summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-06-03 05:34:59 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-06-03 05:34:59 +0000
commit36a5f1403a91d93db689e989ead3d9cf140c3cde (patch)
tree278cc6e7860205b0d40a895b977a46ea09018eb2
parentReleasing progress-linux version 2.6.7+dfsg-1~exp1~progress7.99u1. (diff)
downloadopenldap-36a5f1403a91d93db689e989ead3d9cf140c3cde.tar.xz
openldap-36a5f1403a91d93db689e989ead3d9cf140c3cde.zip
Merging upstream version 2.6.8+dfsg.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
-rw-r--r--ANNOUNCEMENT2
-rw-r--r--CHANGES37
-rw-r--r--COPYRIGHT2
-rw-r--r--INSTALL2
-rw-r--r--Makefile.in2
-rw-r--r--README2
-rw-r--r--aclocal.m490
-rw-r--r--build/dir.mk2
-rw-r--r--build/info.mk2
-rw-r--r--build/lib-shared.mk2
-rw-r--r--build/lib-static.mk2
-rw-r--r--build/lib.mk2
-rw-r--r--build/man.mk2
-rwxr-xr-xbuild/mkdep2
-rwxr-xr-xbuild/mkdep.aix2
-rwxr-xr-xbuild/mkrelease2
-rwxr-xr-xbuild/mkvers.bat2
-rwxr-xr-xbuild/mkversion6
-rw-r--r--build/mod.mk2
-rw-r--r--build/openldap.m42
-rw-r--r--build/rules.mk2
-rw-r--r--build/srv.mk2
-rw-r--r--build/top.mk5
-rw-r--r--build/version.h4
-rwxr-xr-xbuild/version.sh2
-rw-r--r--build/version.var8
-rw-r--r--clients/Makefile.in2
-rw-r--r--clients/tools/Makefile.in2
-rw-r--r--clients/tools/common.c4
-rw-r--r--clients/tools/common.h2
-rw-r--r--clients/tools/ldapcompare.c2
-rw-r--r--clients/tools/ldapdelete.c2
-rw-r--r--clients/tools/ldapexop.c2
-rw-r--r--clients/tools/ldapmodify.c26
-rw-r--r--clients/tools/ldapmodrdn.c2
-rw-r--r--clients/tools/ldappasswd.c2
-rw-r--r--clients/tools/ldapsearch.c2
-rw-r--r--clients/tools/ldapurl.c2
-rw-r--r--clients/tools/ldapvc.c2
-rw-r--r--clients/tools/ldapwhoami.c2
-rwxr-xr-xconfigure11682
-rw-r--r--configure.ac85
-rw-r--r--contrib/ConfigOIDs4
-rw-r--r--contrib/ldapc++/COPYRIGHT2
-rw-r--r--contrib/ldapc++/Makefile.am2
-rw-r--r--contrib/ldapc++/Makefile.in2
-rwxr-xr-xcontrib/ldapc++/configure4
-rw-r--r--contrib/ldapc++/configure.ac6
-rw-r--r--contrib/ldapc++/examples/Makefile.am2
-rw-r--r--contrib/ldapc++/examples/Makefile.in2
-rw-r--r--contrib/ldapc++/examples/main.cpp2
-rw-r--r--contrib/ldapc++/examples/readSchema.cpp2
-rw-r--r--contrib/ldapc++/examples/startTls.cpp2
-rw-r--r--contrib/ldapc++/examples/urlTest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAddRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAddRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPAsynConnection.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAsynConnection.h2
-rw-r--r--contrib/ldapc++/src/LDAPAttrType.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAttrType.h2
-rw-r--r--contrib/ldapc++/src/LDAPAttribute.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAttribute.h2
-rw-r--r--contrib/ldapc++/src/LDAPAttributeList.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPAttributeList.h2
-rw-r--r--contrib/ldapc++/src/LDAPBindRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPBindRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPCompareRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPCompareRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPConnection.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPConnection.h2
-rw-r--r--contrib/ldapc++/src/LDAPConstraints.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPConstraints.h2
-rw-r--r--contrib/ldapc++/src/LDAPControl.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPControl.h2
-rw-r--r--contrib/ldapc++/src/LDAPControlSet.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPControlSet.h2
-rw-r--r--contrib/ldapc++/src/LDAPDeleteRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPDeleteRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPEntry.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPEntry.h2
-rw-r--r--contrib/ldapc++/src/LDAPEntryList.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPEntryList.h2
-rw-r--r--contrib/ldapc++/src/LDAPException.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPException.h2
-rw-r--r--contrib/ldapc++/src/LDAPExtRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPExtRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPExtResult.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPExtResult.h2
-rw-r--r--contrib/ldapc++/src/LDAPMessage.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPMessage.h2
-rw-r--r--contrib/ldapc++/src/LDAPMessageQueue.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPMessageQueue.h2
-rw-r--r--contrib/ldapc++/src/LDAPModDNRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPModDNRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPModList.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPModList.h2
-rw-r--r--contrib/ldapc++/src/LDAPModification.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPModification.h2
-rw-r--r--contrib/ldapc++/src/LDAPModifyRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPModifyRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPObjClass.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPObjClass.h2
-rw-r--r--contrib/ldapc++/src/LDAPRebind.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPRebind.h2
-rw-r--r--contrib/ldapc++/src/LDAPRebindAuth.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPRebindAuth.h2
-rw-r--r--contrib/ldapc++/src/LDAPReferenceList.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPReferenceList.h2
-rw-r--r--contrib/ldapc++/src/LDAPRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPResult.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPResult.h2
-rw-r--r--contrib/ldapc++/src/LDAPSaslBindResult.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSaslBindResult.h2
-rw-r--r--contrib/ldapc++/src/LDAPSchema.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSchema.h2
-rw-r--r--contrib/ldapc++/src/LDAPSearchReference.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSearchReference.h2
-rw-r--r--contrib/ldapc++/src/LDAPSearchRequest.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSearchRequest.h2
-rw-r--r--contrib/ldapc++/src/LDAPSearchResult.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSearchResult.h2
-rw-r--r--contrib/ldapc++/src/LDAPSearchResults.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPSearchResults.h2
-rw-r--r--contrib/ldapc++/src/LDAPUrl.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPUrl.h2
-rw-r--r--contrib/ldapc++/src/LDAPUrlList.cpp2
-rw-r--r--contrib/ldapc++/src/LDAPUrlList.h2
-rw-r--r--contrib/ldapc++/src/LdifReader.cpp2
-rw-r--r--contrib/ldapc++/src/LdifReader.h2
-rw-r--r--contrib/ldapc++/src/LdifWriter.cpp2
-rw-r--r--contrib/ldapc++/src/LdifWriter.h2
-rw-r--r--contrib/ldapc++/src/Makefile.am2
-rw-r--r--contrib/ldapc++/src/Makefile.in2
-rw-r--r--contrib/ldapc++/src/SaslInteraction.cpp2
-rw-r--r--contrib/ldapc++/src/SaslInteraction.h2
-rw-r--r--contrib/ldapc++/src/SaslInteractionHandler.cpp2
-rw-r--r--contrib/ldapc++/src/SaslInteractionHandler.h2
-rw-r--r--contrib/ldapc++/src/StringList.cpp2
-rw-r--r--contrib/ldapc++/src/StringList.h2
-rw-r--r--contrib/ldapc++/src/TlsOptions.cpp2
-rw-r--r--contrib/ldapc++/src/TlsOptions.h2
-rw-r--r--contrib/ldapc++/src/ac/time.h2
-rw-r--r--contrib/ldapc++/src/debug.h2
-rwxr-xr-xcontrib/ldapc++/version.sh2
-rw-r--r--contrib/ldapc++/version.var2
-rw-r--r--contrib/ldaptcl/COPYRIGHT2
-rw-r--r--contrib/slapd-modules/README2
-rw-r--r--contrib/slapd-modules/acl/README.posixgroup2
-rw-r--r--contrib/slapd-modules/acl/now.c2
-rw-r--r--contrib/slapd-modules/acl/posixgroup.c2
-rw-r--r--contrib/slapd-modules/addpartial/README2
-rw-r--r--contrib/slapd-modules/addpartial/addpartial-overlay.c2
-rw-r--r--contrib/slapd-modules/alias/Makefile82
-rw-r--r--contrib/slapd-modules/alias/alias.c673
-rw-r--r--contrib/slapd-modules/alias/slapo-alias.5121
-rw-r--r--contrib/slapd-modules/alias/tests/Rules.mk23
-rw-r--r--contrib/slapd-modules/alias/tests/data/alias.conf4
-rw-r--r--contrib/slapd-modules/alias/tests/data/config.ldif5
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-00a-invalid.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-00b-invalid.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-01a-same-alias.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-01b-same-attr.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-01c-chained.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-01d-chained.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-02a-operational.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-02b-single.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-02c-syntax.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-02d-matching.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test001-02e-no-ordering.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test002-add-rdn.ldif5
-rw-r--r--contrib/slapd-modules/alias/tests/data/test002-add.ldif18
-rw-r--r--contrib/slapd-modules/alias/tests/data/test002-delete.ldif3
-rw-r--r--contrib/slapd-modules/alias/tests/data/test002-modify.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test002-modrdn.ldif5
-rw-r--r--contrib/slapd-modules/alias/tests/data/test003-config.ldif4
-rw-r--r--contrib/slapd-modules/alias/tests/data/test003-out.ldif66
-rwxr-xr-xcontrib/slapd-modules/alias/tests/run17
-rwxr-xr-xcontrib/slapd-modules/alias/tests/scripts/all93
-rwxr-xr-xcontrib/slapd-modules/alias/tests/scripts/common.sh105
-rwxr-xr-xcontrib/slapd-modules/alias/tests/scripts/test001-config248
-rwxr-xr-xcontrib/slapd-modules/alias/tests/scripts/test002-add-delete76
-rwxr-xr-xcontrib/slapd-modules/alias/tests/scripts/test003-search151
-rw-r--r--contrib/slapd-modules/allop/README2
-rw-r--r--contrib/slapd-modules/allop/allop.c2
-rw-r--r--contrib/slapd-modules/allop/slapo-allop.52
-rw-r--r--contrib/slapd-modules/allowed/Makefile2
-rw-r--r--contrib/slapd-modules/allowed/README2
-rw-r--r--contrib/slapd-modules/allowed/allowed.c2
-rw-r--r--contrib/slapd-modules/authzid/Makefile2
-rw-r--r--contrib/slapd-modules/authzid/authzid.c2
-rw-r--r--contrib/slapd-modules/autogroup/Makefile24
-rw-r--r--contrib/slapd-modules/autogroup/README2
-rw-r--r--contrib/slapd-modules/autogroup/autogroup.c260
-rw-r--r--contrib/slapd-modules/autogroup/slapo-autogroup.57
-rw-r--r--contrib/slapd-modules/ciboolean/Makefile2
-rw-r--r--contrib/slapd-modules/ciboolean/ciboolean.c2
-rw-r--r--contrib/slapd-modules/ciboolean/slapo-ciboolean.52
-rwxr-xr-xcontrib/slapd-modules/ciboolean/tests/run2
-rwxr-xr-xcontrib/slapd-modules/ciboolean/tests/scripts/test001-ciboolean2
-rw-r--r--contrib/slapd-modules/cloak/cloak.c2
-rw-r--r--contrib/slapd-modules/cloak/slapo-cloak.52
-rw-r--r--contrib/slapd-modules/comp_match/Makefile2
-rw-r--r--contrib/slapd-modules/datamorph/Makefile2
-rw-r--r--contrib/slapd-modules/datamorph/datamorph.c26
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/run2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/all2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/common.sh2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test001-config2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test002-add-delete2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test003-search2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test004-compare2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test005-modify2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test006-modrdn2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication2
-rwxr-xr-xcontrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication2
-rw-r--r--contrib/slapd-modules/denyop/denyop.c2
-rw-r--r--contrib/slapd-modules/dsaschema/README2
-rw-r--r--contrib/slapd-modules/dsaschema/dsaschema.c2
-rw-r--r--contrib/slapd-modules/dupent/Makefile2
-rw-r--r--contrib/slapd-modules/dupent/dupent.c2
-rw-r--r--contrib/slapd-modules/emptyds/Makefile2
-rw-r--r--contrib/slapd-modules/emptyds/README2
-rw-r--r--contrib/slapd-modules/emptyds/emptyds.c2
-rw-r--r--contrib/slapd-modules/emptyds/slapo-emptyds.52
-rw-r--r--contrib/slapd-modules/emptyds/tests/data/emptyds.conf2
-rwxr-xr-xcontrib/slapd-modules/emptyds/tests/run2
-rwxr-xr-xcontrib/slapd-modules/emptyds/tests/scripts/all2
-rwxr-xr-xcontrib/slapd-modules/emptyds/tests/scripts/test001-emptyds2
-rw-r--r--contrib/slapd-modules/kinit/README2
-rw-r--r--contrib/slapd-modules/kinit/kinit.c2
-rw-r--r--contrib/slapd-modules/lastmod/lastmod.c2
-rw-r--r--contrib/slapd-modules/lastmod/slapo-lastmod.52
-rw-r--r--contrib/slapd-modules/noopsrch/Makefile2
-rw-r--r--contrib/slapd-modules/noopsrch/noopsrch.c2
-rw-r--r--contrib/slapd-modules/nops/nops.c2
-rw-r--r--contrib/slapd-modules/nssov/Makefile2
-rw-r--r--contrib/slapd-modules/nssov/README2
-rw-r--r--contrib/slapd-modules/nssov/alias.c2
-rw-r--r--contrib/slapd-modules/nssov/ether.c2
-rw-r--r--contrib/slapd-modules/nssov/group.c2
-rw-r--r--contrib/slapd-modules/nssov/host.c2
-rw-r--r--contrib/slapd-modules/nssov/netgroup.c2
-rw-r--r--contrib/slapd-modules/nssov/network.c2
-rw-r--r--contrib/slapd-modules/nssov/nssov.c2
-rw-r--r--contrib/slapd-modules/nssov/nssov.h2
-rw-r--r--contrib/slapd-modules/nssov/pam.c2
-rw-r--r--contrib/slapd-modules/nssov/passwd.c2
-rw-r--r--contrib/slapd-modules/nssov/protocol.c2
-rw-r--r--contrib/slapd-modules/nssov/rpc.c2
-rw-r--r--contrib/slapd-modules/nssov/service.c2
-rw-r--r--contrib/slapd-modules/nssov/shadow.c2
-rw-r--r--contrib/slapd-modules/nssov/slapo-nssov.52
-rw-r--r--contrib/slapd-modules/passwd/README2
-rw-r--r--contrib/slapd-modules/passwd/kerberos.c2
-rw-r--r--contrib/slapd-modules/passwd/netscape.c2
-rw-r--r--contrib/slapd-modules/passwd/pbkdf2/README2
-rw-r--r--contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c2
-rw-r--r--contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.52
-rw-r--r--contrib/slapd-modules/passwd/radius.c2
-rw-r--r--contrib/slapd-modules/passwd/sha2/README2
-rw-r--r--contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.52
-rw-r--r--contrib/slapd-modules/passwd/sha2/slapd-sha2.c2
-rw-r--r--contrib/slapd-modules/passwd/slapd-pw-radius.52
-rw-r--r--contrib/slapd-modules/passwd/totp/README2
-rw-r--r--contrib/slapd-modules/passwd/totp/slapd-totp.c2
-rw-r--r--contrib/slapd-modules/passwd/totp/slapo-totp.52
-rw-r--r--contrib/slapd-modules/proxyOld/Makefile2
-rw-r--r--contrib/slapd-modules/proxyOld/README2
-rw-r--r--contrib/slapd-modules/proxyOld/proxyOld.c2
-rw-r--r--contrib/slapd-modules/rbac/rbac.c2
-rw-r--r--contrib/slapd-modules/rbac/rbac.h2
-rw-r--r--contrib/slapd-modules/samba4/Makefile2
-rw-r--r--contrib/slapd-modules/samba4/README2
-rw-r--r--contrib/slapd-modules/samba4/pguid.c2
-rw-r--r--contrib/slapd-modules/samba4/rdnval.c2
-rw-r--r--contrib/slapd-modules/samba4/vernum.c2
-rw-r--r--contrib/slapd-modules/smbk5pwd/Makefile2
-rw-r--r--contrib/slapd-modules/smbk5pwd/README2
-rw-r--r--contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.52
-rw-r--r--contrib/slapd-modules/smbk5pwd/smbk5pwd.c3
-rw-r--r--contrib/slapd-modules/trace/trace.c2
-rw-r--r--contrib/slapd-modules/usn/README2
-rw-r--r--contrib/slapd-modules/usn/usn.c2
-rw-r--r--contrib/slapd-modules/variant/Makefile2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/run2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/all2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/common.sh2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test001-config2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test002-add-delete2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test003-search2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test004-compare2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test005-modify2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test006-acl2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test007-subtypes2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test008-variant-replication2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test009-ignored-replication2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test010-limits2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test011-referral2
-rwxr-xr-xcontrib/slapd-modules/variant/tests/scripts/test012-crossdb2
-rw-r--r--contrib/slapd-modules/variant/variant.c24
-rw-r--r--contrib/slapd-modules/vc/Makefile2
-rw-r--r--contrib/slapd-modules/vc/vc.c2
-rw-r--r--contrib/slapd-tools/README2
-rwxr-xr-xcontrib/slapd-tools/statslog2
-rwxr-xr-xcontrib/slapd-tools/wrap_slap_ops2
-rw-r--r--contrib/slapi-plugins/addrdnvalues/README2
-rw-r--r--contrib/slapi-plugins/addrdnvalues/addrdnvalues.c2
-rw-r--r--doc/Makefile.in2
-rw-r--r--doc/guide/admin/Makefile2
-rw-r--r--doc/guide/admin/README.spellcheck2
-rw-r--r--doc/guide/admin/abstract.sdf2
-rw-r--r--doc/guide/admin/access-control.sdf2
-rw-r--r--doc/guide/admin/admin.sdf2
-rw-r--r--doc/guide/admin/appendix-changes.sdf2
-rw-r--r--doc/guide/admin/appendix-common-errors.sdf2
-rw-r--r--doc/guide/admin/appendix-configs.sdf2
-rw-r--r--doc/guide/admin/appendix-contrib.sdf2
-rw-r--r--doc/guide/admin/appendix-deployments.sdf2
-rw-r--r--doc/guide/admin/appendix-ldap-result-codes.sdf2
-rw-r--r--doc/guide/admin/appendix-recommended-versions.sdf2
-rw-r--r--doc/guide/admin/appendix-upgrading.sdf2
-rw-r--r--doc/guide/admin/backends.sdf2
-rw-r--r--doc/guide/admin/booktitle.sdf2
-rw-r--r--doc/guide/admin/config.sdf2
-rw-r--r--doc/guide/admin/dbtools.sdf2
-rw-r--r--doc/guide/admin/glossary.sdf2
-rw-r--r--doc/guide/admin/guide.html11498
-rw-r--r--doc/guide/admin/guide.sdf2
-rw-r--r--doc/guide/admin/index.sdf2
-rw-r--r--doc/guide/admin/install.sdf2
-rw-r--r--doc/guide/admin/intro.sdf2
-rw-r--r--doc/guide/admin/limits.sdf2
-rw-r--r--doc/guide/admin/loadbalancer.sdf2
-rw-r--r--doc/guide/admin/maintenance.sdf2
-rw-r--r--doc/guide/admin/master.sdf2
-rw-r--r--doc/guide/admin/monitoringslapd.sdf2
-rw-r--r--doc/guide/admin/overlays.sdf2
-rw-r--r--doc/guide/admin/preface.sdf2
-rw-r--r--doc/guide/admin/quickstart.sdf2
-rw-r--r--doc/guide/admin/referrals.sdf2
-rw-r--r--doc/guide/admin/replication.sdf2
-rw-r--r--doc/guide/admin/runningslapd.sdf2
-rw-r--r--doc/guide/admin/sasl.sdf2
-rw-r--r--doc/guide/admin/schema.sdf2
-rw-r--r--doc/guide/admin/security.sdf2
-rw-r--r--doc/guide/admin/slapdconf2.sdf2
-rw-r--r--doc/guide/admin/slapdconfig.sdf2
-rw-r--r--doc/guide/admin/title.sdf2
-rw-r--r--doc/guide/admin/tls.sdf2
-rw-r--r--doc/guide/admin/troubleshooting.sdf2
-rw-r--r--doc/guide/admin/tuning.sdf2
-rw-r--r--doc/guide/images/src/README.fonts2
-rw-r--r--doc/guide/plain.sdf4
-rw-r--r--doc/guide/preamble.sdf6
-rw-r--r--doc/guide/release/copyright-plain.sdf2
-rw-r--r--doc/guide/release/copyright.sdf2
-rw-r--r--doc/guide/release/install.sdf2
-rw-r--r--doc/guide/release/license-plain.sdf2
-rw-r--r--doc/guide/release/license.sdf2
-rw-r--r--doc/man/Makefile.in2
-rw-r--r--doc/man/man1/Makefile.in2
-rw-r--r--doc/man/man1/ldapcompare.12
-rw-r--r--doc/man/man1/ldapdelete.12
-rw-r--r--doc/man/man1/ldapmodify.111
-rw-r--r--doc/man/man1/ldapmodrdn.12
-rw-r--r--doc/man/man1/ldappasswd.12
-rw-r--r--doc/man/man1/ldapsearch.12
-rw-r--r--doc/man/man1/ldapurl.12
-rw-r--r--doc/man/man1/ldapvc.12
-rw-r--r--doc/man/man1/ldapwhoami.12
-rw-r--r--doc/man/man3/Makefile.in2
-rw-r--r--doc/man/man3/lber-decode.32
-rw-r--r--doc/man/man3/lber-encode.32
-rw-r--r--doc/man/man3/lber-memory.32
-rw-r--r--doc/man/man3/lber-sockbuf.32
-rw-r--r--doc/man/man3/lber-types.32
-rw-r--r--doc/man/man3/ldap.32
-rw-r--r--doc/man/man3/ldap_abandon.32
-rw-r--r--doc/man/man3/ldap_add.32
-rw-r--r--doc/man/man3/ldap_bind.32
-rw-r--r--doc/man/man3/ldap_compare.32
-rw-r--r--doc/man/man3/ldap_controls.32
-rw-r--r--doc/man/man3/ldap_delete.32
-rw-r--r--doc/man/man3/ldap_dup.32
-rw-r--r--doc/man/man3/ldap_error.32
-rw-r--r--doc/man/man3/ldap_extended_operation.32
-rw-r--r--doc/man/man3/ldap_first_attribute.32
-rw-r--r--doc/man/man3/ldap_first_entry.32
-rw-r--r--doc/man/man3/ldap_first_message.32
-rw-r--r--doc/man/man3/ldap_first_reference.32
-rw-r--r--doc/man/man3/ldap_get_dn.32
-rw-r--r--doc/man/man3/ldap_get_option.32
-rw-r--r--doc/man/man3/ldap_get_values.32
-rw-r--r--doc/man/man3/ldap_memory.32
-rw-r--r--doc/man/man3/ldap_modify.32
-rw-r--r--doc/man/man3/ldap_modrdn.32
-rw-r--r--doc/man/man3/ldap_open.32
-rw-r--r--doc/man/man3/ldap_parse_reference.32
-rw-r--r--doc/man/man3/ldap_parse_result.32
-rw-r--r--doc/man/man3/ldap_parse_sort_control.32
-rw-r--r--doc/man/man3/ldap_parse_vlv_control.32
-rw-r--r--doc/man/man3/ldap_rename.32
-rw-r--r--doc/man/man3/ldap_result.32
-rw-r--r--doc/man/man3/ldap_schema.32
-rw-r--r--doc/man/man3/ldap_search.32
-rw-r--r--doc/man/man3/ldap_sort.32
-rw-r--r--doc/man/man3/ldap_sync.32
-rw-r--r--doc/man/man3/ldap_tls.32
-rw-r--r--doc/man/man3/ldap_url.32
-rw-r--r--doc/man/man5/Makefile.in2
-rw-r--r--doc/man/man5/ldap.conf.52
-rw-r--r--doc/man/man5/ldif.52
-rw-r--r--doc/man/man5/lloadd.conf.52
-rw-r--r--doc/man/man5/slapd-asyncmeta.511
-rw-r--r--doc/man/man5/slapd-config.52
-rw-r--r--doc/man/man5/slapd-dnssrv.52
-rw-r--r--doc/man/man5/slapd-ldap.52
-rw-r--r--doc/man/man5/slapd-ldif.52
-rw-r--r--doc/man/man5/slapd-mdb.52
-rw-r--r--doc/man/man5/slapd-meta.52
-rw-r--r--doc/man/man5/slapd-monitor.52
-rw-r--r--doc/man/man5/slapd-null.52
-rw-r--r--doc/man/man5/slapd-passwd.52
-rw-r--r--doc/man/man5/slapd-relay.52
-rw-r--r--doc/man/man5/slapd-sock.52
-rw-r--r--doc/man/man5/slapd-wt.52
-rw-r--r--doc/man/man5/slapd.access.52
-rw-r--r--doc/man/man5/slapd.backends.52
-rw-r--r--doc/man/man5/slapd.conf.52
-rw-r--r--doc/man/man5/slapd.overlays.52
-rw-r--r--doc/man/man5/slapd.plugin.52
-rw-r--r--doc/man/man5/slapo-accesslog.52
-rw-r--r--doc/man/man5/slapo-auditlog.52
-rw-r--r--doc/man/man5/slapo-autoca.52
-rw-r--r--doc/man/man5/slapo-chain.52
-rw-r--r--doc/man/man5/slapo-collect.52
-rw-r--r--doc/man/man5/slapo-constraint.52
-rw-r--r--doc/man/man5/slapo-dds.52
-rw-r--r--doc/man/man5/slapo-deref.52
-rw-r--r--doc/man/man5/slapo-dyngroup.52
-rw-r--r--doc/man/man5/slapo-dynlist.52
-rw-r--r--doc/man/man5/slapo-homedir.52
-rw-r--r--doc/man/man5/slapo-memberof.532
-rw-r--r--doc/man/man5/slapo-nestgroup.592
-rw-r--r--doc/man/man5/slapo-otp.52
-rw-r--r--doc/man/man5/slapo-pbind.52
-rw-r--r--doc/man/man5/slapo-pcache.52
-rw-r--r--doc/man/man5/slapo-ppolicy.52
-rw-r--r--doc/man/man5/slapo-refint.52
-rw-r--r--doc/man/man5/slapo-remoteauth.54
-rw-r--r--doc/man/man5/slapo-retcode.52
-rw-r--r--doc/man/man5/slapo-rwm.52
-rw-r--r--doc/man/man5/slapo-sssvlv.52
-rw-r--r--doc/man/man5/slapo-syncprov.52
-rw-r--r--doc/man/man5/slapo-translucent.52
-rw-r--r--doc/man/man5/slapo-unique.52
-rw-r--r--doc/man/man5/slapo-valsort.52
-rw-r--r--doc/man/man5/slappw-argon2.52
-rw-r--r--doc/man/man8/Makefile.in2
-rw-r--r--doc/man/man8/lloadd.82
-rw-r--r--doc/man/man8/slapacl.82
-rw-r--r--doc/man/man8/slapadd.82
-rw-r--r--doc/man/man8/slapauth.82
-rw-r--r--doc/man/man8/slapcat.82
-rw-r--r--doc/man/man8/slapd.82
-rw-r--r--doc/man/man8/slapdn.82
-rw-r--r--doc/man/man8/slapindex.82
-rw-r--r--doc/man/man8/slapmodify.82
-rw-r--r--doc/man/man8/slappasswd.82
-rw-r--r--doc/man/man8/slapschema.82
-rw-r--r--doc/man/man8/slaptest.82
-rw-r--r--include/Makefile.in2
-rw-r--r--include/ac/alloca.h2
-rw-r--r--include/ac/assert.h2
-rw-r--r--include/ac/bytes.h2
-rw-r--r--include/ac/crypt.h2
-rw-r--r--include/ac/ctype.h2
-rw-r--r--include/ac/dirent.h2
-rw-r--r--include/ac/errno.h2
-rw-r--r--include/ac/fdset.h2
-rw-r--r--include/ac/localize.h2
-rw-r--r--include/ac/param.h2
-rw-r--r--include/ac/regex.h2
-rw-r--r--include/ac/signal.h2
-rw-r--r--include/ac/socket.h2
-rw-r--r--include/ac/stdarg.h2
-rw-r--r--include/ac/stdlib.h2
-rw-r--r--include/ac/string.h2
-rw-r--r--include/ac/sysexits.h2
-rw-r--r--include/ac/syslog.h2
-rw-r--r--include/ac/termios.h2
-rw-r--r--include/ac/time.h2
-rw-r--r--include/ac/unistd.h2
-rw-r--r--include/ac/wait.h2
-rw-r--r--include/getopt-compat.h2
-rw-r--r--include/lber.h2
-rw-r--r--include/lber_pvt.h2
-rw-r--r--include/lber_types.hin2
-rw-r--r--include/ldap.h2
-rw-r--r--include/ldap_avl.h2
-rw-r--r--include/ldap_cdefs.h2
-rw-r--r--include/ldap_config.hin2
-rw-r--r--include/ldap_defaults.h2
-rw-r--r--include/ldap_features.hin2
-rw-r--r--include/ldap_int_thread.h2
-rw-r--r--include/ldap_log.h2
-rw-r--r--include/ldap_pvt.h2
-rw-r--r--include/ldap_pvt_thread.h2
-rw-r--r--include/ldap_pvt_uc.h2
-rw-r--r--include/ldap_queue.h2
-rw-r--r--include/ldap_rq.h2
-rw-r--r--include/ldap_schema.h2
-rw-r--r--include/ldap_utf8.h2
-rw-r--r--include/ldif.h2
-rw-r--r--include/lutil.h2
-rw-r--r--include/lutil_hash.h2
-rw-r--r--include/lutil_ldap.h2
-rw-r--r--include/lutil_lockf.h2
-rw-r--r--include/lutil_md5.h2
-rw-r--r--include/lutil_sha1.h2
-rw-r--r--include/openldap.h2
-rw-r--r--include/portable.hin12
-rw-r--r--include/rewrite.h2
-rw-r--r--include/sd-notify.h64
-rw-r--r--include/slapi-plugin.h2
-rw-r--r--include/sysexits-compat.h2
-rw-r--r--libraries/Makefile.in2
-rw-r--r--libraries/liblber/Makefile.in2
-rw-r--r--libraries/liblber/assert.c2
-rw-r--r--libraries/liblber/bprint.c2
-rw-r--r--libraries/liblber/debug.c2
-rw-r--r--libraries/liblber/decode.c2
-rw-r--r--libraries/liblber/dtest.c2
-rw-r--r--libraries/liblber/encode.c2
-rw-r--r--libraries/liblber/etest.c2
-rw-r--r--libraries/liblber/idtest.c2
-rw-r--r--libraries/liblber/io.c2
-rw-r--r--libraries/liblber/lber-int.h2
-rw-r--r--libraries/liblber/memory.c2
-rw-r--r--libraries/liblber/nt_err.c2
-rw-r--r--libraries/liblber/options.c2
-rw-r--r--libraries/liblber/sockbuf.c2
-rw-r--r--libraries/liblber/stdio.c2
-rw-r--r--libraries/libldap/Makefile.in2
-rw-r--r--libraries/libldap/abandon.c2
-rw-r--r--libraries/libldap/account_usability.c2
-rw-r--r--libraries/libldap/add.c2
-rw-r--r--libraries/libldap/addentry.c2
-rw-r--r--libraries/libldap/apitest.c2
-rw-r--r--libraries/libldap/assertion.c2
-rw-r--r--libraries/libldap/avl.c2
-rw-r--r--libraries/libldap/bind.c2
-rw-r--r--libraries/libldap/cancel.c2
-rw-r--r--libraries/libldap/charray.c2
-rw-r--r--libraries/libldap/compare.c2
-rw-r--r--libraries/libldap/controls.c2
-rw-r--r--libraries/libldap/cyrus.c2
-rw-r--r--libraries/libldap/dds.c2
-rw-r--r--libraries/libldap/delete.c2
-rw-r--r--libraries/libldap/deref.c2
-rw-r--r--libraries/libldap/dnssrv.c2
-rw-r--r--libraries/libldap/dntest.c2
-rw-r--r--libraries/libldap/error.c2
-rw-r--r--libraries/libldap/extended.c2
-rw-r--r--libraries/libldap/fetch.c2
-rw-r--r--libraries/libldap/filter.c2
-rw-r--r--libraries/libldap/free.c2
-rw-r--r--libraries/libldap/ftest.c2
-rw-r--r--libraries/libldap/getattr.c2
-rw-r--r--libraries/libldap/getdn.c2
-rw-r--r--libraries/libldap/getentry.c2
-rw-r--r--libraries/libldap/getvalues.c2
-rw-r--r--libraries/libldap/init.c5
-rw-r--r--libraries/libldap/lbase64.c2
-rw-r--r--libraries/libldap/ldap-int.h2
-rw-r--r--libraries/libldap/ldap-tls.h2
-rw-r--r--libraries/libldap/ldap_sync.c2
-rw-r--r--libraries/libldap/ldap_thr_debug.h2
-rw-r--r--libraries/libldap/ldif.c2
-rw-r--r--libraries/libldap/ldifutil.c2
-rw-r--r--libraries/libldap/messages.c2
-rw-r--r--libraries/libldap/modify.c2
-rw-r--r--libraries/libldap/modrdn.c2
-rw-r--r--libraries/libldap/msctrl.c2
-rw-r--r--libraries/libldap/open.c2
-rw-r--r--libraries/libldap/options.c2
-rw-r--r--libraries/libldap/os-ip.c2
-rw-r--r--libraries/libldap/os-local.c2
-rw-r--r--libraries/libldap/pagectrl.c2
-rw-r--r--libraries/libldap/passwd.c2
-rw-r--r--libraries/libldap/ppolicy.c2
-rw-r--r--libraries/libldap/print.c2
-rw-r--r--libraries/libldap/psearchctrl.c2
-rw-r--r--libraries/libldap/rdwr.c2
-rw-r--r--libraries/libldap/references.c2
-rw-r--r--libraries/libldap/request.c2
-rw-r--r--libraries/libldap/result.c2
-rw-r--r--libraries/libldap/rq.c2
-rw-r--r--libraries/libldap/sasl.c2
-rw-r--r--libraries/libldap/sbind.c2
-rw-r--r--libraries/libldap/schema.c2
-rw-r--r--libraries/libldap/search.c2
-rw-r--r--libraries/libldap/sort.c2
-rw-r--r--libraries/libldap/sortctrl.c2
-rw-r--r--libraries/libldap/stctrl.c2
-rw-r--r--libraries/libldap/string.c2
-rw-r--r--libraries/libldap/t61.c2
-rw-r--r--libraries/libldap/tavl.c2
-rw-r--r--libraries/libldap/test.c2
-rw-r--r--libraries/libldap/testavl.c2
-rw-r--r--libraries/libldap/testtavl.c2
-rw-r--r--libraries/libldap/thr_debug.c2
-rw-r--r--libraries/libldap/thr_nt.c2
-rw-r--r--libraries/libldap/thr_posix.c2
-rw-r--r--libraries/libldap/thr_pth.c2
-rw-r--r--libraries/libldap/thr_thr.c2
-rw-r--r--libraries/libldap/threads.c2
-rw-r--r--libraries/libldap/tls2.c16
-rw-r--r--libraries/libldap/tls_g.c2
-rw-r--r--libraries/libldap/tls_o.c18
-rw-r--r--libraries/libldap/tpool.c2
-rw-r--r--libraries/libldap/turn.c2
-rw-r--r--libraries/libldap/txn.c2
-rw-r--r--libraries/libldap/unbind.c2
-rw-r--r--libraries/libldap/url.c2
-rw-r--r--libraries/libldap/urltest.c2
-rw-r--r--libraries/libldap/utf-8-conv.c2
-rw-r--r--libraries/libldap/utf-8.c2
-rw-r--r--libraries/libldap/util-int.c2
-rw-r--r--libraries/libldap/vc.c2
-rw-r--r--libraries/libldap/vlvctrl.c2
-rw-r--r--libraries/libldap/whoami.c2
-rw-r--r--libraries/liblmdb/CHANGES5
-rw-r--r--libraries/liblmdb/lmdb.h4
-rw-r--r--libraries/liblmdb/mdb.c11
-rw-r--r--libraries/liblmdb/midl.c2
-rw-r--r--libraries/liblmdb/midl.h2
-rw-r--r--libraries/liblunicode/Makefile.in2
-rw-r--r--libraries/liblunicode/ucdata/ucdata.c2
-rw-r--r--libraries/liblunicode/ucdata/ucdata.h2
-rw-r--r--libraries/liblunicode/ucdata/ucgendat.c2
-rw-r--r--libraries/liblunicode/ucdata/ucpgba.c2
-rw-r--r--libraries/liblunicode/ucdata/ucpgba.h2
-rw-r--r--libraries/liblunicode/ucstr.c2
-rw-r--r--libraries/liblunicode/ure/ure.c2
-rw-r--r--libraries/liblunicode/ure/ure.h2
-rw-r--r--libraries/liblunicode/ure/urestubs.c2
-rw-r--r--libraries/liblunicode/utbm/utbm.c2
-rw-r--r--libraries/liblunicode/utbm/utbm.h2
-rw-r--r--libraries/liblunicode/utbm/utbmstub.c2
-rw-r--r--libraries/liblutil/Makefile.in2
-rw-r--r--libraries/liblutil/base64.c2
-rw-r--r--libraries/liblutil/detach.c2
-rw-r--r--libraries/liblutil/entropy.c2
-rw-r--r--libraries/liblutil/getopt.c2
-rw-r--r--libraries/liblutil/getpass.c2
-rw-r--r--libraries/liblutil/getpeereid.c2
-rw-r--r--libraries/liblutil/hash.c2
-rw-r--r--libraries/liblutil/lockf.c2
-rw-r--r--libraries/liblutil/md5.c2
-rw-r--r--libraries/liblutil/memcmp.c2
-rw-r--r--libraries/liblutil/ntservice.c2
-rw-r--r--libraries/liblutil/passfile.c2
-rw-r--r--libraries/liblutil/passwd.c2
-rw-r--r--libraries/liblutil/ptest.c2
-rw-r--r--libraries/liblutil/sasl.c2
-rw-r--r--libraries/liblutil/sha1.c2
-rw-r--r--libraries/liblutil/signal.c2
-rw-r--r--libraries/liblutil/sockpair.c2
-rw-r--r--libraries/liblutil/utils.c2
-rw-r--r--libraries/liblutil/uuid.c2
-rw-r--r--libraries/librewrite/Makefile.in2
-rw-r--r--libraries/librewrite/config.c2
-rw-r--r--libraries/librewrite/context.c2
-rw-r--r--libraries/librewrite/escapemap.c2
-rw-r--r--libraries/librewrite/info.c2
-rw-r--r--libraries/librewrite/ldapmap.c2
-rw-r--r--libraries/librewrite/map.c2
-rw-r--r--libraries/librewrite/params.c2
-rw-r--r--libraries/librewrite/parse.c2
-rw-r--r--libraries/librewrite/rewrite-int.h2
-rw-r--r--libraries/librewrite/rewrite-map.h2
-rw-r--r--libraries/librewrite/rewrite.c2
-rw-r--r--libraries/librewrite/rule.c2
-rw-r--r--libraries/librewrite/session.c2
-rw-r--r--libraries/librewrite/subst.c2
-rw-r--r--libraries/librewrite/var.c2
-rw-r--r--libraries/librewrite/xmap.c2
-rw-r--r--servers/Makefile.in2
-rw-r--r--servers/lloadd/Makefile.in2
-rw-r--r--servers/lloadd/Makefile_module.in2
-rw-r--r--servers/lloadd/Makefile_server.in4
-rw-r--r--servers/lloadd/backend.c2
-rw-r--r--servers/lloadd/bind.c2
-rw-r--r--servers/lloadd/client.c2
-rw-r--r--servers/lloadd/config.c2
-rw-r--r--servers/lloadd/connection.c2
-rw-r--r--servers/lloadd/daemon.c6
-rw-r--r--servers/lloadd/epoch.c2
-rw-r--r--servers/lloadd/epoch.h2
-rw-r--r--servers/lloadd/extended.c2
-rw-r--r--servers/lloadd/init.c2
-rw-r--r--servers/lloadd/libevent_support.c2
-rw-r--r--servers/lloadd/lload-config.h2
-rw-r--r--servers/lloadd/lload.h2
-rw-r--r--servers/lloadd/main.c2
-rw-r--r--servers/lloadd/module_init.c2
-rw-r--r--servers/lloadd/monitor.c2
-rw-r--r--servers/lloadd/operation.c2
-rw-r--r--servers/lloadd/proto-lload.h2
-rw-r--r--servers/lloadd/tier.c2
-rw-r--r--servers/lloadd/tier_bestof.c2
-rw-r--r--servers/lloadd/tier_roundrobin.c2
-rw-r--r--servers/lloadd/tier_weighted.c2
-rw-r--r--servers/lloadd/upstream.c2
-rw-r--r--servers/lloadd/value.c2
-rw-r--r--servers/slapd/Makefile.in2
-rw-r--r--servers/slapd/abandon.c2
-rw-r--r--servers/slapd/aci.c2
-rw-r--r--servers/slapd/acl.c2
-rw-r--r--servers/slapd/aclparse.c2
-rw-r--r--servers/slapd/ad.c2
-rw-r--r--servers/slapd/add.c2
-rw-r--r--servers/slapd/at.c2
-rw-r--r--servers/slapd/attr.c2
-rw-r--r--servers/slapd/ava.c2
-rw-r--r--servers/slapd/back-asyncmeta/Makefile.in2
-rw-r--r--servers/slapd/back-asyncmeta/add.c2
-rw-r--r--servers/slapd/back-asyncmeta/back-asyncmeta.h5
-rw-r--r--servers/slapd/back-asyncmeta/bind.c2
-rw-r--r--servers/slapd/back-asyncmeta/candidates.c2
-rw-r--r--servers/slapd/back-asyncmeta/compare.c2
-rw-r--r--servers/slapd/back-asyncmeta/config.c103
-rw-r--r--servers/slapd/back-asyncmeta/conn.c2
-rw-r--r--servers/slapd/back-asyncmeta/delete.c2
-rw-r--r--servers/slapd/back-asyncmeta/dncache.c2
-rw-r--r--servers/slapd/back-asyncmeta/init.c6
-rw-r--r--servers/slapd/back-asyncmeta/map.c2
-rw-r--r--servers/slapd/back-asyncmeta/message_queue.c2
-rw-r--r--servers/slapd/back-asyncmeta/meta_result.c2
-rw-r--r--servers/slapd/back-asyncmeta/modify.c2
-rw-r--r--servers/slapd/back-asyncmeta/modrdn.c2
-rw-r--r--servers/slapd/back-asyncmeta/proto-asyncmeta.h2
-rw-r--r--servers/slapd/back-asyncmeta/search.c2
-rw-r--r--servers/slapd/back-dnssrv/Makefile.in2
-rw-r--r--servers/slapd/back-dnssrv/bind.c2
-rw-r--r--servers/slapd/back-dnssrv/compare.c2
-rw-r--r--servers/slapd/back-dnssrv/config.c2
-rw-r--r--servers/slapd/back-dnssrv/init.c2
-rw-r--r--servers/slapd/back-dnssrv/proto-dnssrv.h2
-rw-r--r--servers/slapd/back-dnssrv/referral.c2
-rw-r--r--servers/slapd/back-dnssrv/search.c2
-rw-r--r--servers/slapd/back-ldap/Makefile.in2
-rw-r--r--servers/slapd/back-ldap/add.c2
-rw-r--r--servers/slapd/back-ldap/back-ldap.h2
-rw-r--r--servers/slapd/back-ldap/bind.c2
-rw-r--r--servers/slapd/back-ldap/chain.c2
-rw-r--r--servers/slapd/back-ldap/compare.c2
-rw-r--r--servers/slapd/back-ldap/config.c2
-rw-r--r--servers/slapd/back-ldap/delete.c2
-rw-r--r--servers/slapd/back-ldap/distproc.c2
-rw-r--r--servers/slapd/back-ldap/extended.c2
-rw-r--r--servers/slapd/back-ldap/init.c2
-rw-r--r--servers/slapd/back-ldap/modify.c2
-rw-r--r--servers/slapd/back-ldap/modrdn.c2
-rw-r--r--servers/slapd/back-ldap/monitor.c2
-rw-r--r--servers/slapd/back-ldap/pbind.c2
-rw-r--r--servers/slapd/back-ldap/proto-ldap.h2
-rw-r--r--servers/slapd/back-ldap/search.c2
-rw-r--r--servers/slapd/back-ldap/unbind.c2
-rw-r--r--servers/slapd/back-ldif/Makefile.in2
-rw-r--r--servers/slapd/back-ldif/ldif.c2
-rw-r--r--servers/slapd/back-mdb/Makefile.in2
-rw-r--r--servers/slapd/back-mdb/add.c2
-rw-r--r--servers/slapd/back-mdb/attr.c2
-rw-r--r--servers/slapd/back-mdb/back-mdb.h2
-rw-r--r--servers/slapd/back-mdb/bind.c2
-rw-r--r--servers/slapd/back-mdb/compare.c2
-rw-r--r--servers/slapd/back-mdb/config.c2
-rw-r--r--servers/slapd/back-mdb/delete.c2
-rw-r--r--servers/slapd/back-mdb/dn2entry.c2
-rw-r--r--servers/slapd/back-mdb/dn2id.c2
-rw-r--r--servers/slapd/back-mdb/extended.c2
-rw-r--r--servers/slapd/back-mdb/filterindex.c2
-rw-r--r--servers/slapd/back-mdb/id2entry.c2
-rw-r--r--servers/slapd/back-mdb/idl.c2
-rw-r--r--servers/slapd/back-mdb/idl.h2
-rw-r--r--servers/slapd/back-mdb/index.c2
-rw-r--r--servers/slapd/back-mdb/init.c2
-rw-r--r--servers/slapd/back-mdb/key.c2
-rw-r--r--servers/slapd/back-mdb/modify.c2
-rw-r--r--servers/slapd/back-mdb/modrdn.c2
-rw-r--r--servers/slapd/back-mdb/monitor.c2
-rw-r--r--servers/slapd/back-mdb/nextid.c2
-rw-r--r--servers/slapd/back-mdb/operational.c2
-rw-r--r--servers/slapd/back-mdb/proto-mdb.h2
-rw-r--r--servers/slapd/back-mdb/referral.c2
-rw-r--r--servers/slapd/back-mdb/search.c2
-rw-r--r--servers/slapd/back-mdb/tools.c2
-rw-r--r--servers/slapd/back-meta/Makefile.in2
-rw-r--r--servers/slapd/back-meta/add.c14
-rw-r--r--servers/slapd/back-meta/back-meta.h17
-rw-r--r--servers/slapd/back-meta/bind.c19
-rw-r--r--servers/slapd/back-meta/candidates.c6
-rw-r--r--servers/slapd/back-meta/compare.c12
-rw-r--r--servers/slapd/back-meta/config.c75
-rw-r--r--servers/slapd/back-meta/conn.c70
-rw-r--r--servers/slapd/back-meta/delete.c12
-rw-r--r--servers/slapd/back-meta/dncache.c2
-rw-r--r--servers/slapd/back-meta/init.c8
-rw-r--r--servers/slapd/back-meta/map.c2
-rw-r--r--servers/slapd/back-meta/modify.c12
-rw-r--r--servers/slapd/back-meta/modrdn.c12
-rw-r--r--servers/slapd/back-meta/proto-meta.h2
-rw-r--r--servers/slapd/back-meta/search.c12
-rw-r--r--servers/slapd/back-meta/suffixmassage.c2
-rw-r--r--servers/slapd/back-meta/unbind.c2
-rw-r--r--servers/slapd/back-monitor/Makefile.in2
-rw-r--r--servers/slapd/back-monitor/back-monitor.h2
-rw-r--r--servers/slapd/back-monitor/backend.c2
-rw-r--r--servers/slapd/back-monitor/bind.c2
-rw-r--r--servers/slapd/back-monitor/cache.c2
-rw-r--r--servers/slapd/back-monitor/compare.c2
-rw-r--r--servers/slapd/back-monitor/conn.c2
-rw-r--r--servers/slapd/back-monitor/database.c2
-rw-r--r--servers/slapd/back-monitor/entry.c2
-rw-r--r--servers/slapd/back-monitor/init.c2
-rw-r--r--servers/slapd/back-monitor/listener.c2
-rw-r--r--servers/slapd/back-monitor/log.c2
-rw-r--r--servers/slapd/back-monitor/modify.c2
-rw-r--r--servers/slapd/back-monitor/operation.c2
-rw-r--r--servers/slapd/back-monitor/operational.c2
-rw-r--r--servers/slapd/back-monitor/overlay.c2
-rw-r--r--servers/slapd/back-monitor/proto-back-monitor.h2
-rw-r--r--servers/slapd/back-monitor/rww.c2
-rw-r--r--servers/slapd/back-monitor/search.c2
-rw-r--r--servers/slapd/back-monitor/sent.c2
-rw-r--r--servers/slapd/back-monitor/thread.c2
-rw-r--r--servers/slapd/back-monitor/time.c2
-rw-r--r--servers/slapd/back-null/Makefile.in2
-rw-r--r--servers/slapd/back-null/null.c2
-rw-r--r--servers/slapd/back-passwd/Makefile.in2
-rw-r--r--servers/slapd/back-passwd/back-passwd.h2
-rw-r--r--servers/slapd/back-passwd/config.c2
-rw-r--r--servers/slapd/back-passwd/init.c2
-rw-r--r--servers/slapd/back-passwd/proto-passwd.h2
-rw-r--r--servers/slapd/back-passwd/search.c2
-rw-r--r--servers/slapd/back-perl/Makefile.in2
-rw-r--r--servers/slapd/back-perl/SampleLDAP.pm2
-rw-r--r--servers/slapd/back-perl/add.c2
-rw-r--r--servers/slapd/back-perl/asperl_undefs.h2
-rw-r--r--servers/slapd/back-perl/bind.c2
-rw-r--r--servers/slapd/back-perl/close.c2
-rw-r--r--servers/slapd/back-perl/compare.c2
-rw-r--r--servers/slapd/back-perl/config.c2
-rw-r--r--servers/slapd/back-perl/delete.c2
-rw-r--r--servers/slapd/back-perl/init.c2
-rw-r--r--servers/slapd/back-perl/modify.c2
-rw-r--r--servers/slapd/back-perl/modrdn.c2
-rw-r--r--servers/slapd/back-perl/perl_back.h2
-rw-r--r--servers/slapd/back-perl/proto-perl.h2
-rw-r--r--servers/slapd/back-perl/search.c2
-rw-r--r--servers/slapd/back-relay/Makefile.in2
-rw-r--r--servers/slapd/back-relay/back-relay.h2
-rw-r--r--servers/slapd/back-relay/init.c2
-rw-r--r--servers/slapd/back-relay/op.c2
-rw-r--r--servers/slapd/back-relay/proto-back-relay.h2
-rw-r--r--servers/slapd/back-sock/Makefile.in2
-rw-r--r--servers/slapd/back-sock/add.c2
-rw-r--r--servers/slapd/back-sock/back-sock.h2
-rw-r--r--servers/slapd/back-sock/bind.c2
-rw-r--r--servers/slapd/back-sock/compare.c2
-rw-r--r--servers/slapd/back-sock/config.c2
-rw-r--r--servers/slapd/back-sock/delete.c2
-rw-r--r--servers/slapd/back-sock/extended.c2
-rw-r--r--servers/slapd/back-sock/init.c2
-rw-r--r--servers/slapd/back-sock/modify.c2
-rw-r--r--servers/slapd/back-sock/modrdn.c2
-rw-r--r--servers/slapd/back-sock/opensock.c2
-rw-r--r--servers/slapd/back-sock/proto-sock.h2
-rw-r--r--servers/slapd/back-sock/result.c2
-rw-r--r--servers/slapd/back-sock/search.c2
-rw-r--r--servers/slapd/back-sock/searchexample.conf2
-rw-r--r--servers/slapd/back-sock/searchexample.pl2
-rw-r--r--servers/slapd/back-sock/unbind.c2
-rw-r--r--servers/slapd/back-sql/Makefile.in2
-rw-r--r--servers/slapd/back-sql/add.c2
-rw-r--r--servers/slapd/back-sql/api.c2
-rw-r--r--servers/slapd/back-sql/back-sql.h2
-rw-r--r--servers/slapd/back-sql/bind.c2
-rw-r--r--servers/slapd/back-sql/compare.c2
-rw-r--r--servers/slapd/back-sql/config.c2
-rw-r--r--servers/slapd/back-sql/delete.c2
-rw-r--r--servers/slapd/back-sql/entry-id.c2
-rw-r--r--servers/slapd/back-sql/init.c2
-rw-r--r--servers/slapd/back-sql/modify.c2
-rw-r--r--servers/slapd/back-sql/modrdn.c2
-rw-r--r--servers/slapd/back-sql/operational.c2
-rw-r--r--servers/slapd/back-sql/proto-sql.h2
-rw-r--r--servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile2
-rw-r--r--servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp2
-rw-r--r--servers/slapd/back-sql/schema-map.c2
-rw-r--r--servers/slapd/back-sql/search.c2
-rw-r--r--servers/slapd/back-sql/sql-wrap.c2
-rw-r--r--servers/slapd/back-sql/util.c2
-rw-r--r--servers/slapd/back-wt/Makefile.in2
-rw-r--r--servers/slapd/back-wt/add.c2
-rw-r--r--servers/slapd/back-wt/attr.c2
-rw-r--r--servers/slapd/back-wt/back-wt.h2
-rw-r--r--servers/slapd/back-wt/bind.c2
-rw-r--r--servers/slapd/back-wt/cache.c2
-rw-r--r--servers/slapd/back-wt/compare.c2
-rw-r--r--servers/slapd/back-wt/config.c2
-rw-r--r--servers/slapd/back-wt/ctx.c2
-rw-r--r--servers/slapd/back-wt/delete.c2
-rw-r--r--servers/slapd/back-wt/dn2entry.c2
-rw-r--r--servers/slapd/back-wt/dn2id.c2
-rw-r--r--servers/slapd/back-wt/extended.c2
-rw-r--r--servers/slapd/back-wt/filterindex.c2
-rw-r--r--servers/slapd/back-wt/id2entry.c2
-rw-r--r--servers/slapd/back-wt/idl.c2
-rw-r--r--servers/slapd/back-wt/idl.h2
-rw-r--r--servers/slapd/back-wt/index.c2
-rw-r--r--servers/slapd/back-wt/init.c2
-rw-r--r--servers/slapd/back-wt/key.c2
-rw-r--r--servers/slapd/back-wt/modify.c2
-rw-r--r--servers/slapd/back-wt/modrdn.c2
-rw-r--r--servers/slapd/back-wt/nextid.c2
-rw-r--r--servers/slapd/back-wt/operational.c2
-rw-r--r--servers/slapd/back-wt/proto-wt.h2
-rw-r--r--servers/slapd/back-wt/search.c2
-rw-r--r--servers/slapd/back-wt/tools.c2
-rw-r--r--servers/slapd/backend.c2
-rw-r--r--servers/slapd/backglue.c2
-rw-r--r--servers/slapd/backover.c2
-rw-r--r--servers/slapd/bconfig.c3
-rw-r--r--servers/slapd/bind.c2
-rw-r--r--servers/slapd/cancel.c2
-rw-r--r--servers/slapd/ch_malloc.c2
-rw-r--r--servers/slapd/compare.c2
-rw-r--r--servers/slapd/component.c2
-rw-r--r--servers/slapd/component.h2
-rw-r--r--servers/slapd/config.c4
-rw-r--r--servers/slapd/connection.c2
-rw-r--r--servers/slapd/controls.c2
-rw-r--r--servers/slapd/cr.c2
-rw-r--r--servers/slapd/ctxcsn.c2
-rw-r--r--servers/slapd/daemon.c10
-rw-r--r--servers/slapd/delete.c2
-rw-r--r--servers/slapd/dn.c2
-rw-r--r--servers/slapd/entry.c2
-rw-r--r--servers/slapd/extended.c2
-rw-r--r--servers/slapd/filter.c2
-rw-r--r--servers/slapd/filterentry.c2
-rw-r--r--servers/slapd/frontend.c2
-rw-r--r--servers/slapd/globals.c2
-rw-r--r--servers/slapd/index.c2
-rw-r--r--servers/slapd/init.c2
-rw-r--r--servers/slapd/ldapsync.c2
-rw-r--r--servers/slapd/limits.c2
-rw-r--r--servers/slapd/lock.c2
-rw-r--r--servers/slapd/logging.c53
-rw-r--r--servers/slapd/main.c2
-rw-r--r--servers/slapd/matchedValues.c2
-rw-r--r--servers/slapd/modify.c2
-rw-r--r--servers/slapd/modrdn.c2
-rw-r--r--servers/slapd/mods.c2
-rw-r--r--servers/slapd/module.c2
-rw-r--r--servers/slapd/mr.c2
-rw-r--r--servers/slapd/mra.c2
-rw-r--r--servers/slapd/nt_svc.c2
-rw-r--r--servers/slapd/oc.c2
-rw-r--r--servers/slapd/oidm.c2
-rw-r--r--servers/slapd/operation.c2
-rw-r--r--servers/slapd/operational.c2
-rw-r--r--servers/slapd/overlays/Makefile.in6
-rw-r--r--servers/slapd/overlays/accesslog.c10
-rw-r--r--servers/slapd/overlays/auditlog.c2
-rw-r--r--servers/slapd/overlays/autoca.c2
-rw-r--r--servers/slapd/overlays/collect.c2
-rw-r--r--servers/slapd/overlays/constraint.c3
-rw-r--r--servers/slapd/overlays/dds.c2
-rw-r--r--servers/slapd/overlays/deref.c2
-rw-r--r--servers/slapd/overlays/dyngroup.c4
-rw-r--r--servers/slapd/overlays/dynlist.c5
-rw-r--r--servers/slapd/overlays/homedir.c2
-rw-r--r--servers/slapd/overlays/memberof.c119
-rw-r--r--servers/slapd/overlays/nestgroup.c909
-rw-r--r--servers/slapd/overlays/otp.c2
-rw-r--r--servers/slapd/overlays/overlays.c2
-rw-r--r--servers/slapd/overlays/pcache.c2
-rw-r--r--servers/slapd/overlays/ppolicy.c2
-rw-r--r--servers/slapd/overlays/refint.c3
-rw-r--r--servers/slapd/overlays/remoteauth.c2
-rw-r--r--servers/slapd/overlays/retcode.c2
-rw-r--r--servers/slapd/overlays/rwm.c2
-rw-r--r--servers/slapd/overlays/rwm.h2
-rw-r--r--servers/slapd/overlays/rwmconf.c2
-rw-r--r--servers/slapd/overlays/rwmdn.c2
-rw-r--r--servers/slapd/overlays/rwmmap.c2
-rw-r--r--servers/slapd/overlays/seqmod.c2
-rw-r--r--servers/slapd/overlays/sssvlv.c2
-rw-r--r--servers/slapd/overlays/syncprov.c10
-rw-r--r--servers/slapd/overlays/translucent.c2
-rw-r--r--servers/slapd/overlays/unique.c2
-rw-r--r--servers/slapd/overlays/valsort.c4
-rw-r--r--servers/slapd/passwd.c2
-rw-r--r--servers/slapd/phonetic.c2
-rw-r--r--servers/slapd/proto-slap.h2
-rw-r--r--servers/slapd/proxyp.c2
-rw-r--r--servers/slapd/pwmods/Makefile.in2
-rw-r--r--servers/slapd/pwmods/README.argon22
-rw-r--r--servers/slapd/pwmods/argon2.c2
-rw-r--r--servers/slapd/referral.c2
-rw-r--r--servers/slapd/result.c2
-rw-r--r--servers/slapd/root_dse.c2
-rw-r--r--servers/slapd/sasl.c2
-rw-r--r--servers/slapd/saslauthz.c2
-rw-r--r--servers/slapd/schema.c2
-rw-r--r--servers/slapd/schema/README2
-rw-r--r--servers/slapd/schema/collective.ldif2
-rw-r--r--servers/slapd/schema/corba.ldif2
-rw-r--r--servers/slapd/schema/cosine.ldif2
-rw-r--r--servers/slapd/schema/dsee.ldif2
-rw-r--r--servers/slapd/schema/dsee.schema2
-rw-r--r--servers/slapd/schema/duaconf.ldif2
-rw-r--r--servers/slapd/schema/dyngroup.ldif2
-rw-r--r--servers/slapd/schema/dyngroup.schema2
-rw-r--r--servers/slapd/schema/inetorgperson.ldif2
-rw-r--r--servers/slapd/schema/java.ldif2
-rw-r--r--servers/slapd/schema/misc.ldif2
-rw-r--r--servers/slapd/schema/misc.schema2
-rw-r--r--servers/slapd/schema/msuser.ldif2
-rw-r--r--servers/slapd/schema/msuser.schema2
-rw-r--r--servers/slapd/schema/namedobject.ldif2
-rw-r--r--servers/slapd/schema/nis.ldif2
-rw-r--r--servers/slapd/schema/nis.schema2
-rw-r--r--servers/slapd/schema/openldap.ldif2
-rw-r--r--servers/slapd/schema/openldap.schema2
-rw-r--r--servers/slapd/schema/pmi.ldif2
-rw-r--r--servers/slapd/schema_check.c2
-rw-r--r--servers/slapd/schema_init.c2
-rw-r--r--servers/slapd/schema_prep.c2
-rw-r--r--servers/slapd/schemaparse.c2
-rw-r--r--servers/slapd/search.c2
-rw-r--r--servers/slapd/sets.c2
-rw-r--r--servers/slapd/sets.h2
-rw-r--r--servers/slapd/sl_malloc.c2
-rw-r--r--servers/slapd/slap-cfglog.h2
-rw-r--r--servers/slapd/slap-config.h2
-rw-r--r--servers/slapd/slap.h2
-rw-r--r--servers/slapd/slapacl.c2
-rw-r--r--servers/slapd/slapadd.c2
-rw-r--r--servers/slapd/slapauth.c2
-rw-r--r--servers/slapd/slapcat.c2
-rw-r--r--servers/slapd/slapcommon.c2
-rw-r--r--servers/slapd/slapcommon.h2
-rw-r--r--servers/slapd/slapdn.c2
-rw-r--r--servers/slapd/slapi/Makefile.in2
-rw-r--r--servers/slapd/slapi/plugin.c4
-rw-r--r--servers/slapd/slapi/printmsg.c2
-rw-r--r--servers/slapd/slapi/proto-slapi.h2
-rw-r--r--servers/slapd/slapi/slapi.h2
-rw-r--r--servers/slapd/slapi/slapi_dn.c2
-rw-r--r--servers/slapd/slapi/slapi_ext.c2
-rw-r--r--servers/slapd/slapi/slapi_ops.c2
-rw-r--r--servers/slapd/slapi/slapi_overlay.c2
-rw-r--r--servers/slapd/slapi/slapi_pblock.c2
-rw-r--r--servers/slapd/slapi/slapi_utils.c2
-rw-r--r--servers/slapd/slapindex.c2
-rw-r--r--servers/slapd/slapmodify.c2
-rw-r--r--servers/slapd/slappasswd.c2
-rw-r--r--servers/slapd/slapschema.c2
-rw-r--r--servers/slapd/slaptest.c2
-rw-r--r--servers/slapd/starttls.c2
-rw-r--r--servers/slapd/str2filter.c2
-rw-r--r--servers/slapd/syncrepl.c2
-rw-r--r--servers/slapd/syntax.c2
-rw-r--r--servers/slapd/txn.c2
-rw-r--r--servers/slapd/unbind.c2
-rw-r--r--servers/slapd/user.c2
-rw-r--r--servers/slapd/value.c2
-rw-r--r--servers/slapd/verbs.c2
-rw-r--r--servers/slapd/zn_malloc.c2
-rw-r--r--tests/Makefile.in2
-rw-r--r--tests/data/ditcontentrules.conf2
-rw-r--r--tests/data/lloadd-anon.conf2
-rw-r--r--tests/data/lloadd-backend-issues.conf2
-rw-r--r--tests/data/lloadd-empty.conf2
-rw-r--r--tests/data/lloadd-sasl.conf2
-rw-r--r--tests/data/lloadd-tls.conf2
-rw-r--r--tests/data/lloadd.conf2
-rw-r--r--tests/data/memberof.out64
-rw-r--r--tests/data/nestgroup.out.1389
-rw-r--r--tests/data/nestgroup.out.2606
-rwxr-xr-xtests/data/regressions/its4184/its41842
-rwxr-xr-xtests/data/regressions/its4326/its43262
-rw-r--r--tests/data/regressions/its4326/slapd.conf2
-rwxr-xr-xtests/data/regressions/its4336/its43362
-rw-r--r--tests/data/regressions/its4336/slapd.conf2
-rwxr-xr-xtests/data/regressions/its4448/its44482
-rw-r--r--tests/data/regressions/its4448/slapd-meta.conf2
-rwxr-xr-xtests/data/regressions/its6794/its67942
-rw-r--r--tests/data/regressions/its6794/slapd-glue.conf2
-rwxr-xr-xtests/data/regressions/its7573/its75732
-rwxr-xr-xtests/data/regressions/its8427/its84272
-rwxr-xr-xtests/data/regressions/its8427/its8427-22
-rw-r--r--tests/data/regressions/its8427/slapd.conf2
-rwxr-xr-xtests/data/regressions/its8444/its84442
-rwxr-xr-xtests/data/regressions/its8521/its85212
-rwxr-xr-xtests/data/regressions/its8616/its86162
-rwxr-xr-xtests/data/regressions/its8663/its86632
-rwxr-xr-xtests/data/regressions/its8667/its86672
-rwxr-xr-xtests/data/regressions/its8721/its87212
-rw-r--r--tests/data/regressions/its8721/slapd-backend.conf2
-rw-r--r--tests/data/regressions/its8721/slapd-proxy.conf2
-rwxr-xr-xtests/data/regressions/its8752/its87522
-rw-r--r--tests/data/regressions/its8752/slapd.conf2
-rw-r--r--tests/data/regressions/its8752/slapd.conf.mpr2
-rwxr-xr-xtests/data/regressions/its8800/its88002
-rwxr-xr-xtests/data/regressions/its9051/its90512
-rwxr-xr-xtests/data/regressions/its9282/its92822
-rwxr-xr-xtests/data/regressions/its9288/its92882
-rw-r--r--tests/data/regressions/its9288/slapd-proxy.conf2
-rwxr-xr-xtests/data/regressions/its9338/its93382
-rwxr-xr-xtests/data/regressions/its9400/its94002
-rw-r--r--tests/data/regressions/its9400/slapd-proxy-idassert.conf2
-rwxr-xr-xtests/data/regressions/its9468/its94682
-rw-r--r--tests/data/regressions/its9468/slapd-proxy.conf2
-rw-r--r--tests/data/regressions/its9468/slapd-remote.conf2
-rwxr-xr-xtests/data/regressions/its9863/its98632
-rw-r--r--tests/data/retcode.conf2
-rw-r--r--tests/data/slapd-2db.conf2
-rw-r--r--tests/data/slapd-aci.conf2
-rw-r--r--tests/data/slapd-acl.conf2
-rw-r--r--tests/data/slapd-asyncmeta.conf2
-rw-r--r--tests/data/slapd-cache-provider-proxyauthz.conf2
-rw-r--r--tests/data/slapd-cache-provider.conf2
-rw-r--r--tests/data/slapd-chain1.conf2
-rw-r--r--tests/data/slapd-chain2.conf2
-rw-r--r--tests/data/slapd-component.conf2
-rw-r--r--tests/data/slapd-dds.conf2
-rw-r--r--tests/data/slapd-deltasync-consumer.conf2
-rw-r--r--tests/data/slapd-deltasync-provider.conf2
-rw-r--r--tests/data/slapd-deref.conf2
-rw-r--r--tests/data/slapd-dirsync1.conf2
-rw-r--r--tests/data/slapd-dn.conf2
-rw-r--r--tests/data/slapd-dnssrv.conf2
-rw-r--r--tests/data/slapd-dsee-consumer1.conf2
-rw-r--r--tests/data/slapd-dsee-consumer2.conf2
-rw-r--r--tests/data/slapd-dynlist.conf2
-rw-r--r--tests/data/slapd-emptydn.conf2
-rw-r--r--tests/data/slapd-glue-ldap.conf2
-rw-r--r--tests/data/slapd-glue-syncrepl1.conf2
-rw-r--r--tests/data/slapd-glue-syncrepl2.conf2
-rw-r--r--tests/data/slapd-glue.conf2
-rw-r--r--tests/data/slapd-homedir.conf2
-rw-r--r--tests/data/slapd-idassert.conf2
-rw-r--r--tests/data/slapd-ldapglue.conf2
-rw-r--r--tests/data/slapd-ldapgluegroups.conf2
-rw-r--r--tests/data/slapd-ldapgluepeople.conf2
-rw-r--r--tests/data/slapd-limits.conf2
-rw-r--r--tests/data/slapd-lload.conf2
-rw-r--r--tests/data/slapd-meta-target1.conf2
-rw-r--r--tests/data/slapd-meta-target2.conf2
-rw-r--r--tests/data/slapd-meta.conf2
-rw-r--r--tests/data/slapd-nis-provider.conf2
-rw-r--r--tests/data/slapd-passwd.conf2
-rw-r--r--tests/data/slapd-ppolicy.conf2
-rw-r--r--tests/data/slapd-provider.conf2
-rw-r--r--tests/data/slapd-proxyauthz.conf2
-rw-r--r--tests/data/slapd-proxycache.conf2
-rw-r--r--tests/data/slapd-proxytimeout.conf2
-rw-r--r--tests/data/slapd-pw.conf2
-rw-r--r--tests/data/slapd-ref-consumer.conf2
-rw-r--r--tests/data/slapd-referrals.conf2
-rw-r--r--tests/data/slapd-refint.conf2
-rw-r--r--tests/data/slapd-relay.conf2
-rw-r--r--tests/data/slapd-repl-consumer-remote.conf2
-rw-r--r--tests/data/slapd-retcode.conf2
-rw-r--r--tests/data/slapd-schema.conf2
-rw-r--r--tests/data/slapd-sql-syncrepl-provider.conf2
-rw-r--r--tests/data/slapd-sql.conf2
-rw-r--r--tests/data/slapd-syncrepl-consumer-persist-ldap.conf2
-rw-r--r--tests/data/slapd-syncrepl-consumer-persist1.conf2
-rw-r--r--tests/data/slapd-syncrepl-consumer-persist3.conf2
-rw-r--r--tests/data/slapd-syncrepl-consumer-refresh1.conf2
-rw-r--r--tests/data/slapd-syncrepl-consumer-refresh2.conf2
-rw-r--r--tests/data/slapd-syncrepl-multiproxy.conf2
-rw-r--r--tests/data/slapd-syncrepl-provider.conf2
-rw-r--r--tests/data/slapd-tls-sasl.conf2
-rw-r--r--tests/data/slapd-tls.conf2
-rw-r--r--tests/data/slapd-translucent-local.conf2
-rw-r--r--tests/data/slapd-translucent-remote.conf2
-rw-r--r--tests/data/slapd-unique.conf2
-rw-r--r--tests/data/slapd-valregex.conf2
-rw-r--r--tests/data/slapd-valsort.conf2
-rw-r--r--tests/data/slapd-whoami.conf2
-rw-r--r--tests/data/slapd.conf2
-rw-r--r--tests/data/slapd2.conf2
-rw-r--r--tests/data/test.schema2
-rw-r--r--tests/progs/Makefile.in2
-rw-r--r--tests/progs/ldif-filter.c2
-rw-r--r--tests/progs/slapd-addel.c2
-rw-r--r--tests/progs/slapd-auth.c2
-rw-r--r--tests/progs/slapd-bind.c2
-rw-r--r--tests/progs/slapd-common.c2
-rw-r--r--tests/progs/slapd-common.h2
-rw-r--r--tests/progs/slapd-modify.c2
-rw-r--r--tests/progs/slapd-modrdn.c2
-rw-r--r--tests/progs/slapd-mtread.c2
-rw-r--r--tests/progs/slapd-read.c2
-rw-r--r--tests/progs/slapd-search.c2
-rw-r--r--tests/progs/slapd-tester.c2
-rw-r--r--tests/progs/slapd-watcher.c2
-rw-r--r--tests/run.in5
-rwxr-xr-xtests/scripts/all2
-rwxr-xr-xtests/scripts/conf.sh5
-rwxr-xr-xtests/scripts/confdirsync.sh2
-rwxr-xr-xtests/scripts/defines.sh5
-rwxr-xr-xtests/scripts/functions.sh2
-rw-r--r--tests/scripts/gdb.py2
-rwxr-xr-xtests/scripts/grandchild_wrapper.py2
-rwxr-xr-xtests/scripts/its-all2
-rwxr-xr-xtests/scripts/lloadd-all2
-rwxr-xr-xtests/scripts/lloadd/test000-rootdse2
-rwxr-xr-xtests/scripts/lloadd/test001-backend-issues2
-rwxr-xr-xtests/scripts/lloadd/test002-load2
-rwxr-xr-xtests/scripts/lloadd/test003-cnconfig2
-rwxr-xr-xtests/scripts/lloadd/test004-monitor2
-rwxr-xr-xtests/scripts/lloadd/test005-tls2
-rwxr-xr-xtests/scripts/lloadd/test006-sasl4
-rwxr-xr-xtests/scripts/lloadd/test007-coherence2
-rwxr-xr-xtests/scripts/monitor_data.sh2
-rwxr-xr-xtests/scripts/passwd-search2
-rwxr-xr-xtests/scripts/relay2
-rwxr-xr-xtests/scripts/setup_kdc.sh2
-rwxr-xr-xtests/scripts/sql-all2
-rwxr-xr-xtests/scripts/sql-test000-read2
-rwxr-xr-xtests/scripts/sql-test001-concurrency2
-rwxr-xr-xtests/scripts/sql-test900-write2
-rwxr-xr-xtests/scripts/sql-test901-syncrepl2
-rwxr-xr-xtests/scripts/start-server2
-rwxr-xr-xtests/scripts/start-server-nolog2
-rwxr-xr-xtests/scripts/start-server22
-rwxr-xr-xtests/scripts/start-server2-nolog2
-rwxr-xr-xtests/scripts/startup_nis_ldap_server.sh2
-rwxr-xr-xtests/scripts/test000-rootdse2
-rwxr-xr-xtests/scripts/test001-slapadd2
-rwxr-xr-xtests/scripts/test002-populate2
-rwxr-xr-xtests/scripts/test003-search2
-rwxr-xr-xtests/scripts/test004-modify2
-rwxr-xr-xtests/scripts/test005-modrdn2
-rwxr-xr-xtests/scripts/test006-acls2
-rwxr-xr-xtests/scripts/test007-slapmodify2
-rwxr-xr-xtests/scripts/test008-concurrency2
-rwxr-xr-xtests/scripts/test009-referral2
-rwxr-xr-xtests/scripts/test010-passwd2
-rwxr-xr-xtests/scripts/test011-glue-slapadd2
-rwxr-xr-xtests/scripts/test012-glue-populate2
-rwxr-xr-xtests/scripts/test013-language2
-rwxr-xr-xtests/scripts/test014-whoami2
-rwxr-xr-xtests/scripts/test015-xsearch2
-rwxr-xr-xtests/scripts/test016-subref2
-rwxr-xr-xtests/scripts/test017-syncreplication-refresh2
-rwxr-xr-xtests/scripts/test018-syncreplication-persist2
-rwxr-xr-xtests/scripts/test019-syncreplication-cascade2
-rwxr-xr-xtests/scripts/test020-proxycache2
-rwxr-xr-xtests/scripts/test021-certificate2
-rwxr-xr-xtests/scripts/test022-ppolicy2
-rwxr-xr-xtests/scripts/test023-refint2
-rwxr-xr-xtests/scripts/test024-unique2
-rwxr-xr-xtests/scripts/test025-limits2
-rwxr-xr-xtests/scripts/test026-dn2
-rwxr-xr-xtests/scripts/test027-emptydn2
-rwxr-xr-xtests/scripts/test028-idassert6
-rwxr-xr-xtests/scripts/test029-ldapglue6
-rwxr-xr-xtests/scripts/test030-relay2
-rwxr-xr-xtests/scripts/test031-component-filter2
-rwxr-xr-xtests/scripts/test032-chain2
-rwxr-xr-xtests/scripts/test033-glue-syncrepl2
-rwxr-xr-xtests/scripts/test034-translucent2
-rwxr-xr-xtests/scripts/test035-meta2
-rwxr-xr-xtests/scripts/test036-meta-concurrency2
-rwxr-xr-xtests/scripts/test037-manage2
-rwxr-xr-xtests/scripts/test038-retcode2
-rwxr-xr-xtests/scripts/test039-glue-ldap-concurrency2
-rwxr-xr-xtests/scripts/test040-subtree-rename2
-rwxr-xr-xtests/scripts/test041-aci2
-rwxr-xr-xtests/scripts/test042-valsort2
-rwxr-xr-xtests/scripts/test043-delta-syncrepl2
-rwxr-xr-xtests/scripts/test044-dynlist2
-rwxr-xr-xtests/scripts/test045-syncreplication-proxied2
-rwxr-xr-xtests/scripts/test046-dds2
-rwxr-xr-xtests/scripts/test047-ldap2
-rwxr-xr-xtests/scripts/test048-syncrepl-multiproxy2
-rwxr-xr-xtests/scripts/test049-sync-config2
-rwxr-xr-xtests/scripts/test050-syncrepl-multiprovider2
-rwxr-xr-xtests/scripts/test051-config-undo2
-rwxr-xr-xtests/scripts/test052-memberof57
-rwxr-xr-xtests/scripts/test053-syncprov-glue2
-rwxr-xr-xtests/scripts/test054-syncreplication-parallel-load2
-rwxr-xr-xtests/scripts/test055-valregex2
-rwxr-xr-xtests/scripts/test056-monitor2
-rwxr-xr-xtests/scripts/test057-memberof-refint2
-rwxr-xr-xtests/scripts/test058-syncrepl-asymmetric2
-rwxr-xr-xtests/scripts/test059-consumer-config2
-rwxr-xr-xtests/scripts/test060-mt-hot2
-rwxr-xr-xtests/scripts/test061-syncreplication-initiation2
-rwxr-xr-xtests/scripts/test062-config-delete2
-rwxr-xr-xtests/scripts/test063-delta-multiprovider2
-rwxr-xr-xtests/scripts/test064-constraint2
-rwxr-xr-xtests/scripts/test065-proxyauthz2
-rwxr-xr-xtests/scripts/test066-autoca2
-rwxr-xr-xtests/scripts/test067-tls2
-rwxr-xr-xtests/scripts/test068-sasl-tls-external2
-rwxr-xr-xtests/scripts/test069-delta-multiprovider-starttls2
-rwxr-xr-xtests/scripts/test070-delta-multiprovider-ldaps2
-rwxr-xr-xtests/scripts/test071-dirsync2
-rwxr-xr-xtests/scripts/test072-dsee-sync2
-rwxr-xr-xtests/scripts/test073-asyncmeta2
-rwxr-xr-xtests/scripts/test074-asyncmeta-concurrency2
-rwxr-xr-xtests/scripts/test075-dsee-persist2
-rwxr-xr-xtests/scripts/test076-authid-rewrite11
-rwxr-xr-xtests/scripts/test077-sasl-gssapi2
-rwxr-xr-xtests/scripts/test078-persistent-sessionlog2
-rwxr-xr-xtests/scripts/test079-proxy-timeout2
-rwxr-xr-xtests/scripts/test080-hotp2
-rwxr-xr-xtests/scripts/test081-totp2
-rwxr-xr-xtests/scripts/test081-totp.py2
-rwxr-xr-xtests/scripts/test082-remoteauth2
-rwxr-xr-xtests/scripts/test083-argon22
-rwxr-xr-xtests/scripts/test084-deref2
-rwxr-xr-xtests/scripts/test085-homedir2
-rwxr-xr-xtests/scripts/test086-delta-consumer-config2
-rwxr-xr-xtests/scripts/test087-librewrite2
-rwxr-xr-xtests/scripts/test088-syncprov-glue-rwm2
-rwxr-xr-xtests/scripts/test089-nestgroup662
1339 files changed, 13250 insertions, 18415 deletions
diff --git a/ANNOUNCEMENT b/ANNOUNCEMENT
index 9ab59b6..e31cd01 100644
--- a/ANNOUNCEMENT
+++ b/ANNOUNCEMENT
@@ -94,6 +94,6 @@ SUPPORTED PLATFORMS
---
OpenLDAP is a registered trademark of the OpenLDAP Foundation.
-Copyright 1999-2022 The OpenLDAP Foundation, Redwood City,
+Copyright 1999-2024 The OpenLDAP Foundation, Redwood City,
California, USA. All Rights Reserved. Permission to copy and
distribute verbatim copies of this document is granted.
diff --git a/CHANGES b/CHANGES
index 0f58ed3..019c055 100644
--- a/CHANGES
+++ b/CHANGES
@@ -1,5 +1,41 @@
OpenLDAP 2.6 Change Log
+OpenLDAP 2.6.8 Release (2024/05/21)
+ Fixed libldap exit handling with OpenSSL3 again (ITS#9952)
+ Fixed libldap OpenSSL channel binding digest (ITS#10216)
+ Fixed slapd handling of large uid/gids peercred auth (ITS#10211)
+ Fixed slapd-asyncmeta/meta target structure allocations (ITS#10197)
+ Fixed slapd-meta with dynlist (ITS#10164)
+ Fixed slapd-meta binds when proxying internal op (ITS#10165)
+ Added slapo-nestgroup overlay (ITS#10161)
+ Added slapo-memberof 'addcheck' option (ITS#10167)
+ Fixed slapo-accesslog startup initialization (ITS#10170)
+ Fixed slapo-constraint double free on invalid attr (ITS#10204)
+ Fixed slapo-dynlist with abandoned operations (ITS#10044)
+ Build
+ Fixed build with gcc14.x (ITS#10166)
+ Fixed back-perl with clang15 (ITS#10177)
+ Fixed to reduce systemd dependencies (ITS#10214)
+ Contrib
+ Added slapo-alias contrib module (ITS#10104, ITS#10182)
+ Fixed slapo-autogroup to work with slapo-dynlist (ITS#10185)
+ Fixed smbk5pwd implicit function declaration (ITS#10206)
+ Documentation
+ Fixed slapo-memberof exattr requirements (ITS#7400)
+ Fixed slapo-memberof is no longer deprecated (ITS#7400)
+ Minor Cleanup
+ ITS#9921
+ ITS#10103
+ ITS#10171
+ ITS#10172
+ ITS#10173
+ ITS#10179
+ ITS#10183
+ ITS#10186
+ ITS#10188
+ ITS#10193
+ ITS#10209
+
OpenLDAP 2.6.7 Release (2024/01/29)
Added slapo-dynlist option to disable filter support (ITS#10025)
Fixed liblber missing newline on long msg (ITS#10105)
@@ -152,6 +188,7 @@ OpenLDAP 2.6.3 Release (2022/07/14)
Fixed slapo-unique to not release NULL entry (ITS#8245)
Build Environment
Added slapd-watcher -c contextDN option (ITS#9865)
+ Fixed tests to use SCRAM-SHA-256 instead of DIGEST-MD5 (ITS#10208)
Fixed librewrite declaration of calloc (ITS#9841)
Fixed parallel builds (ITS#9840)
Fixed test020 to skip back-wt (ITS#9859)
diff --git a/COPYRIGHT b/COPYRIGHT
index eecd9c6..7fe1810 100644
--- a/COPYRIGHT
+++ b/COPYRIGHT
@@ -1,4 +1,4 @@
-Copyright 1998-2022 The OpenLDAP Foundation
+Copyright 1998-2024 The OpenLDAP Foundation
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/INSTALL b/INSTALL
index 9db9200..989235d 100644
--- a/INSTALL
+++ b/INSTALL
@@ -95,7 +95,7 @@ configuration directory (normally /usr/local/etc/openldap).
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/Makefile.in b/Makefile.in
index 2b87aa6..821b85f 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/README b/README
index 821815e..6a7e132 100644
--- a/README
+++ b/README
@@ -78,7 +78,7 @@ CONTRIBUTING
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/aclocal.m4 b/aclocal.m4
index 8ccd66a..0de59be 100644
--- a/aclocal.m4
+++ b/aclocal.m4
@@ -12,7 +12,7 @@
# PARTICULAR PURPOSE.
m4_ifndef([AC_CONFIG_MACRO_DIRS], [m4_defun([_AM_CONFIG_MACRO_DIRS], [])m4_defun([AC_CONFIG_MACRO_DIRS], [_AM_CONFIG_MACRO_DIRS($@)])])
-# pkg.m4 - Macros to locate and utilise pkg-config. -*- Autoconf -*-
+# pkg.m4 - Macros to locate and use pkg-config. -*- Autoconf -*-
# serial 12 (pkg-config-0.29.2)
dnl Copyright © 2004 Scott James Remnant <scott@netsplit.com>.
@@ -100,7 +100,7 @@ dnl Check to see whether a particular set of modules exists. Similar to
dnl PKG_CHECK_MODULES(), but does not set variables or print errors.
dnl
dnl Please remember that m4 expands AC_REQUIRE([PKG_PROG_PKG_CONFIG])
-dnl only at the first occurence in configure.ac, so if the first place
+dnl only at the first occurrence in configure.ac, so if the first place
dnl it's called might be skipped (such as if it is within an "if", you
dnl have to call PKG_CHECK_EXISTS manually
AC_DEFUN([PKG_CHECK_EXISTS],
@@ -169,14 +169,14 @@ if test $pkg_failed = yes; then
AC_MSG_RESULT([no])
_PKG_SHORT_ERRORS_SUPPORTED
if test $_pkg_short_errors_supported = yes; then
- $1[]_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "$2" 2>&1`
+ $1[]_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "$2" 2>&1`
else
- $1[]_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "$2" 2>&1`
+ $1[]_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "$2" 2>&1`
fi
- # Put the nasty error message in config.log where it belongs
- echo "$$1[]_PKG_ERRORS" >&AS_MESSAGE_LOG_FD
+ # Put the nasty error message in config.log where it belongs
+ echo "$$1[]_PKG_ERRORS" >&AS_MESSAGE_LOG_FD
- m4_default([$4], [AC_MSG_ERROR(
+ m4_default([$4], [AC_MSG_ERROR(
[Package requirements ($2) were not met:
$$1_PKG_ERRORS
@@ -188,7 +188,7 @@ _PKG_TEXT])[]dnl
])
elif test $pkg_failed = untried; then
AC_MSG_RESULT([no])
- m4_default([$4], [AC_MSG_FAILURE(
+ m4_default([$4], [AC_MSG_FAILURE(
[The pkg-config script could not be found or is too old. Make sure it
is in your PATH or set the PKG_CONFIG environment variable to the full
path to pkg-config.
@@ -198,10 +198,10 @@ _PKG_TEXT
To get pkg-config, see <http://pkg-config.freedesktop.org/>.])[]dnl
])
else
- $1[]_CFLAGS=$pkg_cv_[]$1[]_CFLAGS
- $1[]_LIBS=$pkg_cv_[]$1[]_LIBS
+ $1[]_CFLAGS=$pkg_cv_[]$1[]_CFLAGS
+ $1[]_LIBS=$pkg_cv_[]$1[]_LIBS
AC_MSG_RESULT([yes])
- $3
+ $3
fi[]dnl
])dnl PKG_CHECK_MODULES
@@ -288,6 +288,74 @@ AS_VAR_COPY([$1], [pkg_cv_][$1])
AS_VAR_IF([$1], [""], [$5], [$4])dnl
])dnl PKG_CHECK_VAR
+dnl PKG_WITH_MODULES(VARIABLE-PREFIX, MODULES,
+dnl [ACTION-IF-FOUND],[ACTION-IF-NOT-FOUND],
+dnl [DESCRIPTION], [DEFAULT])
+dnl ------------------------------------------
+dnl
+dnl Prepare a "--with-" configure option using the lowercase
+dnl [VARIABLE-PREFIX] name, merging the behaviour of AC_ARG_WITH and
+dnl PKG_CHECK_MODULES in a single macro.
+AC_DEFUN([PKG_WITH_MODULES],
+[
+m4_pushdef([with_arg], m4_tolower([$1]))
+
+m4_pushdef([description],
+ [m4_default([$5], [build with ]with_arg[ support])])
+
+m4_pushdef([def_arg], [m4_default([$6], [auto])])
+m4_pushdef([def_action_if_found], [AS_TR_SH([with_]with_arg)=yes])
+m4_pushdef([def_action_if_not_found], [AS_TR_SH([with_]with_arg)=no])
+
+m4_case(def_arg,
+ [yes],[m4_pushdef([with_without], [--without-]with_arg)],
+ [m4_pushdef([with_without],[--with-]with_arg)])
+
+AC_ARG_WITH(with_arg,
+ AS_HELP_STRING(with_without, description[ @<:@default=]def_arg[@:>@]),,
+ [AS_TR_SH([with_]with_arg)=def_arg])
+
+AS_CASE([$AS_TR_SH([with_]with_arg)],
+ [yes],[PKG_CHECK_MODULES([$1],[$2],$3,$4)],
+ [auto],[PKG_CHECK_MODULES([$1],[$2],
+ [m4_n([def_action_if_found]) $3],
+ [m4_n([def_action_if_not_found]) $4])])
+
+m4_popdef([with_arg])
+m4_popdef([description])
+m4_popdef([def_arg])
+
+])dnl PKG_WITH_MODULES
+
+dnl PKG_HAVE_WITH_MODULES(VARIABLE-PREFIX, MODULES,
+dnl [DESCRIPTION], [DEFAULT])
+dnl -----------------------------------------------
+dnl
+dnl Convenience macro to trigger AM_CONDITIONAL after PKG_WITH_MODULES
+dnl check._[VARIABLE-PREFIX] is exported as make variable.
+AC_DEFUN([PKG_HAVE_WITH_MODULES],
+[
+PKG_WITH_MODULES([$1],[$2],,,[$3],[$4])
+
+AM_CONDITIONAL([HAVE_][$1],
+ [test "$AS_TR_SH([with_]m4_tolower([$1]))" = "yes"])
+])dnl PKG_HAVE_WITH_MODULES
+
+dnl PKG_HAVE_DEFINE_WITH_MODULES(VARIABLE-PREFIX, MODULES,
+dnl [DESCRIPTION], [DEFAULT])
+dnl ------------------------------------------------------
+dnl
+dnl Convenience macro to run AM_CONDITIONAL and AC_DEFINE after
+dnl PKG_WITH_MODULES check. HAVE_[VARIABLE-PREFIX] is exported as make
+dnl and preprocessor variable.
+AC_DEFUN([PKG_HAVE_DEFINE_WITH_MODULES],
+[
+PKG_HAVE_WITH_MODULES([$1],[$2],[$3],[$4])
+
+AS_IF([test "$AS_TR_SH([with_]m4_tolower([$1]))" = "yes"],
+ [AC_DEFINE([HAVE_][$1], 1, [Enable ]m4_tolower([$1])[ support])])
+])dnl PKG_HAVE_DEFINE_WITH_MODULES
+
m4_include([build/libtool.m4])
m4_include([build/ltoptions.m4])
m4_include([build/ltsugar.m4])
diff --git a/build/dir.mk b/build/dir.mk
index e42406b..d6959ad 100644
--- a/build/dir.mk
+++ b/build/dir.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/info.mk b/build/info.mk
index 2782a2e..326d8cf 100644
--- a/build/info.mk
+++ b/build/info.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib-shared.mk b/build/lib-shared.mk
index 8924876..ab71f6a 100644
--- a/build/lib-shared.mk
+++ b/build/lib-shared.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib-static.mk b/build/lib-static.mk
index 76ca40b..a760529 100644
--- a/build/lib-static.mk
+++ b/build/lib-static.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib.mk b/build/lib.mk
index c50ef52..01b837a 100644
--- a/build/lib.mk
+++ b/build/lib.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/man.mk b/build/man.mk
index 0d2a023..ef48e03 100644
--- a/build/man.mk
+++ b/build/man.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkdep b/build/mkdep
index 59a3764..6d4f940 100755
--- a/build/mkdep
+++ b/build/mkdep
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkdep.aix b/build/mkdep.aix
index 5979279..40ef98c 100755
--- a/build/mkdep.aix
+++ b/build/mkdep.aix
@@ -1,7 +1,7 @@
#! /bin/sh
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkrelease b/build/mkrelease
index 79d37fe..c6a3667 100755
--- a/build/mkrelease
+++ b/build/mkrelease
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkvers.bat b/build/mkvers.bat
index 0f83609..bccd07a 100755
--- a/build/mkvers.bat
+++ b/build/mkvers.bat
@@ -1,7 +1,7 @@
:: $OpenLDAP$
:: This work is part of OpenLDAP Software <http://www.openldap.org/>.
::
-:: Copyright 1998-2022 The OpenLDAP Foundation.
+:: Copyright 1998-2024 The OpenLDAP Foundation.
:: All rights reserved.
::
:: Redistribution and use in source and binary forms, with or without
diff --git a/build/mkversion b/build/mkversion
index 19cbd80..0daaa69 100755
--- a/build/mkversion
+++ b/build/mkversion
@@ -3,7 +3,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -60,7 +60,7 @@ fi
cat << __EOF__
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -73,7 +73,7 @@ cat << __EOF__
*/
static const char copyright[] =
-"Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.\n"
+"Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.\n"
"COPYING RESTRICTIONS APPLY\n";
$static $const char $SYMBOL[] =
diff --git a/build/mod.mk b/build/mod.mk
index 2673047..fda6503 100644
--- a/build/mod.mk
+++ b/build/mod.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/openldap.m4 b/build/openldap.m4
index e731613..d668c6a 100644
--- a/build/openldap.m4
+++ b/build/openldap.m4
@@ -2,7 +2,7 @@ dnl OpenLDAP Autoconf Macros
dnl $OpenLDAP$
dnl This work is part of OpenLDAP Software <http://www.openldap.org/>.
dnl
-dnl Copyright 1998-2022 The OpenLDAP Foundation.
+dnl Copyright 1998-2024 The OpenLDAP Foundation.
dnl All rights reserved.
dnl
dnl Redistribution and use in source and binary forms, with or without
diff --git a/build/rules.mk b/build/rules.mk
index f7837e8..9593b28 100644
--- a/build/rules.mk
+++ b/build/rules.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/srv.mk b/build/srv.mk
index e96865a..e8a7863 100644
--- a/build/srv.mk
+++ b/build/srv.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/top.mk b/build/top.mk
index 67873d9..4f48d99 100644
--- a/build/top.mk
+++ b/build/top.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -196,7 +196,6 @@ TLS_LIBS = @TLS_LIBS@
AUTH_LIBS = @AUTH_LIBS@
ARGON2_LIBS = @ARGON2_LIBS@
SECURITY_LIBS = $(SASL_LIBS) $(TLS_LIBS) $(AUTH_LIBS)
-SYSTEMD_LIBS = @SYSTEMD_LIBS@
MODULES_CPPFLAGS = @SLAPD_MODULES_CPPFLAGS@
MODULES_LDFLAGS = @SLAPD_MODULES_LDFLAGS@
@@ -207,7 +206,7 @@ SLAPD_SQL_LDFLAGS = @SLAPD_SQL_LDFLAGS@
SLAPD_SQL_INCLUDES = @SLAPD_SQL_INCLUDES@
SLAPD_SQL_LIBS = @SLAPD_SQL_LIBS@
-SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@ $(SYSTEMD_LIBS)
+SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@
LLOADD_LIBS = @BALANCER_LIBS@ $(LEVENT_LIBS)
# Our Defaults
diff --git a/build/version.h b/build/version.h
index 63d37c9..c14211a 100644
--- a/build/version.h
+++ b/build/version.h
@@ -1,6 +1,6 @@
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -13,6 +13,6 @@
*/
static const char copyright[] =
-"Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.\n"
+"Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.\n"
"COPYING RESTRICTIONS APPLY.\n";
diff --git a/build/version.sh b/build/version.sh
index 6247301..3ac1b3b 100755
--- a/build/version.sh
+++ b/build/version.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/version.var b/build/version.var
index 9e0b938..0ec402d 100644
--- a/build/version.var
+++ b/build/version.var
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -15,9 +15,9 @@
ol_package=OpenLDAP
ol_major=2
ol_minor=6
-ol_patch=7
-ol_api_inc=20607
+ol_patch=8
+ol_api_inc=20608
ol_api_current=2
ol_api_revision=200
ol_api_age=0
-ol_release_date="2024/01/29"
+ol_release_date="2024/05/21"
diff --git a/clients/Makefile.in b/clients/Makefile.in
index 1423082..f5a9a7c 100644
--- a/clients/Makefile.in
+++ b/clients/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/clients/tools/Makefile.in b/clients/tools/Makefile.in
index 1fecb61..f266dd4 100644
--- a/clients/tools/Makefile.in
+++ b/clients/tools/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/clients/tools/common.c b/clients/tools/common.c
index 9dfbb53..1c6513e 100644
--- a/clients/tools/common.c
+++ b/clients/tools/common.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
@@ -2211,7 +2211,7 @@ print_vlv( LDAP *ld, LDAPControl *ctrl )
ber_memfree( bv.bv_val );
tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
- ldif ? "vlvResult" : "vlvResult", buf, rc );
+ ldif ? "vlvResult: " : "vlvResult", buf, rc );
}
return rc;
diff --git a/clients/tools/common.h b/clients/tools/common.h
index c4377da..2eb2cef 100644
--- a/clients/tools/common.h
+++ b/clients/tools/common.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/clients/tools/ldapcompare.c b/clients/tools/ldapcompare.c
index 63c3040..e571600 100644
--- a/clients/tools/ldapcompare.c
+++ b/clients/tools/ldapcompare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
* All rights reserved.
diff --git a/clients/tools/ldapdelete.c b/clients/tools/ldapdelete.c
index a66900d..f31e5bb 100644
--- a/clients/tools/ldapdelete.c
+++ b/clients/tools/ldapdelete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/clients/tools/ldapexop.c b/clients/tools/ldapexop.c
index bfe6e4e..d66f2cf 100644
--- a/clients/tools/ldapexop.c
+++ b/clients/tools/ldapexop.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/clients/tools/ldapmodify.c b/clients/tools/ldapmodify.c
index 33b723b..032e4e1 100644
--- a/clients/tools/ldapmodify.c
+++ b/clients/tools/ldapmodify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2006 Howard Chu.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
@@ -97,6 +97,7 @@ static int process_response(
static int txn = 0;
static int txnabort = 0;
struct berval *txn_id = NULL;
+static unsigned long jumpline;
void
usage( void )
@@ -113,6 +114,7 @@ usage( void )
fprintf( stderr, _(" -E [!]ext=extparam modify extensions"
" (! indicate s criticality)\n"));
fprintf( stderr, _(" -f file read operations from `file'\n"));
+ fprintf( stderr, _(" -j lineno jump to lineno before processing\n"));
fprintf( stderr, _(" -M enable Manage DSA IT control (-MM to make critical)\n"));
fprintf( stderr, _(" -P version protocol version (default: 3)\n"));
fprintf( stderr,
@@ -125,7 +127,7 @@ usage( void )
const char options[] = "aE:rS:"
- "cd:D:e:f:H:IMnNO:o:P:QR:U:vVw:WxX:y:Y:Z";
+ "cd:D:e:f:H:Ij:MnNO:o:P:QR:U:vVw:WxX:y:Y:Z";
int
handle_private_option( int i )
@@ -187,6 +189,17 @@ handle_private_option( int i )
ldapadd = 1;
break;
+ case 'j': /* jump */
+ {
+ char *next;
+ jumpline = strtoul( optarg, &next, 10 );
+ if ( !next || *next ) {
+ fprintf( stderr, "%s: unable to parse jump line number \"%s\"\n", prog, optarg);
+ exit(EXIT_FAILURE);
+ }
+ }
+ break;
+
case 'r': /* replace (obsolete) */
break;
@@ -286,6 +299,9 @@ main( int argc, char **argv )
while (( rc == 0 || contoper ) && ( ldifrc = ldif_read_record( ldiffp, &nextline,
&rbuf, &lmax )) > 0 )
{
+ if ( lineno < jumpline )
+ goto next;
+
if ( rejfp ) {
len = strlen( rbuf );
if (( rejbuf = (char *)ber_memalloc( len+1 )) == NULL ) {
@@ -297,11 +313,10 @@ main( int argc, char **argv )
}
rc = process_ldif_rec( rbuf, lineno );
- lineno = nextline+1;
if ( rc ) retval = rc;
if ( rc && rejfp ) {
- fprintf(rejfp, _("# Error: %s (%d)"), ldap_err2string(rc), rc);
+ fprintf(rejfp, _("# Error: %s (%d) (line=%lu)"), ldap_err2string(rc), rc, lineno);
matched_msg = NULL;
ldap_get_option(ld, LDAP_OPT_MATCHED_DN, &matched_msg);
@@ -324,6 +339,9 @@ main( int argc, char **argv )
}
if (rejfp) ber_memfree( rejbuf );
+
+next:
+ lineno = nextline+1;
}
ber_memfree( rbuf );
diff --git a/clients/tools/ldapmodrdn.c b/clients/tools/ldapmodrdn.c
index 40a482f..1197d38 100644
--- a/clients/tools/ldapmodrdn.c
+++ b/clients/tools/ldapmodrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
* Portions Copyright 2001-2003 IBM Corporation.
diff --git a/clients/tools/ldappasswd.c b/clients/tools/ldappasswd.c
index 0d1ce84..cd0650e 100644
--- a/clients/tools/ldappasswd.c
+++ b/clients/tools/ldappasswd.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
* Portions Copyright 2001-2003 IBM Corporation.
diff --git a/clients/tools/ldapsearch.c b/clients/tools/ldapsearch.c
index 69e172c..41595e2 100644
--- a/clients/tools/ldapsearch.c
+++ b/clients/tools/ldapsearch.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
* Portions Copyright 2001-2003 IBM Corporation.
diff --git a/clients/tools/ldapurl.c b/clients/tools/ldapurl.c
index efc4896..26f08b3 100644
--- a/clients/tools/ldapurl.c
+++ b/clients/tools/ldapurl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati, SysNet
* All rights reserved.
*
diff --git a/clients/tools/ldapvc.c b/clients/tools/ldapvc.c
index 264f293..e359611 100644
--- a/clients/tools/ldapvc.c
+++ b/clients/tools/ldapvc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2010 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/clients/tools/ldapwhoami.c b/clients/tools/ldapwhoami.c
index e8ac4b3..be1f813 100644
--- a/clients/tools/ldapwhoami.c
+++ b/clients/tools/ldapwhoami.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1998-2001 Net Boolean Incorporated.
* Portions Copyright 2001-2003 IBM Corporation.
diff --git a/configure b/configure
index ed4e069..9b7c83f 100755
--- a/configure
+++ b/configure
@@ -1,13 +1,14 @@
#! /bin/sh
-# From configure.ac Id: 9d37fff6d98b298663abe1f15cf9cc44b936f43c .
+# From configure.ac Id: 381cb601a24a5cba9f1a5a52472d1c5e6b748a76 .
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69.
+# Generated by GNU Autoconf 2.71.
#
-# Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.
+# Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.
# Restrictions apply, see COPYRIGHT and LICENSE files.
#
#
-# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
+# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation,
+# Inc.
#
#
# This configure script is free software; the Free Software Foundation
@@ -18,14 +19,16 @@
# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
+as_nop=:
+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
# is contrary to our usage. Disable this feature.
alias -g '${1+"$@"}'='"$@"'
setopt NO_GLOB_SUBST
-else
+else $as_nop
case `(set -o) 2>/dev/null` in #(
*posix*) :
set -o posix ;; #(
@@ -35,46 +38,46 @@ esac
fi
+
+# Reset variables that may have inherited troublesome values from
+# the environment.
+
+# IFS needs to be set, to space, tab, and newline, in precisely that order.
+# (If _AS_PATH_WALK were called with IFS unset, it would have the
+# side effect of setting IFS to empty, thus disabling word splitting.)
+# Quoting is to prevent editors from complaining about space-tab.
as_nl='
'
export as_nl
-# Printing a long string crashes Solaris 7 /usr/bin/printf.
-as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
-# Prefer a ksh shell builtin over an external printf program on Solaris,
-# but without wasting forks for bash or zsh.
-if test -z "$BASH_VERSION$ZSH_VERSION" \
- && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
- as_echo='print -r --'
- as_echo_n='print -rn --'
-elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
- as_echo='printf %s\n'
- as_echo_n='printf %s'
-else
- if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
- as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
- as_echo_n='/usr/ucb/echo -n'
- else
- as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
- as_echo_n_body='eval
- arg=$1;
- case $arg in #(
- *"$as_nl"*)
- expr "X$arg" : "X\\(.*\\)$as_nl";
- arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
- esac;
- expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
- '
- export as_echo_n_body
- as_echo_n='sh -c $as_echo_n_body as_echo'
- fi
- export as_echo_body
- as_echo='sh -c $as_echo_body as_echo'
-fi
+IFS=" "" $as_nl"
+
+PS1='$ '
+PS2='> '
+PS4='+ '
+
+# Ensure predictable behavior from utilities with locale-dependent output.
+LC_ALL=C
+export LC_ALL
+LANGUAGE=C
+export LANGUAGE
+
+# We cannot yet rely on "unset" to work, but we need these variables
+# to be unset--not just set to an empty or harmless value--now, to
+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct
+# also avoids known problems related to "unset" and subshell syntax
+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
+do eval test \${$as_var+y} \
+ && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
+done
+
+# Ensure that fds 0, 1, and 2 are open.
+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
+if (exec 3>&2) ; then :; else exec 2>/dev/null; fi
# The user is always right.
-if test "${PATH_SEPARATOR+set}" != set; then
+if ${PATH_SEPARATOR+false} :; then
PATH_SEPARATOR=:
(PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
(PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
@@ -83,13 +86,6 @@ if test "${PATH_SEPARATOR+set}" != set; then
fi
-# IFS
-# We need space, tab and new line, in precisely that order. Quoting is
-# there to prevent editors from complaining about space-tab.
-# (If _AS_PATH_WALK were called with IFS unset, it would disable word
-# splitting by setting IFS to empty value.)
-IFS=" "" $as_nl"
-
# Find who we are. Look in the path if we contain no directory separator.
as_myself=
case $0 in #((
@@ -98,8 +94,12 @@ case $0 in #((
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ test -r "$as_dir$0" && as_myself=$as_dir$0 && break
done
IFS=$as_save_IFS
@@ -111,30 +111,10 @@ if test "x$as_myself" = x; then
as_myself=$0
fi
if test ! -f "$as_myself"; then
- $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
+ printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
exit 1
fi
-# Unset variables that we do not need and which cause bugs (e.g. in
-# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
-# suppresses any "Segmentation fault" message there. '((' could
-# trigger a bug in pdksh 5.2.14.
-for as_var in BASH_ENV ENV MAIL MAILPATH
-do eval test x\${$as_var+set} = xset \
- && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-done
-PS1='$ '
-PS2='> '
-PS4='+ '
-
-# NLS nuisances.
-LC_ALL=C
-export LC_ALL
-LANGUAGE=C
-export LANGUAGE
-
-# CDPATH.
-(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
# Use a proper internal environment variable to ensure we don't fall
# into an infinite loop, continuously re-executing ourselves.
@@ -156,20 +136,22 @@ esac
exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
# Admittedly, this is quite paranoid, since all the known shells bail
# out after a failed `exec'.
-$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
-as_fn_exit 255
+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
+exit 255
fi
# We don't want this to propagate to other subprocesses.
{ _as_can_reexec=; unset _as_can_reexec;}
if test "x$CONFIG_SHELL" = x; then
- as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
+ as_bourne_compatible="as_nop=:
+if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
# is contrary to our usage. Disable this feature.
alias -g '\${1+\"\$@\"}'='\"\$@\"'
setopt NO_GLOB_SUBST
-else
+else \$as_nop
case \`(set -o) 2>/dev/null\` in #(
*posix*) :
set -o posix ;; #(
@@ -189,12 +171,15 @@ as_fn_success || { exitcode=1; echo as_fn_success failed.; }
as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
-if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
+if ( set x; as_fn_ret_success y && test x = \"\$1\" )
+then :
-else
+else \$as_nop
exitcode=1; echo positional parameters were not saved.
fi
test x\$exitcode = x0 || exit 1
+blah=\$(echo \$(echo blah))
+test x\"\$blah\" = xblah || exit 1
test -x / || exit 1"
as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
@@ -209,30 +194,38 @@ test -x / || exit 1"
test \"X\`printf %s \$ECHO\`\" = \"X\$ECHO\" \\
|| test \"X\`print -r -- \$ECHO\`\" = \"X\$ECHO\" ) || exit 1
test \$(( 1 + 1 )) = 2 || exit 1"
- if (eval "$as_required") 2>/dev/null; then :
+ if (eval "$as_required") 2>/dev/null
+then :
as_have_required=yes
-else
+else $as_nop
as_have_required=no
fi
- if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
+ if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null
+then :
-else
+else $as_nop
as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
as_found=false
for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
as_found=:
case $as_dir in #(
/*)
for as_base in sh bash ksh sh5; do
# Try only shells that exist, to save several forks.
- as_shell=$as_dir/$as_base
+ as_shell=$as_dir$as_base
if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
- { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
+ as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null
+then :
CONFIG_SHELL=$as_shell as_have_required=yes
- if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
+ if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null
+then :
break 2
fi
fi
@@ -240,14 +233,21 @@ fi
esac
as_found=false
done
-$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
- { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
- CONFIG_SHELL=$SHELL as_have_required=yes
-fi; }
IFS=$as_save_IFS
+if $as_found
+then :
+
+else $as_nop
+ if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
+ as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null
+then :
+ CONFIG_SHELL=$SHELL as_have_required=yes
+fi
+fi
- if test "x$CONFIG_SHELL" != x; then :
+ if test "x$CONFIG_SHELL" != x
+then :
export CONFIG_SHELL
# We cannot yet assume a decent shell, so we have to provide a
# neutralization value for shells without unset; and this also
@@ -265,18 +265,19 @@ esac
exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
# Admittedly, this is quite paranoid, since all the known shells bail
# out after a failed `exec'.
-$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
+printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2
exit 255
fi
- if test x$as_have_required = xno; then :
- $as_echo "$0: This script requires a shell more modern than all"
- $as_echo "$0: the shells that I found on your system."
- if test x${ZSH_VERSION+set} = xset ; then
- $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
- $as_echo "$0: be upgraded to zsh 4.3.4 or later."
+ if test x$as_have_required = xno
+then :
+ printf "%s\n" "$0: This script requires a shell more modern than all"
+ printf "%s\n" "$0: the shells that I found on your system."
+ if test ${ZSH_VERSION+y} ; then
+ printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should"
+ printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later."
else
- $as_echo "$0: Please tell bug-autoconf@gnu.org about your system,
+ printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system,
$0: including any error possibly output before this
$0: message. Then install a modern shell, or manually run
$0: the script under such a shell if you do have one."
@@ -303,6 +304,7 @@ as_fn_unset ()
}
as_unset=as_fn_unset
+
# as_fn_set_status STATUS
# -----------------------
# Set $? to STATUS, without forking.
@@ -320,6 +322,14 @@ as_fn_exit ()
as_fn_set_status $1
exit $1
} # as_fn_exit
+# as_fn_nop
+# ---------
+# Do nothing but, unlike ":", preserve the value of $?.
+as_fn_nop ()
+{
+ return $?
+}
+as_nop=as_fn_nop
# as_fn_mkdir_p
# -------------
@@ -334,7 +344,7 @@ as_fn_mkdir_p ()
as_dirs=
while :; do
case $as_dir in #(
- *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
+ *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
*) as_qdir=$as_dir;;
esac
as_dirs="'$as_qdir' $as_dirs"
@@ -343,7 +353,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
X"$as_dir" : 'X\(//\)[^/]' \| \
X"$as_dir" : 'X\(//\)$' \| \
X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_dir" |
+printf "%s\n" X"$as_dir" |
sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
s//\1/
q
@@ -382,12 +392,13 @@ as_fn_executable_p ()
# advantage of any shell optimizations that allow amortized linear growth over
# repeated appends, instead of the typical quadratic growth present in naive
# implementations.
-if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
+then :
eval 'as_fn_append ()
{
eval $1+=\$2
}'
-else
+else $as_nop
as_fn_append ()
{
eval $1=\$$1\$2
@@ -399,18 +410,27 @@ fi # as_fn_append
# Perform arithmetic evaluation on the ARGs, and store the result in the
# global $as_val. Take advantage of shells that can avoid forks. The arguments
# must be portable across $(()) and expr.
-if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
+then :
eval 'as_fn_arith ()
{
as_val=$(( $* ))
}'
-else
+else $as_nop
as_fn_arith ()
{
as_val=`expr "$@" || test $? -eq 1`
}
fi # as_fn_arith
+# as_fn_nop
+# ---------
+# Do nothing but, unlike ":", preserve the value of $?.
+as_fn_nop ()
+{
+ return $?
+}
+as_nop=as_fn_nop
# as_fn_error STATUS ERROR [LINENO LOG_FD]
# ----------------------------------------
@@ -422,9 +442,9 @@ as_fn_error ()
as_status=$1; test $as_status -eq 0 && as_status=1
if test "$4"; then
as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
fi
- $as_echo "$as_me: error: $2" >&2
+ printf "%s\n" "$as_me: error: $2" >&2
as_fn_exit $as_status
} # as_fn_error
@@ -451,7 +471,7 @@ as_me=`$as_basename -- "$0" ||
$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
X"$0" : 'X\(//\)$' \| \
X"$0" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X/"$0" |
+printf "%s\n" X/"$0" |
sed '/^.*\/\([^/][^/]*\)\/*$/{
s//\1/
q
@@ -495,7 +515,7 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
s/-\n.*//
' >$as_me.lineno &&
chmod +x "$as_me.lineno" ||
- { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
+ { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
# If we had to re-execute with $CONFIG_SHELL, we're ensured to have
# already done that, so ensure we don't try to do so again and fall
@@ -509,6 +529,10 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
exit
}
+
+# Determine whether it's possible to make 'echo' print without a newline.
+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
+# for compatibility with existing Makefiles.
ECHO_C= ECHO_N= ECHO_T=
case `echo -n x` in #(((((
-n*)
@@ -522,6 +546,13 @@ case `echo -n x` in #(((((
ECHO_N='-n';;
esac
+# For backward compatibility with old third-party macros, we provide
+# the shell variables $as_echo and $as_echo_n. New code should use
+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
+as_echo='printf %s\n'
+as_echo_n='printf %s'
+
+
rm -f conf$$ conf$$.exe conf$$.file
if test -d conf$$.dir; then
rm -f conf$$.dir/conf$$.file
@@ -589,60 +620,55 @@ MFLAGS=
MAKEFLAGS=
# Identity of this package.
-PACKAGE_NAME=
-PACKAGE_TARNAME=
-PACKAGE_VERSION=
-PACKAGE_STRING=
-PACKAGE_BUGREPORT=
-PACKAGE_URL=
+PACKAGE_NAME=''
+PACKAGE_TARNAME=''
+PACKAGE_VERSION=''
+PACKAGE_STRING=''
+PACKAGE_BUGREPORT=''
+PACKAGE_URL=''
ac_unique_file="OpenLDAP"
ac_unique_file="build/version.sh"
ac_default_prefix=/usr/local
# Factoring default headers for most tests.
ac_includes_default="\
-#include <stdio.h>
-#ifdef HAVE_SYS_TYPES_H
-# include <sys/types.h>
-#endif
-#ifdef HAVE_SYS_STAT_H
-# include <sys/stat.h>
+#include <stddef.h>
+#ifdef HAVE_STDIO_H
+# include <stdio.h>
#endif
-#ifdef STDC_HEADERS
+#ifdef HAVE_STDLIB_H
# include <stdlib.h>
-# include <stddef.h>
-#else
-# ifdef HAVE_STDLIB_H
-# include <stdlib.h>
-# endif
#endif
#ifdef HAVE_STRING_H
-# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
-# include <memory.h>
-# endif
# include <string.h>
#endif
-#ifdef HAVE_STRINGS_H
-# include <strings.h>
-#endif
#ifdef HAVE_INTTYPES_H
# include <inttypes.h>
#endif
#ifdef HAVE_STDINT_H
# include <stdint.h>
#endif
+#ifdef HAVE_STRINGS_H
+# include <strings.h>
+#endif
+#ifdef HAVE_SYS_TYPES_H
+# include <sys/types.h>
+#endif
+#ifdef HAVE_SYS_STAT_H
+# include <sys/stat.h>
+#endif
#ifdef HAVE_UNISTD_H
# include <unistd.h>
#endif"
-ac_header_list=
+ac_header_c_list=
+ac_func_c_list=
ac_subst_vars='LTLIBOBJS
SLAPD_SQL_INCLUDES
SLAPD_SQL_LIBS
SLAPD_SQL_LDFLAGS
SLAPD_GMP_LIBS
SLAPD_SLP_LIBS
-SYSTEMD_LIBS
ARGON2_LIBS
AUTH_LIBS
LIBSLAPI
@@ -687,6 +713,7 @@ BUILD_REFINT
BUILD_PROXYCACHE
BUILD_PPOLICY
BUILD_OTP
+BUILD_NESTGROUP
BUILD_MEMBEROF
BUILD_HOMEDIR
BUILD_LASTMOD
@@ -721,7 +748,6 @@ DO_VERSIONED_SYMBOLS
OL_VERSIONED_SYMBOLS
BUILD_LIBS_DYNAMIC
BUILD_THREAD
-WITH_SYSTEMD
WITH_ACI_ENABLED
WITH_MODULES_ENABLED
WITH_TLS
@@ -739,8 +765,8 @@ LTSTATIC
OL_MKDEP_FLAGS
OL_MKDEP
RC
-PERLBIN
CPP
+PERLBIN
LT_SYS_LIBRARY_PATH
OTOOL64
OTOOL
@@ -810,6 +836,7 @@ infodir
docdir
oldincludedir
includedir
+runstatedir
localstatedir
sharedstatedir
sysconfdir
@@ -885,6 +912,7 @@ enable_dyngroup
enable_dynlist
enable_homedir
enable_memberof
+enable_nestgroup
enable_otp
enable_ppolicy
enable_proxycache
@@ -969,6 +997,7 @@ datadir='${datarootdir}'
sysconfdir='${prefix}/etc'
sharedstatedir='${prefix}/com'
localstatedir='${prefix}/var'
+runstatedir='${localstatedir}/run'
includedir='${prefix}/include'
oldincludedir='/usr/include'
docdir='${datarootdir}/doc/${PACKAGE}'
@@ -998,8 +1027,6 @@ do
*) ac_optarg=yes ;;
esac
- # Accept the important Cygnus configure options, so we can diagnose typos.
-
case $ac_dashdash$ac_option in
--)
ac_dashdash=yes ;;
@@ -1040,9 +1067,9 @@ do
ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
# Reject names that are not valid shell variable names.
expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
- as_fn_error $? "invalid feature name: $ac_useropt"
+ as_fn_error $? "invalid feature name: \`$ac_useropt'"
ac_useropt_orig=$ac_useropt
- ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+ ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
case $ac_user_opts in
*"
"enable_$ac_useropt"
@@ -1066,9 +1093,9 @@ do
ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
# Reject names that are not valid shell variable names.
expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
- as_fn_error $? "invalid feature name: $ac_useropt"
+ as_fn_error $? "invalid feature name: \`$ac_useropt'"
ac_useropt_orig=$ac_useropt
- ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+ ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
case $ac_user_opts in
*"
"enable_$ac_useropt"
@@ -1221,6 +1248,15 @@ do
| -silent | --silent | --silen | --sile | --sil)
silent=yes ;;
+ -runstatedir | --runstatedir | --runstatedi | --runstated \
+ | --runstate | --runstat | --runsta | --runst | --runs \
+ | --run | --ru | --r)
+ ac_prev=runstatedir ;;
+ -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \
+ | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \
+ | --run=* | --ru=* | --r=*)
+ runstatedir=$ac_optarg ;;
+
-sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
ac_prev=sbindir ;;
-sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
@@ -1270,9 +1306,9 @@ do
ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
# Reject names that are not valid shell variable names.
expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
- as_fn_error $? "invalid package name: $ac_useropt"
+ as_fn_error $? "invalid package name: \`$ac_useropt'"
ac_useropt_orig=$ac_useropt
- ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+ ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
case $ac_user_opts in
*"
"with_$ac_useropt"
@@ -1286,9 +1322,9 @@ do
ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
# Reject names that are not valid shell variable names.
expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
- as_fn_error $? "invalid package name: $ac_useropt"
+ as_fn_error $? "invalid package name: \`$ac_useropt'"
ac_useropt_orig=$ac_useropt
- ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
+ ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'`
case $ac_user_opts in
*"
"with_$ac_useropt"
@@ -1332,9 +1368,9 @@ Try \`$0 --help' for more information"
*)
# FIXME: should be removed in autoconf 3.0.
- $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
+ printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2
expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
- $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
+ printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2
: "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
;;
@@ -1350,7 +1386,7 @@ if test -n "$ac_unrecognized_opts"; then
case $enable_option_checking in
no) ;;
fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;;
- *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
+ *) printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
esac
fi
@@ -1358,7 +1394,7 @@ fi
for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
datadir sysconfdir sharedstatedir localstatedir includedir \
oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
- libdir localedir mandir
+ libdir localedir mandir runstatedir
do
eval ac_val=\$$ac_var
# Remove trailing slashes.
@@ -1414,7 +1450,7 @@ $as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
X"$as_myself" : 'X\(//\)[^/]' \| \
X"$as_myself" : 'X\(//\)$' \| \
X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_myself" |
+printf "%s\n" X"$as_myself" |
sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
s//\1/
q
@@ -1511,6 +1547,7 @@ Fine tuning of the installation directories:
--sysconfdir=DIR read-only single-machine data [PREFIX/etc]
--sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
--localstatedir=DIR modifiable single-machine data [PREFIX/var]
+ --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run]
--libdir=DIR object code libraries [EPREFIX/lib]
--includedir=DIR C header files [PREFIX/include]
--oldincludedir=DIR C header files for non-gcc [/usr/include]
@@ -1590,6 +1627,7 @@ SLAPD Overlay Options:
--enable-dynlist Dynamic List overlay no|yes|mod [no]
--enable-homedir Home Directory Management overlay no|yes|mod [no]
--enable-memberof Reverse Group Membership overlay no|yes|mod [no]
+ --enable-nestgroup Nested Group overlay no|yes|mod [no]
--enable-otp OTP 2-factor authentication overlay no|yes|mod [no]
--enable-ppolicy Password Policy overlay no|yes|mod [no]
--enable-proxycache Proxy Cache overlay no|yes|mod [no]
@@ -1684,9 +1722,9 @@ if test "$ac_init_help" = "recursive"; then
case "$ac_dir" in
.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
*)
- ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
+ ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
# A ".." for each directory in $ac_dir_suffix.
- ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
+ ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
case $ac_top_builddir_sub in
"") ac_top_builddir_sub=. ac_top_build_prefix= ;;
*) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -1714,7 +1752,8 @@ esac
ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
cd "$ac_dir" || { ac_status=$?; continue; }
- # Check for guested configure.
+ # Check for configure.gnu first; this name is used for a wrapper for
+ # Metaconfig's "Configure" on case-insensitive file systems.
if test -f "$ac_srcdir/configure.gnu"; then
echo &&
$SHELL "$ac_srcdir/configure.gnu" --help=recursive
@@ -1722,7 +1761,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
echo &&
$SHELL "$ac_srcdir/configure" --help=recursive
else
- $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
+ printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2
fi || ac_status=$?
cd "$ac_pwd" || { ac_status=$?; break; }
done
@@ -1732,13 +1771,13 @@ test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
configure
-generated by GNU Autoconf 2.69
+generated by GNU Autoconf 2.71
-Copyright (C) 2012 Free Software Foundation, Inc.
+Copyright (C) 2021 Free Software Foundation, Inc.
This configure script is free software; the Free Software Foundation
gives unlimited permission to copy, distribute and modify it.
-Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.
Restrictions apply, see COPYRIGHT and LICENSE files.
_ACEOF
exit
@@ -1754,14 +1793,14 @@ fi
ac_fn_c_try_compile ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- rm -f conftest.$ac_objext
+ rm -f conftest.$ac_objext conftest.beam
if { { ac_try="$ac_compile"
case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_compile") 2>conftest.err
ac_status=$?
if test -s conftest.err; then
@@ -1769,14 +1808,15 @@ $as_echo "$ac_try_echo"; } >&5
cat conftest.er1 >&5
mv -f conftest.er1 conftest.err
fi
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && {
test -z "$ac_c_werror_flag" ||
test ! -s conftest.err
- } && test -s conftest.$ac_objext; then :
+ } && test -s conftest.$ac_objext
+then :
ac_retval=0
-else
- $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+ printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
ac_retval=1
@@ -1792,14 +1832,14 @@ fi
ac_fn_c_try_link ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- rm -f conftest.$ac_objext conftest$ac_exeext
+ rm -f conftest.$ac_objext conftest.beam conftest$ac_exeext
if { { ac_try="$ac_link"
case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_link") 2>conftest.err
ac_status=$?
if test -s conftest.err; then
@@ -1807,17 +1847,18 @@ $as_echo "$ac_try_echo"; } >&5
cat conftest.er1 >&5
mv -f conftest.er1 conftest.err
fi
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && {
test -z "$ac_c_werror_flag" ||
test ! -s conftest.err
} && test -s conftest$ac_exeext && {
test "$cross_compiling" = yes ||
test -x conftest$ac_exeext
- }; then :
+ }
+then :
ac_retval=0
-else
- $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+ printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
ac_retval=1
@@ -1839,30 +1880,94 @@ fi
ac_fn_c_check_header_compile ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
#include <$2>
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
eval "$3=yes"
-else
+else $as_nop
eval "$3=no"
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
eval ac_res=\$$3
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
} # ac_fn_c_check_header_compile
+# ac_fn_c_check_func LINENO FUNC VAR
+# ----------------------------------
+# Tests whether FUNC exists, setting the cache variable VAR accordingly
+ac_fn_c_check_func ()
+{
+ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h. */
+/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
+ For example, HP-UX 11i <limits.h> declares gettimeofday. */
+#define $2 innocuous_$2
+
+/* System header to define __stub macros and hopefully few prototypes,
+ which can conflict with char $2 (); below. */
+
+#include <limits.h>
+#undef $2
+
+/* Override any GCC internal prototype to avoid an error.
+ Use char because int might match the return type of a GCC
+ builtin and then its argument prototype would still apply. */
+#ifdef __cplusplus
+extern "C"
+#endif
+char $2 ();
+/* The GNU C library defines this for functions which it implements
+ to always fail with ENOSYS. Some functions are actually named
+ something starting with __ and the normal name is an alias. */
+#if defined __stub_$2 || defined __stub___$2
+choke me
+#endif
+
+int
+main (void)
+{
+return $2 ();
+ ;
+ return 0;
+}
+_ACEOF
+if ac_fn_c_try_link "$LINENO"
+then :
+ eval "$3=yes"
+else $as_nop
+ eval "$3=no"
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
+ conftest$ac_exeext conftest.$ac_ext
+fi
+eval ac_res=\$$3
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
+ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
+
+} # ac_fn_c_check_func
+
# ac_fn_c_try_cpp LINENO
# ----------------------
# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
@@ -1875,7 +1980,7 @@ case "(($ac_try" in
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
ac_status=$?
if test -s conftest.err; then
@@ -1883,14 +1988,15 @@ $as_echo "$ac_try_echo"; } >&5
cat conftest.er1 >&5
mv -f conftest.er1 conftest.err
fi
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } > conftest.i && {
test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
test ! -s conftest.err
- }; then :
+ }
+then :
ac_retval=0
-else
- $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+ printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
ac_retval=1
@@ -1902,8 +2008,8 @@ fi
# ac_fn_c_try_run LINENO
# ----------------------
-# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
-# that executables *can* be run.
+# Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that
+# executables *can* be run.
ac_fn_c_try_run ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
@@ -1913,25 +2019,26 @@ case "(($ac_try" in
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_link") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
{ { case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_try") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
- test $ac_status = 0; }; }; then :
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ test $ac_status = 0; }; }
+then :
ac_retval=0
-else
- $as_echo "$as_me: program exited with status $ac_status" >&5
- $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+ printf "%s\n" "$as_me: program exited with status $ac_status" >&5
+ printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
ac_retval=$ac_status
@@ -1942,160 +2049,6 @@ fi
} # ac_fn_c_try_run
-# ac_fn_c_check_func LINENO FUNC VAR
-# ----------------------------------
-# Tests whether FUNC exists, setting the cache variable VAR accordingly
-ac_fn_c_check_func ()
-{
- as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
- For example, HP-UX 11i <limits.h> declares gettimeofday. */
-#define $2 innocuous_$2
-
-/* System header to define __stub macros and hopefully few prototypes,
- which can conflict with char $2 (); below.
- Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
- <limits.h> exists even on freestanding compilers. */
-
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
-
-#undef $2
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char $2 ();
-/* The GNU C library defines this for functions which it implements
- to always fail with ENOSYS. Some functions are actually named
- something starting with __ and the normal name is an alias. */
-#if defined __stub_$2 || defined __stub___$2
-choke me
-#endif
-
-int
-main ()
-{
-return $2 ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$3=yes"
-else
- eval "$3=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-fi
-eval ac_res=\$$3
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
- eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-
-} # ac_fn_c_check_func
-
-# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES
-# -------------------------------------------------------
-# Tests whether HEADER exists, giving a warning if it cannot be compiled using
-# the include files in INCLUDES and setting the cache variable VAR
-# accordingly.
-ac_fn_c_check_header_mongrel ()
-{
- as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- if eval \${$3+:} false; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
- $as_echo_n "(cached) " >&6
-fi
-eval ac_res=\$$3
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-else
- # Is the header compilable?
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5
-$as_echo_n "checking $2 usability... " >&6; }
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-$4
-#include <$2>
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
- ac_header_compiler=yes
-else
- ac_header_compiler=no
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5
-$as_echo "$ac_header_compiler" >&6; }
-
-# Is the header present?
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5
-$as_echo_n "checking $2 presence... " >&6; }
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <$2>
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
- ac_header_preproc=yes
-else
- ac_header_preproc=no
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5
-$as_echo "$ac_header_preproc" >&6; }
-
-# So? What about this header?
-case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #((
- yes:no: )
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5
-$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
-$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
- ;;
- no:yes:* )
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5
-$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5
-$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5
-$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5
-$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5
-$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;}
- ;;
-esac
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- eval "$3=\$ac_header_compiler"
-fi
-eval ac_res=\$$3
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-fi
- eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-
-} # ac_fn_c_check_header_mongrel
-
# ac_fn_c_check_type LINENO TYPE VAR INCLUDES
# -------------------------------------------
# Tests whether TYPE exists after having included INCLUDES, setting cache
@@ -2103,17 +2056,18 @@ fi
ac_fn_c_check_type ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
-$as_echo_n "checking for $2... " >&6; }
-if eval \${$3+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
+printf %s "checking for $2... " >&6; }
+if eval test \${$3+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
eval "$3=no"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
if (sizeof ($2))
return 0;
@@ -2121,12 +2075,13 @@ if (sizeof ($2))
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
if (sizeof (($2)))
return 0;
@@ -2134,18 +2089,19 @@ if (sizeof (($2)))
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
-else
+else $as_nop
eval "$3=yes"
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
eval ac_res=\$$3
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
} # ac_fn_c_check_type
@@ -2157,16 +2113,17 @@ $as_echo "$ac_res" >&6; }
ac_fn_c_check_member ()
{
as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
-$as_echo_n "checking for $2.$3... " >&6; }
-if eval \${$4+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
+printf %s "checking for $2.$3... " >&6; }
+if eval test \${$4+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$5
int
-main ()
+main (void)
{
static $2 ac_aggr;
if (ac_aggr.$3)
@@ -2175,14 +2132,15 @@ return 0;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
eval "$4=yes"
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$5
int
-main ()
+main (void)
{
static $2 ac_aggr;
if (sizeof ac_aggr.$3)
@@ -2191,18 +2149,19 @@ return 0;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
eval "$4=yes"
-else
+else $as_nop
eval "$4=no"
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
eval ac_res=\$$4
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
} # ac_fn_c_check_member
@@ -2221,7 +2180,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
static int test_array [1 - 2 * !(($2) >= 0)];
test_array [0] = 0;
@@ -2231,14 +2190,15 @@ return test_array [0];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_lo=0 ac_mid=0
while :; do
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
static int test_array [1 - 2 * !(($2) <= $ac_mid)];
test_array [0] = 0;
@@ -2248,9 +2208,10 @@ return test_array [0];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_hi=$ac_mid; break
-else
+else $as_nop
as_fn_arith $ac_mid + 1 && ac_lo=$as_val
if test $ac_lo -le $ac_mid; then
ac_lo= ac_hi=
@@ -2258,14 +2219,14 @@ else
fi
as_fn_arith 2 '*' $ac_mid + 1 && ac_mid=$as_val
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
done
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
static int test_array [1 - 2 * !(($2) < 0)];
test_array [0] = 0;
@@ -2275,14 +2236,15 @@ return test_array [0];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_hi=-1 ac_mid=-1
while :; do
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
static int test_array [1 - 2 * !(($2) >= $ac_mid)];
test_array [0] = 0;
@@ -2292,9 +2254,10 @@ return test_array [0];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_lo=$ac_mid; break
-else
+else $as_nop
as_fn_arith '(' $ac_mid ')' - 1 && ac_hi=$as_val
if test $ac_mid -le $ac_hi; then
ac_lo= ac_hi=
@@ -2302,14 +2265,14 @@ else
fi
as_fn_arith 2 '*' $ac_mid && ac_mid=$as_val
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
done
-else
+else $as_nop
ac_lo= ac_hi=
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
# Binary search between lo and hi bounds.
while test "x$ac_lo" != "x$ac_hi"; do
as_fn_arith '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo && ac_mid=$as_val
@@ -2317,7 +2280,7 @@ while test "x$ac_lo" != "x$ac_hi"; do
/* end confdefs.h. */
$4
int
-main ()
+main (void)
{
static int test_array [1 - 2 * !(($2) <= $ac_mid)];
test_array [0] = 0;
@@ -2327,12 +2290,13 @@ return test_array [0];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_hi=$ac_mid
-else
+else $as_nop
as_fn_arith '(' $ac_mid ')' + 1 && ac_lo=$as_val
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
done
case $ac_lo in #((
?*) eval "$3=\$ac_lo"; ac_retval=0 ;;
@@ -2342,12 +2306,12 @@ esac
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$4
-static long int longval () { return $2; }
-static unsigned long int ulongval () { return $2; }
+static long int longval (void) { return $2; }
+static unsigned long int ulongval (void) { return $2; }
#include <stdio.h>
#include <stdlib.h>
int
-main ()
+main (void)
{
FILE *f = fopen ("conftest.val", "w");
@@ -2375,9 +2339,10 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
echo >>conftest.val; read $3 <conftest.val; ac_retval=0
-else
+else $as_nop
ac_retval=1
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -2389,14 +2354,34 @@ rm -f conftest.val
as_fn_set_status $ac_retval
} # ac_fn_c_compute_int
+ac_configure_args_raw=
+for ac_arg
+do
+ case $ac_arg in
+ *\'*)
+ ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+ esac
+ as_fn_append ac_configure_args_raw " '$ac_arg'"
+done
+
+case $ac_configure_args_raw in
+ *$as_nl*)
+ ac_safe_unquote= ;;
+ *)
+ ac_unsafe_z='|&;<>()$`\\"*?[ '' ' # This string ends in space, tab.
+ ac_unsafe_a="$ac_unsafe_z#~"
+ ac_safe_unquote="s/ '\\([^$ac_unsafe_a][^$ac_unsafe_z]*\\)'/ \\1/g"
+ ac_configure_args_raw=` printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;;
+esac
+
cat >config.log <<_ACEOF
This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
It was created by $as_me, which was
-generated by GNU Autoconf 2.69. Invocation command line was
+generated by GNU Autoconf 2.71. Invocation command line was
- $ $0 $@
+ $ $0$ac_configure_args_raw
_ACEOF
exec 5>>config.log
@@ -2429,8 +2414,12 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- $as_echo "PATH: $as_dir"
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ printf "%s\n" "PATH: $as_dir"
done
IFS=$as_save_IFS
@@ -2465,7 +2454,7 @@ do
| -silent | --silent | --silen | --sile | --sil)
continue ;;
*\'*)
- ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
+ ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
esac
case $ac_pass in
1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
@@ -2500,11 +2489,13 @@ done
# WARNING: Use '\'' to represent an apostrophe within the trap.
# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
trap 'exit_status=$?
+ # Sanitize IFS.
+ IFS=" "" $as_nl"
# Save into config.log some information that might help in debugging.
{
echo
- $as_echo "## ---------------- ##
+ printf "%s\n" "## ---------------- ##
## Cache variables. ##
## ---------------- ##"
echo
@@ -2515,8 +2506,8 @@ trap 'exit_status=$?
case $ac_val in #(
*${as_nl}*)
case $ac_var in #(
- *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
-$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
+ *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
+printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
esac
case $ac_var in #(
_ | IFS | as_nl) ;; #(
@@ -2540,7 +2531,7 @@ $as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
)
echo
- $as_echo "## ----------------- ##
+ printf "%s\n" "## ----------------- ##
## Output variables. ##
## ----------------- ##"
echo
@@ -2548,14 +2539,14 @@ $as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
do
eval ac_val=\$$ac_var
case $ac_val in
- *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
+ *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
esac
- $as_echo "$ac_var='\''$ac_val'\''"
+ printf "%s\n" "$ac_var='\''$ac_val'\''"
done | sort
echo
if test -n "$ac_subst_files"; then
- $as_echo "## ------------------- ##
+ printf "%s\n" "## ------------------- ##
## File substitutions. ##
## ------------------- ##"
echo
@@ -2563,15 +2554,15 @@ $as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
do
eval ac_val=\$$ac_var
case $ac_val in
- *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
+ *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
esac
- $as_echo "$ac_var='\''$ac_val'\''"
+ printf "%s\n" "$ac_var='\''$ac_val'\''"
done | sort
echo
fi
if test -s confdefs.h; then
- $as_echo "## ----------- ##
+ printf "%s\n" "## ----------- ##
## confdefs.h. ##
## ----------- ##"
echo
@@ -2579,8 +2570,8 @@ $as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
echo
fi
test "$ac_signal" != 0 &&
- $as_echo "$as_me: caught signal $ac_signal"
- $as_echo "$as_me: exit $exit_status"
+ printf "%s\n" "$as_me: caught signal $ac_signal"
+ printf "%s\n" "$as_me: exit $exit_status"
} >&5
rm -f core *.core core.conftest.* &&
rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
@@ -2594,70 +2585,473 @@ ac_signal=0
# confdefs.h avoids OS command line length limits that DEFS can exceed.
rm -f -r conftest* confdefs.h
-$as_echo "/* confdefs.h */" > confdefs.h
+printf "%s\n" "/* confdefs.h */" > confdefs.h
# Predefined preprocessor variables.
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_NAME "$PACKAGE_NAME"
-_ACEOF
+printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
-_ACEOF
+printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_VERSION "$PACKAGE_VERSION"
-_ACEOF
+printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_STRING "$PACKAGE_STRING"
-_ACEOF
+printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
-_ACEOF
+printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define PACKAGE_URL "$PACKAGE_URL"
-_ACEOF
+printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h
# Let the site file select an alternate cache file if it wants to.
# Prefer an explicitly selected file to automatically selected ones.
-ac_site_file1=NONE
-ac_site_file2=NONE
if test -n "$CONFIG_SITE"; then
- # We do not want a PATH search for config.site.
- case $CONFIG_SITE in #((
- -*) ac_site_file1=./$CONFIG_SITE;;
- */*) ac_site_file1=$CONFIG_SITE;;
- *) ac_site_file1=./$CONFIG_SITE;;
- esac
+ ac_site_files="$CONFIG_SITE"
elif test "x$prefix" != xNONE; then
- ac_site_file1=$prefix/share/config.site
- ac_site_file2=$prefix/etc/config.site
+ ac_site_files="$prefix/share/config.site $prefix/etc/config.site"
else
- ac_site_file1=$ac_default_prefix/share/config.site
- ac_site_file2=$ac_default_prefix/etc/config.site
+ ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
fi
-for ac_site_file in "$ac_site_file1" "$ac_site_file2"
+
+for ac_site_file in $ac_site_files
do
- test "x$ac_site_file" = xNONE && continue
- if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
-$as_echo "$as_me: loading site script $ac_site_file" >&6;}
+ case $ac_site_file in #(
+ */*) :
+ ;; #(
+ *) :
+ ac_site_file=./$ac_site_file ;;
+esac
+ if test -f "$ac_site_file" && test -r "$ac_site_file"; then
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
+printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;}
sed 's/^/| /' "$ac_site_file" >&5
. "$ac_site_file" \
- || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "failed to load site script $ac_site_file
See \`config.log' for more details" "$LINENO" 5; }
fi
done
-as_fn_append ac_header_list " sys/time.h"
+# Test code for whether the C compiler supports C89 (global declarations)
+ac_c_conftest_c89_globals='
+/* Does the compiler advertise C89 conformance?
+ Do not test the value of __STDC__, because some compilers set it to 0
+ while being otherwise adequately conformant. */
+#if !defined __STDC__
+# error "Compiler does not advertise C89 conformance"
+#endif
+
+#include <stddef.h>
+#include <stdarg.h>
+struct stat;
+/* Most of the following tests are stolen from RCS 5.7 src/conf.sh. */
+struct buf { int x; };
+struct buf * (*rcsopen) (struct buf *, struct stat *, int);
+static char *e (p, i)
+ char **p;
+ int i;
+{
+ return p[i];
+}
+static char *f (char * (*g) (char **, int), char **p, ...)
+{
+ char *s;
+ va_list v;
+ va_start (v,p);
+ s = g (p, va_arg (v,int));
+ va_end (v);
+ return s;
+}
+
+/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
+ function prototypes and stuff, but not \xHH hex character constants.
+ These do not provoke an error unfortunately, instead are silently treated
+ as an "x". The following induces an error, until -std is added to get
+ proper ANSI mode. Curiously \x00 != x always comes out true, for an
+ array size at least. It is necessary to write \x00 == 0 to get something
+ that is true only with -std. */
+int osf4_cc_array ['\''\x00'\'' == 0 ? 1 : -1];
+
+/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
+ inside strings and character constants. */
+#define FOO(x) '\''x'\''
+int xlc6_cc_array[FOO(a) == '\''x'\'' ? 1 : -1];
+
+int test (int i, double x);
+struct s1 {int (*f) (int a);};
+struct s2 {int (*f) (double a);};
+int pairnames (int, char **, int *(*)(struct buf *, struct stat *, int),
+ int, int);'
+
+# Test code for whether the C compiler supports C89 (body of main).
+ac_c_conftest_c89_main='
+ok |= (argc == 0 || f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]);
+'
+
+# Test code for whether the C compiler supports C99 (global declarations)
+ac_c_conftest_c99_globals='
+// Does the compiler advertise C99 conformance?
+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L
+# error "Compiler does not advertise C99 conformance"
+#endif
+
+#include <stdbool.h>
+extern int puts (const char *);
+extern int printf (const char *, ...);
+extern int dprintf (int, const char *, ...);
+extern void *malloc (size_t);
+
+// Check varargs macros. These examples are taken from C99 6.10.3.5.
+// dprintf is used instead of fprintf to avoid needing to declare
+// FILE and stderr.
+#define debug(...) dprintf (2, __VA_ARGS__)
+#define showlist(...) puts (#__VA_ARGS__)
+#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__))
+static void
+test_varargs_macros (void)
+{
+ int x = 1234;
+ int y = 5678;
+ debug ("Flag");
+ debug ("X = %d\n", x);
+ showlist (The first, second, and third items.);
+ report (x>y, "x is %d but y is %d", x, y);
+}
+
+// Check long long types.
+#define BIG64 18446744073709551615ull
+#define BIG32 4294967295ul
+#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0)
+#if !BIG_OK
+ #error "your preprocessor is broken"
+#endif
+#if BIG_OK
+#else
+ #error "your preprocessor is broken"
+#endif
+static long long int bignum = -9223372036854775807LL;
+static unsigned long long int ubignum = BIG64;
+
+struct incomplete_array
+{
+ int datasize;
+ double data[];
+};
+
+struct named_init {
+ int number;
+ const wchar_t *name;
+ double average;
+};
+
+typedef const char *ccp;
+
+static inline int
+test_restrict (ccp restrict text)
+{
+ // See if C++-style comments work.
+ // Iterate through items via the restricted pointer.
+ // Also check for declarations in for loops.
+ for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i)
+ continue;
+ return 0;
+}
+
+// Check varargs and va_copy.
+static bool
+test_varargs (const char *format, ...)
+{
+ va_list args;
+ va_start (args, format);
+ va_list args_copy;
+ va_copy (args_copy, args);
+
+ const char *str = "";
+ int number = 0;
+ float fnumber = 0;
+
+ while (*format)
+ {
+ switch (*format++)
+ {
+ case '\''s'\'': // string
+ str = va_arg (args_copy, const char *);
+ break;
+ case '\''d'\'': // int
+ number = va_arg (args_copy, int);
+ break;
+ case '\''f'\'': // float
+ fnumber = va_arg (args_copy, double);
+ break;
+ default:
+ break;
+ }
+ }
+ va_end (args_copy);
+ va_end (args);
+
+ return *str && number && fnumber;
+}
+'
+
+# Test code for whether the C compiler supports C99 (body of main).
+ac_c_conftest_c99_main='
+ // Check bool.
+ _Bool success = false;
+ success |= (argc != 0);
+
+ // Check restrict.
+ if (test_restrict ("String literal") == 0)
+ success = true;
+ char *restrict newvar = "Another string";
+
+ // Check varargs.
+ success &= test_varargs ("s, d'\'' f .", "string", 65, 34.234);
+ test_varargs_macros ();
+
+ // Check flexible array members.
+ struct incomplete_array *ia =
+ malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10));
+ ia->datasize = 10;
+ for (int i = 0; i < ia->datasize; ++i)
+ ia->data[i] = i * 1.234;
+
+ // Check named initializers.
+ struct named_init ni = {
+ .number = 34,
+ .name = L"Test wide string",
+ .average = 543.34343,
+ };
+
+ ni.number = 58;
+
+ int dynamic_array[ni.number];
+ dynamic_array[0] = argv[0][0];
+ dynamic_array[ni.number - 1] = 543;
+
+ // work around unused variable warnings
+ ok |= (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == '\''x'\''
+ || dynamic_array[ni.number - 1] != 543);
+'
+
+# Test code for whether the C compiler supports C11 (global declarations)
+ac_c_conftest_c11_globals='
+// Does the compiler advertise C11 conformance?
+#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L
+# error "Compiler does not advertise C11 conformance"
+#endif
+
+// Check _Alignas.
+char _Alignas (double) aligned_as_double;
+char _Alignas (0) no_special_alignment;
+extern char aligned_as_int;
+char _Alignas (0) _Alignas (int) aligned_as_int;
+
+// Check _Alignof.
+enum
+{
+ int_alignment = _Alignof (int),
+ int_array_alignment = _Alignof (int[100]),
+ char_alignment = _Alignof (char)
+};
+_Static_assert (0 < -_Alignof (int), "_Alignof is signed");
+
+// Check _Noreturn.
+int _Noreturn does_not_return (void) { for (;;) continue; }
+
+// Check _Static_assert.
+struct test_static_assert
+{
+ int x;
+ _Static_assert (sizeof (int) <= sizeof (long int),
+ "_Static_assert does not work in struct");
+ long int y;
+};
+
+// Check UTF-8 literals.
+#define u8 syntax error!
+char const utf8_literal[] = u8"happens to be ASCII" "another string";
+
+// Check duplicate typedefs.
+typedef long *long_ptr;
+typedef long int *long_ptr;
+typedef long_ptr long_ptr;
+
+// Anonymous structures and unions -- taken from C11 6.7.2.1 Example 1.
+struct anonymous
+{
+ union {
+ struct { int i; int j; };
+ struct { int k; long int l; } w;
+ };
+ int m;
+} v1;
+'
+
+# Test code for whether the C compiler supports C11 (body of main).
+ac_c_conftest_c11_main='
+ _Static_assert ((offsetof (struct anonymous, i)
+ == offsetof (struct anonymous, w.k)),
+ "Anonymous union alignment botch");
+ v1.i = 2;
+ v1.w.k = 5;
+ ok |= v1.i != 5;
+'
+
+# Test code for whether the C compiler supports C11 (complete).
+ac_c_conftest_c11_program="${ac_c_conftest_c89_globals}
+${ac_c_conftest_c99_globals}
+${ac_c_conftest_c11_globals}
+
+int
+main (int argc, char **argv)
+{
+ int ok = 0;
+ ${ac_c_conftest_c89_main}
+ ${ac_c_conftest_c99_main}
+ ${ac_c_conftest_c11_main}
+ return ok;
+}
+"
+
+# Test code for whether the C compiler supports C99 (complete).
+ac_c_conftest_c99_program="${ac_c_conftest_c89_globals}
+${ac_c_conftest_c99_globals}
+
+int
+main (int argc, char **argv)
+{
+ int ok = 0;
+ ${ac_c_conftest_c89_main}
+ ${ac_c_conftest_c99_main}
+ return ok;
+}
+"
+
+# Test code for whether the C compiler supports C89 (complete).
+ac_c_conftest_c89_program="${ac_c_conftest_c89_globals}
+
+int
+main (int argc, char **argv)
+{
+ int ok = 0;
+ ${ac_c_conftest_c89_main}
+ return ok;
+}
+"
+
+as_fn_append ac_header_c_list " stdio.h stdio_h HAVE_STDIO_H"
+as_fn_append ac_header_c_list " stdlib.h stdlib_h HAVE_STDLIB_H"
+as_fn_append ac_header_c_list " string.h string_h HAVE_STRING_H"
+as_fn_append ac_header_c_list " inttypes.h inttypes_h HAVE_INTTYPES_H"
+as_fn_append ac_header_c_list " stdint.h stdint_h HAVE_STDINT_H"
+as_fn_append ac_header_c_list " strings.h strings_h HAVE_STRINGS_H"
+as_fn_append ac_header_c_list " sys/stat.h sys_stat_h HAVE_SYS_STAT_H"
+as_fn_append ac_header_c_list " sys/types.h sys_types_h HAVE_SYS_TYPES_H"
+as_fn_append ac_header_c_list " unistd.h unistd_h HAVE_UNISTD_H"
+as_fn_append ac_header_c_list " sys/select.h sys_select_h HAVE_SYS_SELECT_H"
+as_fn_append ac_header_c_list " sys/socket.h sys_socket_h HAVE_SYS_SOCKET_H"
+as_fn_append ac_header_c_list " sys/time.h sys_time_h HAVE_SYS_TIME_H"
+as_fn_append ac_func_c_list " vprintf HAVE_VPRINTF"
+
+# Auxiliary files required by this configure script.
+ac_aux_files="ltmain.sh config.guess config.sub"
+
+# Locations in which to look for auxiliary files.
+ac_aux_dir_candidates="${srcdir}/build"
+
+# Search for a directory containing all of the required auxiliary files,
+# $ac_aux_files, from the $PATH-style list $ac_aux_dir_candidates.
+# If we don't find one directory that contains all the files we need,
+# we report the set of missing files from the *first* directory in
+# $ac_aux_dir_candidates and give up.
+ac_missing_aux_files=""
+ac_first_candidate=:
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: looking for aux files: $ac_aux_files" >&5
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+as_found=false
+for as_dir in $ac_aux_dir_candidates
+do
+ IFS=$as_save_IFS
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ as_found=:
+
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: trying $as_dir" >&5
+ ac_aux_dir_found=yes
+ ac_install_sh=
+ for ac_aux in $ac_aux_files
+ do
+ # As a special case, if "install-sh" is required, that requirement
+ # can be satisfied by any of "install-sh", "install.sh", or "shtool",
+ # and $ac_install_sh is set appropriately for whichever one is found.
+ if test x"$ac_aux" = x"install-sh"
+ then
+ if test -f "${as_dir}install-sh"; then
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install-sh found" >&5
+ ac_install_sh="${as_dir}install-sh -c"
+ elif test -f "${as_dir}install.sh"; then
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install.sh found" >&5
+ ac_install_sh="${as_dir}install.sh -c"
+ elif test -f "${as_dir}shtool"; then
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}shtool found" >&5
+ ac_install_sh="${as_dir}shtool install -c"
+ else
+ ac_aux_dir_found=no
+ if $ac_first_candidate; then
+ ac_missing_aux_files="${ac_missing_aux_files} install-sh"
+ else
+ break
+ fi
+ fi
+ else
+ if test -f "${as_dir}${ac_aux}"; then
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}${ac_aux} found" >&5
+ else
+ ac_aux_dir_found=no
+ if $ac_first_candidate; then
+ ac_missing_aux_files="${ac_missing_aux_files} ${ac_aux}"
+ else
+ break
+ fi
+ fi
+ fi
+ done
+ if test "$ac_aux_dir_found" = yes; then
+ ac_aux_dir="$as_dir"
+ break
+ fi
+ ac_first_candidate=false
+
+ as_found=false
+done
+IFS=$as_save_IFS
+if $as_found
+then :
+
+else $as_nop
+ as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5
+fi
+
+
+# These three variables are undocumented and unsupported,
+# and are intended to be withdrawn in a future Autoconf release.
+# They can cause serious problems if a builder's source tree is in a directory
+# whose full name contains unusual characters.
+if test -f "${ac_aux_dir}config.guess"; then
+ ac_config_guess="$SHELL ${ac_aux_dir}config.guess"
+fi
+if test -f "${ac_aux_dir}config.sub"; then
+ ac_config_sub="$SHELL ${ac_aux_dir}config.sub"
+fi
+if test -f "$ac_aux_dir/configure"; then
+ ac_configure="$SHELL ${ac_aux_dir}configure"
+fi
+
# Check that the precious variables saved in the cache have kept the same
# value.
ac_cache_corrupted=false
@@ -2668,12 +3062,12 @@ for ac_var in $ac_precious_vars; do
eval ac_new_val=\$ac_env_${ac_var}_value
case $ac_old_set,$ac_new_set in
set,)
- { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
-$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
ac_cache_corrupted=: ;;
,set)
- { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
-$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
ac_cache_corrupted=: ;;
,);;
*)
@@ -2682,24 +3076,24 @@ $as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
ac_old_val_w=`echo x $ac_old_val`
ac_new_val_w=`echo x $ac_new_val`
if test "$ac_old_val_w" != "$ac_new_val_w"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
-$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
+printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
ac_cache_corrupted=:
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
-$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
+printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
eval $ac_var=\$ac_old_val
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5
-$as_echo "$as_me: former value: \`$ac_old_val'" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5
-$as_echo "$as_me: current value: \`$ac_new_val'" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5
+printf "%s\n" "$as_me: former value: \`$ac_old_val'" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5
+printf "%s\n" "$as_me: current value: \`$ac_new_val'" >&2;}
fi;;
esac
# Pass precious variables to config.status.
if test "$ac_new_set" = set; then
case $ac_new_val in
- *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
+ *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
*) ac_arg=$ac_var=$ac_new_val ;;
esac
case " $ac_configure_args " in
@@ -2709,11 +3103,12 @@ $as_echo "$as_me: current value: \`$ac_new_val'" >&2;}
fi
done
if $ac_cache_corrupted; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
-$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
- as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
+printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;}
+ as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file'
+ and start over" "$LINENO" 5
fi
## -------------------- ##
## Main body of script. ##
@@ -2745,34 +3140,6 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
-ac_aux_dir=
-for ac_dir in build "$srcdir"/build; do
- if test -f "$ac_dir/install-sh"; then
- ac_aux_dir=$ac_dir
- ac_install_sh="$ac_aux_dir/install-sh -c"
- break
- elif test -f "$ac_dir/install.sh"; then
- ac_aux_dir=$ac_dir
- ac_install_sh="$ac_aux_dir/install.sh -c"
- break
- elif test -f "$ac_dir/shtool"; then
- ac_aux_dir=$ac_dir
- ac_install_sh="$ac_aux_dir/shtool install -c"
- break
- fi
-done
-if test -z "$ac_aux_dir"; then
- as_fn_error $? "cannot find install-sh, install.sh, or shtool in build \"$srcdir\"/build" "$LINENO" 5
-fi
-
-# These three variables are undocumented and unsupported,
-# and are intended to be withdrawn in a future Autoconf release.
-# They can cause serious problems if a builder's source tree is in a directory
-# whose full name contains unusual characters.
-ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
-ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
-ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
-
eval `$ac_aux_dir/version.sh`
@@ -2803,26 +3170,30 @@ fi
echo "Configuring ${TB}${OL_STRING}${TN} ${OPENLDAP_REPO}..."
-# Make sure we can run config.sub.
-$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
- as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
-$as_echo_n "checking build system type... " >&6; }
-if ${ac_cv_build+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+
+
+ # Make sure we can run config.sub.
+$SHELL "${ac_aux_dir}config.sub" sun4 >/dev/null 2>&1 ||
+ as_fn_error $? "cannot run $SHELL ${ac_aux_dir}config.sub" "$LINENO" 5
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
+printf %s "checking build system type... " >&6; }
+if test ${ac_cv_build+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_build_alias=$build_alias
test "x$ac_build_alias" = x &&
- ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
+ ac_build_alias=`$SHELL "${ac_aux_dir}config.guess"`
test "x$ac_build_alias" = x &&
as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5
-ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
- as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
+ac_cv_build=`$SHELL "${ac_aux_dir}config.sub" $ac_build_alias` ||
+ as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $ac_build_alias failed" "$LINENO" 5
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
-$as_echo "$ac_cv_build" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
+printf "%s\n" "$ac_cv_build" >&6; }
case $ac_cv_build in
*-*-*) ;;
*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
@@ -2841,21 +3212,22 @@ IFS=$ac_save_IFS
case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
-$as_echo_n "checking host system type... " >&6; }
-if ${ac_cv_host+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
+printf %s "checking host system type... " >&6; }
+if test ${ac_cv_host+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test "x$host_alias" = x; then
ac_cv_host=$ac_cv_build
else
- ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
- as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
+ ac_cv_host=`$SHELL "${ac_aux_dir}config.sub" $host_alias` ||
+ as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $host_alias failed" "$LINENO" 5
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
-$as_echo "$ac_cv_host" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
+printf "%s\n" "$ac_cv_host" >&6; }
case $ac_cv_host in
*-*-*) ;;
*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
@@ -2874,21 +3246,22 @@ IFS=$ac_save_IFS
case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking target system type" >&5
-$as_echo_n "checking target system type... " >&6; }
-if ${ac_cv_target+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking target system type" >&5
+printf %s "checking target system type... " >&6; }
+if test ${ac_cv_target+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test "x$target_alias" = x; then
ac_cv_target=$ac_cv_host
else
- ac_cv_target=`$SHELL "$ac_aux_dir/config.sub" $target_alias` ||
- as_fn_error $? "$SHELL $ac_aux_dir/config.sub $target_alias failed" "$LINENO" 5
+ ac_cv_target=`$SHELL "${ac_aux_dir}config.sub" $target_alias` ||
+ as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $target_alias failed" "$LINENO" 5
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5
-$as_echo "$ac_cv_target" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5
+printf "%s\n" "$ac_cv_target" >&6; }
case $ac_cv_target in
*-*-*) ;;
*) as_fn_error $? "invalid value of canonical target" "$LINENO" 5;;
@@ -2917,35 +3290,23 @@ test -n "$target_alias" &&
PACKAGE=$OL_PACKAGE
VERSION=$OL_VERSION
-cat >>confdefs.h <<_ACEOF
-#define OPENLDAP_PACKAGE "$PACKAGE"
-_ACEOF
+printf "%s\n" "#define OPENLDAP_PACKAGE \"$PACKAGE\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define OPENLDAP_VERSION "$VERSION"
-_ACEOF
+printf "%s\n" "#define OPENLDAP_VERSION \"$VERSION\"" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define LDAP_VENDOR_VERSION $OL_API_INC
-_ACEOF
+printf "%s\n" "#define LDAP_VENDOR_VERSION $OL_API_INC" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define LDAP_VENDOR_VERSION_MAJOR $OL_MAJOR
-_ACEOF
+printf "%s\n" "#define LDAP_VENDOR_VERSION_MAJOR $OL_MAJOR" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define LDAP_VENDOR_VERSION_MINOR $OL_MINOR
-_ACEOF
+printf "%s\n" "#define LDAP_VENDOR_VERSION_MINOR $OL_MINOR" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define LDAP_VENDOR_VERSION_PATCH $OL_PATCH
-_ACEOF
+printf "%s\n" "#define LDAP_VENDOR_VERSION_PATCH $OL_PATCH" >>confdefs.h
OPENLDAP_LIBVERSION=$OL_API_LIB_VERSION
@@ -2963,8 +3324,8 @@ ac_config_headers="$ac_config_headers include/ldap_features.h:include/ldap_featu
ac_config_headers="$ac_config_headers include/lber_types.h:include/lber_types.hin"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking configure arguments" >&5
-$as_echo_n "checking configure arguments... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking configure arguments" >&5
+printf %s "checking configure arguments... " >&6; }
top_builddir=`pwd`
@@ -2973,7 +3334,8 @@ ldap_subdir="/openldap"
# Check whether --with-subdir was given.
-if test "${with_subdir+set}" = set; then :
+if test ${with_subdir+y}
+then :
withval=$with_subdir; case "$withval" in
no) ldap_subdir=""
;;
@@ -2993,7 +3355,8 @@ fi
# OpenLDAP --enable-debug
# Check whether --enable-debug was given.
-if test "${enable_debug+set}" = set; then :
+if test ${enable_debug+y}
+then :
enableval=$enable_debug;
ol_arg=invalid
for ol_val in no yes traditional ; do
@@ -3006,7 +3369,7 @@ if test "${enable_debug+set}" = set; then :
fi
ol_enable_debug="$ol_arg"
-else
+else $as_nop
ol_enable_debug=yes
fi
@@ -3014,7 +3377,8 @@ fi
# OpenLDAP --enable-dynamic
# Check whether --enable-dynamic was given.
-if test "${enable_dynamic+set}" = set; then :
+if test ${enable_dynamic+y}
+then :
enableval=$enable_dynamic;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3027,7 +3391,7 @@ if test "${enable_dynamic+set}" = set; then :
fi
ol_enable_dynamic="$ol_arg"
-else
+else $as_nop
ol_enable_dynamic=auto
fi
@@ -3035,7 +3399,8 @@ fi
# OpenLDAP --enable-syslog
# Check whether --enable-syslog was given.
-if test "${enable_syslog+set}" = set; then :
+if test ${enable_syslog+y}
+then :
enableval=$enable_syslog;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3048,7 +3413,7 @@ if test "${enable_syslog+set}" = set; then :
fi
ol_enable_syslog="$ol_arg"
-else
+else $as_nop
ol_enable_syslog=auto
fi
@@ -3057,7 +3422,8 @@ ol_enable_referrals=${ol_enable_referrals-no}
# OpenLDAP --enable-ipv6
# Check whether --enable-ipv6 was given.
-if test "${enable_ipv6+set}" = set; then :
+if test ${enable_ipv6+y}
+then :
enableval=$enable_ipv6;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3070,7 +3436,7 @@ if test "${enable_ipv6+set}" = set; then :
fi
ol_enable_ipv6="$ol_arg"
-else
+else $as_nop
ol_enable_ipv6=auto
fi
@@ -3078,7 +3444,8 @@ fi
# OpenLDAP --enable-local
# Check whether --enable-local was given.
-if test "${enable_local+set}" = set; then :
+if test ${enable_local+y}
+then :
enableval=$enable_local;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3091,7 +3458,7 @@ if test "${enable_local+set}" = set; then :
fi
ol_enable_local="$ol_arg"
-else
+else $as_nop
ol_enable_local=auto
fi
@@ -3100,7 +3467,8 @@ fi
# OpenLDAP --with-cyrus_sasl
# Check whether --with-cyrus_sasl was given.
-if test "${with_cyrus_sasl+set}" = set; then :
+if test ${with_cyrus_sasl+y}
+then :
withval=$with_cyrus_sasl;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3113,7 +3481,7 @@ if test "${with_cyrus_sasl+set}" = set; then :
fi
ol_with_cyrus_sasl="$ol_arg"
-else
+else $as_nop
ol_with_cyrus_sasl="auto"
fi
# end --with-cyrus_sasl
@@ -3121,7 +3489,8 @@ fi
# OpenLDAP --with-systemd
# Check whether --with-systemd was given.
-if test "${with_systemd+set}" = set; then :
+if test ${with_systemd+y}
+then :
withval=$with_systemd;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3134,7 +3503,7 @@ if test "${with_systemd+set}" = set; then :
fi
ol_with_systemd="$ol_arg"
-else
+else $as_nop
ol_with_systemd="auto"
fi
# end --with-systemd
@@ -3142,7 +3511,8 @@ fi
# OpenLDAP --with-fetch
# Check whether --with-fetch was given.
-if test "${with_fetch+set}" = set; then :
+if test ${with_fetch+y}
+then :
withval=$with_fetch;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3155,7 +3525,7 @@ if test "${with_fetch+set}" = set; then :
fi
ol_with_fetch="$ol_arg"
-else
+else $as_nop
ol_with_fetch="auto"
fi
# end --with-fetch
@@ -3163,7 +3533,8 @@ fi
# OpenLDAP --with-threads
# Check whether --with-threads was given.
-if test "${with_threads+set}" = set; then :
+if test ${with_threads+y}
+then :
withval=$with_threads;
ol_arg=invalid
for ol_val in auto nt posix pth lwp yes no manual ; do
@@ -3176,7 +3547,7 @@ if test "${with_threads+set}" = set; then :
fi
ol_with_threads="$ol_arg"
-else
+else $as_nop
ol_with_threads="auto"
fi
# end --with-threads
@@ -3184,7 +3555,8 @@ fi
# OpenLDAP --with-tls
# Check whether --with-tls was given.
-if test "${with_tls+set}" = set; then :
+if test ${with_tls+y}
+then :
withval=$with_tls;
ol_arg=invalid
for ol_val in auto openssl gnutls yes no ; do
@@ -3197,7 +3569,7 @@ if test "${with_tls+set}" = set; then :
fi
ol_with_tls="$ol_arg"
-else
+else $as_nop
ol_with_tls="auto"
fi
# end --with-tls
@@ -3205,7 +3577,8 @@ fi
# OpenLDAP --with-yielding_select
# Check whether --with-yielding_select was given.
-if test "${with_yielding_select+set}" = set; then :
+if test ${with_yielding_select+y}
+then :
withval=$with_yielding_select;
ol_arg=invalid
for ol_val in auto yes no manual ; do
@@ -3218,7 +3591,7 @@ if test "${with_yielding_select+set}" = set; then :
fi
ol_with_yielding_select="$ol_arg"
-else
+else $as_nop
ol_with_yielding_select="auto"
fi
# end --with-yielding_select
@@ -3226,7 +3599,8 @@ fi
# OpenLDAP --with-mp
# Check whether --with-mp was given.
-if test "${with_mp+set}" = set; then :
+if test ${with_mp+y}
+then :
withval=$with_mp;
ol_arg=invalid
for ol_val in auto longlong long bignum gmp yes no ; do
@@ -3239,7 +3613,7 @@ if test "${with_mp+set}" = set; then :
fi
ol_with_mp="$ol_arg"
-else
+else $as_nop
ol_with_mp="auto"
fi
# end --with-mp
@@ -3247,7 +3621,8 @@ fi
# OpenLDAP --with-odbc
# Check whether --with-odbc was given.
-if test "${with_odbc+set}" = set; then :
+if test ${with_odbc+y}
+then :
withval=$with_odbc;
ol_arg=invalid
for ol_val in auto iodbc unixodbc odbc32 ; do
@@ -3260,7 +3635,7 @@ if test "${with_odbc+set}" = set; then :
fi
ol_with_odbc="$ol_arg"
-else
+else $as_nop
ol_with_odbc="auto"
fi
# end --with-odbc
@@ -3279,7 +3654,8 @@ SlapdOptions="dynacl \
wrappers"
# Check whether --enable-xxslapdoptions was given.
-if test "${enable_xxslapdoptions+set}" = set; then :
+if test ${enable_xxslapdoptions+y}
+then :
enableval=$enable_xxslapdoptions;
fi
@@ -3287,7 +3663,8 @@ fi
# OpenLDAP --enable-slapd
# Check whether --enable-slapd was given.
-if test "${enable_slapd+set}" = set; then :
+if test ${enable_slapd+y}
+then :
enableval=$enable_slapd;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3300,7 +3677,7 @@ if test "${enable_slapd+set}" = set; then :
fi
ol_enable_slapd="$ol_arg"
-else
+else $as_nop
ol_enable_slapd=yes
fi
@@ -3308,7 +3685,8 @@ fi
# OpenLDAP --enable-dynacl
# Check whether --enable-dynacl was given.
-if test "${enable_dynacl+set}" = set; then :
+if test ${enable_dynacl+y}
+then :
enableval=$enable_dynacl;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3321,7 +3699,7 @@ if test "${enable_dynacl+set}" = set; then :
fi
ol_enable_dynacl="$ol_arg"
-else
+else $as_nop
ol_enable_dynacl=no
fi
@@ -3329,7 +3707,8 @@ fi
# OpenLDAP --enable-aci
# Check whether --enable-aci was given.
-if test "${enable_aci+set}" = set; then :
+if test ${enable_aci+y}
+then :
enableval=$enable_aci;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3342,7 +3721,7 @@ if test "${enable_aci+set}" = set; then :
fi
ol_enable_aci="$ol_arg"
-else
+else $as_nop
ol_enable_aci=no
fi
@@ -3350,7 +3729,8 @@ fi
# OpenLDAP --enable-cleartext
# Check whether --enable-cleartext was given.
-if test "${enable_cleartext+set}" = set; then :
+if test ${enable_cleartext+y}
+then :
enableval=$enable_cleartext;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3363,7 +3743,7 @@ if test "${enable_cleartext+set}" = set; then :
fi
ol_enable_cleartext="$ol_arg"
-else
+else $as_nop
ol_enable_cleartext=yes
fi
@@ -3371,7 +3751,8 @@ fi
# OpenLDAP --enable-crypt
# Check whether --enable-crypt was given.
-if test "${enable_crypt+set}" = set; then :
+if test ${enable_crypt+y}
+then :
enableval=$enable_crypt;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3384,7 +3765,7 @@ if test "${enable_crypt+set}" = set; then :
fi
ol_enable_crypt="$ol_arg"
-else
+else $as_nop
ol_enable_crypt=no
fi
@@ -3392,7 +3773,8 @@ fi
# OpenLDAP --enable-spasswd
# Check whether --enable-spasswd was given.
-if test "${enable_spasswd+set}" = set; then :
+if test ${enable_spasswd+y}
+then :
enableval=$enable_spasswd;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3405,7 +3787,7 @@ if test "${enable_spasswd+set}" = set; then :
fi
ol_enable_spasswd="$ol_arg"
-else
+else $as_nop
ol_enable_spasswd=no
fi
@@ -3413,7 +3795,8 @@ fi
# OpenLDAP --enable-modules
# Check whether --enable-modules was given.
-if test "${enable_modules+set}" = set; then :
+if test ${enable_modules+y}
+then :
enableval=$enable_modules;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3426,7 +3809,7 @@ if test "${enable_modules+set}" = set; then :
fi
ol_enable_modules="$ol_arg"
-else
+else $as_nop
ol_enable_modules=no
fi
@@ -3434,7 +3817,8 @@ fi
# OpenLDAP --enable-rlookups
# Check whether --enable-rlookups was given.
-if test "${enable_rlookups+set}" = set; then :
+if test ${enable_rlookups+y}
+then :
enableval=$enable_rlookups;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3447,7 +3831,7 @@ if test "${enable_rlookups+set}" = set; then :
fi
ol_enable_rlookups="$ol_arg"
-else
+else $as_nop
ol_enable_rlookups=no
fi
@@ -3455,7 +3839,8 @@ fi
# OpenLDAP --enable-slapi
# Check whether --enable-slapi was given.
-if test "${enable_slapi+set}" = set; then :
+if test ${enable_slapi+y}
+then :
enableval=$enable_slapi;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3468,7 +3853,7 @@ if test "${enable_slapi+set}" = set; then :
fi
ol_enable_slapi="$ol_arg"
-else
+else $as_nop
ol_enable_slapi=no
fi
@@ -3476,7 +3861,8 @@ fi
# OpenLDAP --enable-slp
# Check whether --enable-slp was given.
-if test "${enable_slp+set}" = set; then :
+if test ${enable_slp+y}
+then :
enableval=$enable_slp;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3489,7 +3875,7 @@ if test "${enable_slp+set}" = set; then :
fi
ol_enable_slp="$ol_arg"
-else
+else $as_nop
ol_enable_slp=no
fi
@@ -3497,7 +3883,8 @@ fi
# OpenLDAP --enable-wrappers
# Check whether --enable-wrappers was given.
-if test "${enable_wrappers+set}" = set; then :
+if test ${enable_wrappers+y}
+then :
enableval=$enable_wrappers;
ol_arg=invalid
for ol_val in auto yes no ; do
@@ -3510,7 +3897,7 @@ if test "${enable_wrappers+set}" = set; then :
fi
ol_enable_wrappers="$ol_arg"
-else
+else $as_nop
ol_enable_wrappers=no
fi
@@ -3530,7 +3917,8 @@ Backends="dnssrv \
wt"
# Check whether --enable-xxslapbackends was given.
-if test "${enable_xxslapbackends+set}" = set; then :
+if test ${enable_xxslapbackends+y}
+then :
enableval=$enable_xxslapbackends;
fi
@@ -3538,7 +3926,8 @@ fi
# OpenLDAP --enable-backends
# Check whether --enable-backends was given.
-if test "${enable_backends+set}" = set; then :
+if test ${enable_backends+y}
+then :
enableval=$enable_backends;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3557,7 +3946,8 @@ fi
# OpenLDAP --enable-dnssrv
# Check whether --enable-dnssrv was given.
-if test "${enable_dnssrv+set}" = set; then :
+if test ${enable_dnssrv+y}
+then :
enableval=$enable_dnssrv;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3570,7 +3960,7 @@ if test "${enable_dnssrv+set}" = set; then :
fi
ol_enable_dnssrv="$ol_arg"
-else
+else $as_nop
ol_enable_dnssrv=${ol_enable_backends:-no}
fi
@@ -3578,7 +3968,8 @@ fi
# OpenLDAP --enable-ldap
# Check whether --enable-ldap was given.
-if test "${enable_ldap+set}" = set; then :
+if test ${enable_ldap+y}
+then :
enableval=$enable_ldap;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3591,7 +3982,7 @@ if test "${enable_ldap+set}" = set; then :
fi
ol_enable_ldap="$ol_arg"
-else
+else $as_nop
ol_enable_ldap=${ol_enable_backends:-no}
fi
@@ -3599,7 +3990,8 @@ fi
# OpenLDAP --enable-mdb
# Check whether --enable-mdb was given.
-if test "${enable_mdb+set}" = set; then :
+if test ${enable_mdb+y}
+then :
enableval=$enable_mdb;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3612,7 +4004,7 @@ if test "${enable_mdb+set}" = set; then :
fi
ol_enable_mdb="$ol_arg"
-else
+else $as_nop
ol_enable_mdb=${ol_enable_backends:-yes}
fi
@@ -3620,7 +4012,8 @@ fi
# OpenLDAP --enable-meta
# Check whether --enable-meta was given.
-if test "${enable_meta+set}" = set; then :
+if test ${enable_meta+y}
+then :
enableval=$enable_meta;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3633,7 +4026,7 @@ if test "${enable_meta+set}" = set; then :
fi
ol_enable_meta="$ol_arg"
-else
+else $as_nop
ol_enable_meta=${ol_enable_backends:-no}
fi
@@ -3641,7 +4034,8 @@ fi
# OpenLDAP --enable-asyncmeta
# Check whether --enable-asyncmeta was given.
-if test "${enable_asyncmeta+set}" = set; then :
+if test ${enable_asyncmeta+y}
+then :
enableval=$enable_asyncmeta;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3654,7 +4048,7 @@ if test "${enable_asyncmeta+set}" = set; then :
fi
ol_enable_asyncmeta="$ol_arg"
-else
+else $as_nop
ol_enable_asyncmeta=${ol_enable_backends:-no}
fi
@@ -3662,7 +4056,8 @@ fi
# OpenLDAP --enable-null
# Check whether --enable-null was given.
-if test "${enable_null+set}" = set; then :
+if test ${enable_null+y}
+then :
enableval=$enable_null;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3675,7 +4070,7 @@ if test "${enable_null+set}" = set; then :
fi
ol_enable_null="$ol_arg"
-else
+else $as_nop
ol_enable_null=${ol_enable_backends:-no}
fi
@@ -3683,7 +4078,8 @@ fi
# OpenLDAP --enable-passwd
# Check whether --enable-passwd was given.
-if test "${enable_passwd+set}" = set; then :
+if test ${enable_passwd+y}
+then :
enableval=$enable_passwd;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3696,7 +4092,7 @@ if test "${enable_passwd+set}" = set; then :
fi
ol_enable_passwd="$ol_arg"
-else
+else $as_nop
ol_enable_passwd=${ol_enable_backends:-no}
fi
@@ -3704,7 +4100,8 @@ fi
# OpenLDAP --enable-perl
# Check whether --enable-perl was given.
-if test "${enable_perl+set}" = set; then :
+if test ${enable_perl+y}
+then :
enableval=$enable_perl;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3717,7 +4114,7 @@ if test "${enable_perl+set}" = set; then :
fi
ol_enable_perl="$ol_arg"
-else
+else $as_nop
ol_enable_perl=${ol_enable_backends:-no}
fi
@@ -3725,7 +4122,8 @@ fi
# OpenLDAP --enable-relay
# Check whether --enable-relay was given.
-if test "${enable_relay+set}" = set; then :
+if test ${enable_relay+y}
+then :
enableval=$enable_relay;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3738,7 +4136,7 @@ if test "${enable_relay+set}" = set; then :
fi
ol_enable_relay="$ol_arg"
-else
+else $as_nop
ol_enable_relay=${ol_enable_backends:-yes}
fi
@@ -3746,7 +4144,8 @@ fi
# OpenLDAP --enable-sock
# Check whether --enable-sock was given.
-if test "${enable_sock+set}" = set; then :
+if test ${enable_sock+y}
+then :
enableval=$enable_sock;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3759,7 +4158,7 @@ if test "${enable_sock+set}" = set; then :
fi
ol_enable_sock="$ol_arg"
-else
+else $as_nop
ol_enable_sock=${ol_enable_backends:-no}
fi
@@ -3767,7 +4166,8 @@ fi
# OpenLDAP --enable-sql
# Check whether --enable-sql was given.
-if test "${enable_sql+set}" = set; then :
+if test ${enable_sql+y}
+then :
enableval=$enable_sql;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3780,7 +4180,7 @@ if test "${enable_sql+set}" = set; then :
fi
ol_enable_sql="$ol_arg"
-else
+else $as_nop
ol_enable_sql=${ol_enable_backends:-no}
fi
@@ -3788,7 +4188,8 @@ fi
# OpenLDAP --enable-wt
# Check whether --enable-wt was given.
-if test "${enable_wt+set}" = set; then :
+if test ${enable_wt+y}
+then :
enableval=$enable_wt;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3801,7 +4202,7 @@ if test "${enable_wt+set}" = set; then :
fi
ol_enable_wt="$ol_arg"
-else
+else $as_nop
ol_enable_wt=${ol_enable_backends:-no}
fi
@@ -3818,6 +4219,7 @@ Overlays="accesslog \
dynlist \
homedir \
memberof \
+ nestgroup \
otp \
ppolicy \
proxycache \
@@ -3835,7 +4237,8 @@ Overlays="accesslog \
Pwmods="argon2"
# Check whether --enable-xxslapoverlays was given.
-if test "${enable_xxslapoverlays+set}" = set; then :
+if test ${enable_xxslapoverlays+y}
+then :
enableval=$enable_xxslapoverlays;
fi
@@ -3843,7 +4246,8 @@ fi
# OpenLDAP --enable-overlays
# Check whether --enable-overlays was given.
-if test "${enable_overlays+set}" = set; then :
+if test ${enable_overlays+y}
+then :
enableval=$enable_overlays;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3862,7 +4266,8 @@ fi
# OpenLDAP --enable-accesslog
# Check whether --enable-accesslog was given.
-if test "${enable_accesslog+set}" = set; then :
+if test ${enable_accesslog+y}
+then :
enableval=$enable_accesslog;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3875,7 +4280,7 @@ if test "${enable_accesslog+set}" = set; then :
fi
ol_enable_accesslog="$ol_arg"
-else
+else $as_nop
ol_enable_accesslog=${ol_enable_overlays:-no}
fi
@@ -3884,7 +4289,8 @@ fi
# OpenLDAP --enable-auditlog
# Check whether --enable-auditlog was given.
-if test "${enable_auditlog+set}" = set; then :
+if test ${enable_auditlog+y}
+then :
enableval=$enable_auditlog;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3897,7 +4303,7 @@ if test "${enable_auditlog+set}" = set; then :
fi
ol_enable_auditlog="$ol_arg"
-else
+else $as_nop
ol_enable_auditlog=${ol_enable_overlays:-no}
fi
@@ -3906,7 +4312,8 @@ fi
# OpenLDAP --enable-autoca
# Check whether --enable-autoca was given.
-if test "${enable_autoca+set}" = set; then :
+if test ${enable_autoca+y}
+then :
enableval=$enable_autoca;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3919,7 +4326,7 @@ if test "${enable_autoca+set}" = set; then :
fi
ol_enable_autoca="$ol_arg"
-else
+else $as_nop
ol_enable_autoca=${ol_enable_overlays:-no}
fi
@@ -3928,7 +4335,8 @@ fi
# OpenLDAP --enable-collect
# Check whether --enable-collect was given.
-if test "${enable_collect+set}" = set; then :
+if test ${enable_collect+y}
+then :
enableval=$enable_collect;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3941,7 +4349,7 @@ if test "${enable_collect+set}" = set; then :
fi
ol_enable_collect="$ol_arg"
-else
+else $as_nop
ol_enable_collect=${ol_enable_overlays:-no}
fi
@@ -3950,7 +4358,8 @@ fi
# OpenLDAP --enable-constraint
# Check whether --enable-constraint was given.
-if test "${enable_constraint+set}" = set; then :
+if test ${enable_constraint+y}
+then :
enableval=$enable_constraint;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3963,7 +4372,7 @@ if test "${enable_constraint+set}" = set; then :
fi
ol_enable_constraint="$ol_arg"
-else
+else $as_nop
ol_enable_constraint=${ol_enable_overlays:-no}
fi
@@ -3972,7 +4381,8 @@ fi
# OpenLDAP --enable-dds
# Check whether --enable-dds was given.
-if test "${enable_dds+set}" = set; then :
+if test ${enable_dds+y}
+then :
enableval=$enable_dds;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -3985,7 +4395,7 @@ if test "${enable_dds+set}" = set; then :
fi
ol_enable_dds="$ol_arg"
-else
+else $as_nop
ol_enable_dds=${ol_enable_overlays:-no}
fi
@@ -3994,7 +4404,8 @@ fi
# OpenLDAP --enable-deref
# Check whether --enable-deref was given.
-if test "${enable_deref+set}" = set; then :
+if test ${enable_deref+y}
+then :
enableval=$enable_deref;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4007,7 +4418,7 @@ if test "${enable_deref+set}" = set; then :
fi
ol_enable_deref="$ol_arg"
-else
+else $as_nop
ol_enable_deref=${ol_enable_overlays:-no}
fi
@@ -4016,7 +4427,8 @@ fi
# OpenLDAP --enable-dyngroup
# Check whether --enable-dyngroup was given.
-if test "${enable_dyngroup+set}" = set; then :
+if test ${enable_dyngroup+y}
+then :
enableval=$enable_dyngroup;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4029,7 +4441,7 @@ if test "${enable_dyngroup+set}" = set; then :
fi
ol_enable_dyngroup="$ol_arg"
-else
+else $as_nop
ol_enable_dyngroup=${ol_enable_overlays:-no}
fi
@@ -4038,7 +4450,8 @@ fi
# OpenLDAP --enable-dynlist
# Check whether --enable-dynlist was given.
-if test "${enable_dynlist+set}" = set; then :
+if test ${enable_dynlist+y}
+then :
enableval=$enable_dynlist;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4051,7 +4464,7 @@ if test "${enable_dynlist+set}" = set; then :
fi
ol_enable_dynlist="$ol_arg"
-else
+else $as_nop
ol_enable_dynlist=${ol_enable_overlays:-no}
fi
@@ -4060,7 +4473,8 @@ fi
# OpenLDAP --enable-homedir
# Check whether --enable-homedir was given.
-if test "${enable_homedir+set}" = set; then :
+if test ${enable_homedir+y}
+then :
enableval=$enable_homedir;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4073,7 +4487,7 @@ if test "${enable_homedir+set}" = set; then :
fi
ol_enable_homedir="$ol_arg"
-else
+else $as_nop
ol_enable_homedir=${ol_enable_overlays:-no}
fi
@@ -4082,7 +4496,8 @@ fi
# OpenLDAP --enable-memberof
# Check whether --enable-memberof was given.
-if test "${enable_memberof+set}" = set; then :
+if test ${enable_memberof+y}
+then :
enableval=$enable_memberof;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4095,16 +4510,40 @@ if test "${enable_memberof+set}" = set; then :
fi
ol_enable_memberof="$ol_arg"
-else
+else $as_nop
ol_enable_memberof=${ol_enable_overlays:-no}
fi
# end --enable-memberof
+# OpenLDAP --enable-nestgroup
+
+ # Check whether --enable-nestgroup was given.
+if test ${enable_nestgroup+y}
+then :
+ enableval=$enable_nestgroup;
+ ol_arg=invalid
+ for ol_val in no yes mod ; do
+ if test "$enableval" = "$ol_val" ; then
+ ol_arg="$ol_val"
+ fi
+ done
+ if test "$ol_arg" = "invalid" ; then
+ as_fn_error $? "bad value $enableval for --enable-nestgroup" "$LINENO" 5
+ fi
+ ol_enable_nestgroup="$ol_arg"
+
+else $as_nop
+ ol_enable_nestgroup=${ol_enable_overlays:-no}
+fi
+
+# end --enable-nestgroup
+
# OpenLDAP --enable-otp
# Check whether --enable-otp was given.
-if test "${enable_otp+set}" = set; then :
+if test ${enable_otp+y}
+then :
enableval=$enable_otp;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4117,7 +4556,7 @@ if test "${enable_otp+set}" = set; then :
fi
ol_enable_otp="$ol_arg"
-else
+else $as_nop
ol_enable_otp=${ol_enable_overlays:-no}
fi
@@ -4126,7 +4565,8 @@ fi
# OpenLDAP --enable-ppolicy
# Check whether --enable-ppolicy was given.
-if test "${enable_ppolicy+set}" = set; then :
+if test ${enable_ppolicy+y}
+then :
enableval=$enable_ppolicy;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4139,7 +4579,7 @@ if test "${enable_ppolicy+set}" = set; then :
fi
ol_enable_ppolicy="$ol_arg"
-else
+else $as_nop
ol_enable_ppolicy=${ol_enable_overlays:-no}
fi
@@ -4148,7 +4588,8 @@ fi
# OpenLDAP --enable-proxycache
# Check whether --enable-proxycache was given.
-if test "${enable_proxycache+set}" = set; then :
+if test ${enable_proxycache+y}
+then :
enableval=$enable_proxycache;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4161,7 +4602,7 @@ if test "${enable_proxycache+set}" = set; then :
fi
ol_enable_proxycache="$ol_arg"
-else
+else $as_nop
ol_enable_proxycache=${ol_enable_overlays:-no}
fi
@@ -4170,7 +4611,8 @@ fi
# OpenLDAP --enable-refint
# Check whether --enable-refint was given.
-if test "${enable_refint+set}" = set; then :
+if test ${enable_refint+y}
+then :
enableval=$enable_refint;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4183,7 +4625,7 @@ if test "${enable_refint+set}" = set; then :
fi
ol_enable_refint="$ol_arg"
-else
+else $as_nop
ol_enable_refint=${ol_enable_overlays:-no}
fi
@@ -4192,7 +4634,8 @@ fi
# OpenLDAP --enable-remoteauth
# Check whether --enable-remoteauth was given.
-if test "${enable_remoteauth+set}" = set; then :
+if test ${enable_remoteauth+y}
+then :
enableval=$enable_remoteauth;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4205,7 +4648,7 @@ if test "${enable_remoteauth+set}" = set; then :
fi
ol_enable_remoteauth="$ol_arg"
-else
+else $as_nop
ol_enable_remoteauth=${ol_enable_overlays:-no}
fi
@@ -4214,7 +4657,8 @@ fi
# OpenLDAP --enable-retcode
# Check whether --enable-retcode was given.
-if test "${enable_retcode+set}" = set; then :
+if test ${enable_retcode+y}
+then :
enableval=$enable_retcode;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4227,7 +4671,7 @@ if test "${enable_retcode+set}" = set; then :
fi
ol_enable_retcode="$ol_arg"
-else
+else $as_nop
ol_enable_retcode=${ol_enable_overlays:-no}
fi
@@ -4236,7 +4680,8 @@ fi
# OpenLDAP --enable-rwm
# Check whether --enable-rwm was given.
-if test "${enable_rwm+set}" = set; then :
+if test ${enable_rwm+y}
+then :
enableval=$enable_rwm;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4249,7 +4694,7 @@ if test "${enable_rwm+set}" = set; then :
fi
ol_enable_rwm="$ol_arg"
-else
+else $as_nop
ol_enable_rwm=${ol_enable_overlays:-no}
fi
@@ -4258,7 +4703,8 @@ fi
# OpenLDAP --enable-seqmod
# Check whether --enable-seqmod was given.
-if test "${enable_seqmod+set}" = set; then :
+if test ${enable_seqmod+y}
+then :
enableval=$enable_seqmod;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4271,7 +4717,7 @@ if test "${enable_seqmod+set}" = set; then :
fi
ol_enable_seqmod="$ol_arg"
-else
+else $as_nop
ol_enable_seqmod=${ol_enable_overlays:-no}
fi
@@ -4280,7 +4726,8 @@ fi
# OpenLDAP --enable-sssvlv
# Check whether --enable-sssvlv was given.
-if test "${enable_sssvlv+set}" = set; then :
+if test ${enable_sssvlv+y}
+then :
enableval=$enable_sssvlv;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4293,7 +4740,7 @@ if test "${enable_sssvlv+set}" = set; then :
fi
ol_enable_sssvlv="$ol_arg"
-else
+else $as_nop
ol_enable_sssvlv=${ol_enable_overlays:-no}
fi
@@ -4302,7 +4749,8 @@ fi
# OpenLDAP --enable-syncprov
# Check whether --enable-syncprov was given.
-if test "${enable_syncprov+set}" = set; then :
+if test ${enable_syncprov+y}
+then :
enableval=$enable_syncprov;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4315,7 +4763,7 @@ if test "${enable_syncprov+set}" = set; then :
fi
ol_enable_syncprov="$ol_arg"
-else
+else $as_nop
ol_enable_syncprov=${ol_enable_overlays:-yes}
fi
@@ -4324,7 +4772,8 @@ fi
# OpenLDAP --enable-translucent
# Check whether --enable-translucent was given.
-if test "${enable_translucent+set}" = set; then :
+if test ${enable_translucent+y}
+then :
enableval=$enable_translucent;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4337,7 +4786,7 @@ if test "${enable_translucent+set}" = set; then :
fi
ol_enable_translucent="$ol_arg"
-else
+else $as_nop
ol_enable_translucent=${ol_enable_overlays:-no}
fi
@@ -4346,7 +4795,8 @@ fi
# OpenLDAP --enable-unique
# Check whether --enable-unique was given.
-if test "${enable_unique+set}" = set; then :
+if test ${enable_unique+y}
+then :
enableval=$enable_unique;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4359,7 +4809,7 @@ if test "${enable_unique+set}" = set; then :
fi
ol_enable_unique="$ol_arg"
-else
+else $as_nop
ol_enable_unique=${ol_enable_overlays:-no}
fi
@@ -4368,7 +4818,8 @@ fi
# OpenLDAP --enable-valsort
# Check whether --enable-valsort was given.
-if test "${enable_valsort+set}" = set; then :
+if test ${enable_valsort+y}
+then :
enableval=$enable_valsort;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4381,7 +4832,7 @@ if test "${enable_valsort+set}" = set; then :
fi
ol_enable_valsort="$ol_arg"
-else
+else $as_nop
ol_enable_valsort=${ol_enable_overlays:-no}
fi
@@ -4389,14 +4840,16 @@ fi
# Check whether --enable-pwmodoptions was given.
-if test "${enable_pwmodoptions+set}" = set; then :
+if test ${enable_pwmodoptions+y}
+then :
enableval=$enable_pwmodoptions;
fi
# OpenLDAP --enable-argon2
# Check whether --enable-argon2 was given.
-if test "${enable_argon2+set}" = set; then :
+if test ${enable_argon2+y}
+then :
enableval=$enable_argon2;
ol_arg=invalid
for ol_val in no yes ; do
@@ -4409,7 +4862,7 @@ if test "${enable_argon2+set}" = set; then :
fi
ol_enable_argon2="$ol_arg"
-else
+else $as_nop
ol_enable_argon2=${ol_enable_pwmodules:-no}
fi
@@ -4418,7 +4871,8 @@ fi
# OpenLDAP --with-argon2
# Check whether --with-argon2 was given.
-if test "${with_argon2+set}" = set; then :
+if test ${with_argon2+y}
+then :
withval=$with_argon2;
ol_arg=invalid
for ol_val in auto libsodium libargon2 yes no ; do
@@ -4431,21 +4885,23 @@ if test "${with_argon2+set}" = set; then :
fi
ol_with_argon2="$ol_arg"
-else
+else $as_nop
ol_with_argon2="auto"
fi
# end --with-argon2
# Check whether --enable-balanceroptions was given.
-if test "${enable_balanceroptions+set}" = set; then :
+if test ${enable_balanceroptions+y}
+then :
enableval=$enable_balanceroptions;
fi
# OpenLDAP --enable-balancer
# Check whether --enable-balancer was given.
-if test "${enable_balancer+set}" = set; then :
+if test ${enable_balancer+y}
+then :
enableval=$enable_balancer;
ol_arg=invalid
for ol_val in no yes mod ; do
@@ -4458,7 +4914,7 @@ if test "${enable_balancer+set}" = set; then :
fi
ol_enable_balancer="$ol_arg"
-else
+else $as_nop
ol_enable_balancer=no
fi
@@ -4466,12 +4922,14 @@ fi
# Check whether --enable-xxliboptions was given.
-if test "${enable_xxliboptions+set}" = set; then :
+if test ${enable_xxliboptions+y}
+then :
enableval=$enable_xxliboptions;
fi
# Check whether --enable-static was given.
-if test "${enable_static+set}" = set; then :
+if test ${enable_static+y}
+then :
enableval=$enable_static; p=${PACKAGE-default}
case $enableval in
yes) enable_static=yes ;;
@@ -4489,7 +4947,7 @@ if test "${enable_static+set}" = set; then :
IFS=$lt_save_ifs
;;
esac
-else
+else $as_nop
enable_static=yes
fi
@@ -4502,7 +4960,8 @@ fi
# Check whether --enable-shared was given.
-if test "${enable_shared+set}" = set; then :
+if test ${enable_shared+y}
+then :
enableval=$enable_shared; p=${PACKAGE-default}
case $enableval in
yes) enable_shared=yes ;;
@@ -4520,7 +4979,7 @@ if test "${enable_shared+set}" = set; then :
IFS=$lt_save_ifs
;;
esac
-else
+else $as_nop
enable_shared=yes
fi
@@ -4535,7 +4994,8 @@ fi
# OpenLDAP --enable-versioning
# Check whether --enable-versioning was given.
-if test "${enable_versioning+set}" = set; then :
+if test ${enable_versioning+y}
+then :
enableval=$enable_versioning;
ol_arg=invalid
for ol_val in no yes auto ; do
@@ -4548,7 +5008,7 @@ if test "${enable_versioning+set}" = set; then :
fi
ol_enable_versioning="$ol_arg"
-else
+else $as_nop
ol_enable_versioning=auto
fi
@@ -4560,8 +5020,8 @@ if test $ol_enable_slapd = no ; then
for i in $SlapdOptions; do
eval "ol_tmp=\$ol_enable_$i"
if test $ol_tmp = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-$i argument" >&5
-$as_echo "$as_me: WARNING: slapd disabled, ignoring --enable-$i argument" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-$i argument" >&5
+printf "%s\n" "$as_me: WARNING: slapd disabled, ignoring --enable-$i argument" >&2;}
eval "ol_enable_$i=no"
fi
done
@@ -4569,15 +5029,15 @@ $as_echo "$as_me: WARNING: slapd disabled, ignoring --enable-$i argument" >&2;}
for i in $Backends $Overlays $Pwmods; do
eval "ol_tmp=\$ol_enable_$i"
if test $ol_tmp != no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-$i argument" >&5
-$as_echo "$as_me: WARNING: slapd disabled, ignoring --enable-$i argument" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-$i argument" >&5
+printf "%s\n" "$as_me: WARNING: slapd disabled, ignoring --enable-$i argument" >&2;}
eval "ol_enable_$i=no"
fi
done
if test $ol_enable_balancer = mod ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-balancer=mod argument" >&5
-$as_echo "$as_me: WARNING: slapd disabled, ignoring --enable-balancer=mod argument" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: slapd disabled, ignoring --enable-balancer=mod argument" >&5
+printf "%s\n" "$as_me: WARNING: slapd disabled, ignoring --enable-balancer=mod argument" >&2;}
ol_enable_balancer=no
fi
else
@@ -4648,8 +5108,8 @@ if test $ol_enable_asyncmeta/$ol_enable_ldap = yes/no ; then
as_fn_error $? "--enable-asyncmeta requires --enable-ldap" "$LINENO" 5
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: done" >&5
-$as_echo "done" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: done" >&5
+printf "%s\n" "done" >&6; }
LDAP_LIBS=
SLAPD_NDB_LIBS=
@@ -4698,6 +5158,7 @@ BUILD_DYNLIST=no
BUILD_LASTMOD=no
BUILD_HOMEDIR=no
BUILD_MEMBEROF=no
+BUILD_NESTGROUP=no
BUILD_OTP=no
BUILD_PPOLICY=no
BUILD_PROXYCACHE=no
@@ -4740,14 +5201,13 @@ MODULES_LIBS=
SLAPI_LIBS=
LIBSLAPI=
AUTH_LIBS=
-SYSTEMD_LIBS=
SLAPD_SLP_LIBS=
SLAPD_GMP_LIBS=
-$as_echo "#define HAVE_MKVERSION 1" >>confdefs.h
+printf "%s\n" "#define HAVE_MKVERSION 1" >>confdefs.h
@@ -4768,11 +5228,12 @@ if test $ol_aix_threads = yes ; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -4780,11 +5241,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -4795,11 +5260,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -4811,8 +5276,8 @@ done
if test $ol_with_threads != auto ; then
as_fn_error $? "--with-threads requires cc_r (or other suitable compiler) on AIX" "$LINENO" 5
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: disabling threads, no cc_r on AIX" >&5
-$as_echo "$as_me: WARNING: disabling threads, no cc_r on AIX" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: disabling threads, no cc_r on AIX" >&5
+printf "%s\n" "$as_me: WARNING: disabling threads, no cc_r on AIX" >&2;}
fi
ol_with_threads=no
fi
@@ -4830,11 +5295,12 @@ if test -z "${CC}"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -4842,11 +5308,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -4857,11 +5327,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -4880,11 +5350,12 @@ if test -z "${AR}"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_AR+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_AR+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$AR"; then
ac_cv_prog_AR="$AR" # Let the user override the test.
else
@@ -4892,11 +5363,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_AR="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -4907,11 +5382,11 @@ fi
fi
AR=$ac_cv_prog_AR
if test -n "$AR"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
-$as_echo "$AR" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
+printf "%s\n" "$AR" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -4930,11 +5405,12 @@ if test -z "${STRIP}"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_STRIP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_STRIP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$STRIP"; then
ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
else
@@ -4942,11 +5418,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_STRIP="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -4957,11 +5437,11 @@ fi
fi
STRIP=$ac_cv_prog_STRIP
if test -n "$STRIP"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
-$as_echo "$STRIP" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
+printf "%s\n" "$STRIP" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -4976,13 +5456,14 @@ test -n "$STRIP" || STRIP="missing"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5
-$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5
+printf %s "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }
set x ${MAKE-make}
-ac_make=`$as_echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`
-if eval \${ac_cv_prog_make_${ac_make}_set+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ac_make=`printf "%s\n" "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`
+if eval test \${ac_cv_prog_make_${ac_make}_set+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat >conftest.make <<\_ACEOF
SHELL = /bin/sh
all:
@@ -4998,19 +5479,20 @@ esac
rm -f conftest.make
fi
if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
SET_MAKE=
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
SET_MAKE="MAKE=${MAKE-make}"
fi
+
case `pwd` in
*\ * | *\ *)
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&5
-$as_echo "$as_me: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&2;} ;;
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&5
+printf "%s\n" "$as_me: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&2;} ;;
esac
@@ -5030,6 +5512,7 @@ macro_revision='2.4.6'
+
ltmain=$ac_aux_dir/ltmain.sh
# Backslashify metacharacters that are still active within
@@ -5053,8 +5536,8 @@ ECHO='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\
ECHO=$ECHO$ECHO$ECHO$ECHO$ECHO
ECHO=$ECHO$ECHO$ECHO$ECHO$ECHO$ECHO
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to print strings" >&5
-$as_echo_n "checking how to print strings... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to print strings" >&5
+printf %s "checking how to print strings... " >&6; }
# Test print first, because it will be a builtin if present.
if test "X`( print -r -- -n ) 2>/dev/null`" = X-n && \
test "X`print -r -- $ECHO 2>/dev/null`" = "X$ECHO"; then
@@ -5080,12 +5563,12 @@ func_echo_all ()
}
case $ECHO in
- printf*) { $as_echo "$as_me:${as_lineno-$LINENO}: result: printf" >&5
-$as_echo "printf" >&6; } ;;
- print*) { $as_echo "$as_me:${as_lineno-$LINENO}: result: print -r" >&5
-$as_echo "print -r" >&6; } ;;
- *) { $as_echo "$as_me:${as_lineno-$LINENO}: result: cat" >&5
-$as_echo "cat" >&6; } ;;
+ printf*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: printf" >&5
+printf "%s\n" "printf" >&6; } ;;
+ print*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: print -r" >&5
+printf "%s\n" "print -r" >&6; } ;;
+ *) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: cat" >&5
+printf "%s\n" "cat" >&6; } ;;
esac
@@ -5101,6 +5584,15 @@ esac
+
+
+
+
+
+
+
+
+
ac_ext=c
ac_cpp='$CPP $CPPFLAGS'
ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -5109,11 +5601,12 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
set dummy ${ac_tool_prefix}gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -5121,11 +5614,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}gcc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5136,11 +5633,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -5149,11 +5646,12 @@ if test -z "$ac_cv_prog_CC"; then
ac_ct_CC=$CC
# Extract the first word of "gcc", so it can be a program name with args.
set dummy gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_CC"; then
ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
else
@@ -5161,11 +5659,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="gcc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5176,11 +5678,11 @@ fi
fi
ac_ct_CC=$ac_cv_prog_ac_ct_CC
if test -n "$ac_ct_CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_CC" = x; then
@@ -5188,8 +5690,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
CC=$ac_ct_CC
@@ -5202,11 +5704,12 @@ if test -z "$CC"; then
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
set dummy ${ac_tool_prefix}cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -5214,11 +5717,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}cc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5229,11 +5736,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -5242,11 +5749,12 @@ fi
if test -z "$CC"; then
# Extract the first word of "cc", so it can be a program name with args.
set dummy cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -5255,15 +5763,19 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
- if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
ac_prog_rejected=yes
continue
fi
ac_cv_prog_CC="cc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5279,18 +5791,18 @@ if test $ac_prog_rejected = yes; then
# However, it has the same basename, so the bogon will be chosen
# first if we set CC to just the basename; use the full file name.
shift
- ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
+ ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
fi
fi
fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -5301,11 +5813,12 @@ if test -z "$CC"; then
do
# Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -5313,11 +5826,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5328,11 +5845,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -5345,11 +5862,12 @@ if test -z "$CC"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_CC"; then
ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
else
@@ -5357,11 +5875,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -5372,11 +5894,11 @@ fi
fi
ac_ct_CC=$ac_cv_prog_ac_ct_CC
if test -n "$ac_ct_CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -5388,34 +5910,138 @@ done
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+ac_tool_warned=yes ;;
+esac
+ CC=$ac_ct_CC
+ fi
+fi
+
+fi
+if test -z "$CC"; then
+ if test -n "$ac_tool_prefix"; then
+ # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
+set dummy ${ac_tool_prefix}clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+ IFS=$as_save_IFS
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_exec_ext in '' $ac_executable_extensions; do
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_prog_CC="${ac_tool_prefix}clang"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+ break 2
+ fi
+done
+ done
+IFS=$as_save_IFS
+
+fi
+fi
+CC=$ac_cv_prog_CC
+if test -n "$CC"; then
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
+else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
+
+
+fi
+if test -z "$ac_cv_prog_CC"; then
+ ac_ct_CC=$CC
+ # Extract the first word of "clang", so it can be a program name with args.
+set dummy clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if test -n "$ac_ct_CC"; then
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+ IFS=$as_save_IFS
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_exec_ext in '' $ac_executable_extensions; do
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_prog_ac_ct_CC="clang"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+ break 2
+ fi
+done
+ done
+IFS=$as_save_IFS
+
+fi
+fi
+ac_ct_CC=$ac_cv_prog_ac_ct_CC
+if test -n "$ac_ct_CC"; then
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
+else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
+
+ if test "x$ac_ct_CC" = x; then
+ CC=""
+ else
+ case $cross_compiling:$ac_tool_warned in
+yes:)
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
CC=$ac_ct_CC
fi
+else
+ CC="$ac_cv_prog_CC"
fi
fi
-test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "no acceptable C compiler found in \$PATH
See \`config.log' for more details" "$LINENO" 5; }
# Provide some information about the compiler.
-$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
set X $ac_compile
ac_compiler=$2
-for ac_option in --version -v -V -qversion; do
+for ac_option in --version -v -V -qversion -version; do
{ { ac_try="$ac_compiler $ac_option >&5"
case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_compiler $ac_option >&5") 2>conftest.err
ac_status=$?
if test -s conftest.err; then
@@ -5425,7 +6051,7 @@ $as_echo "$ac_try_echo"; } >&5
cat conftest.er1 >&5
fi
rm -f conftest.er1 conftest.err
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
done
@@ -5433,7 +6059,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
@@ -5445,9 +6071,9 @@ ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
# Try to create an executable without -o first, disregard a.out.
# It will help us diagnose broken compilers, and finding out an intuition
# of exeext.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
-$as_echo_n "checking whether the C compiler works... " >&6; }
-ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
+printf %s "checking whether the C compiler works... " >&6; }
+ac_link_default=`printf "%s\n" "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
# The possible output files:
ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
@@ -5468,11 +6094,12 @@ case "(($ac_try" in
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_link_default") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
- test $ac_status = 0; }; then :
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ test $ac_status = 0; }
+then :
# Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
# in a Makefile. We should not override ac_cv_exeext if it was cached,
@@ -5489,7 +6116,7 @@ do
# certainly right.
break;;
*.* )
- if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
+ if test ${ac_cv_exeext+y} && test "$ac_cv_exeext" != no;
then :; else
ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
fi
@@ -5505,44 +6132,46 @@ do
done
test "$ac_cv_exeext" = no && ac_cv_exeext=
-else
+else $as_nop
ac_file=''
fi
-if test -z "$ac_file"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-$as_echo "$as_me: failed program was:" >&5
+if test -z "$ac_file"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
-{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "C compiler cannot create executables
See \`config.log' for more details" "$LINENO" 5; }
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
-$as_echo_n "checking for C compiler default output file name... " >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
-$as_echo "$ac_file" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
+fi
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
+printf %s "checking for C compiler default output file name... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
+printf "%s\n" "$ac_file" >&6; }
ac_exeext=$ac_cv_exeext
rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
ac_clean_files=$ac_clean_files_save
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
-$as_echo_n "checking for suffix of executables... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
+printf %s "checking for suffix of executables... " >&6; }
if { { ac_try="$ac_link"
case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_link") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
- test $ac_status = 0; }; then :
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ test $ac_status = 0; }
+then :
# If both `conftest.exe' and `conftest' are `present' (well, observable)
# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
# work properly (i.e., refer to `conftest.exe'), while it won't with
@@ -5556,15 +6185,15 @@ for ac_file in conftest.exe conftest conftest.*; do
* ) break;;
esac
done
-else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "cannot compute suffix of executables: cannot compile and link
See \`config.log' for more details" "$LINENO" 5; }
fi
rm -f conftest conftest$ac_cv_exeext
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
-$as_echo "$ac_cv_exeext" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
+printf "%s\n" "$ac_cv_exeext" >&6; }
rm -f conftest.$ac_ext
EXEEXT=$ac_cv_exeext
@@ -5573,7 +6202,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <stdio.h>
int
-main ()
+main (void)
{
FILE *f = fopen ("conftest.out", "w");
return ferror (f) || fclose (f) != 0;
@@ -5585,8 +6214,8 @@ _ACEOF
ac_clean_files="$ac_clean_files conftest.out"
# Check that the compiler produces executables we can run. If not, either
# the compiler is broken, or we cross compile.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
-$as_echo_n "checking whether we are cross compiling... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
+printf %s "checking whether we are cross compiling... " >&6; }
if test "$cross_compiling" != yes; then
{ { ac_try="$ac_link"
case "(($ac_try" in
@@ -5594,10 +6223,10 @@ case "(($ac_try" in
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_link") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
if { ac_try='./conftest$ac_cv_exeext'
{ { case "(($ac_try" in
@@ -5605,39 +6234,40 @@ $as_echo "$ac_try_echo"; } >&5
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_try") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; }; then
cross_compiling=no
else
if test "$cross_compiling" = maybe; then
cross_compiling=yes
else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-as_fn_error $? "cannot run C compiled programs.
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
+as_fn_error 77 "cannot run C compiled programs.
If you meant to cross compile, use \`--host'.
See \`config.log' for more details" "$LINENO" 5; }
fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
-$as_echo "$cross_compiling" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
+printf "%s\n" "$cross_compiling" >&6; }
rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
ac_clean_files=$ac_clean_files_save
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
-$as_echo_n "checking for suffix of object files... " >&6; }
-if ${ac_cv_objext+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
+printf %s "checking for suffix of object files... " >&6; }
+if test ${ac_cv_objext+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
@@ -5651,11 +6281,12 @@ case "(($ac_try" in
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_compile") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
- test $ac_status = 0; }; then :
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ test $ac_status = 0; }
+then :
for ac_file in conftest.o conftest.obj conftest.*; do
test -f "$ac_file" || continue;
case $ac_file in
@@ -5664,31 +6295,32 @@ $as_echo "$ac_try_echo"; } >&5
break;;
esac
done
-else
- $as_echo "$as_me: failed program was:" >&5
+else $as_nop
+ printf "%s\n" "$as_me: failed program was:" >&5
sed 's/^/| /' conftest.$ac_ext >&5
-{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "cannot compute suffix of object files: cannot compile
See \`config.log' for more details" "$LINENO" 5; }
fi
rm -f conftest.$ac_cv_objext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
-$as_echo "$ac_cv_objext" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
+printf "%s\n" "$ac_cv_objext" >&6; }
OBJEXT=$ac_cv_objext
ac_objext=$OBJEXT
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
-$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
-if ${ac_cv_c_compiler_gnu+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
+printf %s "checking whether the compiler supports GNU C... " >&6; }
+if test ${ac_cv_c_compiler_gnu+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
#ifndef __GNUC__
choke me
@@ -5698,29 +6330,33 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_compiler_gnu=yes
-else
+else $as_nop
ac_compiler_gnu=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
ac_cv_c_compiler_gnu=$ac_compiler_gnu
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
-$as_echo "$ac_cv_c_compiler_gnu" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
+printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
+ac_compiler_gnu=$ac_cv_c_compiler_gnu
+
if test $ac_compiler_gnu = yes; then
GCC=yes
else
GCC=
fi
-ac_test_CFLAGS=${CFLAGS+set}
+ac_test_CFLAGS=${CFLAGS+y}
ac_save_CFLAGS=$CFLAGS
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
-$as_echo_n "checking whether $CC accepts -g... " >&6; }
-if ${ac_cv_prog_cc_g+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
+printf %s "checking whether $CC accepts -g... " >&6; }
+if test ${ac_cv_prog_cc_g+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_save_c_werror_flag=$ac_c_werror_flag
ac_c_werror_flag=yes
ac_cv_prog_cc_g=no
@@ -5729,57 +6365,60 @@ else
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_g=yes
-else
+else $as_nop
CFLAGS=""
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
-else
+else $as_nop
ac_c_werror_flag=$ac_save_c_werror_flag
CFLAGS="-g"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_g=yes
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
ac_c_werror_flag=$ac_save_c_werror_flag
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
-$as_echo "$ac_cv_prog_cc_g" >&6; }
-if test "$ac_test_CFLAGS" = set; then
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
+printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
+if test $ac_test_CFLAGS; then
CFLAGS=$ac_save_CFLAGS
elif test $ac_cv_prog_cc_g = yes; then
if test "$GCC" = yes; then
@@ -5794,94 +6433,144 @@ else
CFLAGS=
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
-$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
-if ${ac_cv_prog_cc_c89+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_cv_prog_cc_c89=no
+ac_prog_cc_stdc=no
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
+printf %s "checking for $CC option to enable C11 features... " >&6; }
+if test ${ac_cv_prog_cc_c11+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c11=no
ac_save_CC=$CC
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
-#include <stdarg.h>
-#include <stdio.h>
-struct stat;
-/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
-struct buf { int x; };
-FILE * (*rcsopen) (struct buf *, struct stat *, int);
-static char *e (p, i)
- char **p;
- int i;
-{
- return p[i];
-}
-static char *f (char * (*g) (char **, int), char **p, ...)
-{
- char *s;
- va_list v;
- va_start (v,p);
- s = g (p, va_arg (v,int));
- va_end (v);
- return s;
-}
-
-/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
- function prototypes and stuff, but not '\xHH' hex character constants.
- These don't provoke an error unfortunately, instead are silently treated
- as 'x'. The following induces an error, until -std is added to get
- proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
- array size at least. It's necessary to write '\x00'==0 to get something
- that's true only with -std. */
-int osf4_cc_array ['\x00' == 0 ? 1 : -1];
+$ac_c_conftest_c11_program
+_ACEOF
+for ac_arg in '' -std=gnu11
+do
+ CC="$ac_save_CC $ac_arg"
+ if ac_fn_c_try_compile "$LINENO"
+then :
+ ac_cv_prog_cc_c11=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+ test "x$ac_cv_prog_cc_c11" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
-/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
- inside strings and character constants. */
-#define FOO(x) 'x'
-int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
+if test "x$ac_cv_prog_cc_c11" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c11" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
+printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
+ CC="$CC $ac_cv_prog_cc_c11"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
+ ac_prog_cc_stdc=c11
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
+printf %s "checking for $CC option to enable C99 features... " >&6; }
+if test ${ac_cv_prog_cc_c99+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c99=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h. */
+$ac_c_conftest_c99_program
+_ACEOF
+for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
+do
+ CC="$ac_save_CC $ac_arg"
+ if ac_fn_c_try_compile "$LINENO"
+then :
+ ac_cv_prog_cc_c99=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+ test "x$ac_cv_prog_cc_c99" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
-int test (int i, double x);
-struct s1 {int (*f) (int a);};
-struct s2 {int (*f) (double a);};
-int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
-int argc;
-char **argv;
-int
-main ()
-{
-return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
- ;
- return 0;
-}
+if test "x$ac_cv_prog_cc_c99" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c99" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
+printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
+ CC="$CC $ac_cv_prog_cc_c99"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
+ ac_prog_cc_stdc=c99
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
+printf %s "checking for $CC option to enable C89 features... " >&6; }
+if test ${ac_cv_prog_cc_c89+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c89=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h. */
+$ac_c_conftest_c89_program
_ACEOF
-for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
- -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
+for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
do
CC="$ac_save_CC $ac_arg"
- if ac_fn_c_try_compile "$LINENO"; then :
+ if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_c89=$ac_arg
fi
-rm -f core conftest.err conftest.$ac_objext
+rm -f core conftest.err conftest.$ac_objext conftest.beam
test "x$ac_cv_prog_cc_c89" != "xno" && break
done
rm -f conftest.$ac_ext
CC=$ac_save_CC
-
fi
-# AC_CACHE_VAL
-case "x$ac_cv_prog_cc_c89" in
- x)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-$as_echo "none needed" >&6; } ;;
- xno)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-$as_echo "unsupported" >&6; } ;;
- *)
- CC="$CC $ac_cv_prog_cc_c89"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
-$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
-esac
-if test "x$ac_cv_prog_cc_c89" != xno; then :
+if test "x$ac_cv_prog_cc_c89" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c89" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
+printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
+ CC="$CC $ac_cv_prog_cc_c89"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
+ ac_prog_cc_stdc=c89
+fi
fi
ac_ext=c
@@ -5890,11 +6579,12 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
ac_compiler_gnu=$ac_cv_c_compiler_gnu
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5
-$as_echo_n "checking for a sed that does not truncate output... " >&6; }
-if ${ac_cv_path_SED+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5
+printf %s "checking for a sed that does not truncate output... " >&6; }
+if test ${ac_cv_path_SED+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/
for ac_i in 1 2 3 4 5 6 7; do
ac_script="$ac_script$as_nl$ac_script"
@@ -5908,10 +6598,15 @@ else
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_prog in sed gsed; do
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_prog in sed gsed
+ do
for ac_exec_ext in '' $ac_executable_extensions; do
- ac_path_SED="$as_dir/$ac_prog$ac_exec_ext"
+ ac_path_SED="$as_dir$ac_prog$ac_exec_ext"
as_fn_executable_p "$ac_path_SED" || continue
# Check for GNU ac_path_SED and select it if it is found.
# Check for GNU $ac_path_SED
@@ -5920,13 +6615,13 @@ case `"$ac_path_SED" --version 2>&1` in
ac_cv_path_SED="$ac_path_SED" ac_path_SED_found=:;;
*)
ac_count=0
- $as_echo_n 0123456789 >"conftest.in"
+ printf %s 0123456789 >"conftest.in"
while :
do
cat "conftest.in" "conftest.in" >"conftest.tmp"
mv "conftest.tmp" "conftest.in"
cp "conftest.in" "conftest.nl"
- $as_echo '' >> "conftest.nl"
+ printf "%s\n" '' >> "conftest.nl"
"$ac_path_SED" -f conftest.sed < "conftest.nl" >"conftest.out" 2>/dev/null || break
diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -5954,8 +6649,8 @@ else
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5
-$as_echo "$ac_cv_path_SED" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5
+printf "%s\n" "$ac_cv_path_SED" >&6; }
SED="$ac_cv_path_SED"
rm -f conftest.sed
@@ -5972,11 +6667,12 @@ Xsed="$SED -e 1s/^X//"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
-$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
-if ${ac_cv_path_GREP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
+printf %s "checking for grep that handles long lines and -e... " >&6; }
+if test ${ac_cv_path_GREP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -z "$GREP"; then
ac_path_GREP_found=false
# Loop through the user's path and test for each of PROGNAME-LIST
@@ -5984,10 +6680,15 @@ else
for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_prog in grep ggrep; do
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_prog in grep ggrep
+ do
for ac_exec_ext in '' $ac_executable_extensions; do
- ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
+ ac_path_GREP="$as_dir$ac_prog$ac_exec_ext"
as_fn_executable_p "$ac_path_GREP" || continue
# Check for GNU ac_path_GREP and select it if it is found.
# Check for GNU $ac_path_GREP
@@ -5996,13 +6697,13 @@ case `"$ac_path_GREP" --version 2>&1` in
ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
*)
ac_count=0
- $as_echo_n 0123456789 >"conftest.in"
+ printf %s 0123456789 >"conftest.in"
while :
do
cat "conftest.in" "conftest.in" >"conftest.tmp"
mv "conftest.tmp" "conftest.in"
cp "conftest.in" "conftest.nl"
- $as_echo 'GREP' >> "conftest.nl"
+ printf "%s\n" 'GREP' >> "conftest.nl"
"$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -6030,16 +6731,17 @@ else
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
-$as_echo "$ac_cv_path_GREP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
+printf "%s\n" "$ac_cv_path_GREP" >&6; }
GREP="$ac_cv_path_GREP"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
-$as_echo_n "checking for egrep... " >&6; }
-if ${ac_cv_path_EGREP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
+printf %s "checking for egrep... " >&6; }
+if test ${ac_cv_path_EGREP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
then ac_cv_path_EGREP="$GREP -E"
else
@@ -6050,10 +6752,15 @@ else
for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_prog in egrep; do
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_prog in egrep
+ do
for ac_exec_ext in '' $ac_executable_extensions; do
- ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
+ ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext"
as_fn_executable_p "$ac_path_EGREP" || continue
# Check for GNU ac_path_EGREP and select it if it is found.
# Check for GNU $ac_path_EGREP
@@ -6062,13 +6769,13 @@ case `"$ac_path_EGREP" --version 2>&1` in
ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
*)
ac_count=0
- $as_echo_n 0123456789 >"conftest.in"
+ printf %s 0123456789 >"conftest.in"
while :
do
cat "conftest.in" "conftest.in" >"conftest.tmp"
mv "conftest.tmp" "conftest.in"
cp "conftest.in" "conftest.nl"
- $as_echo 'EGREP' >> "conftest.nl"
+ printf "%s\n" 'EGREP' >> "conftest.nl"
"$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -6097,16 +6804,17 @@ fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
-$as_echo "$ac_cv_path_EGREP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
+printf "%s\n" "$ac_cv_path_EGREP" >&6; }
EGREP="$ac_cv_path_EGREP"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for fgrep" >&5
-$as_echo_n "checking for fgrep... " >&6; }
-if ${ac_cv_path_FGREP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for fgrep" >&5
+printf %s "checking for fgrep... " >&6; }
+if test ${ac_cv_path_FGREP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if echo 'ab*c' | $GREP -F 'ab*c' >/dev/null 2>&1
then ac_cv_path_FGREP="$GREP -F"
else
@@ -6117,10 +6825,15 @@ else
for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_prog in fgrep; do
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_prog in fgrep
+ do
for ac_exec_ext in '' $ac_executable_extensions; do
- ac_path_FGREP="$as_dir/$ac_prog$ac_exec_ext"
+ ac_path_FGREP="$as_dir$ac_prog$ac_exec_ext"
as_fn_executable_p "$ac_path_FGREP" || continue
# Check for GNU ac_path_FGREP and select it if it is found.
# Check for GNU $ac_path_FGREP
@@ -6129,13 +6842,13 @@ case `"$ac_path_FGREP" --version 2>&1` in
ac_cv_path_FGREP="$ac_path_FGREP" ac_path_FGREP_found=:;;
*)
ac_count=0
- $as_echo_n 0123456789 >"conftest.in"
+ printf %s 0123456789 >"conftest.in"
while :
do
cat "conftest.in" "conftest.in" >"conftest.tmp"
mv "conftest.tmp" "conftest.in"
cp "conftest.in" "conftest.nl"
- $as_echo 'FGREP' >> "conftest.nl"
+ printf "%s\n" 'FGREP' >> "conftest.nl"
"$ac_path_FGREP" FGREP < "conftest.nl" >"conftest.out" 2>/dev/null || break
diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
as_fn_arith $ac_count + 1 && ac_count=$as_val
@@ -6164,8 +6877,8 @@ fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_FGREP" >&5
-$as_echo "$ac_cv_path_FGREP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_FGREP" >&5
+printf "%s\n" "$ac_cv_path_FGREP" >&6; }
FGREP="$ac_cv_path_FGREP"
@@ -6190,17 +6903,18 @@ test -z "$GREP" && GREP=grep
# Check whether --with-gnu-ld was given.
-if test "${with_gnu_ld+set}" = set; then :
+if test ${with_gnu_ld+y}
+then :
withval=$with_gnu_ld; test no = "$withval" || with_gnu_ld=yes
-else
+else $as_nop
with_gnu_ld=no
fi
ac_prog=ld
if test yes = "$GCC"; then
# Check if gcc -print-prog-name=ld gives a path.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ld used by $CC" >&5
-$as_echo_n "checking for ld used by $CC... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ld used by $CC" >&5
+printf %s "checking for ld used by $CC... " >&6; }
case $host in
*-*-mingw*)
# gcc leaves a trailing carriage return, which upsets mingw
@@ -6229,15 +6943,16 @@ $as_echo_n "checking for ld used by $CC... " >&6; }
;;
esac
elif test yes = "$with_gnu_ld"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU ld" >&5
-$as_echo_n "checking for GNU ld... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GNU ld" >&5
+printf %s "checking for GNU ld... " >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for non-GNU ld" >&5
-$as_echo_n "checking for non-GNU ld... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for non-GNU ld" >&5
+printf %s "checking for non-GNU ld... " >&6; }
fi
-if ${lt_cv_path_LD+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+if test ${lt_cv_path_LD+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -z "$LD"; then
lt_save_ifs=$IFS; IFS=$PATH_SEPARATOR
for ac_dir in $PATH; do
@@ -6266,18 +6981,19 @@ fi
LD=$lt_cv_path_LD
if test -n "$LD"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LD" >&5
-$as_echo "$LD" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $LD" >&5
+printf "%s\n" "$LD" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
test -z "$LD" && as_fn_error $? "no acceptable ld found in \$PATH" "$LINENO" 5
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if the linker ($LD) is GNU ld" >&5
-$as_echo_n "checking if the linker ($LD) is GNU ld... " >&6; }
-if ${lt_cv_prog_gnu_ld+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if the linker ($LD) is GNU ld" >&5
+printf %s "checking if the linker ($LD) is GNU ld... " >&6; }
+if test ${lt_cv_prog_gnu_ld+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# I'd rather use --version here, but apparently some GNU lds only accept -v.
case `$LD -v 2>&1 </dev/null` in
*GNU* | *'with BFD'*)
@@ -6288,8 +7004,8 @@ case `$LD -v 2>&1 </dev/null` in
;;
esac
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_gnu_ld" >&5
-$as_echo "$lt_cv_prog_gnu_ld" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_gnu_ld" >&5
+printf "%s\n" "$lt_cv_prog_gnu_ld" >&6; }
with_gnu_ld=$lt_cv_prog_gnu_ld
@@ -6300,11 +7016,12 @@ with_gnu_ld=$lt_cv_prog_gnu_ld
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for BSD- or MS-compatible name lister (nm)" >&5
-$as_echo_n "checking for BSD- or MS-compatible name lister (nm)... " >&6; }
-if ${lt_cv_path_NM+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for BSD- or MS-compatible name lister (nm)" >&5
+printf %s "checking for BSD- or MS-compatible name lister (nm)... " >&6; }
+if test ${lt_cv_path_NM+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$NM"; then
# Let the user override the test.
lt_cv_path_NM=$NM
@@ -6354,8 +7071,8 @@ else
: ${lt_cv_path_NM=no}
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_NM" >&5
-$as_echo "$lt_cv_path_NM" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_NM" >&5
+printf "%s\n" "$lt_cv_path_NM" >&6; }
if test no != "$lt_cv_path_NM"; then
NM=$lt_cv_path_NM
else
@@ -6368,11 +7085,12 @@ else
do
# Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_DUMPBIN+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_DUMPBIN+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$DUMPBIN"; then
ac_cv_prog_DUMPBIN="$DUMPBIN" # Let the user override the test.
else
@@ -6380,11 +7098,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_DUMPBIN="$ac_tool_prefix$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -6395,11 +7117,11 @@ fi
fi
DUMPBIN=$ac_cv_prog_DUMPBIN
if test -n "$DUMPBIN"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DUMPBIN" >&5
-$as_echo "$DUMPBIN" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DUMPBIN" >&5
+printf "%s\n" "$DUMPBIN" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -6412,11 +7134,12 @@ if test -z "$DUMPBIN"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_DUMPBIN+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_DUMPBIN+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_DUMPBIN"; then
ac_cv_prog_ac_ct_DUMPBIN="$ac_ct_DUMPBIN" # Let the user override the test.
else
@@ -6424,11 +7147,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_DUMPBIN="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -6439,11 +7166,11 @@ fi
fi
ac_ct_DUMPBIN=$ac_cv_prog_ac_ct_DUMPBIN
if test -n "$ac_ct_DUMPBIN"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DUMPBIN" >&5
-$as_echo "$ac_ct_DUMPBIN" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DUMPBIN" >&5
+printf "%s\n" "$ac_ct_DUMPBIN" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -6455,8 +7182,8 @@ done
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
DUMPBIN=$ac_ct_DUMPBIN
@@ -6484,11 +7211,12 @@ test -z "$NM" && NM=nm
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking the name lister ($NM) interface" >&5
-$as_echo_n "checking the name lister ($NM) interface... " >&6; }
-if ${lt_cv_nm_interface+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking the name lister ($NM) interface" >&5
+printf %s "checking the name lister ($NM) interface... " >&6; }
+if test ${lt_cv_nm_interface+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_nm_interface="BSD nm"
echo "int some_variable = 0;" > conftest.$ac_ext
(eval echo "\"\$as_me:$LINENO: $ac_compile\"" >&5)
@@ -6504,26 +7232,27 @@ else
fi
rm -f conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_nm_interface" >&5
-$as_echo "$lt_cv_nm_interface" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_nm_interface" >&5
+printf "%s\n" "$lt_cv_nm_interface" >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5
-$as_echo_n "checking whether ln -s works... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5
+printf %s "checking whether ln -s works... " >&6; }
LN_S=$as_ln_s
if test "$LN_S" = "ln -s"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5
-$as_echo "no, using $LN_S" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5
+printf "%s\n" "no, using $LN_S" >&6; }
fi
# find the maximum length of command line arguments
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking the maximum length of command line arguments" >&5
-$as_echo_n "checking the maximum length of command line arguments... " >&6; }
-if ${lt_cv_sys_max_cmd_len+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking the maximum length of command line arguments" >&5
+printf %s "checking the maximum length of command line arguments... " >&6; }
+if test ${lt_cv_sys_max_cmd_len+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
i=0
teststring=ABCD
@@ -6650,11 +7379,11 @@ else
fi
if test -n "$lt_cv_sys_max_cmd_len"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sys_max_cmd_len" >&5
-$as_echo "$lt_cv_sys_max_cmd_len" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sys_max_cmd_len" >&5
+printf "%s\n" "$lt_cv_sys_max_cmd_len" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5
-$as_echo "none" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5
+printf "%s\n" "none" >&6; }
fi
max_cmd_len=$lt_cv_sys_max_cmd_len
@@ -6698,11 +7427,12 @@ esac
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to $host format" >&5
-$as_echo_n "checking how to convert $build file names to $host format... " >&6; }
-if ${lt_cv_to_host_file_cmd+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to $host format" >&5
+printf %s "checking how to convert $build file names to $host format... " >&6; }
+if test ${lt_cv_to_host_file_cmd+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $host in
*-*-mingw* )
case $build in
@@ -6738,18 +7468,19 @@ esac
fi
to_host_file_cmd=$lt_cv_to_host_file_cmd
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_host_file_cmd" >&5
-$as_echo "$lt_cv_to_host_file_cmd" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_host_file_cmd" >&5
+printf "%s\n" "$lt_cv_to_host_file_cmd" >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to toolchain format" >&5
-$as_echo_n "checking how to convert $build file names to toolchain format... " >&6; }
-if ${lt_cv_to_tool_file_cmd+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to convert $build file names to toolchain format" >&5
+printf %s "checking how to convert $build file names to toolchain format... " >&6; }
+if test ${lt_cv_to_tool_file_cmd+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
#assume ordinary cross tools, or native build.
lt_cv_to_tool_file_cmd=func_convert_file_noop
case $host in
@@ -6765,22 +7496,23 @@ esac
fi
to_tool_file_cmd=$lt_cv_to_tool_file_cmd
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_tool_file_cmd" >&5
-$as_echo "$lt_cv_to_tool_file_cmd" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_to_tool_file_cmd" >&5
+printf "%s\n" "$lt_cv_to_tool_file_cmd" >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $LD option to reload object files" >&5
-$as_echo_n "checking for $LD option to reload object files... " >&6; }
-if ${lt_cv_ld_reload_flag+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $LD option to reload object files" >&5
+printf %s "checking for $LD option to reload object files... " >&6; }
+if test ${lt_cv_ld_reload_flag+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_ld_reload_flag='-r'
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_reload_flag" >&5
-$as_echo "$lt_cv_ld_reload_flag" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_reload_flag" >&5
+printf "%s\n" "$lt_cv_ld_reload_flag" >&6; }
reload_flag=$lt_cv_ld_reload_flag
case $reload_flag in
"" | " "*) ;;
@@ -6813,11 +7545,12 @@ esac
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}objdump", so it can be a program name with args.
set dummy ${ac_tool_prefix}objdump; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_OBJDUMP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_OBJDUMP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$OBJDUMP"; then
ac_cv_prog_OBJDUMP="$OBJDUMP" # Let the user override the test.
else
@@ -6825,11 +7558,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_OBJDUMP="${ac_tool_prefix}objdump"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -6840,11 +7577,11 @@ fi
fi
OBJDUMP=$ac_cv_prog_OBJDUMP
if test -n "$OBJDUMP"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OBJDUMP" >&5
-$as_echo "$OBJDUMP" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OBJDUMP" >&5
+printf "%s\n" "$OBJDUMP" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -6853,11 +7590,12 @@ if test -z "$ac_cv_prog_OBJDUMP"; then
ac_ct_OBJDUMP=$OBJDUMP
# Extract the first word of "objdump", so it can be a program name with args.
set dummy objdump; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_OBJDUMP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_OBJDUMP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_OBJDUMP"; then
ac_cv_prog_ac_ct_OBJDUMP="$ac_ct_OBJDUMP" # Let the user override the test.
else
@@ -6865,11 +7603,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_OBJDUMP="objdump"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -6880,11 +7622,11 @@ fi
fi
ac_ct_OBJDUMP=$ac_cv_prog_ac_ct_OBJDUMP
if test -n "$ac_ct_OBJDUMP"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJDUMP" >&5
-$as_echo "$ac_ct_OBJDUMP" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJDUMP" >&5
+printf "%s\n" "$ac_ct_OBJDUMP" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_OBJDUMP" = x; then
@@ -6892,8 +7634,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
OBJDUMP=$ac_ct_OBJDUMP
@@ -6912,11 +7654,12 @@ test -z "$OBJDUMP" && OBJDUMP=objdump
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to recognize dependent libraries" >&5
-$as_echo_n "checking how to recognize dependent libraries... " >&6; }
-if ${lt_cv_deplibs_check_method+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to recognize dependent libraries" >&5
+printf %s "checking how to recognize dependent libraries... " >&6; }
+if test ${lt_cv_deplibs_check_method+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_file_magic_cmd='$MAGIC_CMD'
lt_cv_file_magic_test_file=
lt_cv_deplibs_check_method='unknown'
@@ -7112,8 +7855,8 @@ os2*)
esac
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_deplibs_check_method" >&5
-$as_echo "$lt_cv_deplibs_check_method" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_deplibs_check_method" >&5
+printf "%s\n" "$lt_cv_deplibs_check_method" >&6; }
file_magic_glob=
want_nocaseglob=no
@@ -7157,11 +7900,12 @@ test -z "$deplibs_check_method" && deplibs_check_method=unknown
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}dlltool", so it can be a program name with args.
set dummy ${ac_tool_prefix}dlltool; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_DLLTOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_DLLTOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$DLLTOOL"; then
ac_cv_prog_DLLTOOL="$DLLTOOL" # Let the user override the test.
else
@@ -7169,11 +7913,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_DLLTOOL="${ac_tool_prefix}dlltool"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7184,11 +7932,11 @@ fi
fi
DLLTOOL=$ac_cv_prog_DLLTOOL
if test -n "$DLLTOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DLLTOOL" >&5
-$as_echo "$DLLTOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DLLTOOL" >&5
+printf "%s\n" "$DLLTOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7197,11 +7945,12 @@ if test -z "$ac_cv_prog_DLLTOOL"; then
ac_ct_DLLTOOL=$DLLTOOL
# Extract the first word of "dlltool", so it can be a program name with args.
set dummy dlltool; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_DLLTOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_DLLTOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_DLLTOOL"; then
ac_cv_prog_ac_ct_DLLTOOL="$ac_ct_DLLTOOL" # Let the user override the test.
else
@@ -7209,11 +7958,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_DLLTOOL="dlltool"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7224,11 +7977,11 @@ fi
fi
ac_ct_DLLTOOL=$ac_cv_prog_ac_ct_DLLTOOL
if test -n "$ac_ct_DLLTOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DLLTOOL" >&5
-$as_echo "$ac_ct_DLLTOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DLLTOOL" >&5
+printf "%s\n" "$ac_ct_DLLTOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_DLLTOOL" = x; then
@@ -7236,8 +7989,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
DLLTOOL=$ac_ct_DLLTOOL
@@ -7257,11 +8010,12 @@ test -z "$DLLTOOL" && DLLTOOL=dlltool
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to associate runtime and link libraries" >&5
-$as_echo_n "checking how to associate runtime and link libraries... " >&6; }
-if ${lt_cv_sharedlib_from_linklib_cmd+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to associate runtime and link libraries" >&5
+printf %s "checking how to associate runtime and link libraries... " >&6; }
+if test ${lt_cv_sharedlib_from_linklib_cmd+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_sharedlib_from_linklib_cmd='unknown'
case $host_os in
@@ -7284,8 +8038,8 @@ cygwin* | mingw* | pw32* | cegcc*)
esac
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sharedlib_from_linklib_cmd" >&5
-$as_echo "$lt_cv_sharedlib_from_linklib_cmd" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sharedlib_from_linklib_cmd" >&5
+printf "%s\n" "$lt_cv_sharedlib_from_linklib_cmd" >&6; }
sharedlib_from_linklib_cmd=$lt_cv_sharedlib_from_linklib_cmd
test -z "$sharedlib_from_linklib_cmd" && sharedlib_from_linklib_cmd=$ECHO
@@ -7301,11 +8055,12 @@ if test -n "$ac_tool_prefix"; then
do
# Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_AR+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_AR+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$AR"; then
ac_cv_prog_AR="$AR" # Let the user override the test.
else
@@ -7313,11 +8068,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_AR="$ac_tool_prefix$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7328,11 +8087,11 @@ fi
fi
AR=$ac_cv_prog_AR
if test -n "$AR"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
-$as_echo "$AR" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
+printf "%s\n" "$AR" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7345,11 +8104,12 @@ if test -z "$AR"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_AR+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_AR+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_AR"; then
ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.
else
@@ -7357,11 +8117,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_AR="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7372,11 +8136,11 @@ fi
fi
ac_ct_AR=$ac_cv_prog_ac_ct_AR
if test -n "$ac_ct_AR"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
-$as_echo "$ac_ct_AR" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
+printf "%s\n" "$ac_ct_AR" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7388,8 +8152,8 @@ done
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
AR=$ac_ct_AR
@@ -7409,30 +8173,32 @@ fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for archiver @FILE support" >&5
-$as_echo_n "checking for archiver @FILE support... " >&6; }
-if ${lt_cv_ar_at_file+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for archiver @FILE support" >&5
+printf %s "checking for archiver @FILE support... " >&6; }
+if test ${lt_cv_ar_at_file+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_ar_at_file=no
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
echo conftest.$ac_objext > conftest.lst
lt_ar_try='$AR $AR_FLAGS libconftest.a @conftest.lst >&5'
{ { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$lt_ar_try\""; } >&5
(eval $lt_ar_try) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
if test 0 -eq "$ac_status"; then
# Ensure the archiver fails upon bogus file names.
@@ -7440,7 +8206,7 @@ if ac_fn_c_try_compile "$LINENO"; then :
{ { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$lt_ar_try\""; } >&5
(eval $lt_ar_try) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
if test 0 -ne "$ac_status"; then
lt_cv_ar_at_file=@
@@ -7449,11 +8215,11 @@ if ac_fn_c_try_compile "$LINENO"; then :
rm -f conftest.* libconftest.a
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ar_at_file" >&5
-$as_echo "$lt_cv_ar_at_file" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ar_at_file" >&5
+printf "%s\n" "$lt_cv_ar_at_file" >&6; }
if test no = "$lt_cv_ar_at_file"; then
archiver_list_spec=
@@ -7470,11 +8236,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args.
set dummy ${ac_tool_prefix}strip; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_STRIP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_STRIP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$STRIP"; then
ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
else
@@ -7482,11 +8249,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_STRIP="${ac_tool_prefix}strip"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7497,11 +8268,11 @@ fi
fi
STRIP=$ac_cv_prog_STRIP
if test -n "$STRIP"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
-$as_echo "$STRIP" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
+printf "%s\n" "$STRIP" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7510,11 +8281,12 @@ if test -z "$ac_cv_prog_STRIP"; then
ac_ct_STRIP=$STRIP
# Extract the first word of "strip", so it can be a program name with args.
set dummy strip; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_STRIP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_STRIP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_STRIP"; then
ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.
else
@@ -7522,11 +8294,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_STRIP="strip"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7537,11 +8313,11 @@ fi
fi
ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP
if test -n "$ac_ct_STRIP"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
-$as_echo "$ac_ct_STRIP" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
+printf "%s\n" "$ac_ct_STRIP" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_STRIP" = x; then
@@ -7549,8 +8325,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
STRIP=$ac_ct_STRIP
@@ -7569,11 +8345,12 @@ test -z "$STRIP" && STRIP=:
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
set dummy ${ac_tool_prefix}ranlib; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_RANLIB+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_RANLIB+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$RANLIB"; then
ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
else
@@ -7581,11 +8358,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7596,11 +8377,11 @@ fi
fi
RANLIB=$ac_cv_prog_RANLIB
if test -n "$RANLIB"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
-$as_echo "$RANLIB" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
+printf "%s\n" "$RANLIB" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7609,11 +8390,12 @@ if test -z "$ac_cv_prog_RANLIB"; then
ac_ct_RANLIB=$RANLIB
# Extract the first word of "ranlib", so it can be a program name with args.
set dummy ranlib; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_RANLIB+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_RANLIB+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_RANLIB"; then
ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
else
@@ -7621,11 +8403,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_RANLIB="ranlib"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7636,11 +8422,11 @@ fi
fi
ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
if test -n "$ac_ct_RANLIB"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
-$as_echo "$ac_ct_RANLIB" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
+printf "%s\n" "$ac_ct_RANLIB" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_RANLIB" = x; then
@@ -7648,8 +8434,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
RANLIB=$ac_ct_RANLIB
@@ -7713,11 +8499,12 @@ for ac_prog in gawk mawk nawk awk
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_AWK+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_AWK+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$AWK"; then
ac_cv_prog_AWK="$AWK" # Let the user override the test.
else
@@ -7725,11 +8512,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_AWK="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -7740,11 +8531,11 @@ fi
fi
AWK=$ac_cv_prog_AWK
if test -n "$AWK"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
-$as_echo "$AWK" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
+printf "%s\n" "$AWK" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -7780,11 +8571,12 @@ compiler=$CC
# Check for command to grab the raw symbol name followed by C symbol from nm.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking command to parse $NM output from $compiler object" >&5
-$as_echo_n "checking command to parse $NM output from $compiler object... " >&6; }
-if ${lt_cv_sys_global_symbol_pipe+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking command to parse $NM output from $compiler object" >&5
+printf %s "checking command to parse $NM output from $compiler object... " >&6; }
+if test ${lt_cv_sys_global_symbol_pipe+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# These are sane defaults that work on at least a few old systems.
# [They come from Ultrix. What could be older than Ultrix?!! ;)]
@@ -7936,14 +8728,14 @@ _LT_EOF
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
# Now try to grab the symbols.
nlist=conftest.nm
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist\""; } >&5
(eval $NM conftest.$ac_objext \| "$lt_cv_sys_global_symbol_pipe" \> $nlist) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && test -s "$nlist"; then
# Try sorting and uniquifying the output.
if sort "$nlist" | uniq > "$nlist"T; then
@@ -8012,7 +8804,7 @@ _LT_EOF
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
(eval $ac_link) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && test -s conftest$ac_exeext; then
pipe_works=yes
fi
@@ -8047,11 +8839,11 @@ if test -z "$lt_cv_sys_global_symbol_pipe"; then
lt_cv_sys_global_symbol_to_cdecl=
fi
if test -z "$lt_cv_sys_global_symbol_pipe$lt_cv_sys_global_symbol_to_cdecl"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5
-$as_echo "failed" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: failed" >&5
+printf "%s\n" "failed" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: ok" >&5
-$as_echo "ok" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ok" >&5
+printf "%s\n" "ok" >&6; }
fi
# Response file support.
@@ -8097,13 +8889,14 @@ fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sysroot" >&5
-$as_echo_n "checking for sysroot... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sysroot" >&5
+printf %s "checking for sysroot... " >&6; }
# Check whether --with-sysroot was given.
-if test "${with_sysroot+set}" = set; then :
+if test ${with_sysroot+y}
+then :
withval=$with_sysroot;
-else
+else $as_nop
with_sysroot=no
fi
@@ -8121,24 +8914,25 @@ case $with_sysroot in #(
no|'')
;; #(
*)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $with_sysroot" >&5
-$as_echo "$with_sysroot" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $with_sysroot" >&5
+printf "%s\n" "$with_sysroot" >&6; }
as_fn_error $? "The sysroot must be an absolute path." "$LINENO" 5
;;
esac
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: ${lt_sysroot:-no}" >&5
-$as_echo "${lt_sysroot:-no}" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ${lt_sysroot:-no}" >&5
+printf "%s\n" "${lt_sysroot:-no}" >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a working dd" >&5
-$as_echo_n "checking for a working dd... " >&6; }
-if ${ac_cv_path_lt_DD+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a working dd" >&5
+printf %s "checking for a working dd... " >&6; }
+if test ${ac_cv_path_lt_DD+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
printf 0123456789abcdef0123456789abcdef >conftest.i
cat conftest.i conftest.i >conftest2.i
: ${lt_DD:=$DD}
@@ -8149,10 +8943,15 @@ if test -z "$lt_DD"; then
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_prog in dd; do
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_prog in dd
+ do
for ac_exec_ext in '' $ac_executable_extensions; do
- ac_path_lt_DD="$as_dir/$ac_prog$ac_exec_ext"
+ ac_path_lt_DD="$as_dir$ac_prog$ac_exec_ext"
as_fn_executable_p "$ac_path_lt_DD" || continue
if "$ac_path_lt_DD" bs=32 count=1 <conftest2.i >conftest.out 2>/dev/null; then
cmp -s conftest.i conftest.out \
@@ -8172,15 +8971,16 @@ fi
rm -f conftest.i conftest2.i conftest.out
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_lt_DD" >&5
-$as_echo "$ac_cv_path_lt_DD" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_lt_DD" >&5
+printf "%s\n" "$ac_cv_path_lt_DD" >&6; }
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to truncate binary pipes" >&5
-$as_echo_n "checking how to truncate binary pipes... " >&6; }
-if ${lt_cv_truncate_bin+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to truncate binary pipes" >&5
+printf %s "checking how to truncate binary pipes... " >&6; }
+if test ${lt_cv_truncate_bin+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
printf 0123456789abcdef0123456789abcdef >conftest.i
cat conftest.i conftest.i >conftest2.i
lt_cv_truncate_bin=
@@ -8191,8 +8991,8 @@ fi
rm -f conftest.i conftest2.i conftest.out
test -z "$lt_cv_truncate_bin" && lt_cv_truncate_bin="$SED -e 4q"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_truncate_bin" >&5
-$as_echo "$lt_cv_truncate_bin" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_truncate_bin" >&5
+printf "%s\n" "$lt_cv_truncate_bin" >&6; }
@@ -8215,7 +9015,8 @@ func_cc_basename ()
}
# Check whether --enable-libtool-lock was given.
-if test "${enable_libtool_lock+set}" = set; then :
+if test ${enable_libtool_lock+y}
+then :
enableval=$enable_libtool_lock;
fi
@@ -8231,7 +9032,7 @@ ia64-*-hpux*)
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
case `/usr/bin/file conftest.$ac_objext` in
*ELF-32*)
@@ -8251,7 +9052,7 @@ ia64-*-hpux*)
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
if test yes = "$lt_cv_prog_gnu_ld"; then
case `/usr/bin/file conftest.$ac_objext` in
@@ -8289,7 +9090,7 @@ mips64*-*linux*)
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
emul=elf
case `/usr/bin/file conftest.$ac_objext` in
@@ -8330,7 +9131,7 @@ s390*-*linux*|s390*-*tpf*|sparc*-*linux*)
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
case `/usr/bin/file conftest.o` in
*32-bit*)
@@ -8393,11 +9194,12 @@ s390*-*linux*|s390*-*tpf*|sparc*-*linux*)
# On SCO OpenServer 5, we need -belf to get full-featured binaries.
SAVE_CFLAGS=$CFLAGS
CFLAGS="$CFLAGS -belf"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler needs -belf" >&5
-$as_echo_n "checking whether the C compiler needs -belf... " >&6; }
-if ${lt_cv_cc_needs_belf+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler needs -belf" >&5
+printf %s "checking whether the C compiler needs -belf... " >&6; }
+if test ${lt_cv_cc_needs_belf+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_ext=c
ac_cpp='$CPP $CPPFLAGS'
ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
@@ -8408,19 +9210,20 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
lt_cv_cc_needs_belf=yes
-else
+else $as_nop
lt_cv_cc_needs_belf=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
ac_ext=c
ac_cpp='$CPP $CPPFLAGS'
@@ -8429,8 +9232,8 @@ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $
ac_compiler_gnu=$ac_cv_c_compiler_gnu
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_cc_needs_belf" >&5
-$as_echo "$lt_cv_cc_needs_belf" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_cc_needs_belf" >&5
+printf "%s\n" "$lt_cv_cc_needs_belf" >&6; }
if test yes != "$lt_cv_cc_needs_belf"; then
# this is probably gcc 2.8.0, egcs 1.0 or newer; no need for -belf
CFLAGS=$SAVE_CFLAGS
@@ -8443,7 +9246,7 @@ $as_echo "$lt_cv_cc_needs_belf" >&6; }
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
case `/usr/bin/file conftest.o` in
*64-bit*)
@@ -8480,11 +9283,12 @@ need_locks=$enable_libtool_lock
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}mt", so it can be a program name with args.
set dummy ${ac_tool_prefix}mt; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_MANIFEST_TOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_MANIFEST_TOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$MANIFEST_TOOL"; then
ac_cv_prog_MANIFEST_TOOL="$MANIFEST_TOOL" # Let the user override the test.
else
@@ -8492,11 +9296,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_MANIFEST_TOOL="${ac_tool_prefix}mt"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8507,11 +9315,11 @@ fi
fi
MANIFEST_TOOL=$ac_cv_prog_MANIFEST_TOOL
if test -n "$MANIFEST_TOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MANIFEST_TOOL" >&5
-$as_echo "$MANIFEST_TOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MANIFEST_TOOL" >&5
+printf "%s\n" "$MANIFEST_TOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -8520,11 +9328,12 @@ if test -z "$ac_cv_prog_MANIFEST_TOOL"; then
ac_ct_MANIFEST_TOOL=$MANIFEST_TOOL
# Extract the first word of "mt", so it can be a program name with args.
set dummy mt; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_MANIFEST_TOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_MANIFEST_TOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_MANIFEST_TOOL"; then
ac_cv_prog_ac_ct_MANIFEST_TOOL="$ac_ct_MANIFEST_TOOL" # Let the user override the test.
else
@@ -8532,11 +9341,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_MANIFEST_TOOL="mt"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8547,11 +9360,11 @@ fi
fi
ac_ct_MANIFEST_TOOL=$ac_cv_prog_ac_ct_MANIFEST_TOOL
if test -n "$ac_ct_MANIFEST_TOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_MANIFEST_TOOL" >&5
-$as_echo "$ac_ct_MANIFEST_TOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_MANIFEST_TOOL" >&5
+printf "%s\n" "$ac_ct_MANIFEST_TOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_MANIFEST_TOOL" = x; then
@@ -8559,8 +9372,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
MANIFEST_TOOL=$ac_ct_MANIFEST_TOOL
@@ -8570,11 +9383,12 @@ else
fi
test -z "$MANIFEST_TOOL" && MANIFEST_TOOL=mt
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $MANIFEST_TOOL is a manifest tool" >&5
-$as_echo_n "checking if $MANIFEST_TOOL is a manifest tool... " >&6; }
-if ${lt_cv_path_mainfest_tool+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $MANIFEST_TOOL is a manifest tool" >&5
+printf %s "checking if $MANIFEST_TOOL is a manifest tool... " >&6; }
+if test ${lt_cv_path_mainfest_tool+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_path_mainfest_tool=no
echo "$as_me:$LINENO: $MANIFEST_TOOL '-?'" >&5
$MANIFEST_TOOL '-?' 2>conftest.err > conftest.out
@@ -8584,8 +9398,8 @@ else
fi
rm -f conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_mainfest_tool" >&5
-$as_echo "$lt_cv_path_mainfest_tool" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_mainfest_tool" >&5
+printf "%s\n" "$lt_cv_path_mainfest_tool" >&6; }
if test yes != "$lt_cv_path_mainfest_tool"; then
MANIFEST_TOOL=:
fi
@@ -8600,11 +9414,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}dsymutil", so it can be a program name with args.
set dummy ${ac_tool_prefix}dsymutil; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_DSYMUTIL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_DSYMUTIL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$DSYMUTIL"; then
ac_cv_prog_DSYMUTIL="$DSYMUTIL" # Let the user override the test.
else
@@ -8612,11 +9427,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_DSYMUTIL="${ac_tool_prefix}dsymutil"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8627,11 +9446,11 @@ fi
fi
DSYMUTIL=$ac_cv_prog_DSYMUTIL
if test -n "$DSYMUTIL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DSYMUTIL" >&5
-$as_echo "$DSYMUTIL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $DSYMUTIL" >&5
+printf "%s\n" "$DSYMUTIL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -8640,11 +9459,12 @@ if test -z "$ac_cv_prog_DSYMUTIL"; then
ac_ct_DSYMUTIL=$DSYMUTIL
# Extract the first word of "dsymutil", so it can be a program name with args.
set dummy dsymutil; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_DSYMUTIL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_DSYMUTIL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_DSYMUTIL"; then
ac_cv_prog_ac_ct_DSYMUTIL="$ac_ct_DSYMUTIL" # Let the user override the test.
else
@@ -8652,11 +9472,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_DSYMUTIL="dsymutil"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8667,11 +9491,11 @@ fi
fi
ac_ct_DSYMUTIL=$ac_cv_prog_ac_ct_DSYMUTIL
if test -n "$ac_ct_DSYMUTIL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DSYMUTIL" >&5
-$as_echo "$ac_ct_DSYMUTIL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DSYMUTIL" >&5
+printf "%s\n" "$ac_ct_DSYMUTIL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_DSYMUTIL" = x; then
@@ -8679,8 +9503,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
DSYMUTIL=$ac_ct_DSYMUTIL
@@ -8692,11 +9516,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}nmedit", so it can be a program name with args.
set dummy ${ac_tool_prefix}nmedit; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_NMEDIT+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_NMEDIT+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$NMEDIT"; then
ac_cv_prog_NMEDIT="$NMEDIT" # Let the user override the test.
else
@@ -8704,11 +9529,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_NMEDIT="${ac_tool_prefix}nmedit"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8719,11 +9548,11 @@ fi
fi
NMEDIT=$ac_cv_prog_NMEDIT
if test -n "$NMEDIT"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NMEDIT" >&5
-$as_echo "$NMEDIT" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $NMEDIT" >&5
+printf "%s\n" "$NMEDIT" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -8732,11 +9561,12 @@ if test -z "$ac_cv_prog_NMEDIT"; then
ac_ct_NMEDIT=$NMEDIT
# Extract the first word of "nmedit", so it can be a program name with args.
set dummy nmedit; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_NMEDIT+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_NMEDIT+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_NMEDIT"; then
ac_cv_prog_ac_ct_NMEDIT="$ac_ct_NMEDIT" # Let the user override the test.
else
@@ -8744,11 +9574,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_NMEDIT="nmedit"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8759,11 +9593,11 @@ fi
fi
ac_ct_NMEDIT=$ac_cv_prog_ac_ct_NMEDIT
if test -n "$ac_ct_NMEDIT"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_NMEDIT" >&5
-$as_echo "$ac_ct_NMEDIT" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_NMEDIT" >&5
+printf "%s\n" "$ac_ct_NMEDIT" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_NMEDIT" = x; then
@@ -8771,8 +9605,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
NMEDIT=$ac_ct_NMEDIT
@@ -8784,11 +9618,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}lipo", so it can be a program name with args.
set dummy ${ac_tool_prefix}lipo; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_LIPO+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_LIPO+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$LIPO"; then
ac_cv_prog_LIPO="$LIPO" # Let the user override the test.
else
@@ -8796,11 +9631,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_LIPO="${ac_tool_prefix}lipo"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8811,11 +9650,11 @@ fi
fi
LIPO=$ac_cv_prog_LIPO
if test -n "$LIPO"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LIPO" >&5
-$as_echo "$LIPO" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $LIPO" >&5
+printf "%s\n" "$LIPO" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -8824,11 +9663,12 @@ if test -z "$ac_cv_prog_LIPO"; then
ac_ct_LIPO=$LIPO
# Extract the first word of "lipo", so it can be a program name with args.
set dummy lipo; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_LIPO+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_LIPO+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_LIPO"; then
ac_cv_prog_ac_ct_LIPO="$ac_ct_LIPO" # Let the user override the test.
else
@@ -8836,11 +9676,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_LIPO="lipo"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8851,11 +9695,11 @@ fi
fi
ac_ct_LIPO=$ac_cv_prog_ac_ct_LIPO
if test -n "$ac_ct_LIPO"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_LIPO" >&5
-$as_echo "$ac_ct_LIPO" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_LIPO" >&5
+printf "%s\n" "$ac_ct_LIPO" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_LIPO" = x; then
@@ -8863,8 +9707,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
LIPO=$ac_ct_LIPO
@@ -8876,11 +9720,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}otool", so it can be a program name with args.
set dummy ${ac_tool_prefix}otool; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_OTOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_OTOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$OTOOL"; then
ac_cv_prog_OTOOL="$OTOOL" # Let the user override the test.
else
@@ -8888,11 +9733,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_OTOOL="${ac_tool_prefix}otool"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8903,11 +9752,11 @@ fi
fi
OTOOL=$ac_cv_prog_OTOOL
if test -n "$OTOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OTOOL" >&5
-$as_echo "$OTOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OTOOL" >&5
+printf "%s\n" "$OTOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -8916,11 +9765,12 @@ if test -z "$ac_cv_prog_OTOOL"; then
ac_ct_OTOOL=$OTOOL
# Extract the first word of "otool", so it can be a program name with args.
set dummy otool; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_OTOOL+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_OTOOL+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_OTOOL"; then
ac_cv_prog_ac_ct_OTOOL="$ac_ct_OTOOL" # Let the user override the test.
else
@@ -8928,11 +9778,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_OTOOL="otool"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8943,11 +9797,11 @@ fi
fi
ac_ct_OTOOL=$ac_cv_prog_ac_ct_OTOOL
if test -n "$ac_ct_OTOOL"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL" >&5
-$as_echo "$ac_ct_OTOOL" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL" >&5
+printf "%s\n" "$ac_ct_OTOOL" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_OTOOL" = x; then
@@ -8955,8 +9809,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
OTOOL=$ac_ct_OTOOL
@@ -8968,11 +9822,12 @@ fi
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}otool64", so it can be a program name with args.
set dummy ${ac_tool_prefix}otool64; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_OTOOL64+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_OTOOL64+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$OTOOL64"; then
ac_cv_prog_OTOOL64="$OTOOL64" # Let the user override the test.
else
@@ -8980,11 +9835,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_OTOOL64="${ac_tool_prefix}otool64"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -8995,11 +9854,11 @@ fi
fi
OTOOL64=$ac_cv_prog_OTOOL64
if test -n "$OTOOL64"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OTOOL64" >&5
-$as_echo "$OTOOL64" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OTOOL64" >&5
+printf "%s\n" "$OTOOL64" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -9008,11 +9867,12 @@ if test -z "$ac_cv_prog_OTOOL64"; then
ac_ct_OTOOL64=$OTOOL64
# Extract the first word of "otool64", so it can be a program name with args.
set dummy otool64; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_OTOOL64+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_OTOOL64+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_OTOOL64"; then
ac_cv_prog_ac_ct_OTOOL64="$ac_ct_OTOOL64" # Let the user override the test.
else
@@ -9020,11 +9880,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_OTOOL64="otool64"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -9035,11 +9899,11 @@ fi
fi
ac_ct_OTOOL64=$ac_cv_prog_ac_ct_OTOOL64
if test -n "$ac_ct_OTOOL64"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL64" >&5
-$as_echo "$ac_ct_OTOOL64" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL64" >&5
+printf "%s\n" "$ac_ct_OTOOL64" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_OTOOL64" = x; then
@@ -9047,8 +9911,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
OTOOL64=$ac_ct_OTOOL64
@@ -9083,11 +9947,12 @@ fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -single_module linker flag" >&5
-$as_echo_n "checking for -single_module linker flag... " >&6; }
-if ${lt_cv_apple_cc_single_mod+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -single_module linker flag" >&5
+printf %s "checking for -single_module linker flag... " >&6; }
+if test ${lt_cv_apple_cc_single_mod+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_apple_cc_single_mod=no
if test -z "$LT_MULTI_MODULE"; then
# By default we will add the -single_module flag. You can override
@@ -9116,14 +9981,15 @@ else
rm -f conftest.*
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_apple_cc_single_mod" >&5
-$as_echo "$lt_cv_apple_cc_single_mod" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_apple_cc_single_mod" >&5
+printf "%s\n" "$lt_cv_apple_cc_single_mod" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -exported_symbols_list linker flag" >&5
-$as_echo_n "checking for -exported_symbols_list linker flag... " >&6; }
-if ${lt_cv_ld_exported_symbols_list+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -exported_symbols_list linker flag" >&5
+printf %s "checking for -exported_symbols_list linker flag... " >&6; }
+if test ${lt_cv_ld_exported_symbols_list+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_ld_exported_symbols_list=no
save_LDFLAGS=$LDFLAGS
echo "_main" > conftest.sym
@@ -9132,31 +9998,33 @@ else
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
lt_cv_ld_exported_symbols_list=yes
-else
+else $as_nop
lt_cv_ld_exported_symbols_list=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LDFLAGS=$save_LDFLAGS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_exported_symbols_list" >&5
-$as_echo "$lt_cv_ld_exported_symbols_list" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_exported_symbols_list" >&5
+printf "%s\n" "$lt_cv_ld_exported_symbols_list" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -force_load linker flag" >&5
-$as_echo_n "checking for -force_load linker flag... " >&6; }
-if ${lt_cv_ld_force_load+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for -force_load linker flag" >&5
+printf %s "checking for -force_load linker flag... " >&6; }
+if test ${lt_cv_ld_force_load+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_ld_force_load=no
cat > conftest.c << _LT_EOF
int forced_loaded() { return 2;}
@@ -9184,8 +10052,8 @@ _LT_EOF
rm -rf conftest.dSYM
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_force_load" >&5
-$as_echo "$lt_cv_ld_force_load" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_force_load" >&5
+printf "%s\n" "$lt_cv_ld_force_load" >&6; }
case $host_os in
rhapsody* | darwin1.[012])
_lt_dar_allow_undefined='$wl-undefined ${wl}suppress' ;;
@@ -9256,286 +10124,43 @@ func_munge_path_list ()
esac
}
-ac_ext=c
-ac_cpp='$CPP $CPPFLAGS'
-ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-ac_compiler_gnu=$ac_cv_c_compiler_gnu
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
-$as_echo_n "checking how to run the C preprocessor... " >&6; }
-# On Suns, sometimes $CPP names a directory.
-if test -n "$CPP" && test -d "$CPP"; then
- CPP=
-fi
-if test -z "$CPP"; then
- if ${ac_cv_prog_CPP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- # Double quotes because CPP needs to be expanded
- for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
- do
- ac_preproc_ok=false
-for ac_c_preproc_warn_flag in '' yes
+ac_header= ac_cache=
+for ac_item in $ac_header_c_list
do
- # Use a header file that comes with gcc, so configuring glibc
- # with a fresh cross-compiler works.
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
- # <limits.h> exists even on freestanding compilers.
- # On the NeXT, cc -E runs the code through the compiler's parser,
- # not just through cpp. "Syntax error" is here to catch this case.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
- Syntax error
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
-
-else
- # Broken: fails on valid input.
-continue
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-
- # OK, works on sane cases. Now check whether nonexistent headers
- # can be detected and how.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <ac_nonexistent.h>
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
- # Broken: success on invalid input.
-continue
-else
- # Passes both tests.
-ac_preproc_ok=:
-break
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-
+ if test $ac_cache; then
+ ac_fn_c_check_header_compile "$LINENO" $ac_header ac_cv_header_$ac_cache "$ac_includes_default"
+ if eval test \"x\$ac_cv_header_$ac_cache\" = xyes; then
+ printf "%s\n" "#define $ac_item 1" >> confdefs.h
+ fi
+ ac_header= ac_cache=
+ elif test $ac_header; then
+ ac_cache=$ac_item
+ else
+ ac_header=$ac_item
+ fi
done
-# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
-rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
- break
-fi
- done
- ac_cv_prog_CPP=$CPP
-fi
- CPP=$ac_cv_prog_CPP
-else
- ac_cv_prog_CPP=$CPP
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
-$as_echo "$CPP" >&6; }
-ac_preproc_ok=false
-for ac_c_preproc_warn_flag in '' yes
-do
- # Use a header file that comes with gcc, so configuring glibc
- # with a fresh cross-compiler works.
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
- # <limits.h> exists even on freestanding compilers.
- # On the NeXT, cc -E runs the code through the compiler's parser,
- # not just through cpp. "Syntax error" is here to catch this case.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
- Syntax error
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
-else
- # Broken: fails on valid input.
-continue
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
- # OK, works on sane cases. Now check whether nonexistent headers
- # can be detected and how.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <ac_nonexistent.h>
-_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
- # Broken: success on invalid input.
-continue
-else
- # Passes both tests.
-ac_preproc_ok=:
-break
-fi
-rm -f conftest.err conftest.i conftest.$ac_ext
-done
-# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
-rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
-else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
-See \`config.log' for more details" "$LINENO" 5; }
-fi
-ac_ext=c
-ac_cpp='$CPP $CPPFLAGS'
-ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-ac_compiler_gnu=$ac_cv_c_compiler_gnu
+if test $ac_cv_header_stdlib_h = yes && test $ac_cv_header_string_h = yes
+then :
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
-$as_echo_n "checking for ANSI C header files... " >&6; }
-if ${ac_cv_header_stdc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <stdlib.h>
-#include <stdarg.h>
-#include <string.h>
-#include <float.h>
-
-int
-main ()
-{
-
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
- ac_cv_header_stdc=yes
-else
- ac_cv_header_stdc=no
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-
-if test $ac_cv_header_stdc = yes; then
- # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <string.h>
-
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "memchr" >/dev/null 2>&1; then :
-
-else
- ac_cv_header_stdc=no
-fi
-rm -f conftest*
+printf "%s\n" "#define STDC_HEADERS 1" >>confdefs.h
fi
-
-if test $ac_cv_header_stdc = yes; then
- # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <stdlib.h>
-
-_ACEOF
-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "free" >/dev/null 2>&1; then :
-
-else
- ac_cv_header_stdc=no
-fi
-rm -f conftest*
-
-fi
-
-if test $ac_cv_header_stdc = yes; then
- # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
- if test "$cross_compiling" = yes; then :
- :
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <ctype.h>
-#include <stdlib.h>
-#if ((' ' & 0x0FF) == 0x020)
-# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
-# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
-#else
-# define ISLOWER(c) \
- (('a' <= (c) && (c) <= 'i') \
- || ('j' <= (c) && (c) <= 'r') \
- || ('s' <= (c) && (c) <= 'z'))
-# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
-#endif
-
-#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
-int
-main ()
-{
- int i;
- for (i = 0; i < 256; i++)
- if (XOR (islower (i), ISLOWER (i))
- || toupper (i) != TOUPPER (i))
- return 2;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
-
-else
- ac_cv_header_stdc=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-fi
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
-$as_echo "$ac_cv_header_stdc" >&6; }
-if test $ac_cv_header_stdc = yes; then
-
-$as_echo "#define STDC_HEADERS 1" >>confdefs.h
-
-fi
-
-# On IRIX 5.3, sys/types and inttypes.h are conflicting.
-for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
- inttypes.h stdint.h unistd.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
-"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
-
-fi
-
-done
-
-
-for ac_header in dlfcn.h
-do :
- ac_fn_c_check_header_compile "$LINENO" "dlfcn.h" "ac_cv_header_dlfcn_h" "$ac_includes_default
+ac_fn_c_check_header_compile "$LINENO" "dlfcn.h" "ac_cv_header_dlfcn_h" "$ac_includes_default
"
-if test "x$ac_cv_header_dlfcn_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_DLFCN_H 1
-_ACEOF
+if test "x$ac_cv_header_dlfcn_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_DLFCN_H 1" >>confdefs.h
fi
-done
-
@@ -9553,7 +10178,8 @@ enable_dlopen=yes
# Check whether --with-pic was given.
-if test "${with_pic+set}" = set; then :
+if test ${with_pic+y}
+then :
withval=$with_pic; lt_p=${PACKAGE-default}
case $withval in
yes|no) pic_mode=$withval ;;
@@ -9570,7 +10196,7 @@ if test "${with_pic+set}" = set; then :
IFS=$lt_save_ifs
;;
esac
-else
+else $as_nop
pic_mode=default
fi
@@ -9582,7 +10208,8 @@ fi
# Check whether --enable-fast-install was given.
-if test "${enable_fast_install+set}" = set; then :
+if test ${enable_fast_install+y}
+then :
enableval=$enable_fast_install; p=${PACKAGE-default}
case $enableval in
yes) enable_fast_install=yes ;;
@@ -9600,7 +10227,7 @@ if test "${enable_fast_install+set}" = set; then :
IFS=$lt_save_ifs
;;
esac
-else
+else $as_nop
enable_fast_install=yes
fi
@@ -9614,11 +10241,12 @@ fi
shared_archive_member_spec=
case $host,$enable_shared in
power*-*-aix[5-9]*,yes)
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking which variant of shared library versioning to provide" >&5
-$as_echo_n "checking which variant of shared library versioning to provide... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which variant of shared library versioning to provide" >&5
+printf %s "checking which variant of shared library versioning to provide... " >&6; }
# Check whether --with-aix-soname was given.
-if test "${with_aix_soname+set}" = set; then :
+if test ${with_aix_soname+y}
+then :
withval=$with_aix_soname; case $withval in
aix|svr4|both)
;;
@@ -9627,18 +10255,19 @@ if test "${with_aix_soname+set}" = set; then :
;;
esac
lt_cv_with_aix_soname=$with_aix_soname
-else
- if ${lt_cv_with_aix_soname+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ if test ${lt_cv_with_aix_soname+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_with_aix_soname=aix
fi
with_aix_soname=$lt_cv_with_aix_soname
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $with_aix_soname" >&5
-$as_echo "$with_aix_soname" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $with_aix_soname" >&5
+printf "%s\n" "$with_aix_soname" >&6; }
if test aix != "$with_aix_soname"; then
# For the AIX way of multilib, we name the shared archive member
# based on the bitwidth used, traditionally 'shr.o' or 'shr_64.o',
@@ -9720,11 +10349,12 @@ if test -n "${ZSH_VERSION+set}"; then
setopt NO_GLOB_SUBST
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for objdir" >&5
-$as_echo_n "checking for objdir... " >&6; }
-if ${lt_cv_objdir+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for objdir" >&5
+printf %s "checking for objdir... " >&6; }
+if test ${lt_cv_objdir+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
rm -f .libs 2>/dev/null
mkdir .libs 2>/dev/null
if test -d .libs; then
@@ -9735,17 +10365,15 @@ else
fi
rmdir .libs 2>/dev/null
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_objdir" >&5
-$as_echo "$lt_cv_objdir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_objdir" >&5
+printf "%s\n" "$lt_cv_objdir" >&6; }
objdir=$lt_cv_objdir
-cat >>confdefs.h <<_ACEOF
-#define LT_OBJDIR "$lt_cv_objdir/"
-_ACEOF
+printf "%s\n" "#define LT_OBJDIR \"$lt_cv_objdir/\"" >>confdefs.h
@@ -9791,11 +10419,12 @@ test -z "$MAGIC_CMD" && MAGIC_CMD=file
case $deplibs_check_method in
file_magic*)
if test "$file_magic_cmd" = '$MAGIC_CMD'; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${ac_tool_prefix}file" >&5
-$as_echo_n "checking for ${ac_tool_prefix}file... " >&6; }
-if ${lt_cv_path_MAGIC_CMD+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${ac_tool_prefix}file" >&5
+printf %s "checking for ${ac_tool_prefix}file... " >&6; }
+if test ${lt_cv_path_MAGIC_CMD+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $MAGIC_CMD in
[\\/*] | ?:[\\/]*)
lt_cv_path_MAGIC_CMD=$MAGIC_CMD # Let the user override the test with a path.
@@ -9844,11 +10473,11 @@ fi
MAGIC_CMD=$lt_cv_path_MAGIC_CMD
if test -n "$MAGIC_CMD"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
-$as_echo "$MAGIC_CMD" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
+printf "%s\n" "$MAGIC_CMD" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -9857,11 +10486,12 @@ fi
if test -z "$lt_cv_path_MAGIC_CMD"; then
if test -n "$ac_tool_prefix"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for file" >&5
-$as_echo_n "checking for file... " >&6; }
-if ${lt_cv_path_MAGIC_CMD+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for file" >&5
+printf %s "checking for file... " >&6; }
+if test ${lt_cv_path_MAGIC_CMD+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $MAGIC_CMD in
[\\/*] | ?:[\\/]*)
lt_cv_path_MAGIC_CMD=$MAGIC_CMD # Let the user override the test with a path.
@@ -9910,11 +10540,11 @@ fi
MAGIC_CMD=$lt_cv_path_MAGIC_CMD
if test -n "$MAGIC_CMD"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
-$as_echo "$MAGIC_CMD" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
+printf "%s\n" "$MAGIC_CMD" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -9999,11 +10629,12 @@ if test yes = "$GCC"; then
lt_prog_compiler_no_builtin_flag=' -fno-builtin' ;;
esac
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -fno-rtti -fno-exceptions" >&5
-$as_echo_n "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; }
-if ${lt_cv_prog_compiler_rtti_exceptions+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -fno-rtti -fno-exceptions" >&5
+printf %s "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; }
+if test ${lt_cv_prog_compiler_rtti_exceptions+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_rtti_exceptions=no
ac_outfile=conftest.$ac_objext
echo "$lt_simple_compile_test_code" > conftest.$ac_ext
@@ -10034,8 +10665,8 @@ else
$RM conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_rtti_exceptions" >&5
-$as_echo "$lt_cv_prog_compiler_rtti_exceptions" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_rtti_exceptions" >&5
+printf "%s\n" "$lt_cv_prog_compiler_rtti_exceptions" >&6; }
if test yes = "$lt_cv_prog_compiler_rtti_exceptions"; then
lt_prog_compiler_no_builtin_flag="$lt_prog_compiler_no_builtin_flag -fno-rtti -fno-exceptions"
@@ -10392,26 +11023,28 @@ case $host_os in
;;
esac
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $compiler option to produce PIC" >&5
-$as_echo_n "checking for $compiler option to produce PIC... " >&6; }
-if ${lt_cv_prog_compiler_pic+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $compiler option to produce PIC" >&5
+printf %s "checking for $compiler option to produce PIC... " >&6; }
+if test ${lt_cv_prog_compiler_pic+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_pic=$lt_prog_compiler_pic
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic" >&5
-$as_echo "$lt_cv_prog_compiler_pic" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic" >&5
+printf "%s\n" "$lt_cv_prog_compiler_pic" >&6; }
lt_prog_compiler_pic=$lt_cv_prog_compiler_pic
#
# Check to make sure the PIC flag actually works.
#
if test -n "$lt_prog_compiler_pic"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5
-$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic works... " >&6; }
-if ${lt_cv_prog_compiler_pic_works+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5
+printf %s "checking if $compiler PIC flag $lt_prog_compiler_pic works... " >&6; }
+if test ${lt_cv_prog_compiler_pic_works+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_pic_works=no
ac_outfile=conftest.$ac_objext
echo "$lt_simple_compile_test_code" > conftest.$ac_ext
@@ -10442,8 +11075,8 @@ else
$RM conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic_works" >&5
-$as_echo "$lt_cv_prog_compiler_pic_works" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic_works" >&5
+printf "%s\n" "$lt_cv_prog_compiler_pic_works" >&6; }
if test yes = "$lt_cv_prog_compiler_pic_works"; then
case $lt_prog_compiler_pic in
@@ -10471,11 +11104,12 @@ fi
# Check to make sure the static flag actually works.
#
wl=$lt_prog_compiler_wl eval lt_tmp_static_flag=\"$lt_prog_compiler_static\"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler static flag $lt_tmp_static_flag works" >&5
-$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; }
-if ${lt_cv_prog_compiler_static_works+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler static flag $lt_tmp_static_flag works" >&5
+printf %s "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; }
+if test ${lt_cv_prog_compiler_static_works+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_static_works=no
save_LDFLAGS=$LDFLAGS
LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
@@ -10499,8 +11133,8 @@ else
LDFLAGS=$save_LDFLAGS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_static_works" >&5
-$as_echo "$lt_cv_prog_compiler_static_works" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_static_works" >&5
+printf "%s\n" "$lt_cv_prog_compiler_static_works" >&6; }
if test yes = "$lt_cv_prog_compiler_static_works"; then
:
@@ -10514,11 +11148,12 @@ fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
-$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
-if ${lt_cv_prog_compiler_c_o+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
+printf %s "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
+if test ${lt_cv_prog_compiler_c_o+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_c_o=no
$RM -r conftest 2>/dev/null
mkdir conftest
@@ -10561,19 +11196,20 @@ else
$RM conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
-$as_echo "$lt_cv_prog_compiler_c_o" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
+printf "%s\n" "$lt_cv_prog_compiler_c_o" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
-$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
-if ${lt_cv_prog_compiler_c_o+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
+printf %s "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
+if test ${lt_cv_prog_compiler_c_o+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler_c_o=no
$RM -r conftest 2>/dev/null
mkdir conftest
@@ -10616,8 +11252,8 @@ else
$RM conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
-$as_echo "$lt_cv_prog_compiler_c_o" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
+printf "%s\n" "$lt_cv_prog_compiler_c_o" >&6; }
@@ -10625,19 +11261,19 @@ $as_echo "$lt_cv_prog_compiler_c_o" >&6; }
hard_links=nottested
if test no = "$lt_cv_prog_compiler_c_o" && test no != "$need_locks"; then
# do not overwrite the value of need_locks provided by the user
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we can lock with hard links" >&5
-$as_echo_n "checking if we can lock with hard links... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if we can lock with hard links" >&5
+printf %s "checking if we can lock with hard links... " >&6; }
hard_links=yes
$RM conftest*
ln conftest.a conftest.b 2>/dev/null && hard_links=no
touch conftest.a
ln conftest.a conftest.b 2>&5 || hard_links=no
ln conftest.a conftest.b 2>/dev/null && hard_links=no
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $hard_links" >&5
-$as_echo "$hard_links" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $hard_links" >&5
+printf "%s\n" "$hard_links" >&6; }
if test no = "$hard_links"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: '$CC' does not support '-c -o', so 'make -j' may be unsafe" >&5
-$as_echo "$as_me: WARNING: '$CC' does not support '-c -o', so 'make -j' may be unsafe" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: '$CC' does not support '-c -o', so 'make -j' may be unsafe" >&5
+printf "%s\n" "$as_me: WARNING: '$CC' does not support '-c -o', so 'make -j' may be unsafe" >&2;}
need_locks=warn
fi
else
@@ -10649,8 +11285,8 @@ fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
-$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
+printf %s "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
runpath_var=
allow_undefined_flag=
@@ -11205,21 +11841,23 @@ _LT_EOF
if test set = "${lt_cv_aix_libpath+set}"; then
aix_libpath=$lt_cv_aix_libpath
else
- if ${lt_cv_aix_libpath_+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ if test ${lt_cv_aix_libpath_+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
lt_aix_libpath_sed='
/Import File Strings/,/^$/ {
@@ -11234,7 +11872,7 @@ if ac_fn_c_try_link "$LINENO"; then :
lt_cv_aix_libpath_=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
fi
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
if test -z "$lt_cv_aix_libpath_"; then
lt_cv_aix_libpath_=/usr/lib:/lib
@@ -11258,21 +11896,23 @@ fi
if test set = "${lt_cv_aix_libpath+set}"; then
aix_libpath=$lt_cv_aix_libpath
else
- if ${lt_cv_aix_libpath_+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ if test ${lt_cv_aix_libpath_+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
lt_aix_libpath_sed='
/Import File Strings/,/^$/ {
@@ -11287,7 +11927,7 @@ if ac_fn_c_try_link "$LINENO"; then :
lt_cv_aix_libpath_=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
fi
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
if test -z "$lt_cv_aix_libpath_"; then
lt_cv_aix_libpath_=/usr/lib:/lib
@@ -11538,11 +12178,12 @@ fi
# Older versions of the 11.00 compiler do not understand -b yet
# (HP92453-01 A.11.01.20 doesn't, HP92453-01 B.11.X.35175-35176.GP does)
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC understands -b" >&5
-$as_echo_n "checking if $CC understands -b... " >&6; }
-if ${lt_cv_prog_compiler__b+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $CC understands -b" >&5
+printf %s "checking if $CC understands -b... " >&6; }
+if test ${lt_cv_prog_compiler__b+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_prog_compiler__b=no
save_LDFLAGS=$LDFLAGS
LDFLAGS="$LDFLAGS -b"
@@ -11566,8 +12207,8 @@ else
LDFLAGS=$save_LDFLAGS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler__b" >&5
-$as_echo "$lt_cv_prog_compiler__b" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler__b" >&5
+printf "%s\n" "$lt_cv_prog_compiler__b" >&6; }
if test yes = "$lt_cv_prog_compiler__b"; then
archive_cmds='$CC -b $wl+h $wl$soname $wl+b $wl$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
@@ -11607,28 +12248,30 @@ fi
# work, assume that -exports_file does not work either and
# implicitly export all symbols.
# This should be the same for all languages, so no per-tag cache variable.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the $host_os linker accepts -exported_symbol" >&5
-$as_echo_n "checking whether the $host_os linker accepts -exported_symbol... " >&6; }
-if ${lt_cv_irix_exported_symbol+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the $host_os linker accepts -exported_symbol" >&5
+printf %s "checking whether the $host_os linker accepts -exported_symbol... " >&6; }
+if test ${lt_cv_irix_exported_symbol+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
save_LDFLAGS=$LDFLAGS
LDFLAGS="$LDFLAGS -shared $wl-exported_symbol ${wl}foo $wl-update_registry $wl/dev/null"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int foo (void) { return 0; }
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
lt_cv_irix_exported_symbol=yes
-else
+else $as_nop
lt_cv_irix_exported_symbol=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LDFLAGS=$save_LDFLAGS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_irix_exported_symbol" >&5
-$as_echo "$lt_cv_irix_exported_symbol" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_irix_exported_symbol" >&5
+printf "%s\n" "$lt_cv_irix_exported_symbol" >&6; }
if test yes = "$lt_cv_irix_exported_symbol"; then
archive_expsym_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags $wl-soname $wl$soname `test -n "$verstring" && func_echo_all "$wl-set_version $wl$verstring"` $wl-update_registry $wl$output_objdir/so_locations $wl-exports_file $wl$export_symbols -o $lib'
fi
@@ -11908,8 +12551,8 @@ $as_echo "$lt_cv_irix_exported_symbol" >&6; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs" >&5
-$as_echo "$ld_shlibs" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs" >&5
+printf "%s\n" "$ld_shlibs" >&6; }
test no = "$ld_shlibs" && can_build_shared=no
with_gnu_ld=$with_gnu_ld
@@ -11945,18 +12588,19 @@ x|xyes)
# Test whether the compiler implicitly links with -lc since on some
# systems, -lgcc has to come before -lc. If gcc already passes -lc
# to ld, don't add -lc before -lgcc.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether -lc should be explicitly linked in" >&5
-$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; }
-if ${lt_cv_archive_cmds_need_lc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether -lc should be explicitly linked in" >&5
+printf %s "checking whether -lc should be explicitly linked in... " >&6; }
+if test ${lt_cv_archive_cmds_need_lc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
$RM conftest*
echo "$lt_simple_compile_test_code" > conftest.$ac_ext
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
(eval $ac_compile) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } 2>conftest.err; then
soname=conftest
lib=conftest
@@ -11974,7 +12618,7 @@ else
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1\""; } >&5
(eval $archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
then
lt_cv_archive_cmds_need_lc=no
@@ -11988,8 +12632,8 @@ else
$RM conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_archive_cmds_need_lc" >&5
-$as_echo "$lt_cv_archive_cmds_need_lc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_archive_cmds_need_lc" >&5
+printf "%s\n" "$lt_cv_archive_cmds_need_lc" >&6; }
archive_cmds_need_lc=$lt_cv_archive_cmds_need_lc
;;
esac
@@ -12148,8 +12792,8 @@ esac
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking dynamic linker characteristics" >&5
-$as_echo_n "checking dynamic linker characteristics... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking dynamic linker characteristics" >&5
+printf %s "checking dynamic linker characteristics... " >&6; }
if test yes = "$GCC"; then
case $host_os in
@@ -12710,9 +13354,10 @@ linux* | k*bsd*-gnu | kopensolaris*-gnu | gnu*)
shlibpath_overrides_runpath=no
# Some binutils ld are patched to set DT_RUNPATH
- if ${lt_cv_shlibpath_overrides_runpath+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ if test ${lt_cv_shlibpath_overrides_runpath+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
lt_cv_shlibpath_overrides_runpath=no
save_LDFLAGS=$LDFLAGS
save_libdir=$libdir
@@ -12722,19 +13367,21 @@ else
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- if ($OBJDUMP -p conftest$ac_exeext) 2>/dev/null | grep "RUNPATH.*$libdir" >/dev/null; then :
+if ac_fn_c_try_link "$LINENO"
+then :
+ if ($OBJDUMP -p conftest$ac_exeext) 2>/dev/null | grep "RUNPATH.*$libdir" >/dev/null
+then :
lt_cv_shlibpath_overrides_runpath=yes
fi
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LDFLAGS=$save_LDFLAGS
libdir=$save_libdir
@@ -12966,8 +13613,8 @@ uts4*)
dynamic_linker=no
;;
esac
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $dynamic_linker" >&5
-$as_echo "$dynamic_linker" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $dynamic_linker" >&5
+printf "%s\n" "$dynamic_linker" >&6; }
test no = "$dynamic_linker" && can_build_shared=no
variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
@@ -13088,8 +13735,8 @@ configure_time_lt_sys_library_path=$LT_SYS_LIBRARY_PATH
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to hardcode library paths into programs" >&5
-$as_echo_n "checking how to hardcode library paths into programs... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to hardcode library paths into programs" >&5
+printf %s "checking how to hardcode library paths into programs... " >&6; }
hardcode_action=
if test -n "$hardcode_libdir_flag_spec" ||
test -n "$runpath_var" ||
@@ -13113,8 +13760,8 @@ else
# directories.
hardcode_action=unsupported
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $hardcode_action" >&5
-$as_echo "$hardcode_action" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $hardcode_action" >&5
+printf "%s\n" "$hardcode_action" >&6; }
if test relink = "$hardcode_action" ||
test yes = "$inherit_rpath"; then
@@ -13158,11 +13805,12 @@ else
darwin*)
# if libdl is installed we need to link against it
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
-$as_echo_n "checking for dlopen in -ldl... " >&6; }
-if ${ac_cv_lib_dl_dlopen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
+printf %s "checking for dlopen in -ldl... " >&6; }
+if test ${ac_cv_lib_dl_dlopen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-ldl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13171,32 +13819,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char dlopen ();
int
-main ()
+main (void)
{
return dlopen ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_dl_dlopen=yes
-else
+else $as_nop
ac_cv_lib_dl_dlopen=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
-$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
-if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
+printf "%s\n" "$ac_cv_lib_dl_dlopen" >&6; }
+if test "x$ac_cv_lib_dl_dlopen" = xyes
+then :
lt_cv_dlopen=dlopen lt_cv_dlopen_libs=-ldl
-else
+else $as_nop
lt_cv_dlopen=dyld
lt_cv_dlopen_libs=
@@ -13216,14 +13863,16 @@ fi
*)
ac_fn_c_check_func "$LINENO" "shl_load" "ac_cv_func_shl_load"
-if test "x$ac_cv_func_shl_load" = xyes; then :
+if test "x$ac_cv_func_shl_load" = xyes
+then :
lt_cv_dlopen=shl_load
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for shl_load in -ldld" >&5
-$as_echo_n "checking for shl_load in -ldld... " >&6; }
-if ${ac_cv_lib_dld_shl_load+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for shl_load in -ldld" >&5
+printf %s "checking for shl_load in -ldld... " >&6; }
+if test ${ac_cv_lib_dld_shl_load+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-ldld $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13232,41 +13881,42 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char shl_load ();
int
-main ()
+main (void)
{
return shl_load ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_dld_shl_load=yes
-else
+else $as_nop
ac_cv_lib_dld_shl_load=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_shl_load" >&5
-$as_echo "$ac_cv_lib_dld_shl_load" >&6; }
-if test "x$ac_cv_lib_dld_shl_load" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_shl_load" >&5
+printf "%s\n" "$ac_cv_lib_dld_shl_load" >&6; }
+if test "x$ac_cv_lib_dld_shl_load" = xyes
+then :
lt_cv_dlopen=shl_load lt_cv_dlopen_libs=-ldld
-else
+else $as_nop
ac_fn_c_check_func "$LINENO" "dlopen" "ac_cv_func_dlopen"
-if test "x$ac_cv_func_dlopen" = xyes; then :
+if test "x$ac_cv_func_dlopen" = xyes
+then :
lt_cv_dlopen=dlopen
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
-$as_echo_n "checking for dlopen in -ldl... " >&6; }
-if ${ac_cv_lib_dl_dlopen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
+printf %s "checking for dlopen in -ldl... " >&6; }
+if test ${ac_cv_lib_dl_dlopen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-ldl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13275,37 +13925,37 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char dlopen ();
int
-main ()
+main (void)
{
return dlopen ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_dl_dlopen=yes
-else
+else $as_nop
ac_cv_lib_dl_dlopen=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
-$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
-if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
+printf "%s\n" "$ac_cv_lib_dl_dlopen" >&6; }
+if test "x$ac_cv_lib_dl_dlopen" = xyes
+then :
lt_cv_dlopen=dlopen lt_cv_dlopen_libs=-ldl
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -lsvld" >&5
-$as_echo_n "checking for dlopen in -lsvld... " >&6; }
-if ${ac_cv_lib_svld_dlopen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dlopen in -lsvld" >&5
+printf %s "checking for dlopen in -lsvld... " >&6; }
+if test ${ac_cv_lib_svld_dlopen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lsvld $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13314,37 +13964,37 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char dlopen ();
int
-main ()
+main (void)
{
return dlopen ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_svld_dlopen=yes
-else
+else $as_nop
ac_cv_lib_svld_dlopen=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_svld_dlopen" >&5
-$as_echo "$ac_cv_lib_svld_dlopen" >&6; }
-if test "x$ac_cv_lib_svld_dlopen" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_svld_dlopen" >&5
+printf "%s\n" "$ac_cv_lib_svld_dlopen" >&6; }
+if test "x$ac_cv_lib_svld_dlopen" = xyes
+then :
lt_cv_dlopen=dlopen lt_cv_dlopen_libs=-lsvld
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dld_link in -ldld" >&5
-$as_echo_n "checking for dld_link in -ldld... " >&6; }
-if ${ac_cv_lib_dld_dld_link+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for dld_link in -ldld" >&5
+printf %s "checking for dld_link in -ldld... " >&6; }
+if test ${ac_cv_lib_dld_dld_link+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-ldld $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13353,30 +14003,29 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char dld_link ();
int
-main ()
+main (void)
{
return dld_link ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_dld_dld_link=yes
-else
+else $as_nop
ac_cv_lib_dld_dld_link=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_dld_link" >&5
-$as_echo "$ac_cv_lib_dld_dld_link" >&6; }
-if test "x$ac_cv_lib_dld_dld_link" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_dld_link" >&5
+printf "%s\n" "$ac_cv_lib_dld_dld_link" >&6; }
+if test "x$ac_cv_lib_dld_dld_link" = xyes
+then :
lt_cv_dlopen=dld_link lt_cv_dlopen_libs=-ldld
fi
@@ -13415,11 +14064,12 @@ fi
save_LIBS=$LIBS
LIBS="$lt_cv_dlopen_libs $LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether a program can dlopen itself" >&5
-$as_echo_n "checking whether a program can dlopen itself... " >&6; }
-if ${lt_cv_dlopen_self+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a program can dlopen itself" >&5
+printf %s "checking whether a program can dlopen itself... " >&6; }
+if test ${lt_cv_dlopen_self+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test yes = "$cross_compiling"; then :
lt_cv_dlopen_self=cross
else
@@ -13498,7 +14148,7 @@ _LT_EOF
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
(eval $ac_link) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && test -s "conftest$ac_exeext" 2>/dev/null; then
(./conftest; exit; ) >&5 2>/dev/null
lt_status=$?
@@ -13516,16 +14166,17 @@ rm -fr conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self" >&5
-$as_echo "$lt_cv_dlopen_self" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self" >&5
+printf "%s\n" "$lt_cv_dlopen_self" >&6; }
if test yes = "$lt_cv_dlopen_self"; then
wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $lt_prog_compiler_static\"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether a statically linked program can dlopen itself" >&5
-$as_echo_n "checking whether a statically linked program can dlopen itself... " >&6; }
-if ${lt_cv_dlopen_self_static+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether a statically linked program can dlopen itself" >&5
+printf %s "checking whether a statically linked program can dlopen itself... " >&6; }
+if test ${lt_cv_dlopen_self_static+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test yes = "$cross_compiling"; then :
lt_cv_dlopen_self_static=cross
else
@@ -13604,7 +14255,7 @@ _LT_EOF
if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
(eval $ac_link) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; } && test -s "conftest$ac_exeext" 2>/dev/null; then
(./conftest; exit; ) >&5 2>/dev/null
lt_status=$?
@@ -13622,8 +14273,8 @@ rm -fr conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self_static" >&5
-$as_echo "$lt_cv_dlopen_self_static" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self_static" >&5
+printf "%s\n" "$lt_cv_dlopen_self_static" >&6; }
fi
CPPFLAGS=$save_CPPFLAGS
@@ -13661,13 +14312,13 @@ fi
striplib=
old_striplib=
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether stripping libraries is possible" >&5
-$as_echo_n "checking whether stripping libraries is possible... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether stripping libraries is possible" >&5
+printf %s "checking whether stripping libraries is possible... " >&6; }
if test -n "$STRIP" && $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then
test -z "$old_striplib" && old_striplib="$STRIP --strip-debug"
test -z "$striplib" && striplib="$STRIP --strip-unneeded"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
else
# FIXME - insert some real tests, host_os isn't really good enough
case $host_os in
@@ -13675,16 +14326,16 @@ else
if test -n "$STRIP"; then
striplib="$STRIP -x"
old_striplib="$STRIP -S"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
;;
*)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
;;
esac
fi
@@ -13701,13 +14352,13 @@ fi
# Report what library types will actually be built
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if libtool supports shared libraries" >&5
-$as_echo_n "checking if libtool supports shared libraries... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $can_build_shared" >&5
-$as_echo "$can_build_shared" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if libtool supports shared libraries" >&5
+printf %s "checking if libtool supports shared libraries... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $can_build_shared" >&5
+printf "%s\n" "$can_build_shared" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to build shared libraries" >&5
-$as_echo_n "checking whether to build shared libraries... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to build shared libraries" >&5
+printf %s "checking whether to build shared libraries... " >&6; }
test no = "$can_build_shared" && enable_shared=no
# On AIX, shared libraries and static libraries use the same namespace, and
@@ -13731,15 +14382,15 @@ $as_echo_n "checking whether to build shared libraries... " >&6; }
fi
;;
esac
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_shared" >&5
-$as_echo "$enable_shared" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_shared" >&5
+printf "%s\n" "$enable_shared" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to build static libraries" >&5
-$as_echo_n "checking whether to build static libraries... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to build static libraries" >&5
+printf %s "checking whether to build static libraries... " >&6; }
# Make sure either enable_shared or enable_static is yes.
test yes = "$enable_shared" || enable_static=yes
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_static" >&5
-$as_echo "$enable_static" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_static" >&5
+printf "%s\n" "$enable_static" >&6; }
@@ -13780,11 +14431,12 @@ ol_link_perl=no
if test $ol_enable_perl != no ; then
# Extract the first word of "perl", so it can be a program name with args.
set dummy perl; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_PERLBIN+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_PERLBIN+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $PERLBIN in
[\\/]* | ?:[\\/]*)
ac_cv_path_PERLBIN="$PERLBIN" # Let the user override the test with a path.
@@ -13794,11 +14446,15 @@ else
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
- ac_cv_path_PERLBIN="$as_dir/$ac_word$ac_exec_ext"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_path_PERLBIN="$as_dir$ac_word$ac_exec_ext"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -13811,11 +14467,11 @@ esac
fi
PERLBIN=$ac_cv_path_PERLBIN
if test -n "$PERLBIN"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PERLBIN" >&5
-$as_echo "$PERLBIN" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PERLBIN" >&5
+printf "%s\n" "$PERLBIN" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -13826,8 +14482,22 @@ fi
fi
else
- PERL_CPPFLAGS="`$PERLBIN -MExtUtils::Embed -e ccopts`"
- PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e 's/ -lc / /' -e 's/ -lc$//'`"
+ PERL_CPPFLAGS=""
+ for opt in `$PERLBIN -MExtUtils::Embed -e ccopts`; do
+ case "$opt" in
+ "-flto=auto" | "-Wall" )
+ continue;;
+ esac
+ PERL_CPPFLAGS="$PERL_CPPFLAGS $opt"
+ done
+ PERL_LDFLAGS=""
+ for opt in `$PERLBIN -MExtUtils::Embed -e ldopts`; do
+ case "$opt" in
+ "-lc" )
+ continue;;
+ esac
+ PERL_LDFLAGS="$PERL_LDFLAGS $opt"
+ done
if test x"$ol_enable_perl" = "xyes" ; then
SLAPD_PERL_LDFLAGS="$PERL_LDFLAGS"
@@ -13843,40 +14513,36 @@ ac_cpp='$CPP $CPPFLAGS'
ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
ac_compiler_gnu=$ac_cv_c_compiler_gnu
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
-$as_echo_n "checking how to run the C preprocessor... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
+printf %s "checking how to run the C preprocessor... " >&6; }
# On Suns, sometimes $CPP names a directory.
if test -n "$CPP" && test -d "$CPP"; then
CPP=
fi
if test -z "$CPP"; then
- if ${ac_cv_prog_CPP+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- # Double quotes because CPP needs to be expanded
- for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
+ if test ${ac_cv_prog_CPP+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ # Double quotes because $CC needs to be expanded
+ for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp
do
ac_preproc_ok=false
for ac_c_preproc_warn_flag in '' yes
do
# Use a header file that comes with gcc, so configuring glibc
# with a fresh cross-compiler works.
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
- # <limits.h> exists even on freestanding compilers.
# On the NeXT, cc -E runs the code through the compiler's parser,
# not just through cpp. "Syntax error" is here to catch this case.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
+#include <limits.h>
Syntax error
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
-else
+else $as_nop
# Broken: fails on valid input.
continue
fi
@@ -13888,10 +14554,11 @@ rm -f conftest.err conftest.i conftest.$ac_ext
/* end confdefs.h. */
#include <ac_nonexistent.h>
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
# Broken: success on invalid input.
continue
-else
+else $as_nop
# Passes both tests.
ac_preproc_ok=:
break
@@ -13901,7 +14568,8 @@ rm -f conftest.err conftest.i conftest.$ac_ext
done
# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
+if $ac_preproc_ok
+then :
break
fi
@@ -13913,29 +14581,24 @@ fi
else
ac_cv_prog_CPP=$CPP
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
-$as_echo "$CPP" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
+printf "%s\n" "$CPP" >&6; }
ac_preproc_ok=false
for ac_c_preproc_warn_flag in '' yes
do
# Use a header file that comes with gcc, so configuring glibc
# with a fresh cross-compiler works.
- # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
- # <limits.h> exists even on freestanding compilers.
# On the NeXT, cc -E runs the code through the compiler's parser,
# not just through cpp. "Syntax error" is here to catch this case.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
-#ifdef __STDC__
-# include <limits.h>
-#else
-# include <assert.h>
-#endif
+#include <limits.h>
Syntax error
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
-else
+else $as_nop
# Broken: fails on valid input.
continue
fi
@@ -13947,10 +14610,11 @@ rm -f conftest.err conftest.i conftest.$ac_ext
/* end confdefs.h. */
#include <ac_nonexistent.h>
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
# Broken: success on invalid input.
continue
-else
+else $as_nop
# Passes both tests.
ac_preproc_ok=:
break
@@ -13960,11 +14624,12 @@ rm -f conftest.err conftest.i conftest.$ac_ext
done
# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
rm -f conftest.i conftest.err conftest.$ac_ext
-if $ac_preproc_ok; then :
+if $ac_preproc_ok
+then :
-else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
See \`config.log' for more details" "$LINENO" 5; }
fi
@@ -13975,11 +14640,13 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
ac_compiler_gnu=$ac_cv_c_compiler_gnu
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using MS Visual C++" >&5
-$as_echo_n "checking whether we are using MS Visual C++... " >&6; }
-if ${ol_cv_msvc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are using MS Visual C++" >&5
+printf %s "checking whether we are using MS Visual C++... " >&6; }
+if test ${ol_cv_msvc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -13988,15 +14655,16 @@ else
#endif
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
ol_cv_msvc=yes
-else
+else $as_nop
ol_cv_msvc=no
fi
rm -f conftest.err conftest.i conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_msvc" >&5
-$as_echo "$ol_cv_msvc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_msvc" >&5
+printf "%s\n" "$ol_cv_msvc" >&6; }
case $host_os in
*mingw32* ) ac_cv_mingw32=yes ;;
@@ -14007,11 +14675,12 @@ esac
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}windres", so it can be a program name with args.
set dummy ${ac_tool_prefix}windres; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_RC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_RC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$RC"; then
ac_cv_prog_RC="$RC" # Let the user override the test.
else
@@ -14019,11 +14688,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_RC="${ac_tool_prefix}windres"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14034,11 +14707,11 @@ fi
fi
RC=$ac_cv_prog_RC
if test -n "$RC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RC" >&5
-$as_echo "$RC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RC" >&5
+printf "%s\n" "$RC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14047,11 +14720,12 @@ if test -z "$ac_cv_prog_RC"; then
ac_ct_RC=$RC
# Extract the first word of "windres", so it can be a program name with args.
set dummy windres; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_RC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_RC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_RC"; then
ac_cv_prog_ac_ct_RC="$ac_ct_RC" # Let the user override the test.
else
@@ -14059,11 +14733,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_RC="windres"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14074,11 +14752,11 @@ fi
fi
ac_ct_RC=$ac_cv_prog_ac_ct_RC
if test -n "$ac_ct_RC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RC" >&5
-$as_echo "$ac_ct_RC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RC" >&5
+printf "%s\n" "$ac_ct_RC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_RC" = x; then
@@ -14086,8 +14764,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
RC=$ac_ct_RC
@@ -14100,16 +14778,15 @@ fi
-cat >>confdefs.h <<_ACEOF
-#define EXEEXT "${EXEEXT}"
-_ACEOF
+printf "%s\n" "#define EXEEXT \"${EXEEXT}\"" >>confdefs.h
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for be_app in -lbe" >&5
-$as_echo_n "checking for be_app in -lbe... " >&6; }
-if ${ac_cv_lib_be_be_app+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for be_app in -lbe" >&5
+printf %s "checking for be_app in -lbe... " >&6; }
+if test ${ac_cv_lib_be_be_app+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lbe -lroot -lnet $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -14118,32 +14795,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char be_app ();
int
-main ()
+main (void)
{
return be_app ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_be_be_app=yes
-else
+else $as_nop
ac_cv_lib_be_be_app=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_be_be_app" >&5
-$as_echo "$ac_cv_lib_be_be_app" >&6; }
-if test "x$ac_cv_lib_be_be_app" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_be_be_app" >&5
+printf "%s\n" "$ac_cv_lib_be_be_app" >&6; }
+if test "x$ac_cv_lib_be_be_app" = xyes
+then :
LIBS="$LIBS -lbe -lroot -lnet"
-else
+else $as_nop
:
fi
@@ -14156,11 +14832,12 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
set dummy ${ac_tool_prefix}gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -14168,11 +14845,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}gcc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14183,11 +14864,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14196,11 +14877,12 @@ if test -z "$ac_cv_prog_CC"; then
ac_ct_CC=$CC
# Extract the first word of "gcc", so it can be a program name with args.
set dummy gcc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_CC"; then
ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
else
@@ -14208,11 +14890,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="gcc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14223,11 +14909,11 @@ fi
fi
ac_ct_CC=$ac_cv_prog_ac_ct_CC
if test -n "$ac_ct_CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_ct_CC" = x; then
@@ -14235,8 +14921,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
CC=$ac_ct_CC
@@ -14249,11 +14935,12 @@ if test -z "$CC"; then
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
set dummy ${ac_tool_prefix}cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -14261,11 +14948,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}cc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14276,11 +14967,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14289,11 +14980,12 @@ fi
if test -z "$CC"; then
# Extract the first word of "cc", so it can be a program name with args.
set dummy cc; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -14302,15 +14994,19 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
- if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
ac_prog_rejected=yes
continue
fi
ac_cv_prog_CC="cc"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14326,18 +15022,18 @@ if test $ac_prog_rejected = yes; then
# However, it has the same basename, so the bogon will be chosen
# first if we set CC to just the basename; use the full file name.
shift
- ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
+ ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@"
fi
fi
fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14348,11 +15044,12 @@ if test -z "$CC"; then
do
# Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
set dummy $ac_tool_prefix$ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$CC"; then
ac_cv_prog_CC="$CC" # Let the user override the test.
else
@@ -14360,11 +15057,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14375,11 +15076,11 @@ fi
fi
CC=$ac_cv_prog_CC
if test -n "$CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-$as_echo "$CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14392,11 +15093,12 @@ if test -z "$CC"; then
do
# Extract the first word of "$ac_prog", so it can be a program name with args.
set dummy $ac_prog; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_prog_ac_ct_CC+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test -n "$ac_ct_CC"; then
ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
else
@@ -14404,11 +15106,15 @@ as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="$ac_prog"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -14419,11 +15125,11 @@ fi
fi
ac_ct_CC=$ac_cv_prog_ac_ct_CC
if test -n "$ac_ct_CC"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-$as_echo "$ac_ct_CC" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -14435,8 +15141,8 @@ done
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
CC=$ac_ct_CC
@@ -14444,25 +15150,129 @@ esac
fi
fi
+if test -z "$CC"; then
+ if test -n "$ac_tool_prefix"; then
+ # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args.
+set dummy ${ac_tool_prefix}clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if test -n "$CC"; then
+ ac_cv_prog_CC="$CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+ IFS=$as_save_IFS
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_exec_ext in '' $ac_executable_extensions; do
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_prog_CC="${ac_tool_prefix}clang"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+ break 2
+ fi
+done
+ done
+IFS=$as_save_IFS
+fi
+fi
+CC=$ac_cv_prog_CC
+if test -n "$CC"; then
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
+printf "%s\n" "$CC" >&6; }
+else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
-test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+
+fi
+if test -z "$ac_cv_prog_CC"; then
+ ac_ct_CC=$CC
+ # Extract the first word of "clang", so it can be a program name with args.
+set dummy clang; ac_word=$2
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_prog_ac_ct_CC+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if test -n "$ac_ct_CC"; then
+ ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
+else
+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+for as_dir in $PATH
+do
+ IFS=$as_save_IFS
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ for ac_exec_ext in '' $ac_executable_extensions; do
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_prog_ac_ct_CC="clang"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
+ break 2
+ fi
+done
+ done
+IFS=$as_save_IFS
+
+fi
+fi
+ac_ct_CC=$ac_cv_prog_ac_ct_CC
+if test -n "$ac_ct_CC"; then
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
+printf "%s\n" "$ac_ct_CC" >&6; }
+else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+fi
+
+ if test "x$ac_ct_CC" = x; then
+ CC=""
+ else
+ case $cross_compiling:$ac_tool_warned in
+yes:)
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+ac_tool_warned=yes ;;
+esac
+ CC=$ac_ct_CC
+ fi
+else
+ CC="$ac_cv_prog_CC"
+fi
+
+fi
+
+
+test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "no acceptable C compiler found in \$PATH
See \`config.log' for more details" "$LINENO" 5; }
# Provide some information about the compiler.
-$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
+printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
set X $ac_compile
ac_compiler=$2
-for ac_option in --version -v -V -qversion; do
+for ac_option in --version -v -V -qversion -version; do
{ { ac_try="$ac_compiler $ac_option >&5"
case "(($ac_try" in
*\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
*) ac_try_echo=$ac_try;;
esac
eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-$as_echo "$ac_try_echo"; } >&5
+printf "%s\n" "$ac_try_echo"; } >&5
(eval "$ac_compiler $ac_option >&5") 2>conftest.err
ac_status=$?
if test -s conftest.err; then
@@ -14472,20 +15282,21 @@ $as_echo "$ac_try_echo"; } >&5
cat conftest.er1 >&5
fi
rm -f conftest.er1 conftest.err
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }
done
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
-$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
-if ${ac_cv_c_compiler_gnu+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5
+printf %s "checking whether the compiler supports GNU C... " >&6; }
+if test ${ac_cv_c_compiler_gnu+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
#ifndef __GNUC__
choke me
@@ -14495,29 +15306,33 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_compiler_gnu=yes
-else
+else $as_nop
ac_compiler_gnu=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
ac_cv_c_compiler_gnu=$ac_compiler_gnu
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
-$as_echo "$ac_cv_c_compiler_gnu" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
+printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; }
+ac_compiler_gnu=$ac_cv_c_compiler_gnu
+
if test $ac_compiler_gnu = yes; then
GCC=yes
else
GCC=
fi
-ac_test_CFLAGS=${CFLAGS+set}
+ac_test_CFLAGS=${CFLAGS+y}
ac_save_CFLAGS=$CFLAGS
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
-$as_echo_n "checking whether $CC accepts -g... " >&6; }
-if ${ac_cv_prog_cc_g+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
+printf %s "checking whether $CC accepts -g... " >&6; }
+if test ${ac_cv_prog_cc_g+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_save_c_werror_flag=$ac_c_werror_flag
ac_c_werror_flag=yes
ac_cv_prog_cc_g=no
@@ -14526,57 +15341,60 @@ else
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_g=yes
-else
+else $as_nop
CFLAGS=""
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
-else
+else $as_nop
ac_c_werror_flag=$ac_save_c_werror_flag
CFLAGS="-g"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_g=yes
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
ac_c_werror_flag=$ac_save_c_werror_flag
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
-$as_echo "$ac_cv_prog_cc_g" >&6; }
-if test "$ac_test_CFLAGS" = set; then
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
+printf "%s\n" "$ac_cv_prog_cc_g" >&6; }
+if test $ac_test_CFLAGS; then
CFLAGS=$ac_save_CFLAGS
elif test $ac_cv_prog_cc_g = yes; then
if test "$GCC" = yes; then
@@ -14591,94 +15409,144 @@ else
CFLAGS=
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
-$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
-if ${ac_cv_prog_cc_c89+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_cv_prog_cc_c89=no
+ac_prog_cc_stdc=no
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5
+printf %s "checking for $CC option to enable C11 features... " >&6; }
+if test ${ac_cv_prog_cc_c11+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c11=no
ac_save_CC=$CC
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
-#include <stdarg.h>
-#include <stdio.h>
-struct stat;
-/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
-struct buf { int x; };
-FILE * (*rcsopen) (struct buf *, struct stat *, int);
-static char *e (p, i)
- char **p;
- int i;
-{
- return p[i];
-}
-static char *f (char * (*g) (char **, int), char **p, ...)
-{
- char *s;
- va_list v;
- va_start (v,p);
- s = g (p, va_arg (v,int));
- va_end (v);
- return s;
-}
-
-/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
- function prototypes and stuff, but not '\xHH' hex character constants.
- These don't provoke an error unfortunately, instead are silently treated
- as 'x'. The following induces an error, until -std is added to get
- proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
- array size at least. It's necessary to write '\x00'==0 to get something
- that's true only with -std. */
-int osf4_cc_array ['\x00' == 0 ? 1 : -1];
+$ac_c_conftest_c11_program
+_ACEOF
+for ac_arg in '' -std=gnu11
+do
+ CC="$ac_save_CC $ac_arg"
+ if ac_fn_c_try_compile "$LINENO"
+then :
+ ac_cv_prog_cc_c11=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+ test "x$ac_cv_prog_cc_c11" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
-/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
- inside strings and character constants. */
-#define FOO(x) 'x'
-int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
+if test "x$ac_cv_prog_cc_c11" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c11" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5
+printf "%s\n" "$ac_cv_prog_cc_c11" >&6; }
+ CC="$CC $ac_cv_prog_cc_c11"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11
+ ac_prog_cc_stdc=c11
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5
+printf %s "checking for $CC option to enable C99 features... " >&6; }
+if test ${ac_cv_prog_cc_c99+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c99=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h. */
+$ac_c_conftest_c99_program
+_ACEOF
+for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99=
+do
+ CC="$ac_save_CC $ac_arg"
+ if ac_fn_c_try_compile "$LINENO"
+then :
+ ac_cv_prog_cc_c99=$ac_arg
+fi
+rm -f core conftest.err conftest.$ac_objext conftest.beam
+ test "x$ac_cv_prog_cc_c99" != "xno" && break
+done
+rm -f conftest.$ac_ext
+CC=$ac_save_CC
+fi
-int test (int i, double x);
-struct s1 {int (*f) (int a);};
-struct s2 {int (*f) (double a);};
-int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
-int argc;
-char **argv;
-int
-main ()
-{
-return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
- ;
- return 0;
-}
+if test "x$ac_cv_prog_cc_c99" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c99" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5
+printf "%s\n" "$ac_cv_prog_cc_c99" >&6; }
+ CC="$CC $ac_cv_prog_cc_c99"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99
+ ac_prog_cc_stdc=c99
+fi
+fi
+if test x$ac_prog_cc_stdc = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5
+printf %s "checking for $CC option to enable C89 features... " >&6; }
+if test ${ac_cv_prog_cc_c89+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_prog_cc_c89=no
+ac_save_CC=$CC
+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+/* end confdefs.h. */
+$ac_c_conftest_c89_program
_ACEOF
-for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
- -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
+for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
do
CC="$ac_save_CC $ac_arg"
- if ac_fn_c_try_compile "$LINENO"; then :
+ if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_prog_cc_c89=$ac_arg
fi
-rm -f core conftest.err conftest.$ac_objext
+rm -f core conftest.err conftest.$ac_objext conftest.beam
test "x$ac_cv_prog_cc_c89" != "xno" && break
done
rm -f conftest.$ac_ext
CC=$ac_save_CC
-
fi
-# AC_CACHE_VAL
-case "x$ac_cv_prog_cc_c89" in
- x)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-$as_echo "none needed" >&6; } ;;
- xno)
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-$as_echo "unsupported" >&6; } ;;
- *)
- CC="$CC $ac_cv_prog_cc_c89"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
-$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
-esac
-if test "x$ac_cv_prog_cc_c89" != xno; then :
+if test "x$ac_cv_prog_cc_c89" = xno
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
+printf "%s\n" "unsupported" >&6; }
+else $as_nop
+ if test "x$ac_cv_prog_cc_c89" = x
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
+printf "%s\n" "none needed" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
+printf "%s\n" "$ac_cv_prog_cc_c89" >&6; }
+ CC="$CC $ac_cv_prog_cc_c89"
+fi
+ ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89
+ ac_prog_cc_stdc=c89
+fi
fi
ac_ext=c
@@ -14697,11 +15565,12 @@ OL_MKDEP_FLAGS=
if test -z "${MKDEP}"; then
OL_MKDEP="${CC-cc}"
if test -z "${MKDEP_FLAGS}"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${OL_MKDEP} depend flag" >&5
-$as_echo_n "checking for ${OL_MKDEP} depend flag... " >&6; }
-if ${ol_cv_mkdep+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ${OL_MKDEP} depend flag" >&5
+printf %s "checking for ${OL_MKDEP} depend flag... " >&6; }
+if test ${ol_cv_mkdep+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ol_cv_mkdep=no
for flag in "-M" "-xM"; do
@@ -14712,7 +15581,7 @@ EOF
{ { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_try\""; } >&5
(eval $ac_try) 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; } \
| grep '^conftest\.'"${ac_objext}" >/dev/null 2>&1
then
@@ -14726,8 +15595,8 @@ EOF
rm -f conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_mkdep" >&5
-$as_echo "$ol_cv_mkdep" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_mkdep" >&5
+printf "%s\n" "$ol_cv_mkdep" >&6; }
test "$ol_cv_mkdep" = no && OL_MKDEP=":"
else
cc_cv_mkdep=yes
@@ -14743,15 +15612,16 @@ fi
if test "${ol_cv_mkdep}" = no ; then
# this will soon become an error
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: do not know how to generate dependencies" >&5
-$as_echo "$as_me: WARNING: do not know how to generate dependencies" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: do not know how to generate dependencies" >&5
+printf "%s\n" "$as_me: WARNING: do not know how to generate dependencies" >&2;}
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for afopen in -ls" >&5
-$as_echo_n "checking for afopen in -ls... " >&6; }
-if ${ac_cv_lib_s_afopen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for afopen in -ls" >&5
+printf %s "checking for afopen in -ls... " >&6; }
+if test ${ac_cv_lib_s_afopen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-ls $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -14760,34 +15630,33 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char afopen ();
int
-main ()
+main (void)
{
return afopen ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_s_afopen=yes
-else
+else $as_nop
ac_cv_lib_s_afopen=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_afopen" >&5
-$as_echo "$ac_cv_lib_s_afopen" >&6; }
-if test "x$ac_cv_lib_s_afopen" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_s_afopen" >&5
+printf "%s\n" "$ac_cv_lib_s_afopen" >&6; }
+if test "x$ac_cv_lib_s_afopen" = xyes
+then :
AUTH_LIBS=-ls
-$as_echo "#define HAVE_AIX_SECURITY 1" >>confdefs.h
+printf "%s\n" "#define HAVE_AIX_SECURITY 1" >>confdefs.h
fi
@@ -14797,7 +15666,7 @@ case "$target" in
*-ibm-openedition)
ac_cv_func_getopt=no
-$as_echo "#define BOTH_STRINGS_H 1" >>confdefs.h
+printf "%s\n" "#define BOTH_STRINGS_H 1" >>confdefs.h
;;
esac
@@ -14805,28 +15674,24 @@ esac
ol_link_modules=no
WITH_MODULES_ENABLED=no
if test $ol_enable_modules != no ; then
- for ac_header in ltdl.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "ltdl.h" "ac_cv_header_ltdl_h" "$ac_includes_default"
-if test "x$ac_cv_header_ltdl_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LTDL_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "ltdl.h" "ac_cv_header_ltdl_h" "$ac_includes_default"
+if test "x$ac_cv_header_ltdl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_LTDL_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_ltdl_h = no ; then
as_fn_error $? "could not locate libtool ltdl.h" "$LINENO" 5
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lt_dlinit in -lltdl" >&5
-$as_echo_n "checking for lt_dlinit in -lltdl... " >&6; }
-if ${ac_cv_lib_ltdl_lt_dlinit+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lt_dlinit in -lltdl" >&5
+printf %s "checking for lt_dlinit in -lltdl... " >&6; }
+if test ${ac_cv_lib_ltdl_lt_dlinit+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lltdl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -14835,34 +15700,33 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char lt_dlinit ();
int
-main ()
+main (void)
{
return lt_dlinit ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_ltdl_lt_dlinit=yes
-else
+else $as_nop
ac_cv_lib_ltdl_lt_dlinit=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ltdl_lt_dlinit" >&5
-$as_echo "$ac_cv_lib_ltdl_lt_dlinit" >&6; }
-if test "x$ac_cv_lib_ltdl_lt_dlinit" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ltdl_lt_dlinit" >&5
+printf "%s\n" "$ac_cv_lib_ltdl_lt_dlinit" >&6; }
+if test "x$ac_cv_lib_ltdl_lt_dlinit" = xyes
+then :
MODULES_LIBS=-lltdl
-$as_echo "#define HAVE_LIBLTDL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBLTDL 1" >>confdefs.h
fi
@@ -14876,11 +15740,12 @@ fi
fi
# test for EBCDIC
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for EBCDIC" >&5
-$as_echo_n "checking for EBCDIC... " >&6; }
-if ${ol_cv_cpp_ebcdic+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for EBCDIC" >&5
+printf %s "checking for EBCDIC... " >&6; }
+if test ${ol_cv_cpp_ebcdic+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -14890,26 +15755,28 @@ else
#endif
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
ol_cv_cpp_ebcdic=yes
-else
+else $as_nop
ol_cv_cpp_ebcdic=no
fi
rm -f conftest.err conftest.i conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_cpp_ebcdic" >&5
-$as_echo "$ol_cv_cpp_ebcdic" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_cpp_ebcdic" >&5
+printf "%s\n" "$ol_cv_cpp_ebcdic" >&6; }
if test $ol_cv_cpp_ebcdic = yes ; then
-$as_echo "#define HAVE_EBCDIC 1" >>confdefs.h
+printf "%s\n" "#define HAVE_EBCDIC 1" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
-$as_echo_n "checking for ANSI C header files... " >&6; }
-if ${ol_cv_header_stdc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
+printf %s "checking for ANSI C header files... " >&6; }
+if test ${ol_cv_header_stdc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <stdlib.h>
@@ -14917,9 +15784,10 @@ else
#include <string.h>
#include <float.h>
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
ol_cv_header_stdc=yes
-else
+else $as_nop
ol_cv_header_stdc=no
fi
rm -f conftest.err conftest.i conftest.$ac_ext
@@ -14932,12 +15800,13 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "memchr" >/dev/null 2>&1; then :
+ $EGREP "memchr" >/dev/null 2>&1
+then :
-else
+else $as_nop
ol_cv_header_stdc=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
@@ -14949,20 +15818,22 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "free" >/dev/null 2>&1; then :
+ $EGREP "free" >/dev/null 2>&1
+then :
-else
+else $as_nop
ol_cv_header_stdc=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
if test $ol_cv_header_stdc = yes; then
# /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
-if test "$cross_compiling" = yes; then :
+if test "$cross_compiling" = yes
+then :
:
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <ctype.h>
@@ -14982,9 +15853,10 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2);
exit (0); }
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
-else
+else $as_nop
ol_cv_header_stdc=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -14993,35 +15865,36 @@ fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_stdc" >&5
-$as_echo "$ol_cv_header_stdc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_stdc" >&5
+printf "%s\n" "$ol_cv_header_stdc" >&6; }
if test $ol_cv_header_stdc = yes; then
- $as_echo "#define STDC_HEADERS 1" >>confdefs.h
+ printf "%s\n" "#define STDC_HEADERS 1" >>confdefs.h
fi
ac_cv_header_stdc=disable
if test $ol_cv_header_stdc != yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: could not locate Standard C compliant headers" >&5
-$as_echo "$as_me: WARNING: could not locate Standard C compliant headers" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: could not locate Standard C compliant headers" >&5
+printf "%s\n" "$as_me: WARNING: could not locate Standard C compliant headers" >&2;}
fi
ac_header_dirent=no
for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h; do
- as_ac_Header=`$as_echo "ac_cv_header_dirent_$ac_hdr" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_hdr that defines DIR" >&5
-$as_echo_n "checking for $ac_hdr that defines DIR... " >&6; }
-if eval \${$as_ac_Header+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ as_ac_Header=`printf "%s\n" "ac_cv_header_dirent_$ac_hdr" | $as_tr_sh`
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_hdr that defines DIR" >&5
+printf %s "checking for $ac_hdr that defines DIR... " >&6; }
+if eval test \${$as_ac_Header+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
#include <$ac_hdr>
int
-main ()
+main (void)
{
if ((DIR *) 0)
return 0;
@@ -15029,19 +15902,21 @@ return 0;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
eval "$as_ac_Header=yes"
-else
+else $as_nop
eval "$as_ac_Header=no"
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
eval ac_res=\$$as_ac_Header
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
+printf "%s\n" "$ac_res" >&6; }
+if eval test \"x\$"$as_ac_Header"\" = x"yes"
+then :
cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_hdr" | $as_tr_cpp` 1
+#define `printf "%s\n" "HAVE_$ac_hdr" | $as_tr_cpp` 1
_ACEOF
ac_header_dirent=$ac_hdr; break
@@ -15050,11 +15925,12 @@ fi
done
# Two versions of opendir et al. are in -ldir and -lx on SCO Xenix.
if test $ac_header_dirent = dirent.h; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
-$as_echo_n "checking for library containing opendir... " >&6; }
-if ${ac_cv_search_opendir+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
+printf %s "checking for library containing opendir... " >&6; }
+if test ${ac_cv_search_opendir+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -15062,56 +15938,59 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char opendir ();
int
-main ()
+main (void)
{
return opendir ();
;
return 0;
}
_ACEOF
-for ac_lib in '' dir; do
+for ac_lib in '' dir
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_opendir=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_opendir+:} false; then :
+ if test ${ac_cv_search_opendir+y}
+then :
break
fi
done
-if ${ac_cv_search_opendir+:} false; then :
+if test ${ac_cv_search_opendir+y}
+then :
-else
+else $as_nop
ac_cv_search_opendir=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
-$as_echo "$ac_cv_search_opendir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
+printf "%s\n" "$ac_cv_search_opendir" >&6; }
ac_res=$ac_cv_search_opendir
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
fi
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
-$as_echo_n "checking for library containing opendir... " >&6; }
-if ${ac_cv_search_opendir+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing opendir" >&5
+printf %s "checking for library containing opendir... " >&6; }
+if test ${ac_cv_search_opendir+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -15119,57 +15998,60 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char opendir ();
int
-main ()
+main (void)
{
return opendir ();
;
return 0;
}
_ACEOF
-for ac_lib in '' x; do
+for ac_lib in '' x
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_opendir=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_opendir+:} false; then :
+ if test ${ac_cv_search_opendir+y}
+then :
break
fi
done
-if ${ac_cv_search_opendir+:} false; then :
+if test ${ac_cv_search_opendir+y}
+then :
-else
+else $as_nop
ac_cv_search_opendir=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
-$as_echo "$ac_cv_search_opendir" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_opendir" >&5
+printf "%s\n" "$ac_cv_search_opendir" >&6; }
ac_res=$ac_cv_search_opendir
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5
-$as_echo_n "checking for sys/wait.h that is POSIX.1 compatible... " >&6; }
-if ${ac_cv_header_sys_wait_h+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5
+printf %s "checking for sys/wait.h that is POSIX.1 compatible... " >&6; }
+if test ${ac_cv_header_sys_wait_h+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
@@ -15182,7 +16064,7 @@ else
#endif
int
-main ()
+main (void)
{
int s;
wait (&s);
@@ -15191,26 +16073,28 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_header_sys_wait_h=yes
-else
+else $as_nop
ac_cv_header_sys_wait_h=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5
-$as_echo "$ac_cv_header_sys_wait_h" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5
+printf "%s\n" "$ac_cv_header_sys_wait_h" >&6; }
if test $ac_cv_header_sys_wait_h = yes; then
-$as_echo "#define HAVE_SYS_WAIT_H 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SYS_WAIT_H 1" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether termios.h defines TIOCGWINSZ" >&5
-$as_echo_n "checking whether termios.h defines TIOCGWINSZ... " >&6; }
-if ${ac_cv_sys_tiocgwinsz_in_termios_h+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether termios.h defines TIOCGWINSZ" >&5
+printf %s "checking whether termios.h defines TIOCGWINSZ... " >&6; }
+if test ${ac_cv_sys_tiocgwinsz_in_termios_h+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
@@ -15221,23 +16105,25 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "yes" >/dev/null 2>&1; then :
+ $EGREP "yes" >/dev/null 2>&1
+then :
ac_cv_sys_tiocgwinsz_in_termios_h=yes
-else
+else $as_nop
ac_cv_sys_tiocgwinsz_in_termios_h=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_tiocgwinsz_in_termios_h" >&5
-$as_echo "$ac_cv_sys_tiocgwinsz_in_termios_h" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_tiocgwinsz_in_termios_h" >&5
+printf "%s\n" "$ac_cv_sys_tiocgwinsz_in_termios_h" >&6; }
if test $ac_cv_sys_tiocgwinsz_in_termios_h != yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether sys/ioctl.h defines TIOCGWINSZ" >&5
-$as_echo_n "checking whether sys/ioctl.h defines TIOCGWINSZ... " >&6; }
-if ${ac_cv_sys_tiocgwinsz_in_sys_ioctl_h+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether sys/ioctl.h defines TIOCGWINSZ" >&5
+printf %s "checking whether sys/ioctl.h defines TIOCGWINSZ... " >&6; }
+if test ${ac_cv_sys_tiocgwinsz_in_sys_ioctl_h+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
@@ -15248,188 +16134,393 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "yes" >/dev/null 2>&1; then :
+ $EGREP "yes" >/dev/null 2>&1
+then :
ac_cv_sys_tiocgwinsz_in_sys_ioctl_h=yes
-else
+else $as_nop
ac_cv_sys_tiocgwinsz_in_sys_ioctl_h=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_tiocgwinsz_in_sys_ioctl_h" >&5
-$as_echo "$ac_cv_sys_tiocgwinsz_in_sys_ioctl_h" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sys_tiocgwinsz_in_sys_ioctl_h" >&5
+printf "%s\n" "$ac_cv_sys_tiocgwinsz_in_sys_ioctl_h" >&6; }
if test $ac_cv_sys_tiocgwinsz_in_sys_ioctl_h = yes; then
-$as_echo "#define GWINSZ_IN_SYS_IOCTL 1" >>confdefs.h
+printf "%s\n" "#define GWINSZ_IN_SYS_IOCTL 1" >>confdefs.h
fi
fi
-for ac_header in \
- arpa/inet.h \
- arpa/nameser.h \
- assert.h \
- bits/types.h \
- conio.h \
- crypt.h \
- direct.h \
- errno.h \
- fcntl.h \
- filio.h \
- getopt.h \
- grp.h \
- io.h \
- libutil.h \
- limits.h \
- locale.h \
- malloc.h \
- memory.h \
- psap.h \
- pwd.h \
- process.h \
- sgtty.h \
- shadow.h \
- stddef.h \
- string.h \
- strings.h \
- sysexits.h \
- sys/file.h \
- sys/filio.h \
- sys/fstyp.h \
- sys/errno.h \
- sys/ioctl.h \
- sys/param.h \
- sys/privgrp.h \
- sys/resource.h \
- sys/select.h \
- sys/socket.h \
- sys/stat.h \
- sys/syslog.h \
- sys/time.h \
- sys/types.h \
- sys/uio.h \
- sys/vmount.h \
- syslog.h \
- termios.h \
- unistd.h \
- utime.h \
+ac_fn_c_check_header_compile "$LINENO" "arpa/inet.h" "ac_cv_header_arpa_inet_h" "$ac_includes_default"
+if test "x$ac_cv_header_arpa_inet_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_ARPA_INET_H 1" >>confdefs.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_header_compile "$LINENO" "arpa/nameser.h" "ac_cv_header_arpa_nameser_h" "$ac_includes_default"
+if test "x$ac_cv_header_arpa_nameser_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_ARPA_NAMESER_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "assert.h" "ac_cv_header_assert_h" "$ac_includes_default"
+if test "x$ac_cv_header_assert_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_ASSERT_H 1" >>confdefs.h
-done
+fi
+ac_fn_c_check_header_compile "$LINENO" "bits/types.h" "ac_cv_header_bits_types_h" "$ac_includes_default"
+if test "x$ac_cv_header_bits_types_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_BITS_TYPES_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "conio.h" "ac_cv_header_conio_h" "$ac_includes_default"
+if test "x$ac_cv_header_conio_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_CONIO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "crypt.h" "ac_cv_header_crypt_h" "$ac_includes_default"
+if test "x$ac_cv_header_crypt_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_CRYPT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "direct.h" "ac_cv_header_direct_h" "$ac_includes_default"
+if test "x$ac_cv_header_direct_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_DIRECT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "errno.h" "ac_cv_header_errno_h" "$ac_includes_default"
+if test "x$ac_cv_header_errno_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_ERRNO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "fcntl.h" "ac_cv_header_fcntl_h" "$ac_includes_default"
+if test "x$ac_cv_header_fcntl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_FCNTL_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "filio.h" "ac_cv_header_filio_h" "$ac_includes_default"
+if test "x$ac_cv_header_filio_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_FILIO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "getopt.h" "ac_cv_header_getopt_h" "$ac_includes_default"
+if test "x$ac_cv_header_getopt_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETOPT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "grp.h" "ac_cv_header_grp_h" "$ac_includes_default"
+if test "x$ac_cv_header_grp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_GRP_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "io.h" "ac_cv_header_io_h" "$ac_includes_default"
+if test "x$ac_cv_header_io_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_IO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "libutil.h" "ac_cv_header_libutil_h" "$ac_includes_default"
+if test "x$ac_cv_header_libutil_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBUTIL_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "limits.h" "ac_cv_header_limits_h" "$ac_includes_default"
+if test "x$ac_cv_header_limits_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIMITS_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "locale.h" "ac_cv_header_locale_h" "$ac_includes_default"
+if test "x$ac_cv_header_locale_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_LOCALE_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "malloc.h" "ac_cv_header_malloc_h" "$ac_includes_default"
+if test "x$ac_cv_header_malloc_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_MALLOC_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "memory.h" "ac_cv_header_memory_h" "$ac_includes_default"
+if test "x$ac_cv_header_memory_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_MEMORY_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "psap.h" "ac_cv_header_psap_h" "$ac_includes_default"
+if test "x$ac_cv_header_psap_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PSAP_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "pwd.h" "ac_cv_header_pwd_h" "$ac_includes_default"
+if test "x$ac_cv_header_pwd_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PWD_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "process.h" "ac_cv_header_process_h" "$ac_includes_default"
+if test "x$ac_cv_header_process_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PROCESS_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sgtty.h" "ac_cv_header_sgtty_h" "$ac_includes_default"
+if test "x$ac_cv_header_sgtty_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SGTTY_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "shadow.h" "ac_cv_header_shadow_h" "$ac_includes_default"
+if test "x$ac_cv_header_shadow_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SHADOW_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "stddef.h" "ac_cv_header_stddef_h" "$ac_includes_default"
+if test "x$ac_cv_header_stddef_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_STDDEF_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "string.h" "ac_cv_header_string_h" "$ac_includes_default"
+if test "x$ac_cv_header_string_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRING_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "strings.h" "ac_cv_header_strings_h" "$ac_includes_default"
+if test "x$ac_cv_header_strings_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRINGS_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sysexits.h" "ac_cv_header_sysexits_h" "$ac_includes_default"
+if test "x$ac_cv_header_sysexits_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYSEXITS_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/file.h" "ac_cv_header_sys_file_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_file_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_FILE_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/filio.h" "ac_cv_header_sys_filio_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_filio_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_FILIO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/fstyp.h" "ac_cv_header_sys_fstyp_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_fstyp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_FSTYP_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/errno.h" "ac_cv_header_sys_errno_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_errno_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_ERRNO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/ioctl.h" "ac_cv_header_sys_ioctl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_ioctl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_IOCTL_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/param.h" "ac_cv_header_sys_param_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_param_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_PARAM_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/privgrp.h" "ac_cv_header_sys_privgrp_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_privgrp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_PRIVGRP_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/resource.h" "ac_cv_header_sys_resource_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_resource_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_RESOURCE_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/select.h" "ac_cv_header_sys_select_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_select_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_SELECT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/socket.h" "ac_cv_header_sys_socket_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_socket_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_SOCKET_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/stat.h" "ac_cv_header_sys_stat_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_stat_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_STAT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/syslog.h" "ac_cv_header_sys_syslog_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_syslog_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_SYSLOG_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/time.h" "ac_cv_header_sys_time_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_time_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_TIME_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/types.h" "ac_cv_header_sys_types_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_types_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_TYPES_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/uio.h" "ac_cv_header_sys_uio_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_uio_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_UIO_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "sys/vmount.h" "ac_cv_header_sys_vmount_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_vmount_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_VMOUNT_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "syslog.h" "ac_cv_header_syslog_h" "$ac_includes_default"
+if test "x$ac_cv_header_syslog_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYSLOG_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "termios.h" "ac_cv_header_termios_h" "$ac_includes_default"
+if test "x$ac_cv_header_termios_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_TERMIOS_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default"
+if test "x$ac_cv_header_unistd_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_UNISTD_H 1" >>confdefs.h
+
+fi
+ac_fn_c_check_header_compile "$LINENO" "utime.h" "ac_cv_header_utime_h" "$ac_includes_default"
+if test "x$ac_cv_header_utime_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_UTIME_H 1" >>confdefs.h
+
+fi
if test "$ac_cv_mingw32" = yes \
-o "$ac_cv_interix" = yes \
-o "$ol_cv_msvc" = yes
then
- for ac_header in winsock.h winsock2.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "winsock.h" "ac_cv_header_winsock_h" "$ac_includes_default"
+if test "x$ac_cv_header_winsock_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_WINSOCK_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "winsock2.h" "ac_cv_header_winsock2_h" "$ac_includes_default"
+if test "x$ac_cv_header_winsock2_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_WINSOCK2_H 1" >>confdefs.h
-done
+fi
fi
-for ac_header in resolv.h
-do :
- ac_fn_c_check_header_compile "$LINENO" "resolv.h" "ac_cv_header_resolv_h" "$ac_includes_default
+ac_fn_c_check_header_compile "$LINENO" "resolv.h" "ac_cv_header_resolv_h" "$ac_includes_default
#include <netinet/in.h>
"
-if test "x$ac_cv_header_resolv_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_RESOLV_H 1
-_ACEOF
+if test "x$ac_cv_header_resolv_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_RESOLV_H 1" >>confdefs.h
fi
-done
-
-for ac_header in netinet/tcp.h
-do :
- ac_fn_c_check_header_compile "$LINENO" "netinet/tcp.h" "ac_cv_header_netinet_tcp_h" "$ac_includes_default
+ac_fn_c_check_header_compile "$LINENO" "netinet/tcp.h" "ac_cv_header_netinet_tcp_h" "$ac_includes_default
#include <netinet/in.h>
"
-if test "x$ac_cv_header_netinet_tcp_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_NETINET_TCP_H 1
-_ACEOF
+if test "x$ac_cv_header_netinet_tcp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_NETINET_TCP_H 1" >>confdefs.h
fi
-done
-
-for ac_header in sys/ucred.h
-do :
- ac_fn_c_check_header_compile "$LINENO" "sys/ucred.h" "ac_cv_header_sys_ucred_h" "$ac_includes_default
+ac_fn_c_check_header_compile "$LINENO" "sys/ucred.h" "ac_cv_header_sys_ucred_h" "$ac_includes_default
#ifdef HAVE_SYS_PARAM_H
#include <sys/param.h>
#endif
"
-if test "x$ac_cv_header_sys_ucred_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_SYS_UCRED_H 1
-_ACEOF
+if test "x$ac_cv_header_sys_ucred_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_UCRED_H 1" >>confdefs.h
fi
-done
+ac_fn_c_check_func "$LINENO" "sigaction" "ac_cv_func_sigaction"
+if test "x$ac_cv_func_sigaction" = xyes
+then :
+ printf "%s\n" "#define HAVE_SIGACTION 1" >>confdefs.h
-for ac_func in sigaction sigset
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "sigset" "ac_cv_func_sigset"
+if test "x$ac_cv_func_sigset" = xyes
+then :
+ printf "%s\n" "#define HAVE_SIGSET 1" >>confdefs.h
fi
-done
-for ac_func in fmemopen
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "fmemopen" "ac_cv_func_fmemopen"
+if test "x$ac_cv_func_fmemopen" = xyes
+then :
+ printf "%s\n" "#define HAVE_FMEMOPEN 1" >>confdefs.h
fi
-done
if test $ac_cv_func_sigaction = no && test $ac_cv_func_sigaction = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sigset in -lV3" >&5
-$as_echo_n "checking for sigset in -lV3... " >&6; }
-if ${ac_cv_lib_V3_sigset+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sigset in -lV3" >&5
+printf %s "checking for sigset in -lV3... " >&6; }
+if test ${ac_cv_lib_V3_sigset+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lV3 $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15438,33 +16529,30 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char sigset ();
int
-main ()
+main (void)
{
return sigset ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_V3_sigset=yes
-else
+else $as_nop
ac_cv_lib_V3_sigset=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_V3_sigset" >&5
-$as_echo "$ac_cv_lib_V3_sigset" >&6; }
-if test "x$ac_cv_lib_V3_sigset" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBV3 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_V3_sigset" >&5
+printf "%s\n" "$ac_cv_lib_V3_sigset" >&6; }
+if test "x$ac_cv_lib_V3_sigset" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBV3 1" >>confdefs.h
LIBS="-lV3 $LIBS"
@@ -15477,11 +16565,12 @@ if test $ol_cv_msvc = yes ; then
fi
if test "$ac_cv_header_winsock_h" = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for winsock" >&5
-$as_echo_n "checking for winsock... " >&6; }
-if ${ol_cv_winsock+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for winsock" >&5
+printf %s "checking for winsock... " >&6; }
+if test ${ol_cv_winsock+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
save_LIBS="$LIBS"
for curlib in none ws2_32 wsock32; do
@@ -15493,7 +16582,7 @@ else
#include <winsock.h>
int
-main ()
+main (void)
{
socket(0,0,0);
@@ -15505,12 +16594,13 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_winsock=$curlib
-else
+else $as_nop
ol_cv_winsock=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
test "$ol_cv_winsock" != no && break
@@ -15518,12 +16608,12 @@ rm -f core conftest.err conftest.$ac_objext \
LIBS="$save_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_winsock" >&5
-$as_echo "$ol_cv_winsock" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_winsock" >&5
+printf "%s\n" "$ol_cv_winsock" >&6; }
if test $ol_cv_winsock != no ; then
-$as_echo "#define HAVE_WINSOCK 1" >>confdefs.h
+printf "%s\n" "#define HAVE_WINSOCK 1" >>confdefs.h
ac_cv_func_socket=yes
ac_cv_func_select=yes
@@ -15536,7 +16626,7 @@ $as_echo "#define HAVE_WINSOCK 1" >>confdefs.h
if test $ol_cv_winsock = ws2_32 -o $ol_cv_winsock = yes ; then
-$as_echo "#define HAVE_WINSOCK2 1" >>confdefs.h
+printf "%s\n" "#define HAVE_WINSOCK2 1" >>confdefs.h
fi
fi
@@ -15544,15 +16634,17 @@ fi
ac_fn_c_check_func "$LINENO" "socket" "ac_cv_func_socket"
-if test "x$ac_cv_func_socket" = xyes; then :
+if test "x$ac_cv_func_socket" = xyes
+then :
:
-else
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lsocket" >&5
-$as_echo_n "checking for main in -lsocket... " >&6; }
-if ${ac_cv_lib_socket_main+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for main in -lsocket" >&5
+printf %s "checking for main in -lsocket... " >&6; }
+if test ${ac_cv_lib_socket_main+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lsocket $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15560,38 +16652,39 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
int
-main ()
+main (void)
{
return main ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_socket_main=yes
-else
+else $as_nop
ac_cv_lib_socket_main=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_main" >&5
-$as_echo "$ac_cv_lib_socket_main" >&6; }
-if test "x$ac_cv_lib_socket_main" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBSOCKET 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_main" >&5
+printf "%s\n" "$ac_cv_lib_socket_main" >&6; }
+if test "x$ac_cv_lib_socket_main" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBSOCKET 1" >>confdefs.h
LIBS="-lsocket $LIBS"
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -lnet" >&5
-$as_echo_n "checking for socket in -lnet... " >&6; }
-if ${ac_cv_lib_net_socket+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for socket in -lnet" >&5
+printf %s "checking for socket in -lnet... " >&6; }
+if test ${ac_cv_lib_net_socket+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lnet $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15600,43 +16693,41 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char socket ();
int
-main ()
+main (void)
{
return socket ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_net_socket=yes
-else
+else $as_nop
ac_cv_lib_net_socket=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_net_socket" >&5
-$as_echo "$ac_cv_lib_net_socket" >&6; }
-if test "x$ac_cv_lib_net_socket" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBNET 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_net_socket" >&5
+printf "%s\n" "$ac_cv_lib_net_socket" >&6; }
+if test "x$ac_cv_lib_net_socket" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBNET 1" >>confdefs.h
LIBS="-lnet $LIBS"
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lnsl_s" >&5
-$as_echo_n "checking for main in -lnsl_s... " >&6; }
-if ${ac_cv_lib_nsl_s_main+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for main in -lnsl_s" >&5
+printf %s "checking for main in -lnsl_s... " >&6; }
+if test ${ac_cv_lib_nsl_s_main+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lnsl_s $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15644,38 +16735,39 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
int
-main ()
+main (void)
{
return main ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_nsl_s_main=yes
-else
+else $as_nop
ac_cv_lib_nsl_s_main=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_s_main" >&5
-$as_echo "$ac_cv_lib_nsl_s_main" >&6; }
-if test "x$ac_cv_lib_nsl_s_main" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBNSL_S 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_s_main" >&5
+printf "%s\n" "$ac_cv_lib_nsl_s_main" >&6; }
+if test "x$ac_cv_lib_nsl_s_main" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBNSL_S 1" >>confdefs.h
LIBS="-lnsl_s $LIBS"
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lnsl" >&5
-$as_echo_n "checking for main in -lnsl... " >&6; }
-if ${ac_cv_lib_nsl_main+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for main in -lnsl" >&5
+printf %s "checking for main in -lnsl... " >&6; }
+if test ${ac_cv_lib_nsl_main+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lnsl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15683,38 +16775,39 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
int
-main ()
+main (void)
{
return main ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_nsl_main=yes
-else
+else $as_nop
ac_cv_lib_nsl_main=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_main" >&5
-$as_echo "$ac_cv_lib_nsl_main" >&6; }
-if test "x$ac_cv_lib_nsl_main" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBNSL 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_main" >&5
+printf "%s\n" "$ac_cv_lib_nsl_main" >&6; }
+if test "x$ac_cv_lib_nsl_main" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBNSL 1" >>confdefs.h
LIBS="-lnsl $LIBS"
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for socket in -linet" >&5
-$as_echo_n "checking for socket in -linet... " >&6; }
-if ${ac_cv_lib_inet_socket+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for socket in -linet" >&5
+printf %s "checking for socket in -linet... " >&6; }
+if test ${ac_cv_lib_inet_socket+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-linet $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15723,43 +16816,41 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char socket ();
int
-main ()
+main (void)
{
return socket ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_inet_socket=yes
-else
+else $as_nop
ac_cv_lib_inet_socket=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_inet_socket" >&5
-$as_echo "$ac_cv_lib_inet_socket" >&6; }
-if test "x$ac_cv_lib_inet_socket" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBINET 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_inet_socket" >&5
+printf "%s\n" "$ac_cv_lib_inet_socket" >&6; }
+if test "x$ac_cv_lib_inet_socket" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBINET 1" >>confdefs.h
LIBS="-linet $LIBS"
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lgen" >&5
-$as_echo_n "checking for main in -lgen... " >&6; }
-if ${ac_cv_lib_gen_main+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for main in -lgen" >&5
+printf %s "checking for main in -lgen... " >&6; }
+if test ${ac_cv_lib_gen_main+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lgen $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15767,28 +16858,28 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
int
-main ()
+main (void)
{
return main ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_gen_main=yes
-else
+else $as_nop
ac_cv_lib_gen_main=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_main" >&5
-$as_echo "$ac_cv_lib_gen_main" >&6; }
-if test "x$ac_cv_lib_gen_main" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBGEN 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gen_main" >&5
+printf "%s\n" "$ac_cv_lib_gen_main" >&6; }
+if test "x$ac_cv_lib_gen_main" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBGEN 1" >>confdefs.h
LIBS="-lgen $LIBS"
@@ -15799,33 +16890,26 @@ fi
ac_fn_c_check_func "$LINENO" "select" "ac_cv_func_select"
-if test "x$ac_cv_func_select" = xyes; then :
+if test "x$ac_cv_func_select" = xyes
+then :
:
-else
+else $as_nop
as_fn_error $? "select() required." "$LINENO" 5
fi
if test "${ac_cv_header_winsock_h}" != yes; then
- for ac_header in sys/select.h sys/socket.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
-fi
-done
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking types of arguments for select" >&5
-$as_echo_n "checking types of arguments for select... " >&6; }
-if ${ac_cv_func_select_args+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- for ac_arg234 in 'fd_set *' 'int *' 'void *'; do
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking types of arguments for select" >&5
+printf %s "checking types of arguments for select... " >&6; }
+if test ${ac_cv_func_select_args+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ ac_cv_func_select_args='int,int *,struct timeval *'
+for ac_arg234 in 'fd_set *' 'int *' 'void *'; do
for ac_arg1 in 'int' 'size_t' 'unsigned long int' 'unsigned int'; do
for ac_arg5 in 'struct timeval *' 'const struct timeval *'; do
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -15839,7 +16923,7 @@ $ac_includes_default
#endif
int
-main ()
+main (void)
{
extern int select ($ac_arg1,
$ac_arg234, $ac_arg234, $ac_arg234,
@@ -15848,91 +16932,74 @@ extern int select ($ac_arg1,
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_func_select_args="$ac_arg1,$ac_arg234,$ac_arg5"; break 3
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
done
done
done
-# Provide a safe default value.
-: "${ac_cv_func_select_args=int,int *,struct timeval *}"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_select_args" >&5
-$as_echo "$ac_cv_func_select_args" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_select_args" >&5
+printf "%s\n" "$ac_cv_func_select_args" >&6; }
ac_save_IFS=$IFS; IFS=','
set dummy `echo "$ac_cv_func_select_args" | sed 's/\*/\*/g'`
IFS=$ac_save_IFS
shift
-cat >>confdefs.h <<_ACEOF
-#define SELECT_TYPE_ARG1 $1
-_ACEOF
+printf "%s\n" "#define SELECT_TYPE_ARG1 $1" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define SELECT_TYPE_ARG234 ($2)
-_ACEOF
+printf "%s\n" "#define SELECT_TYPE_ARG234 ($2)" >>confdefs.h
-cat >>confdefs.h <<_ACEOF
-#define SELECT_TYPE_ARG5 ($3)
-_ACEOF
+printf "%s\n" "#define SELECT_TYPE_ARG5 ($3)" >>confdefs.h
-rm -f conftest*
+rm -rf conftest*
fi
-for ac_func in poll
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "poll" "ac_cv_func_poll"
+if test "x$ac_cv_func_poll" = xyes
+then :
+ printf "%s\n" "#define HAVE_POLL 1" >>confdefs.h
fi
-done
if test $ac_cv_func_poll = yes; then
-for ac_header in poll.h sys/poll.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_header_compile "$LINENO" "poll.h" "ac_cv_header_poll_h" "$ac_includes_default"
+if test "x$ac_cv_header_poll_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_POLL_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "sys/poll.h" "ac_cv_header_sys_poll_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_poll_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_POLL_H 1" >>confdefs.h
-done
+fi
fi
-for ac_header in sys/epoll.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_header_compile "$LINENO" "sys/epoll.h" "ac_cv_header_sys_epoll_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_epoll_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_EPOLL_H 1" >>confdefs.h
fi
-done
-
if test "${ac_cv_header_sys_epoll_h}" = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for epoll system call" >&5
-$as_echo_n "checking for epoll system call... " >&6; }
- if test "$cross_compiling" = yes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for epoll system call" >&5
+printf %s "checking for epoll system call... " >&6; }
+ if test "$cross_compiling" = yes
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <stdlib.h>
@@ -15945,15 +17012,16 @@ int main(int argc, char **argv)
exit (epfd == -1 ? 1 : 0);
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+if ac_fn_c_try_run "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
-$as_echo "#define HAVE_EPOLL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_EPOLL 1" >>confdefs.h
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
conftest.$ac_objext conftest.beam conftest.$ac_ext
@@ -15961,26 +17029,21 @@ fi
fi
-for ac_header in sys/event.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_header_compile "$LINENO" "sys/event.h" "ac_cv_header_sys_event_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_event_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_EVENT_H 1" >>confdefs.h
fi
-done
-
if test "${ac_cv_header_sys_event_h}" = yes; then
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for kqueue system call" >&5
-$as_echo_n "checking for kqueue system call... " >&6; }
-if test "$cross_compiling" = yes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for kqueue system call" >&5
+printf %s "checking for kqueue system call... " >&6; }
+if test "$cross_compiling" = yes
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$ac_includes_default
@@ -15996,15 +17059,16 @@ int main(int argc, char **argv)
exit (kqfd == -1 ? 1 : 0);
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+if ac_fn_c_try_run "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
-$as_echo "#define HAVE_KQUEUE 1" >>confdefs.h
+printf "%s\n" "#define HAVE_KQUEUE 1" >>confdefs.h
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
conftest.$ac_objext conftest.beam conftest.$ac_ext
@@ -16012,28 +17076,23 @@ fi
fi
-for ac_header in sys/devpoll.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_header_compile "$LINENO" "sys/devpoll.h" "ac_cv_header_sys_devpoll_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_devpoll_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_DEVPOLL_H 1" >>confdefs.h
fi
-done
-
if test "${ac_cv_header_sys_devpoll_h}" = yes \
-a "${ac_cv_header_poll_h}" = yes ; \
then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for /dev/poll" >&5
-$as_echo_n "checking for /dev/poll... " >&6; }
- if test "$cross_compiling" = yes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for /dev/poll" >&5
+printf %s "checking for /dev/poll... " >&6; }
+ if test "$cross_compiling" = yes
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int main(int argc, char **argv)
@@ -16042,15 +17101,16 @@ int main(int argc, char **argv)
exit (devpollfd == -1 ? 1 : 0);
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+if ac_fn_c_try_run "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
-$as_echo "#define HAVE_DEVPOLL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_DEVPOLL 1" >>confdefs.h
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
conftest.$ac_objext conftest.beam conftest.$ac_ext
@@ -16058,44 +17118,47 @@ fi
fi
-for ac_func in strerror strerror_r
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "strerror" "ac_cv_func_strerror"
+if test "x$ac_cv_func_strerror" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRERROR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strerror_r" "ac_cv_func_strerror_r"
+if test "x$ac_cv_func_strerror_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRERROR_R 1" >>confdefs.h
fi
-done
ol_cv_func_strerror_r=no
if test "${ac_cv_func_strerror_r}" = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking non-posix strerror_r" >&5
-$as_echo_n "checking non-posix strerror_r... " >&6; }
-if ${ol_cv_nonposix_strerror_r+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking non-posix strerror_r" >&5
+printf %s "checking non-posix strerror_r... " >&6; }
+if test ${ol_cv_nonposix_strerror_r+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <string.h>
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "strerror_r" >/dev/null 2>&1; then :
+ $EGREP "strerror_r" >/dev/null 2>&1
+then :
ol_decl_strerror_r=yes
-else
+else $as_nop
ol_decl_strerror_r=no
fi
-rm -f conftest*
+rm -rf conftest*
if test $ol_decl_strerror_r = yes ; then
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <string.h>
int
-main ()
+main (void)
{
/* from autoconf 2.59 */
char buf[100];
@@ -16106,16 +17169,18 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_nonposix_strerror_r=yes
-else
+else $as_nop
ol_cv_nonposix_strerror_r=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
else
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
ol_cv_nonposix_strerror_r=no
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16127,9 +17192,10 @@ else
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_nonposix_strerror_r=yes
-else
+else $as_nop
ol_cv_nonposix_strerror_r=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -16139,51 +17205,54 @@ fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_nonposix_strerror_r" >&5
-$as_echo "$ol_cv_nonposix_strerror_r" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_nonposix_strerror_r" >&5
+printf "%s\n" "$ol_cv_nonposix_strerror_r" >&6; }
if test $ol_cv_nonposix_strerror_r = yes ; then
-$as_echo "#define HAVE_NONPOSIX_STRERROR_R 1" >>confdefs.h
+printf "%s\n" "#define HAVE_NONPOSIX_STRERROR_R 1" >>confdefs.h
fi
elif test "${ac_cv_func_strerror}" = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking existence of sys_errlist" >&5
-$as_echo_n "checking existence of sys_errlist... " >&6; }
-if ${ol_cv_have_sys_errlist+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking existence of sys_errlist" >&5
+printf %s "checking existence of sys_errlist... " >&6; }
+if test ${ol_cv_have_sys_errlist+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <errno.h>
int
-main ()
+main (void)
{
char *c = (char *) *sys_errlist
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_have_sys_errlist=yes
-else
+else $as_nop
ol_cv_have_sys_errlist=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_have_sys_errlist" >&5
-$as_echo "$ol_cv_have_sys_errlist" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_have_sys_errlist" >&5
+printf "%s\n" "$ol_cv_have_sys_errlist" >&6; }
if test $ol_cv_have_sys_errlist = yes ; then
-$as_echo "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SYS_ERRLIST 1" >>confdefs.h
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking declaration of sys_errlist" >&5
-$as_echo_n "checking declaration of sys_errlist... " >&6; }
-if ${ol_cv_dcl_sys_errlist+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking declaration of sys_errlist" >&5
+printf %s "checking declaration of sys_errlist... " >&6; }
+if test ${ol_cv_dcl_sys_errlist+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16195,27 +17264,28 @@ else
#include <stdlib.h>
#endif
int
-main ()
+main (void)
{
char *c = (char *) *sys_errlist
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_dcl_sys_errlist=yes
-else
+else $as_nop
ol_cv_dcl_sys_errlist=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_dcl_sys_errlist" >&5
-$as_echo "$ol_cv_dcl_sys_errlist" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_dcl_sys_errlist" >&5
+printf "%s\n" "$ol_cv_dcl_sys_errlist" >&6; }
#
# It's possible (for near-UNIX clones) that sys_errlist doesn't exist
if test $ol_cv_dcl_sys_errlist = no ; then
-$as_echo "#define DECL_SYS_ERRLIST 1" >>confdefs.h
+printf "%s\n" "#define DECL_SYS_ERRLIST 1" >>confdefs.h
fi
fi
@@ -16223,32 +17293,28 @@ fi
fi
-for ac_header in regex.h
-do :
- ac_fn_c_check_header_compile "$LINENO" "regex.h" "ac_cv_header_regex_h" "$ac_includes_default
+ac_fn_c_check_header_compile "$LINENO" "regex.h" "ac_cv_header_regex_h" "$ac_includes_default
#ifdef HAVE_SYS_TYPES_H
#include <sys/types.h>
#endif
"
-if test "x$ac_cv_header_regex_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_REGEX_H 1
-_ACEOF
+if test "x$ac_cv_header_regex_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_REGEX_H 1" >>confdefs.h
fi
-done
-
if test "$ac_cv_header_regex_h" != yes ; then
as_fn_error $? "POSIX regex.h required." "$LINENO" 5
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing regfree" >&5
-$as_echo_n "checking for library containing regfree... " >&6; }
-if ${ac_cv_search_regfree+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing regfree" >&5
+printf %s "checking for library containing regfree... " >&6; }
+if test ${ac_cv_search_regfree+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16256,63 +17322,67 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char regfree ();
int
-main ()
+main (void)
{
return regfree ();
;
return 0;
}
_ACEOF
-for ac_lib in '' regex gnuregex; do
+for ac_lib in '' regex gnuregex
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_regfree=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_regfree+:} false; then :
+ if test ${ac_cv_search_regfree+y}
+then :
break
fi
done
-if ${ac_cv_search_regfree+:} false; then :
+if test ${ac_cv_search_regfree+y}
+then :
-else
+else $as_nop
ac_cv_search_regfree=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_regfree" >&5
-$as_echo "$ac_cv_search_regfree" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_regfree" >&5
+printf "%s\n" "$ac_cv_search_regfree" >&6; }
ac_res=$ac_cv_search_regfree
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
:
-else
+else $as_nop
as_fn_error $? "POSIX regex required." "$LINENO" 5
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for compatible POSIX regex" >&5
-$as_echo_n "checking for compatible POSIX regex... " >&6; }
-if ${ol_cv_c_posix_regex+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for compatible POSIX regex" >&5
+printf %s "checking for compatible POSIX regex... " >&6; }
+if test ${ol_cv_c_posix_regex+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
ol_cv_c_posix_regex=cross
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16339,9 +17409,10 @@ int main(void)
return rc;
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_c_posix_regex=yes
-else
+else $as_nop
ol_cv_c_posix_regex=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -16349,8 +17420,8 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_posix_regex" >&5
-$as_echo "$ol_cv_c_posix_regex" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_posix_regex" >&5
+printf "%s\n" "$ol_cv_c_posix_regex" >&6; }
if test "$ol_cv_c_posix_regex" = no ; then
as_fn_error $? "broken POSIX regex!" "$LINENO" 5
@@ -16358,25 +17429,21 @@ fi
have_uuid=no
-for ac_header in sys/uuid.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "sys/uuid.h" "ac_cv_header_sys_uuid_h" "$ac_includes_default"
-if test "x$ac_cv_header_sys_uuid_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_SYS_UUID_H 1
-_ACEOF
+ac_fn_c_check_header_compile "$LINENO" "sys/uuid.h" "ac_cv_header_sys_uuid_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_uuid_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_UUID_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_sys_uuid_h = yes ; then
save_LIBS="$LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_to_str" >&5
-$as_echo_n "checking for library containing uuid_to_str... " >&6; }
-if ${ac_cv_search_uuid_to_str+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_to_str" >&5
+printf %s "checking for library containing uuid_to_str... " >&6; }
+if test ${ac_cv_search_uuid_to_str+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16384,57 +17451,60 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char uuid_to_str ();
int
-main ()
+main (void)
{
return uuid_to_str ();
;
return 0;
}
_ACEOF
-for ac_lib in '' uuid; do
+for ac_lib in '' uuid
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_uuid_to_str=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_uuid_to_str+:} false; then :
+ if test ${ac_cv_search_uuid_to_str+y}
+then :
break
fi
done
-if ${ac_cv_search_uuid_to_str+:} false; then :
+if test ${ac_cv_search_uuid_to_str+y}
+then :
-else
+else $as_nop
ac_cv_search_uuid_to_str=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_to_str" >&5
-$as_echo "$ac_cv_search_uuid_to_str" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_to_str" >&5
+printf "%s\n" "$ac_cv_search_uuid_to_str" >&6; }
ac_res=$ac_cv_search_uuid_to_str
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
have_uuid=yes
-else
+else $as_nop
:
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_create" >&5
-$as_echo_n "checking for library containing uuid_create... " >&6; }
-if ${ac_cv_search_uuid_create+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_create" >&5
+printf %s "checking for library containing uuid_create... " >&6; }
+if test ${ac_cv_search_uuid_create+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16442,49 +17512,51 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char uuid_create ();
int
-main ()
+main (void)
{
return uuid_create ();
;
return 0;
}
_ACEOF
-for ac_lib in '' uuid; do
+for ac_lib in '' uuid
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_uuid_create=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_uuid_create+:} false; then :
+ if test ${ac_cv_search_uuid_create+y}
+then :
break
fi
done
-if ${ac_cv_search_uuid_create+:} false; then :
+if test ${ac_cv_search_uuid_create+y}
+then :
-else
+else $as_nop
ac_cv_search_uuid_create=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_create" >&5
-$as_echo "$ac_cv_search_uuid_create" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_create" >&5
+printf "%s\n" "$ac_cv_search_uuid_create" >&6; }
ac_res=$ac_cv_search_uuid_create
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
:
-else
+else $as_nop
have_uuid=no
fi
@@ -16492,7 +17564,7 @@ fi
if test $have_uuid = yes ; then
-$as_echo "#define HAVE_UUID_TO_STR 1" >>confdefs.h
+printf "%s\n" "#define HAVE_UUID_TO_STR 1" >>confdefs.h
test "$ac_cv_search_uuid_to_str" = "none required" || \
@@ -16501,25 +17573,21 @@ $as_echo "#define HAVE_UUID_TO_STR 1" >>confdefs.h
fi
if test $have_uuid = no ; then
- for ac_header in uuid/uuid.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "uuid/uuid.h" "ac_cv_header_uuid_uuid_h" "$ac_includes_default"
-if test "x$ac_cv_header_uuid_uuid_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_UUID_UUID_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "uuid/uuid.h" "ac_cv_header_uuid_uuid_h" "$ac_includes_default"
+if test "x$ac_cv_header_uuid_uuid_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_UUID_UUID_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_uuid_uuid_h = yes ; then
save_LIBS="$LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_generate" >&5
-$as_echo_n "checking for library containing uuid_generate... " >&6; }
-if ${ac_cv_search_uuid_generate+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_generate" >&5
+printf %s "checking for library containing uuid_generate... " >&6; }
+if test ${ac_cv_search_uuid_generate+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16527,57 +17595,60 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char uuid_generate ();
int
-main ()
+main (void)
{
return uuid_generate ();
;
return 0;
}
_ACEOF
-for ac_lib in '' uuid; do
+for ac_lib in '' uuid
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_uuid_generate=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_uuid_generate+:} false; then :
+ if test ${ac_cv_search_uuid_generate+y}
+then :
break
fi
done
-if ${ac_cv_search_uuid_generate+:} false; then :
+if test ${ac_cv_search_uuid_generate+y}
+then :
-else
+else $as_nop
ac_cv_search_uuid_generate=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_generate" >&5
-$as_echo "$ac_cv_search_uuid_generate" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_generate" >&5
+printf "%s\n" "$ac_cv_search_uuid_generate" >&6; }
ac_res=$ac_cv_search_uuid_generate
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
have_uuid=yes
-else
+else $as_nop
:
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_unparse_lower" >&5
-$as_echo_n "checking for library containing uuid_unparse_lower... " >&6; }
-if ${ac_cv_search_uuid_unparse_lower+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing uuid_unparse_lower" >&5
+printf %s "checking for library containing uuid_unparse_lower... " >&6; }
+if test ${ac_cv_search_uuid_unparse_lower+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_func_search_save_LIBS=$LIBS
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16585,49 +17656,51 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char uuid_unparse_lower ();
int
-main ()
+main (void)
{
return uuid_unparse_lower ();
;
return 0;
}
_ACEOF
-for ac_lib in '' uuid; do
+for ac_lib in '' uuid
+do
if test -z "$ac_lib"; then
ac_res="none required"
else
ac_res=-l$ac_lib
LIBS="-l$ac_lib $ac_func_search_save_LIBS"
fi
- if ac_fn_c_try_link "$LINENO"; then :
+ if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_search_uuid_unparse_lower=$ac_res
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext
- if ${ac_cv_search_uuid_unparse_lower+:} false; then :
+ if test ${ac_cv_search_uuid_unparse_lower+y}
+then :
break
fi
done
-if ${ac_cv_search_uuid_unparse_lower+:} false; then :
+if test ${ac_cv_search_uuid_unparse_lower+y}
+then :
-else
+else $as_nop
ac_cv_search_uuid_unparse_lower=no
fi
rm conftest.$ac_ext
LIBS=$ac_func_search_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_unparse_lower" >&5
-$as_echo "$ac_cv_search_uuid_unparse_lower" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_uuid_unparse_lower" >&5
+printf "%s\n" "$ac_cv_search_uuid_unparse_lower" >&6; }
ac_res=$ac_cv_search_uuid_unparse_lower
-if test "$ac_res" != no; then :
+if test "$ac_res" != no
+then :
test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
:
-else
+else $as_nop
have_uuid=no
fi
@@ -16635,7 +17708,7 @@ fi
if test $have_uuid = yes ; then
-$as_echo "#define HAVE_UUID_GENERATE 1" >>confdefs.h
+printf "%s\n" "#define HAVE_UUID_GENERATE 1" >>confdefs.h
test "$ac_cv_search_uuid_generate" = "none required" || \
@@ -16645,8 +17718,8 @@ $as_echo "#define HAVE_UUID_GENERATE 1" >>confdefs.h
fi
if test $have_uuid = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking to see if -lrpcrt4 is needed for win32 UUID support" >&5
-$as_echo_n "checking to see if -lrpcrt4 is needed for win32 UUID support... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking to see if -lrpcrt4 is needed for win32 UUID support" >&5
+printf %s "checking to see if -lrpcrt4 is needed for win32 UUID support... " >&6; }
save_LIBS="$LIBS"
LIBS="$LIBS -lrpcrt4"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -16656,7 +17729,7 @@ $as_echo_n "checking to see if -lrpcrt4 is needed for win32 UUID support... " >&
int __stdcall UuidToStringA(void *,void **);
int
-main ()
+main (void)
{
UuidCreate(0);
@@ -16666,29 +17739,31 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
need_rpcrt=yes
-else
+else $as_nop
need_rpcrt=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
if test $need_rpcrt = yes; then
SLAPD_LIBS="$SLAPD_LIBS -lrpcrt4"
CLIENT_LIBS="$CLIENT_LIBS -lrpcrt4"
fi
LIBS="$save_LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $need_rpcrt" >&5
-$as_echo "$need_rpcrt" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $need_rpcrt" >&5
+printf "%s\n" "$need_rpcrt" >&6; }
fi
ol_cv_lib_resolver=no
if test $ol_cv_lib_resolver = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for resolver link (default)" >&5
-$as_echo_n "checking for resolver link (default)... " >&6; }
-if ${ol_cv_resolver_none+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for resolver link (default)" >&5
+printf %s "checking for resolver link (default)... " >&6; }
+if test ${ol_cv_resolver_none+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ol_RESOLVER_LIB=
ol_LIBS=$LIBS
@@ -16709,7 +17784,7 @@ else
#endif
int
-main ()
+main (void)
{
{
int len, status;
@@ -16745,19 +17820,20 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_resolver_none=yes
-else
+else $as_nop
ol_cv_resolver_none=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_none" >&5
-$as_echo "$ol_cv_resolver_none" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_none" >&5
+printf "%s\n" "$ol_cv_resolver_none" >&6; }
if test $ol_cv_resolver_none = yes ; then
ol_cv_lib_resolver=yes
@@ -16765,11 +17841,12 @@ $as_echo "$ol_cv_resolver_none" >&6; }
fi
if test $ol_cv_lib_resolver = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for resolver link (-lresolv)" >&5
-$as_echo_n "checking for resolver link (-lresolv)... " >&6; }
-if ${ol_cv_resolver_resolv+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for resolver link (-lresolv)" >&5
+printf %s "checking for resolver link (-lresolv)... " >&6; }
+if test ${ol_cv_resolver_resolv+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ol_RESOLVER_LIB=-lresolv
ol_LIBS=$LIBS
@@ -16790,7 +17867,7 @@ else
#endif
int
-main ()
+main (void)
{
{
int len, status;
@@ -16826,19 +17903,20 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_resolver_resolv=yes
-else
+else $as_nop
ol_cv_resolver_resolv=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_resolv" >&5
-$as_echo "$ol_cv_resolver_resolv" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_resolv" >&5
+printf "%s\n" "$ol_cv_resolver_resolv" >&6; }
if test $ol_cv_resolver_resolv = yes ; then
ol_cv_lib_resolver=-lresolv
@@ -16846,11 +17924,12 @@ $as_echo "$ol_cv_resolver_resolv" >&6; }
fi
if test $ol_cv_lib_resolver = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for resolver link (-lbind)" >&5
-$as_echo_n "checking for resolver link (-lbind)... " >&6; }
-if ${ol_cv_resolver_bind+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for resolver link (-lbind)" >&5
+printf %s "checking for resolver link (-lbind)... " >&6; }
+if test ${ol_cv_resolver_bind+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ol_RESOLVER_LIB=-lbind
ol_LIBS=$LIBS
@@ -16871,7 +17950,7 @@ else
#endif
int
-main ()
+main (void)
{
{
int len, status;
@@ -16907,19 +17986,20 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_resolver_bind=yes
-else
+else $as_nop
ol_cv_resolver_bind=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_bind" >&5
-$as_echo "$ol_cv_resolver_bind" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_resolver_bind" >&5
+printf "%s\n" "$ol_cv_resolver_bind" >&6; }
if test $ol_cv_resolver_bind = yes ; then
ol_cv_lib_resolver=-lbind
@@ -16931,7 +18011,7 @@ fi
ol_link_dnssrv=no
if test "$ol_cv_lib_resolver" != no ; then
-$as_echo "#define HAVE_RES_QUERY 1" >>confdefs.h
+printf "%s\n" "#define HAVE_RES_QUERY 1" >>confdefs.h
if test "$ol_enable_dnssrv" != no ; then
@@ -16951,30 +18031,38 @@ else
ol_enable_dnssrv=no
fi
-for ac_func in hstrerror
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "hstrerror" "ac_cv_func_hstrerror"
+if test "x$ac_cv_func_hstrerror" = xyes
+then :
+ printf "%s\n" "#define HAVE_HSTRERROR 1" >>confdefs.h
fi
-done
-for ac_func in getaddrinfo getnameinfo gai_strerror inet_ntop
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "getaddrinfo" "ac_cv_func_getaddrinfo"
+if test "x$ac_cv_func_getaddrinfo" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETADDRINFO 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getnameinfo" "ac_cv_func_getnameinfo"
+if test "x$ac_cv_func_getnameinfo" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETNAMEINFO 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gai_strerror" "ac_cv_func_gai_strerror"
+if test "x$ac_cv_func_gai_strerror" = xyes
+then :
+ printf "%s\n" "#define HAVE_GAI_STRERROR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "inet_ntop" "ac_cv_func_inet_ntop"
+if test "x$ac_cv_func_inet_ntop" = xyes
+then :
+ printf "%s\n" "#define HAVE_INET_NTOP 1" >>confdefs.h
fi
-done
ol_link_ipv6=no
@@ -16983,11 +18071,12 @@ if test $ac_cv_func_getaddrinfo = no || test $ac_cv_func_inet_ntop = no ; then
as_fn_error $? "IPv6 support requires getaddrinfo() and inet_ntop()" "$LINENO" 5
fi
elif test $ol_enable_ipv6 != no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking INET6_ADDRSTRLEN" >&5
-$as_echo_n "checking INET6_ADDRSTRLEN... " >&6; }
-if ${ol_cv_inet6_addrstrlen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking INET6_ADDRSTRLEN" >&5
+printf %s "checking INET6_ADDRSTRLEN... " >&6; }
+if test ${ol_cv_inet6_addrstrlen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -16999,23 +18088,25 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "__has_inet6_addrstrlen__" >/dev/null 2>&1; then :
+ $EGREP "__has_inet6_addrstrlen__" >/dev/null 2>&1
+then :
ol_cv_inet6_addrstrlen=yes
-else
+else $as_nop
ol_cv_inet6_addrstrlen=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_inet6_addrstrlen" >&5
-$as_echo "$ol_cv_inet6_addrstrlen" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_inet6_addrstrlen" >&5
+printf "%s\n" "$ol_cv_inet6_addrstrlen" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking struct sockaddr_storage" >&5
-$as_echo_n "checking struct sockaddr_storage... " >&6; }
-if ${ol_cv_struct_sockaddr_storage+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking struct sockaddr_storage" >&5
+printf %s "checking struct sockaddr_storage... " >&6; }
+if test ${ol_cv_struct_sockaddr_storage+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17024,7 +18115,7 @@ else
#include <sys/socket.h>
int
-main ()
+main (void)
{
struct sockaddr_storage ss;
@@ -17033,15 +18124,16 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_struct_sockaddr_storage=yes
-else
+else $as_nop
ol_cv_struct_sockaddr_storage=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_struct_sockaddr_storage" >&5
-$as_echo "$ol_cv_struct_sockaddr_storage" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_struct_sockaddr_storage" >&5
+printf "%s\n" "$ol_cv_struct_sockaddr_storage" >&6; }
if test $ol_cv_inet6_addrstrlen = yes &&
test $ol_cv_struct_sockaddr_storage = yes ; then
@@ -17056,19 +18148,13 @@ $as_echo "$ol_cv_struct_sockaddr_storage" >&6; }
fi
if test $ol_enable_local != no ; then
- for ac_header in sys/un.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "sys/un.h" "ac_cv_header_sys_un_h" "$ac_includes_default"
+if test "x$ac_cv_header_sys_un_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYS_UN_H 1" >>confdefs.h
fi
-done
-
if test $ol_enable_local = auto ; then
ol_enable_local=$ac_cv_header_sys_un_h
@@ -17084,18 +18170,13 @@ fi
ol_link_tls=no
if test $ol_with_tls = openssl || test $ol_with_tls = auto ; then
- for ac_header in openssl/ssl.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/ssl.h" "ac_cv_header_openssl_ssl_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_ssl_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_SSL_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "openssl/ssl.h" "ac_cv_header_openssl_ssl_h" "$ac_includes_default"
+if test "x$ac_cv_header_openssl_ssl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_OPENSSL_SSL_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_openssl_ssl_h = yes ; then
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -17105,21 +18186,23 @@ done
#error "OpenSSL is too old"
#endif
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
-else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "OpenSSL 1.1.1 or newer required
See \`config.log' for more details" "$LINENO" 5; }
fi
rm -f conftest.err conftest.i conftest.$ac_ext
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_CTX_set_ciphersuites in -lssl" >&5
-$as_echo_n "checking for SSL_CTX_set_ciphersuites in -lssl... " >&6; }
-if ${ac_cv_lib_ssl_SSL_CTX_set_ciphersuites+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SSL_CTX_set_ciphersuites in -lssl" >&5
+printf %s "checking for SSL_CTX_set_ciphersuites in -lssl... " >&6; }
+if test ${ac_cv_lib_ssl_SSL_CTX_set_ciphersuites+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lssl -lcrypto $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -17128,32 +18211,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char SSL_CTX_set_ciphersuites ();
int
-main ()
+main (void)
{
return SSL_CTX_set_ciphersuites ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_ssl_SSL_CTX_set_ciphersuites=yes
-else
+else $as_nop
ac_cv_lib_ssl_SSL_CTX_set_ciphersuites=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" >&5
-$as_echo "$ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" >&6; }
-if test "x$ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" >&5
+printf "%s\n" "$ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" >&6; }
+if test "x$ac_cv_lib_ssl_SSL_CTX_set_ciphersuites" = xyes
+then :
have_openssl=yes
-else
+else $as_nop
have_openssl=no
fi
@@ -17164,7 +18246,7 @@ fi
WITH_TLS_TYPE=openssl
-$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_OPENSSL 1" >>confdefs.h
TLS_LIBS="-lssl -lcrypto"
@@ -17174,18 +18256,13 @@ fi
if test $ol_link_tls = no ; then
if test $ol_with_tls = gnutls || test $ol_with_tls = auto ; then
- for ac_header in gnutls/gnutls.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "gnutls/gnutls.h" "ac_cv_header_gnutls_gnutls_h" "$ac_includes_default"
-if test "x$ac_cv_header_gnutls_gnutls_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_GNUTLS_GNUTLS_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "gnutls/gnutls.h" "ac_cv_header_gnutls_gnutls_h" "$ac_includes_default"
+if test "x$ac_cv_header_gnutls_gnutls_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_GNUTLS_GNUTLS_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_gnutls_gnutls_h = yes ; then
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -17195,21 +18272,23 @@ done
#error "GnuTLS is too old"
#endif
_ACEOF
-if ac_fn_c_try_cpp "$LINENO"; then :
+if ac_fn_c_try_cpp "$LINENO"
+then :
-else
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+else $as_nop
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "GnuTLS 3.3.6 or newer required
See \`config.log' for more details" "$LINENO" 5; }
fi
rm -f conftest.err conftest.i conftest.$ac_ext
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gnutls_init in -lgnutls" >&5
-$as_echo_n "checking for gnutls_init in -lgnutls... " >&6; }
-if ${ac_cv_lib_gnutls_gnutls_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for gnutls_init in -lgnutls" >&5
+printf %s "checking for gnutls_init in -lgnutls... " >&6; }
+if test ${ac_cv_lib_gnutls_gnutls_init+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lgnutls $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -17218,32 +18297,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char gnutls_init ();
int
-main ()
+main (void)
{
return gnutls_init ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_gnutls_gnutls_init=yes
-else
+else $as_nop
ac_cv_lib_gnutls_gnutls_init=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gnutls_gnutls_init" >&5
-$as_echo "$ac_cv_lib_gnutls_gnutls_init" >&6; }
-if test "x$ac_cv_lib_gnutls_gnutls_init" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gnutls_gnutls_init" >&5
+printf "%s\n" "$ac_cv_lib_gnutls_gnutls_init" >&6; }
+if test "x$ac_cv_lib_gnutls_gnutls_init" = xyes
+then :
have_gnutls=yes
-else
+else $as_nop
have_gnutls=no
fi
@@ -17256,7 +18334,7 @@ fi
TLS_LIBS="-lgnutls"
-$as_echo "#define HAVE_GNUTLS 1" >>confdefs.h
+printf "%s\n" "#define HAVE_GNUTLS 1" >>confdefs.h
fi
fi
@@ -17266,19 +18344,19 @@ fi
WITH_TLS=no
if test $ol_link_tls = yes ; then
-$as_echo "#define HAVE_TLS 1" >>confdefs.h
+printf "%s\n" "#define HAVE_TLS 1" >>confdefs.h
WITH_TLS=yes
elif test $ol_with_tls = auto ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Could not locate TLS/SSL package" >&5
-$as_echo "$as_me: WARNING: Could not locate TLS/SSL package" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: TLS data protection not supported!" >&5
-$as_echo "$as_me: WARNING: TLS data protection not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Could not locate TLS/SSL package" >&5
+printf "%s\n" "$as_me: WARNING: Could not locate TLS/SSL package" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: TLS data protection not supported!" >&5
+printf "%s\n" "$as_me: WARNING: TLS data protection not supported!" >&2;}
elif test $ol_with_tls != no ; then
as_fn_error $? "Could not locate TLS/SSL package" "$LINENO" 5
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: TLS data protection not supported!" >&5
-$as_echo "$as_me: WARNING: TLS data protection not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: TLS data protection not supported!" >&5
+printf "%s\n" "$as_me: WARNING: TLS data protection not supported!" >&2;}
fi
@@ -17288,14 +18366,15 @@ case $ol_with_threads in auto | yes | nt)
ac_fn_c_check_func "$LINENO" "_beginthread" "ac_cv_func__beginthread"
-if test "x$ac_cv_func__beginthread" = xyes; then :
+if test "x$ac_cv_func__beginthread" = xyes
+then :
fi
if test $ac_cv_func__beginthread = yes ; then
-$as_echo "#define HAVE_NT_THREADS 1" >>confdefs.h
+printf "%s\n" "#define HAVE_NT_THREADS 1" >>confdefs.h
ol_cv_nt_threads=yes
fi
@@ -17307,10 +18386,10 @@ $as_echo "#define HAVE_NT_THREADS 1" >>confdefs.h
ol_with_yielding_select=yes
-$as_echo "#define HAVE_NT_SERVICE_MANAGER 1" >>confdefs.h
+printf "%s\n" "#define HAVE_NT_SERVICE_MANAGER 1" >>confdefs.h
-$as_echo "#define HAVE_NT_EVENT_LOG 1" >>confdefs.h
+printf "%s\n" "#define HAVE_NT_EVENT_LOG 1" >>confdefs.h
fi
@@ -17322,25 +18401,21 @@ esac
case $ol_with_threads in auto | yes | posix)
- for ac_header in pthread.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "pthread.h" "ac_cv_header_pthread_h" "$ac_includes_default"
-if test "x$ac_cv_header_pthread_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_PTHREAD_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "pthread.h" "ac_cv_header_pthread_h" "$ac_includes_default"
+if test "x$ac_cv_header_pthread_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_pthread_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking POSIX thread version" >&5
-$as_echo_n "checking POSIX thread version... " >&6; }
-if ${ol_cv_pthread_version+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking POSIX thread version" >&5
+printf %s "checking POSIX thread version... " >&6; }
+if test ${ol_cv_pthread_version+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17348,7 +18423,7 @@ else
# include <pthread.h>
int
-main ()
+main (void)
{
int i = PTHREAD_CREATE_JOINABLE;
@@ -17357,7 +18432,8 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17365,14 +18441,15 @@ if ac_fn_c_try_compile "$LINENO"; then :
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "pthread_detach" >/dev/null 2>&1; then :
+ $EGREP "pthread_detach" >/dev/null 2>&1
+then :
ol_cv_pthread_version=10
-else
+else $as_nop
ol_cv_pthread_version=8
fi
-rm -f conftest*
+rm -rf conftest*
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17384,9 +18461,10 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "draft7" >/dev/null 2>&1; then :
+ $EGREP "draft7" >/dev/null 2>&1
+then :
ol_cv_pthread_version=7
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17394,9 +18472,10 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "pthread_attr_init" >/dev/null 2>&1; then :
+ $EGREP "pthread_attr_init" >/dev/null 2>&1
+then :
ol_cv_pthread_version=6
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17408,32 +18487,31 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "draft5" >/dev/null 2>&1; then :
+ $EGREP "draft5" >/dev/null 2>&1
+then :
ol_cv_pthread_version=5
-else
+else $as_nop
ol_cv_pthread_version=4
fi
-rm -f conftest*
+rm -rf conftest*
fi
-rm -f conftest*
+rm -rf conftest*
fi
-rm -f conftest*
+rm -rf conftest*
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_version" >&5
-$as_echo "$ol_cv_pthread_version" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_version" >&5
+printf "%s\n" "$ol_cv_pthread_version" >&6; }
if test $ol_cv_pthread_version != 0 ; then
-cat >>confdefs.h <<_ACEOF
-#define HAVE_PTHREADS $ol_cv_pthread_version
-_ACEOF
+printf "%s\n" "#define HAVE_PTHREADS $ol_cv_pthread_version" >>confdefs.h
else
as_fn_error $? "unknown pthread version" "$LINENO" 5
@@ -17443,39 +18521,42 @@ _ACEOF
ol_with_threads=found
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads pthread.h" >&5
-$as_echo_n "checking for LinuxThreads pthread.h... " >&6; }
-if ${ol_cv_header_linux_threads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads pthread.h" >&5
+printf %s "checking for LinuxThreads pthread.h... " >&6; }
+if test ${ol_cv_header_linux_threads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <pthread.h>
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "pthread_kill_other_threads_np" >/dev/null 2>&1; then :
+ $EGREP "pthread_kill_other_threads_np" >/dev/null 2>&1
+then :
ol_cv_header_linux_threads=yes
-else
+else $as_nop
ol_cv_header_linux_threads=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_linux_threads" >&5
-$as_echo "$ol_cv_header_linux_threads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_linux_threads" >&5
+printf "%s\n" "$ol_cv_header_linux_threads" >&6; }
if test $ol_cv_header_linux_threads = yes; then
-$as_echo "#define HAVE_LINUX_THREADS 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LINUX_THREADS 1" >>confdefs.h
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU Pth pthread.h" >&5
-$as_echo_n "checking for GNU Pth pthread.h... " >&6; }
-if ${ol_cv_header_gnu_pth_pthread_h+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for GNU Pth pthread.h" >&5
+printf %s "checking for GNU Pth pthread.h... " >&6; }
+if test ${ol_cv_header_gnu_pth_pthread_h+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <pthread.h>
@@ -17485,61 +18566,60 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "__gnu_pth__" >/dev/null 2>&1; then :
+ $EGREP "__gnu_pth__" >/dev/null 2>&1
+then :
ol_cv_header_gnu_pth_pthread_h=yes
-else
+else $as_nop
ol_cv_header_gnu_pth_pthread_h=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_gnu_pth_pthread_h" >&5
-$as_echo "$ol_cv_header_gnu_pth_pthread_h" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_gnu_pth_pthread_h" >&5
+printf "%s\n" "$ol_cv_header_gnu_pth_pthread_h" >&6; }
if test $ol_cv_header_gnu_pth_pthread_h = no ; then
- for ac_header in sched.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "sched.h" "ac_cv_header_sched_h" "$ac_includes_default"
-if test "x$ac_cv_header_sched_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_SCHED_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "sched.h" "ac_cv_header_sched_h" "$ac_includes_default"
+if test "x$ac_cv_header_sched_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SCHED_H 1" >>confdefs.h
fi
-done
-
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_create in default libraries" >&5
-$as_echo_n "checking for pthread_create in default libraries... " >&6; }
-if ${ol_cv_pthread_create+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_create in default libraries" >&5
+printf %s "checking for pthread_create in default libraries... " >&6; }
+if test ${ol_cv_pthread_create+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
OL_PTHREAD_TEST_INCLUDES
int
-main ()
+main (void)
{
OL_PTHREAD_TEST_FUNCTION
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_create=yes
-else
+else $as_nop
ol_cv_pthread_create=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17621,9 +18701,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_create=yes
-else
+else $as_nop
ol_cv_pthread_create=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -17631,8 +18712,8 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_create" >&5
-$as_echo "$ol_cv_pthread_create" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_create" >&5
+printf "%s\n" "$ol_cv_pthread_create" >&6; }
if test $ol_cv_pthread_create != no ; then
ol_link_threads=posix
@@ -17642,17 +18723,19 @@ $as_echo "$ol_cv_pthread_create" >&6; }
# Pthread try link: -kthread (ol_cv_pthread_kthread)
if test "$ol_link_threads" = no ; then
# try -kthread
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -kthread" >&5
-$as_echo_n "checking for pthread link with -kthread... " >&6; }
-if ${ol_cv_pthread_kthread+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -kthread" >&5
+printf %s "checking for pthread link with -kthread... " >&6; }
+if test ${ol_cv_pthread_kthread+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-kthread $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17676,7 +18759,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -17729,14 +18812,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_kthread=yes
-else
+else $as_nop
ol_cv_pthread_kthread=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17818,9 +18902,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_kthread=yes
-else
+else $as_nop
ol_cv_pthread_kthread=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -17832,8 +18917,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_kthread" >&5
-$as_echo "$ol_cv_pthread_kthread" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_kthread" >&5
+printf "%s\n" "$ol_cv_pthread_kthread" >&6; }
if test $ol_cv_pthread_kthread = yes ; then
ol_link_pthreads="-kthread"
@@ -17844,17 +18929,19 @@ fi
# Pthread try link: -pthread (ol_cv_pthread_pthread)
if test "$ol_link_threads" = no ; then
# try -pthread
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -pthread" >&5
-$as_echo_n "checking for pthread link with -pthread... " >&6; }
-if ${ol_cv_pthread_pthread+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -pthread" >&5
+printf %s "checking for pthread link with -pthread... " >&6; }
+if test ${ol_cv_pthread_pthread+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-pthread $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -17878,7 +18965,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -17931,14 +19018,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_pthread=yes
-else
+else $as_nop
ol_cv_pthread_pthread=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18020,9 +19108,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_pthread=yes
-else
+else $as_nop
ol_cv_pthread_pthread=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -18034,8 +19123,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_pthread" >&5
-$as_echo "$ol_cv_pthread_pthread" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_pthread" >&5
+printf "%s\n" "$ol_cv_pthread_pthread" >&6; }
if test $ol_cv_pthread_pthread = yes ; then
ol_link_pthreads="-pthread"
@@ -18046,17 +19135,19 @@ fi
# Pthread try link: -pthreads (ol_cv_pthread_pthreads)
if test "$ol_link_threads" = no ; then
# try -pthreads
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -pthreads" >&5
-$as_echo_n "checking for pthread link with -pthreads... " >&6; }
-if ${ol_cv_pthread_pthreads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -pthreads" >&5
+printf %s "checking for pthread link with -pthreads... " >&6; }
+if test ${ol_cv_pthread_pthreads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-pthreads $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18080,7 +19171,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -18133,14 +19224,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_pthreads=yes
-else
+else $as_nop
ol_cv_pthread_pthreads=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18222,9 +19314,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_pthreads=yes
-else
+else $as_nop
ol_cv_pthread_pthreads=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -18236,8 +19329,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_pthreads" >&5
-$as_echo "$ol_cv_pthread_pthreads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_pthreads" >&5
+printf "%s\n" "$ol_cv_pthread_pthreads" >&6; }
if test $ol_cv_pthread_pthreads = yes ; then
ol_link_pthreads="-pthreads"
@@ -18248,17 +19341,19 @@ fi
# Pthread try link: -mthreads (ol_cv_pthread_mthreads)
if test "$ol_link_threads" = no ; then
# try -mthreads
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -mthreads" >&5
-$as_echo_n "checking for pthread link with -mthreads... " >&6; }
-if ${ol_cv_pthread_mthreads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -mthreads" >&5
+printf %s "checking for pthread link with -mthreads... " >&6; }
+if test ${ol_cv_pthread_mthreads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-mthreads $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18282,7 +19377,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -18335,14 +19430,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_mthreads=yes
-else
+else $as_nop
ol_cv_pthread_mthreads=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18424,9 +19520,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_mthreads=yes
-else
+else $as_nop
ol_cv_pthread_mthreads=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -18438,8 +19535,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_mthreads" >&5
-$as_echo "$ol_cv_pthread_mthreads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_mthreads" >&5
+printf "%s\n" "$ol_cv_pthread_mthreads" >&6; }
if test $ol_cv_pthread_mthreads = yes ; then
ol_link_pthreads="-mthreads"
@@ -18450,17 +19547,19 @@ fi
# Pthread try link: -thread (ol_cv_pthread_thread)
if test "$ol_link_threads" = no ; then
# try -thread
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -thread" >&5
-$as_echo_n "checking for pthread link with -thread... " >&6; }
-if ${ol_cv_pthread_thread+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -thread" >&5
+printf %s "checking for pthread link with -thread... " >&6; }
+if test ${ol_cv_pthread_thread+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-thread $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18484,7 +19583,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -18537,14 +19636,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_thread=yes
-else
+else $as_nop
ol_cv_pthread_thread=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18626,9 +19726,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_thread=yes
-else
+else $as_nop
ol_cv_pthread_thread=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -18640,8 +19741,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_thread" >&5
-$as_echo "$ol_cv_pthread_thread" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_thread" >&5
+printf "%s\n" "$ol_cv_pthread_thread" >&6; }
if test $ol_cv_pthread_thread = yes ; then
ol_link_pthreads="-thread"
@@ -18653,17 +19754,19 @@ fi
# Pthread try link: -lpthread -lmach -lexc -lc_r (ol_cv_pthread_lpthread_lmach_lexc_lc_r)
if test "$ol_link_threads" = no ; then
# try -lpthread -lmach -lexc -lc_r
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -lmach -lexc -lc_r" >&5
-$as_echo_n "checking for pthread link with -lpthread -lmach -lexc -lc_r... " >&6; }
-if ${ol_cv_pthread_lpthread_lmach_lexc_lc_r+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -lmach -lexc -lc_r" >&5
+printf %s "checking for pthread link with -lpthread -lmach -lexc -lc_r... " >&6; }
+if test ${ol_cv_pthread_lpthread_lmach_lexc_lc_r+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthread -lmach -lexc -lc_r $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18687,7 +19790,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -18740,14 +19843,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthread_lmach_lexc_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lpthread_lmach_lexc_lc_r=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18829,9 +19933,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthread_lmach_lexc_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lpthread_lmach_lexc_lc_r=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -18843,8 +19948,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread_lmach_lexc_lc_r" >&5
-$as_echo "$ol_cv_pthread_lpthread_lmach_lexc_lc_r" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread_lmach_lexc_lc_r" >&5
+printf "%s\n" "$ol_cv_pthread_lpthread_lmach_lexc_lc_r" >&6; }
if test $ol_cv_pthread_lpthread_lmach_lexc_lc_r = yes ; then
ol_link_pthreads="-lpthread -lmach -lexc -lc_r"
@@ -18855,17 +19960,19 @@ fi
# Pthread try link: -lpthread -lmach -lexc (ol_cv_pthread_lpthread_lmach_lexc)
if test "$ol_link_threads" = no ; then
# try -lpthread -lmach -lexc
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -lmach -lexc" >&5
-$as_echo_n "checking for pthread link with -lpthread -lmach -lexc... " >&6; }
-if ${ol_cv_pthread_lpthread_lmach_lexc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -lmach -lexc" >&5
+printf %s "checking for pthread link with -lpthread -lmach -lexc... " >&6; }
+if test ${ol_cv_pthread_lpthread_lmach_lexc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthread -lmach -lexc $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -18889,7 +19996,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -18942,14 +20049,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthread_lmach_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthread_lmach_lexc=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19031,9 +20139,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthread_lmach_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthread_lmach_lexc=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -19045,8 +20154,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread_lmach_lexc" >&5
-$as_echo "$ol_cv_pthread_lpthread_lmach_lexc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread_lmach_lexc" >&5
+printf "%s\n" "$ol_cv_pthread_lpthread_lmach_lexc" >&6; }
if test $ol_cv_pthread_lpthread_lmach_lexc = yes ; then
ol_link_pthreads="-lpthread -lmach -lexc"
@@ -19058,17 +20167,19 @@ fi
# Pthread try link: -lpthread -Wl,-woff,85 (ol_cv_pthread_lib_lpthread_woff)
if test "$ol_link_threads" = no ; then
# try -lpthread -Wl,-woff,85
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -Wl,-woff,85" >&5
-$as_echo_n "checking for pthread link with -lpthread -Wl,-woff,85... " >&6; }
-if ${ol_cv_pthread_lib_lpthread_woff+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread -Wl,-woff,85" >&5
+printf %s "checking for pthread link with -lpthread -Wl,-woff,85... " >&6; }
+if test ${ol_cv_pthread_lib_lpthread_woff+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthread -Wl,-woff,85 $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19092,7 +20203,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -19145,14 +20256,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lib_lpthread_woff=yes
-else
+else $as_nop
ol_cv_pthread_lib_lpthread_woff=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19234,9 +20346,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lib_lpthread_woff=yes
-else
+else $as_nop
ol_cv_pthread_lib_lpthread_woff=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -19248,8 +20361,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lib_lpthread_woff" >&5
-$as_echo "$ol_cv_pthread_lib_lpthread_woff" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lib_lpthread_woff" >&5
+printf "%s\n" "$ol_cv_pthread_lib_lpthread_woff" >&6; }
if test $ol_cv_pthread_lib_lpthread_woff = yes ; then
ol_link_pthreads="-lpthread -Wl,-woff,85"
@@ -19261,17 +20374,19 @@ fi
# Pthread try link: -lpthread (ol_cv_pthread_lpthread)
if test "$ol_link_threads" = no ; then
# try -lpthread
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread" >&5
-$as_echo_n "checking for pthread link with -lpthread... " >&6; }
-if ${ol_cv_pthread_lpthread+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthread" >&5
+printf %s "checking for pthread link with -lpthread... " >&6; }
+if test ${ol_cv_pthread_lpthread+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthread $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19295,7 +20410,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -19348,14 +20463,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthread=yes
-else
+else $as_nop
ol_cv_pthread_lpthread=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19437,9 +20553,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthread=yes
-else
+else $as_nop
ol_cv_pthread_lpthread=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -19451,8 +20568,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread" >&5
-$as_echo "$ol_cv_pthread_lpthread" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthread" >&5
+printf "%s\n" "$ol_cv_pthread_lpthread" >&6; }
if test $ol_cv_pthread_lpthread = yes ; then
ol_link_pthreads="-lpthread"
@@ -19463,17 +20580,19 @@ fi
# Pthread try link: -lc_r (ol_cv_pthread_lc_r)
if test "$ol_link_threads" = no ; then
# try -lc_r
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lc_r" >&5
-$as_echo_n "checking for pthread link with -lc_r... " >&6; }
-if ${ol_cv_pthread_lc_r+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lc_r" >&5
+printf %s "checking for pthread link with -lc_r... " >&6; }
+if test ${ol_cv_pthread_lc_r+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lc_r $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19497,7 +20616,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -19550,14 +20669,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lc_r=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19639,9 +20759,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lc_r=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -19653,8 +20774,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lc_r" >&5
-$as_echo "$ol_cv_pthread_lc_r" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lc_r" >&5
+printf "%s\n" "$ol_cv_pthread_lc_r" >&6; }
if test $ol_cv_pthread_lc_r = yes ; then
ol_link_pthreads="-lc_r"
@@ -19666,17 +20787,19 @@ fi
# Pthread try link: -threads (ol_cv_pthread_threads)
if test "$ol_link_threads" = no ; then
# try -threads
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -threads" >&5
-$as_echo_n "checking for pthread link with -threads... " >&6; }
-if ${ol_cv_pthread_threads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -threads" >&5
+printf %s "checking for pthread link with -threads... " >&6; }
+if test ${ol_cv_pthread_threads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-threads $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19700,7 +20823,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -19753,14 +20876,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_threads=yes
-else
+else $as_nop
ol_cv_pthread_threads=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19842,9 +20966,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_threads=yes
-else
+else $as_nop
ol_cv_pthread_threads=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -19856,8 +20981,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_threads" >&5
-$as_echo "$ol_cv_pthread_threads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_threads" >&5
+printf "%s\n" "$ol_cv_pthread_threads" >&6; }
if test $ol_cv_pthread_threads = yes ; then
ol_link_pthreads="-threads"
@@ -19869,17 +20994,19 @@ fi
# Pthread try link: -lpthreads -lmach -lexc -lc_r (ol_cv_pthread_lpthreads_lmach_lexc_lc_r)
if test "$ol_link_threads" = no ; then
# try -lpthreads -lmach -lexc -lc_r
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lmach -lexc -lc_r" >&5
-$as_echo_n "checking for pthread link with -lpthreads -lmach -lexc -lc_r... " >&6; }
-if ${ol_cv_pthread_lpthreads_lmach_lexc_lc_r+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lmach -lexc -lc_r" >&5
+printf %s "checking for pthread link with -lpthreads -lmach -lexc -lc_r... " >&6; }
+if test ${ol_cv_pthread_lpthreads_lmach_lexc_lc_r+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthreads -lmach -lexc -lc_r $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -19903,7 +21030,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -19956,14 +21083,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthreads_lmach_lexc_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lmach_lexc_lc_r=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20045,9 +21173,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthreads_lmach_lexc_lc_r=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lmach_lexc_lc_r=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -20059,8 +21188,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lmach_lexc_lc_r" >&5
-$as_echo "$ol_cv_pthread_lpthreads_lmach_lexc_lc_r" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lmach_lexc_lc_r" >&5
+printf "%s\n" "$ol_cv_pthread_lpthreads_lmach_lexc_lc_r" >&6; }
if test $ol_cv_pthread_lpthreads_lmach_lexc_lc_r = yes ; then
ol_link_pthreads="-lpthreads -lmach -lexc -lc_r"
@@ -20071,17 +21200,19 @@ fi
# Pthread try link: -lpthreads -lmach -lexc (ol_cv_pthread_lpthreads_lmach_lexc)
if test "$ol_link_threads" = no ; then
# try -lpthreads -lmach -lexc
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lmach -lexc" >&5
-$as_echo_n "checking for pthread link with -lpthreads -lmach -lexc... " >&6; }
-if ${ol_cv_pthread_lpthreads_lmach_lexc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lmach -lexc" >&5
+printf %s "checking for pthread link with -lpthreads -lmach -lexc... " >&6; }
+if test ${ol_cv_pthread_lpthreads_lmach_lexc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthreads -lmach -lexc $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20105,7 +21236,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -20158,14 +21289,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthreads_lmach_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lmach_lexc=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20247,9 +21379,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthreads_lmach_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lmach_lexc=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -20261,8 +21394,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lmach_lexc" >&5
-$as_echo "$ol_cv_pthread_lpthreads_lmach_lexc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lmach_lexc" >&5
+printf "%s\n" "$ol_cv_pthread_lpthreads_lmach_lexc" >&6; }
if test $ol_cv_pthread_lpthreads_lmach_lexc = yes ; then
ol_link_pthreads="-lpthreads -lmach -lexc"
@@ -20273,17 +21406,19 @@ fi
# Pthread try link: -lpthreads -lexc (ol_cv_pthread_lpthreads_lexc)
if test "$ol_link_threads" = no ; then
# try -lpthreads -lexc
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lexc" >&5
-$as_echo_n "checking for pthread link with -lpthreads -lexc... " >&6; }
-if ${ol_cv_pthread_lpthreads_lexc+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads -lexc" >&5
+printf %s "checking for pthread link with -lpthreads -lexc... " >&6; }
+if test ${ol_cv_pthread_lpthreads_lexc+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthreads -lexc $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20307,7 +21442,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -20360,14 +21495,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lpthreads_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lexc=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20449,9 +21585,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lpthreads_lexc=yes
-else
+else $as_nop
ol_cv_pthread_lpthreads_lexc=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -20463,8 +21600,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lexc" >&5
-$as_echo "$ol_cv_pthread_lpthreads_lexc" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lpthreads_lexc" >&5
+printf "%s\n" "$ol_cv_pthread_lpthreads_lexc" >&6; }
if test $ol_cv_pthread_lpthreads_lexc = yes ; then
ol_link_pthreads="-lpthreads -lexc"
@@ -20476,17 +21613,19 @@ fi
# Pthread try link: -lpthreads (ol_cv_pthread_lib_lpthreads)
if test "$ol_link_threads" = no ; then
# try -lpthreads
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads" >&5
-$as_echo_n "checking for pthread link with -lpthreads... " >&6; }
-if ${ol_cv_pthread_lib_lpthreads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread link with -lpthreads" >&5
+printf %s "checking for pthread link with -lpthreads... " >&6; }
+if test ${ol_cv_pthread_lib_lpthreads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
# save the flags
ol_LIBS="$LIBS"
LIBS="-lpthreads $LIBS"
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20510,7 +21649,7 @@ static void *task(p)
}
int
-main ()
+main (void)
{
/* pthread test function */
@@ -20563,14 +21702,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_pthread_lib_lpthreads=yes
-else
+else $as_nop
ol_cv_pthread_lib_lpthreads=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20652,9 +21792,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_lib_lpthreads=yes
-else
+else $as_nop
ol_cv_pthread_lib_lpthreads=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -20666,8 +21807,8 @@ fi
LIBS="$ol_LIBS"
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lib_lpthreads" >&5
-$as_echo "$ol_cv_pthread_lib_lpthreads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_lib_lpthreads" >&5
+printf "%s\n" "$ol_cv_pthread_lib_lpthreads" >&6; }
if test $ol_cv_pthread_lib_lpthreads = yes ; then
ol_link_pthreads="-lpthreads"
@@ -20683,27 +21824,35 @@ fi
save_LIBS="$LIBS"
LIBS="$LTHREAD_LIBS $LIBS"
- for ac_func in sched_yield pthread_yield thr_yield
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_func "$LINENO" "sched_yield" "ac_cv_func_sched_yield"
+if test "x$ac_cv_func_sched_yield" = xyes
+then :
+ printf "%s\n" "#define HAVE_SCHED_YIELD 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "pthread_yield" "ac_cv_func_pthread_yield"
+if test "x$ac_cv_func_pthread_yield" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_YIELD 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "thr_yield" "ac_cv_func_thr_yield"
+if test "x$ac_cv_func_thr_yield" = xyes
+then :
+ printf "%s\n" "#define HAVE_THR_YIELD 1" >>confdefs.h
fi
-done
if test $ac_cv_func_sched_yield = no &&
test $ac_cv_func_pthread_yield = no &&
test $ac_cv_func_thr_yield = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sched_yield in -lrt" >&5
-$as_echo_n "checking for sched_yield in -lrt... " >&6; }
-if ${ac_cv_lib_rt_sched_yield+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sched_yield in -lrt" >&5
+printf %s "checking for sched_yield in -lrt... " >&6; }
+if test ${ac_cv_lib_rt_sched_yield+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lrt $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -20712,36 +21861,35 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char sched_yield ();
int
-main ()
+main (void)
{
return sched_yield ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_rt_sched_yield=yes
-else
+else $as_nop
ac_cv_lib_rt_sched_yield=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_rt_sched_yield" >&5
-$as_echo "$ac_cv_lib_rt_sched_yield" >&6; }
-if test "x$ac_cv_lib_rt_sched_yield" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_rt_sched_yield" >&5
+printf "%s\n" "$ac_cv_lib_rt_sched_yield" >&6; }
+if test "x$ac_cv_lib_rt_sched_yield" = xyes
+then :
LTHREAD_LIBS="$LTHREAD_LIBS -lrt"
-$as_echo "#define HAVE_SCHED_YIELD 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SCHED_YIELD 1" >>confdefs.h
ac_cv_func_sched_yield=yes
-else
+else $as_nop
ac_cv_func_sched_yield=no
fi
@@ -20749,27 +21897,24 @@ fi
if test $ac_cv_func_sched_yield = no &&
test $ac_cv_func_pthread_yield = no &&
test "$ac_cv_func_thr_yield" = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: could not locate sched_yield() or pthread_yield()" >&5
-$as_echo "$as_me: WARNING: could not locate sched_yield() or pthread_yield()" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: could not locate sched_yield() or pthread_yield()" >&5
+printf "%s\n" "$as_me: WARNING: could not locate sched_yield() or pthread_yield()" >&2;}
fi
- for ac_func in pthread_kill
-do :
- ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill"
-if test "x$ac_cv_func_pthread_kill" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_PTHREAD_KILL 1
-_ACEOF
+ ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill"
+if test "x$ac_cv_func_pthread_kill" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_KILL 1" >>confdefs.h
fi
-done
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_rwlock_destroy with <pthread.h>" >&5
-$as_echo_n "checking for pthread_rwlock_destroy with <pthread.h>... " >&6; }
-if ${ol_cv_func_pthread_rwlock_destroy+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_rwlock_destroy with <pthread.h>" >&5
+printf %s "checking for pthread_rwlock_destroy with <pthread.h>... " >&6; }
+if test ${ol_cv_func_pthread_rwlock_destroy+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20778,35 +21923,37 @@ else
pthread_rwlock_t rwlock;
int
-main ()
+main (void)
{
pthread_rwlock_destroy(&rwlock);
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_func_pthread_rwlock_destroy=yes
-else
+else $as_nop
ol_cv_func_pthread_rwlock_destroy=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_pthread_rwlock_destroy" >&5
-$as_echo "$ol_cv_func_pthread_rwlock_destroy" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_pthread_rwlock_destroy" >&5
+printf "%s\n" "$ol_cv_func_pthread_rwlock_destroy" >&6; }
if test $ol_cv_func_pthread_rwlock_destroy = yes ; then
-$as_echo "#define HAVE_PTHREAD_RWLOCK_DESTROY 1" >>confdefs.h
+printf "%s\n" "#define HAVE_PTHREAD_RWLOCK_DESTROY 1" >>confdefs.h
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_detach with <pthread.h>" >&5
-$as_echo_n "checking for pthread_detach with <pthread.h>... " >&6; }
-if ${ol_cv_func_pthread_detach+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pthread_detach with <pthread.h>" >&5
+printf %s "checking for pthread_detach with <pthread.h>... " >&6; }
+if test ${ol_cv_func_pthread_detach+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -20815,81 +21962,88 @@ else
pthread_t thread;
int
-main ()
+main (void)
{
pthread_detach(thread);
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_func_pthread_detach=yes
-else
+else $as_nop
ol_cv_func_pthread_detach=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_pthread_detach" >&5
-$as_echo "$ol_cv_func_pthread_detach" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_pthread_detach" >&5
+printf "%s\n" "$ol_cv_func_pthread_detach" >&6; }
if test $ol_cv_func_pthread_detach = no ; then
as_fn_error $? "could not locate pthread_detach()" "$LINENO" 5
fi
-$as_echo "#define HAVE_PTHREAD_DETACH 1" >>confdefs.h
+printf "%s\n" "#define HAVE_PTHREAD_DETACH 1" >>confdefs.h
- for ac_func in \
- pthread_setconcurrency \
- pthread_getconcurrency \
- thr_setconcurrency \
- thr_getconcurrency \
+ ac_fn_c_check_func "$LINENO" "pthread_setconcurrency" "ac_cv_func_pthread_setconcurrency"
+if test "x$ac_cv_func_pthread_setconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_SETCONCURRENCY 1" >>confdefs.h
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "pthread_getconcurrency" "ac_cv_func_pthread_getconcurrency"
+if test "x$ac_cv_func_pthread_getconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_GETCONCURRENCY 1" >>confdefs.h
fi
-done
+ac_fn_c_check_func "$LINENO" "thr_setconcurrency" "ac_cv_func_thr_setconcurrency"
+if test "x$ac_cv_func_thr_setconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_THR_SETCONCURRENCY 1" >>confdefs.h
+fi
+ac_fn_c_check_func "$LINENO" "thr_getconcurrency" "ac_cv_func_thr_getconcurrency"
+if test "x$ac_cv_func_thr_getconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_THR_GETCONCURRENCY 1" >>confdefs.h
+fi
- for ac_func in pthread_kill_other_threads_np
-do :
- ac_fn_c_check_func "$LINENO" "pthread_kill_other_threads_np" "ac_cv_func_pthread_kill_other_threads_np"
-if test "x$ac_cv_func_pthread_kill_other_threads_np" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_PTHREAD_KILL_OTHER_THREADS_NP 1
-_ACEOF
+
+
+ ac_fn_c_check_func "$LINENO" "pthread_kill_other_threads_np" "ac_cv_func_pthread_kill_other_threads_np"
+if test "x$ac_cv_func_pthread_kill_other_threads_np" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_KILL_OTHER_THREADS_NP 1" >>confdefs.h
fi
-done
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads implementation" >&5
-$as_echo_n "checking for LinuxThreads implementation... " >&6; }
-if ${ol_cv_sys_linux_threads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads implementation" >&5
+printf %s "checking for LinuxThreads implementation... " >&6; }
+if test ${ol_cv_sys_linux_threads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ol_cv_sys_linux_threads=$ac_cv_func_pthread_kill_other_threads_np
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_sys_linux_threads" >&5
-$as_echo "$ol_cv_sys_linux_threads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_sys_linux_threads" >&5
+printf "%s\n" "$ol_cv_sys_linux_threads" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads consistency" >&5
-$as_echo_n "checking for LinuxThreads consistency... " >&6; }
-if ${ol_cv_linux_threads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads consistency" >&5
+printf %s "checking for LinuxThreads consistency... " >&6; }
+if test ${ol_cv_linux_threads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
if test $ol_cv_header_linux_threads = yes &&
test $ol_cv_sys_linux_threads = yes; then
@@ -20902,23 +22056,25 @@ else
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_linux_threads" >&5
-$as_echo "$ol_cv_linux_threads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_linux_threads" >&5
+printf "%s\n" "$ol_cv_linux_threads" >&6; }
if test $ol_cv_linux_threads = error; then
as_fn_error $? "LinuxThreads header/library mismatch" "$LINENO" 5;
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if pthread_create() works" >&5
-$as_echo_n "checking if pthread_create() works... " >&6; }
-if ${ol_cv_pthread_create_works+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if pthread_create() works" >&5
+printf %s "checking if pthread_create() works... " >&6; }
+if test ${ol_cv_pthread_create_works+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
ol_cv_pthread_create_works=yes
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -21000,9 +22156,10 @@ int main(argc, argv)
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_create_works=yes
-else
+else $as_nop
ol_cv_pthread_create_works=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -21010,8 +22167,8 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_create_works" >&5
-$as_echo "$ol_cv_pthread_create_works" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_create_works" >&5
+printf "%s\n" "$ol_cv_pthread_create_works" >&6; }
if test $ol_cv_pthread_create_works = no ; then
as_fn_error $? "pthread_create is not usable, check environment settings" "$LINENO" 5
@@ -21021,20 +22178,22 @@ $as_echo "$ol_cv_pthread_create_works" >&6; }
if test $ol_replace_broken_yield = yes ; then
-$as_echo "#define REPLACE_BROKEN_YIELD 1" >>confdefs.h
+printf "%s\n" "#define REPLACE_BROKEN_YIELD 1" >>confdefs.h
fi
if test $ol_with_yielding_select = auto ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking if select yields when using pthreads" >&5
-$as_echo_n "checking if select yields when using pthreads... " >&6; }
-if ${ol_cv_pthread_select_yields+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
- if test "$cross_compiling" = yes; then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if select yields when using pthreads" >&5
+printf %s "checking if select yields when using pthreads... " >&6; }
+if test ${ol_cv_pthread_select_yields+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+
+ if test "$cross_compiling" = yes
+then :
ol_cv_pthread_select_yields=cross
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -21123,9 +22282,10 @@ int main(argc, argv)
exit(2);
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_pthread_select_yields=no
-else
+else $as_nop
ol_cv_pthread_select_yields=yes
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -21133,8 +22293,8 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_select_yields" >&5
-$as_echo "$ol_cv_pthread_select_yields" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_pthread_select_yields" >&5
+printf "%s\n" "$ol_cv_pthread_select_yields" >&6; }
if test $ol_cv_pthread_select_yields = cross ; then
as_fn_error $? "crossing compiling: use --with-yielding_select=yes|no|manual" "$LINENO" 5
@@ -21160,25 +22320,21 @@ esac
case $ol_with_threads in auto | yes | pth)
- for ac_header in pth.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "pth.h" "ac_cv_header_pth_h" "$ac_includes_default"
-if test "x$ac_cv_header_pth_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_PTH_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "pth.h" "ac_cv_header_pth_h" "$ac_includes_default"
+if test "x$ac_cv_header_pth_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTH_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_pth_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pth_version in -lpth" >&5
-$as_echo_n "checking for pth_version in -lpth... " >&6; }
-if ${ac_cv_lib_pth_pth_version+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pth_version in -lpth" >&5
+printf %s "checking for pth_version in -lpth... " >&6; }
+if test ${ac_cv_lib_pth_pth_version+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lpth $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -21187,39 +22343,38 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char pth_version ();
int
-main ()
+main (void)
{
return pth_version ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_pth_pth_version=yes
-else
+else $as_nop
ac_cv_lib_pth_pth_version=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pth_pth_version" >&5
-$as_echo "$ac_cv_lib_pth_pth_version" >&6; }
-if test "x$ac_cv_lib_pth_pth_version" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pth_pth_version" >&5
+printf "%s\n" "$ac_cv_lib_pth_pth_version" >&6; }
+if test "x$ac_cv_lib_pth_pth_version" = xyes
+then :
have_pth=yes
-else
+else $as_nop
have_pth=no
fi
if test $have_pth = yes ; then
-$as_echo "#define HAVE_GNU_PTH 1" >>confdefs.h
+printf "%s\n" "#define HAVE_GNU_PTH 1" >>confdefs.h
LTHREAD_LIBS="$LTHREAD_LIBS -lpth"
ol_link_threads=pth
@@ -21235,26 +22390,27 @@ esac
case $ol_with_threads in auto | yes | lwp)
- for ac_header in thread.h synch.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "thread.h" "ac_cv_header_thread_h" "$ac_includes_default"
+if test "x$ac_cv_header_thread_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_THREAD_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "synch.h" "ac_cv_header_synch_h" "$ac_includes_default"
+if test "x$ac_cv_header_synch_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYNCH_H 1" >>confdefs.h
-done
+fi
if test $ac_cv_header_thread_h = yes &&
test $ac_cv_header_synch_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for thr_create in -lthread" >&5
-$as_echo_n "checking for thr_create in -lthread... " >&6; }
-if ${ac_cv_lib_thread_thr_create+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for thr_create in -lthread" >&5
+printf %s "checking for thr_create in -lthread... " >&6; }
+if test ${ac_cv_lib_thread_thr_create+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lthread $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -21263,39 +22419,38 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char thr_create ();
int
-main ()
+main (void)
{
return thr_create ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_thread_thr_create=yes
-else
+else $as_nop
ac_cv_lib_thread_thr_create=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_thread_thr_create" >&5
-$as_echo "$ac_cv_lib_thread_thr_create" >&6; }
-if test "x$ac_cv_lib_thread_thr_create" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_thread_thr_create" >&5
+printf "%s\n" "$ac_cv_lib_thread_thr_create" >&6; }
+if test "x$ac_cv_lib_thread_thr_create" = xyes
+then :
have_thr=yes
-else
+else $as_nop
have_thr=no
fi
if test $have_thr = yes ; then
-$as_echo "#define HAVE_THR 1" >>confdefs.h
+printf "%s\n" "#define HAVE_THR 1" >>confdefs.h
LTHREAD_LIBS="$LTHREAD_LIBS -lthread"
ol_link_threads=thr
@@ -21304,20 +22459,18 @@ $as_echo "#define HAVE_THR 1" >>confdefs.h
ol_with_yielding_select=yes
fi
- for ac_func in \
- thr_setconcurrency \
- thr_getconcurrency \
+ ac_fn_c_check_func "$LINENO" "thr_setconcurrency" "ac_cv_func_thr_setconcurrency"
+if test "x$ac_cv_func_thr_setconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_THR_SETCONCURRENCY 1" >>confdefs.h
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "thr_getconcurrency" "ac_cv_func_thr_getconcurrency"
+if test "x$ac_cv_func_thr_getconcurrency" = xyes
+then :
+ printf "%s\n" "#define HAVE_THR_GETCONCURRENCY 1" >>confdefs.h
fi
-done
fi
fi
@@ -21326,158 +22479,165 @@ esac
if test $ol_with_yielding_select = yes ; then
-$as_echo "#define HAVE_YIELDING_SELECT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_YIELDING_SELECT 1" >>confdefs.h
fi
if test $ol_with_threads = manual ; then
ol_link_threads=yes
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: thread defines and link options must be set manually" >&5
-$as_echo "$as_me: WARNING: thread defines and link options must be set manually" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: thread defines and link options must be set manually" >&5
+printf "%s\n" "$as_me: WARNING: thread defines and link options must be set manually" >&2;}
- for ac_header in pthread.h sched.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "pthread.h" "ac_cv_header_pthread_h" "$ac_includes_default"
+if test "x$ac_cv_header_pthread_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "sched.h" "ac_cv_header_sched_h" "$ac_includes_default"
+if test "x$ac_cv_header_sched_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SCHED_H 1" >>confdefs.h
-done
+fi
- for ac_func in sched_yield pthread_yield
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_func "$LINENO" "sched_yield" "ac_cv_func_sched_yield"
+if test "x$ac_cv_func_sched_yield" = xyes
+then :
+ printf "%s\n" "#define HAVE_SCHED_YIELD 1" >>confdefs.h
fi
-done
+ac_fn_c_check_func "$LINENO" "pthread_yield" "ac_cv_func_pthread_yield"
+if test "x$ac_cv_func_pthread_yield" = xyes
+then :
+ printf "%s\n" "#define HAVE_PTHREAD_YIELD 1" >>confdefs.h
+fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads pthread.h" >&5
-$as_echo_n "checking for LinuxThreads pthread.h... " >&6; }
-if ${ol_cv_header_linux_threads+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for LinuxThreads pthread.h" >&5
+printf %s "checking for LinuxThreads pthread.h... " >&6; }
+if test ${ol_cv_header_linux_threads+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <pthread.h>
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "pthread_kill_other_threads_np" >/dev/null 2>&1; then :
+ $EGREP "pthread_kill_other_threads_np" >/dev/null 2>&1
+then :
ol_cv_header_linux_threads=yes
-else
+else $as_nop
ol_cv_header_linux_threads=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_linux_threads" >&5
-$as_echo "$ol_cv_header_linux_threads" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_header_linux_threads" >&5
+printf "%s\n" "$ol_cv_header_linux_threads" >&6; }
if test $ol_cv_header_linux_threads = yes; then
-$as_echo "#define HAVE_LINUX_THREADS 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LINUX_THREADS 1" >>confdefs.h
fi
- for ac_header in thread.h synch.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "thread.h" "ac_cv_header_thread_h" "$ac_includes_default"
+if test "x$ac_cv_header_thread_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_THREAD_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "synch.h" "ac_cv_header_synch_h" "$ac_includes_default"
+if test "x$ac_cv_header_synch_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYNCH_H 1" >>confdefs.h
-done
+fi
fi
if test $ol_link_threads != no && test $ol_link_threads != nt ; then
- $as_echo "#define REENTRANT 1" >>confdefs.h
+ printf "%s\n" "#define REENTRANT 1" >>confdefs.h
- $as_echo "#define _REENTRANT 1" >>confdefs.h
+ printf "%s\n" "#define _REENTRANT 1" >>confdefs.h
- $as_echo "#define THREAD_SAFE 1" >>confdefs.h
+ printf "%s\n" "#define THREAD_SAFE 1" >>confdefs.h
- $as_echo "#define _THREAD_SAFE 1" >>confdefs.h
+ printf "%s\n" "#define _THREAD_SAFE 1" >>confdefs.h
- $as_echo "#define THREADSAFE 1" >>confdefs.h
+ printf "%s\n" "#define THREADSAFE 1" >>confdefs.h
- $as_echo "#define _THREADSAFE 1" >>confdefs.h
+ printf "%s\n" "#define _THREADSAFE 1" >>confdefs.h
- $as_echo "#define _SGI_MP_SOURCE 1" >>confdefs.h
+ printf "%s\n" "#define _SGI_MP_SOURCE 1" >>confdefs.h
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for thread specific errno" >&5
-$as_echo_n "checking for thread specific errno... " >&6; }
-if ${ol_cv_errno_thread_specific+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for thread specific errno" >&5
+printf %s "checking for thread specific errno... " >&6; }
+if test ${ol_cv_errno_thread_specific+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <errno.h>
int
-main ()
+main (void)
{
errno = 0;
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_errno_thread_specific=yes
-else
+else $as_nop
ol_cv_errno_thread_specific=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_errno_thread_specific" >&5
-$as_echo "$ol_cv_errno_thread_specific" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_errno_thread_specific" >&5
+printf "%s\n" "$ol_cv_errno_thread_specific" >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for thread specific h_errno" >&5
-$as_echo_n "checking for thread specific h_errno... " >&6; }
-if ${ol_cv_h_errno_thread_specific+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for thread specific h_errno" >&5
+printf %s "checking for thread specific h_errno... " >&6; }
+if test ${ol_cv_h_errno_thread_specific+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <netdb.h>
int
-main ()
+main (void)
{
h_errno = 0;
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_h_errno_thread_specific=yes
-else
+else $as_nop
ol_cv_h_errno_thread_specific=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_h_errno_thread_specific" >&5
-$as_echo "$ol_cv_h_errno_thread_specific" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_h_errno_thread_specific" >&5
+printf "%s\n" "$ol_cv_h_errno_thread_specific" >&6; }
if test $ol_cv_errno_thread_specific != yes ||
test $ol_cv_h_errno_thread_specific != yes ; then
@@ -21497,13 +22657,13 @@ if test $ol_link_threads = no ; then
fi
if test $ol_with_threads = auto ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no suitable thread support, disabling threads" >&5
-$as_echo "$as_me: WARNING: no suitable thread support, disabling threads" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: no suitable thread support, disabling threads" >&5
+printf "%s\n" "$as_me: WARNING: no suitable thread support, disabling threads" >&2;}
ol_with_threads=no
fi
-$as_echo "#define NO_THREADS 1" >>confdefs.h
+printf "%s\n" "#define NO_THREADS 1" >>confdefs.h
LTHREAD_LIBS=""
BUILD_THREAD=no
@@ -21513,74 +22673,92 @@ fi
if test $ol_link_threads != no ; then
-$as_echo "#define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1" >>confdefs.h
+printf "%s\n" "#define LDAP_API_FEATURE_X_OPENLDAP_THREAD_SAFE 1" >>confdefs.h
-$as_echo "#define LDAP_API_FEATURE_X_OPENLDAP_REENTRANT 1" >>confdefs.h
+printf "%s\n" "#define LDAP_API_FEATURE_X_OPENLDAP_REENTRANT 1" >>confdefs.h
fi
-for ac_func in \
- ctime_r \
- gmtime_r localtime_r \
- gethostbyname_r gethostbyaddr_r \
+ac_fn_c_check_func "$LINENO" "ctime_r" "ac_cv_func_ctime_r"
+if test "x$ac_cv_func_ctime_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_CTIME_R 1" >>confdefs.h
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "gmtime_r" "ac_cv_func_gmtime_r"
+if test "x$ac_cv_func_gmtime_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_GMTIME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "localtime_r" "ac_cv_func_localtime_r"
+if test "x$ac_cv_func_localtime_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_LOCALTIME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gethostbyname_r" "ac_cv_func_gethostbyname_r"
+if test "x$ac_cv_func_gethostbyname_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETHOSTBYNAME_R 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gethostbyaddr_r" "ac_cv_func_gethostbyaddr_r"
+if test "x$ac_cv_func_gethostbyaddr_r" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETHOSTBYADDR_R 1" >>confdefs.h
fi
-done
if test "$ac_cv_func_ctime_r" = no ; then
ol_cv_func_ctime_r_nargs=0
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking number of arguments of ctime_r" >&5
-$as_echo_n "checking number of arguments of ctime_r... " >&6; }
-if ${ol_cv_func_ctime_r_nargs+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking number of arguments of ctime_r" >&5
+printf %s "checking number of arguments of ctime_r... " >&6; }
+if test ${ol_cv_func_ctime_r_nargs+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <time.h>
int
-main ()
+main (void)
{
time_t ti; char *buffer; ctime_r(&ti,buffer,32);
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_ctime_r_nargs3=yes
-else
+else $as_nop
ol_cv_func_ctime_r_nargs3=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <time.h>
int
-main ()
+main (void)
{
time_t ti; char *buffer; ctime_r(&ti,buffer);
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_ctime_r_nargs2=yes
-else
+else $as_nop
ol_cv_func_ctime_r_nargs2=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
if test $ol_cv_func_ctime_r_nargs3 = yes &&
test $ol_cv_func_ctime_r_nargs2 = no ; then
@@ -21597,25 +22775,24 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_ctime_r_nargs" >&5
-$as_echo "$ol_cv_func_ctime_r_nargs" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_ctime_r_nargs" >&5
+printf "%s\n" "$ol_cv_func_ctime_r_nargs" >&6; }
if test $ol_cv_func_ctime_r_nargs -gt 1 ; then
-cat >>confdefs.h <<_ACEOF
-#define CTIME_R_NARGS $ol_cv_func_ctime_r_nargs
-_ACEOF
+printf "%s\n" "#define CTIME_R_NARGS $ol_cv_func_ctime_r_nargs" >>confdefs.h
fi
fi
if test "$ac_cv_func_gethostbyname_r" = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking number of arguments of gethostbyname_r" >&5
-$as_echo_n "checking number of arguments of gethostbyname_r... " >&6; }
-if ${ol_cv_func_gethostbyname_r_nargs+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking number of arguments of gethostbyname_r" >&5
+printf %s "checking number of arguments of gethostbyname_r... " >&6; }
+if test ${ol_cv_func_gethostbyname_r_nargs+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
@@ -21624,7 +22801,7 @@ else
#include <netdb.h>
#define BUFSIZE (sizeof(struct hostent)+10)
int
-main ()
+main (void)
{
struct hostent hent; char buffer[BUFSIZE];
int bufsize=BUFSIZE;int h_errno;
@@ -21634,12 +22811,13 @@ struct hostent hent; char buffer[BUFSIZE];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_gethostbyname_r_nargs5=yes
-else
+else $as_nop
ol_cv_func_gethostbyname_r_nargs5=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -21649,7 +22827,7 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
#include <netdb.h>
#define BUFSIZE (sizeof(struct hostent)+10)
int
-main ()
+main (void)
{
struct hostent hent;struct hostent *rhent;
char buffer[BUFSIZE];
@@ -21660,12 +22838,13 @@ struct hostent hent;struct hostent *rhent;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_gethostbyname_r_nargs6=yes
-else
+else $as_nop
ol_cv_func_gethostbyname_r_nargs6=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
if test $ol_cv_func_gethostbyname_r_nargs5 = yes &&
test $ol_cv_func_gethostbyname_r_nargs6 = no ; then
@@ -21682,13 +22861,11 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_gethostbyname_r_nargs" >&5
-$as_echo "$ol_cv_func_gethostbyname_r_nargs" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_gethostbyname_r_nargs" >&5
+printf "%s\n" "$ol_cv_func_gethostbyname_r_nargs" >&6; }
if test $ol_cv_func_gethostbyname_r_nargs -gt 1 ; then
-cat >>confdefs.h <<_ACEOF
-#define GETHOSTBYNAME_R_NARGS $ol_cv_func_gethostbyname_r_nargs
-_ACEOF
+printf "%s\n" "#define GETHOSTBYNAME_R_NARGS $ol_cv_func_gethostbyname_r_nargs" >>confdefs.h
fi
@@ -21697,11 +22874,12 @@ else
fi
if test "$ac_cv_func_gethostbyaddr_r" = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking number of arguments of gethostbyaddr_r" >&5
-$as_echo_n "checking number of arguments of gethostbyaddr_r... " >&6; }
-if ${ol_cv_func_gethostbyaddr_r_nargs+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking number of arguments of gethostbyaddr_r" >&5
+printf %s "checking number of arguments of gethostbyaddr_r... " >&6; }
+if test ${ol_cv_func_gethostbyaddr_r_nargs+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
@@ -21710,7 +22888,7 @@ else
#include <netdb.h>
#define BUFSIZE (sizeof(struct hostent)+10)
int
-main ()
+main (void)
{
struct hostent hent; char buffer[BUFSIZE];
struct in_addr add;
@@ -21722,12 +22900,13 @@ struct hostent hent; char buffer[BUFSIZE];
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_gethostbyaddr_r_nargs7=yes
-else
+else $as_nop
ol_cv_func_gethostbyaddr_r_nargs7=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -21737,7 +22916,7 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
#include <netdb.h>
#define BUFSIZE (sizeof(struct hostent)+10)
int
-main ()
+main (void)
{
struct hostent hent;
struct hostent *rhent; char buffer[BUFSIZE];
@@ -21751,12 +22930,13 @@ struct hostent hent;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_func_gethostbyaddr_r_nargs8=yes
-else
+else $as_nop
ol_cv_func_gethostbyaddr_r_nargs8=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
if test $ol_cv_func_gethostbyaddr_r_nargs7 = yes &&
test $ol_cv_func_gethostbyaddr_r_nargs8 = no ; then
@@ -21773,13 +22953,11 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_gethostbyaddr_r_nargs" >&5
-$as_echo "$ol_cv_func_gethostbyaddr_r_nargs" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_gethostbyaddr_r_nargs" >&5
+printf "%s\n" "$ol_cv_func_gethostbyaddr_r_nargs" >&6; }
if test $ol_cv_func_gethostbyaddr_r_nargs -gt 1 ; then
-cat >>confdefs.h <<_ACEOF
-#define GETHOSTBYADDR_R_NARGS $ol_cv_func_gethostbyaddr_r_nargs
-_ACEOF
+printf "%s\n" "#define GETHOSTBYADDR_R_NARGS $ol_cv_func_gethostbyaddr_r_nargs" >>confdefs.h
fi
@@ -21791,7 +22969,7 @@ fi
if test $ol_enable_dynamic = yes && test $enable_shared = yes ; then
BUILD_LIBS_DYNAMIC=shared
-$as_echo "#define LDAP_LIBS_DYNAMIC 1" >>confdefs.h
+printf "%s\n" "#define LDAP_LIBS_DYNAMIC 1" >>confdefs.h
LTSTATIC=""
else
@@ -21800,16 +22978,15 @@ else
fi
if test $ol_enable_wrappers != no ; then
- for ac_header in tcpd.h
+ for ac_header in tcpd.h
do :
- ac_fn_c_check_header_mongrel "$LINENO" "tcpd.h" "ac_cv_header_tcpd_h" "$ac_includes_default"
-if test "x$ac_cv_header_tcpd_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_TCPD_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "tcpd.h" "ac_cv_header_tcpd_h" "$ac_includes_default"
+if test "x$ac_cv_header_tcpd_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_TCPD_H 1" >>confdefs.h
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for TCP wrappers library" >&5
-$as_echo_n "checking for TCP wrappers library... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for TCP wrappers library" >&5
+printf %s "checking for TCP wrappers library... " >&6; }
save_LIBS="$LIBS"
LIBS="$LIBS -lwrap"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -21822,7 +22999,7 @@ int deny_severity = 0;
struct request_info *req;
int
-main ()
+main (void)
{
hosts_access(req)
@@ -21831,12 +23008,13 @@ hosts_access(req)
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: -lwrap" >&5
-$as_echo "-lwrap" >&6; }
+if ac_fn_c_try_link "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: -lwrap" >&5
+printf "%s\n" "-lwrap" >&6; }
have_wrappers=yes
LIBS="$save_LIBS"
-else
+else $as_nop
LIBS="$LIBS -lnsl"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -21849,7 +23027,7 @@ int deny_severity = 0;
struct request_info *req;
int
-main ()
+main (void)
{
hosts_access(req)
@@ -21858,47 +23036,48 @@ hosts_access(req)
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: -lwrap -lnsl" >&5
-$as_echo "-lwrap -lnsl" >&6; }
+if ac_fn_c_try_link "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: -lwrap -lnsl" >&5
+printf "%s\n" "-lwrap -lnsl" >&6; }
have_wrappers=yes
LIBS="$save_LIBS -lnsl"
-else
+else $as_nop
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
have_wrappers=no
LIBS=$save_LIBS
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
-else
+else $as_nop
have_wrappers=no
fi
done
-
if test $have_wrappers = yes ; then
-$as_echo "#define HAVE_TCPD 1" >>confdefs.h
+printf "%s\n" "#define HAVE_TCPD 1" >>confdefs.h
WRAP_LIBS="-lwrap"
elif test $ol_enable_wrappers = yes ; then
as_fn_error $? "could not find TCP wrappers, select appropriate options or disable" "$LINENO" 5
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: could not find TCP wrappers, support disabled" >&5
-$as_echo "$as_me: WARNING: could not find TCP wrappers, support disabled" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: could not find TCP wrappers, support disabled" >&5
+printf "%s\n" "$as_me: WARNING: could not find TCP wrappers, support disabled" >&2;}
WRAP_LIBS=""
fi
fi
if test $ol_enable_syslog != no ; then
ac_fn_c_check_func "$LINENO" "openlog" "ac_cv_func_openlog"
-if test "x$ac_cv_func_openlog" = xyes; then :
+if test "x$ac_cv_func_openlog" = xyes
+then :
fi
@@ -21910,16 +23089,17 @@ fi
ol_link_sql=no
if test $ol_enable_sql != no ; then
- for ac_header in sql.h sqlext.h
+ for ac_header in sql.h sqlext.h
do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+ as_ac_Header=`printf "%s\n" "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
+if eval test \"x\$"$as_ac_Header"\" = x"yes"
+then :
cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
+#define `printf "%s\n" "HAVE_$ac_header" | $as_tr_cpp` 1
_ACEOF
-else
+else $as_nop
as_fn_error $? "could not locate SQL headers" "$LINENO" 5
@@ -21927,7 +23107,6 @@ fi
done
-
sql_LIBS="$LIBS"
LIBS="$LTHREAD_LIBS $LIBS"
@@ -21939,11 +23118,12 @@ done
if test $ol_link_sql = no ; then
case $odbc in
iodbc)
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -liodbc" >&5
-$as_echo_n "checking for SQLDriverConnect in -liodbc... " >&6; }
-if ${ac_cv_lib_iodbc_SQLDriverConnect+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -liodbc" >&5
+printf %s "checking for SQLDriverConnect in -liodbc... " >&6; }
+if test ${ac_cv_lib_iodbc_SQLDriverConnect+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-liodbc $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -21952,32 +23132,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char SQLDriverConnect ();
int
-main ()
+main (void)
{
return SQLDriverConnect ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_iodbc_SQLDriverConnect=yes
-else
+else $as_nop
ac_cv_lib_iodbc_SQLDriverConnect=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iodbc_SQLDriverConnect" >&5
-$as_echo "$ac_cv_lib_iodbc_SQLDriverConnect" >&6; }
-if test "x$ac_cv_lib_iodbc_SQLDriverConnect" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_iodbc_SQLDriverConnect" >&5
+printf "%s\n" "$ac_cv_lib_iodbc_SQLDriverConnect" >&6; }
+if test "x$ac_cv_lib_iodbc_SQLDriverConnect" = xyes
+then :
have_iodbc=yes
-else
+else $as_nop
have_iodbc=no
fi
@@ -21987,11 +23166,12 @@ fi
;;
unixodbc)
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc" >&5
-$as_echo_n "checking for SQLDriverConnect in -lodbc... " >&6; }
-if ${ac_cv_lib_odbc_SQLDriverConnect+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc" >&5
+printf %s "checking for SQLDriverConnect in -lodbc... " >&6; }
+if test ${ac_cv_lib_odbc_SQLDriverConnect+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lodbc $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22000,32 +23180,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char SQLDriverConnect ();
int
-main ()
+main (void)
{
return SQLDriverConnect ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_odbc_SQLDriverConnect=yes
-else
+else $as_nop
ac_cv_lib_odbc_SQLDriverConnect=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_odbc_SQLDriverConnect" >&5
-$as_echo "$ac_cv_lib_odbc_SQLDriverConnect" >&6; }
-if test "x$ac_cv_lib_odbc_SQLDriverConnect" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_odbc_SQLDriverConnect" >&5
+printf "%s\n" "$ac_cv_lib_odbc_SQLDriverConnect" >&6; }
+if test "x$ac_cv_lib_odbc_SQLDriverConnect" = xyes
+then :
have_odbc=yes
-else
+else $as_nop
have_odbc=no
fi
@@ -22035,11 +23214,12 @@ fi
;;
odbc32)
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc32" >&5
-$as_echo_n "checking for SQLDriverConnect in -lodbc32... " >&6; }
-if ${ac_cv_lib_odbc32_SQLDriverConnect+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc32" >&5
+printf %s "checking for SQLDriverConnect in -lodbc32... " >&6; }
+if test ${ac_cv_lib_odbc32_SQLDriverConnect+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lodbc32 $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22048,39 +23228,38 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char SQLDriverConnect ();
int
-main ()
+main (void)
{
return SQLDriverConnect ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_odbc32_SQLDriverConnect=yes
-else
+else $as_nop
ac_cv_lib_odbc32_SQLDriverConnect=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_odbc32_SQLDriverConnect" >&5
-$as_echo "$ac_cv_lib_odbc32_SQLDriverConnect" >&6; }
-if test "x$ac_cv_lib_odbc32_SQLDriverConnect" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_odbc32_SQLDriverConnect" >&5
+printf "%s\n" "$ac_cv_lib_odbc32_SQLDriverConnect" >&6; }
+if test "x$ac_cv_lib_odbc32_SQLDriverConnect" = xyes
+then :
have_odbc32=yes
-else
+else $as_nop
have_odbc32=no
fi
if test $have_odbc32 = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc32 with windows.h" >&5
-$as_echo_n "checking for SQLDriverConnect in -lodbc32 with windows.h... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SQLDriverConnect in -lodbc32 with windows.h" >&5
+printf %s "checking for SQLDriverConnect in -lodbc32 with windows.h... " >&6; }
save_LIBS="$LIBS"
LIBS="$LIBS -lodbc32"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22089,7 +23268,7 @@ $as_echo_n "checking for SQLDriverConnect in -lodbc32 with windows.h... " >&6; }
#include <sqlext.h>
int
-main ()
+main (void)
{
SQLDriverConnect(NULL,NULL,NULL,0,NULL,0,NULL,0);
@@ -22098,16 +23277,17 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
have_odbc32=yes
-else
+else $as_nop
have_odbc32=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS="$save_LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $have_odbc32" >&5
-$as_echo "$have_odbc32" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $have_odbc32" >&5
+printf "%s\n" "$have_odbc32" >&6; }
fi
if test $have_odbc32 = yes ; then
@@ -22145,11 +23325,12 @@ if test "x$ac_cv_env_PKG_CONFIG_set" != "xset"; then
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_PKG_CONFIG+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_PKG_CONFIG+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $PKG_CONFIG in
[\\/]* | ?:[\\/]*)
ac_cv_path_PKG_CONFIG="$PKG_CONFIG" # Let the user override the test with a path.
@@ -22159,11 +23340,15 @@ else
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
- ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_path_PKG_CONFIG="$as_dir$ac_word$ac_exec_ext"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -22175,11 +23360,11 @@ esac
fi
PKG_CONFIG=$ac_cv_path_PKG_CONFIG
if test -n "$PKG_CONFIG"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKG_CONFIG" >&5
-$as_echo "$PKG_CONFIG" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PKG_CONFIG" >&5
+printf "%s\n" "$PKG_CONFIG" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
@@ -22188,11 +23373,12 @@ if test -z "$ac_cv_path_PKG_CONFIG"; then
ac_pt_PKG_CONFIG=$PKG_CONFIG
# Extract the first word of "pkg-config", so it can be a program name with args.
set dummy pkg-config; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_ac_pt_PKG_CONFIG+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
+printf %s "checking for $ac_word... " >&6; }
+if test ${ac_cv_path_ac_pt_PKG_CONFIG+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
case $ac_pt_PKG_CONFIG in
[\\/]* | ?:[\\/]*)
ac_cv_path_ac_pt_PKG_CONFIG="$ac_pt_PKG_CONFIG" # Let the user override the test with a path.
@@ -22202,11 +23388,15 @@ else
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
for ac_exec_ext in '' $ac_executable_extensions; do
- if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
- ac_cv_path_ac_pt_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
+ if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then
+ ac_cv_path_ac_pt_PKG_CONFIG="$as_dir$ac_word$ac_exec_ext"
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5
break 2
fi
done
@@ -22218,11 +23408,11 @@ esac
fi
ac_pt_PKG_CONFIG=$ac_cv_path_ac_pt_PKG_CONFIG
if test -n "$ac_pt_PKG_CONFIG"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKG_CONFIG" >&5
-$as_echo "$ac_pt_PKG_CONFIG" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKG_CONFIG" >&5
+printf "%s\n" "$ac_pt_PKG_CONFIG" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
fi
if test "x$ac_pt_PKG_CONFIG" = x; then
@@ -22230,8 +23420,8 @@ fi
else
case $cross_compiling:$ac_tool_warned in
yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
+printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
ac_tool_warned=yes ;;
esac
PKG_CONFIG=$ac_pt_PKG_CONFIG
@@ -22243,30 +23433,30 @@ fi
fi
if test -n "$PKG_CONFIG"; then
_pkg_min_version=0.9.0
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking pkg-config is at least version $_pkg_min_version" >&5
-$as_echo_n "checking pkg-config is at least version $_pkg_min_version... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking pkg-config is at least version $_pkg_min_version" >&5
+printf %s "checking pkg-config is at least version $_pkg_min_version... " >&6; }
if $PKG_CONFIG --atleast-pkgconfig-version $_pkg_min_version; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
PKG_CONFIG=""
fi
fi
pkg_failed=no
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for wiredtiger" >&5
-$as_echo_n "checking for wiredtiger... " >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for wiredtiger" >&5
+printf %s "checking for wiredtiger... " >&6; }
if test -n "$WT_CFLAGS"; then
pkg_cv_WT_CFLAGS="$WT_CFLAGS"
elif test -n "$PKG_CONFIG"; then
if test -n "$PKG_CONFIG" && \
- { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"wiredtiger\""; } >&5
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"wiredtiger\""; } >&5
($PKG_CONFIG --exists --print-errors "wiredtiger") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
pkg_cv_WT_CFLAGS=`$PKG_CONFIG --cflags "wiredtiger" 2>/dev/null`
test "x$?" != "x0" && pkg_failed=yes
@@ -22280,10 +23470,10 @@ if test -n "$WT_LIBS"; then
pkg_cv_WT_LIBS="$WT_LIBS"
elif test -n "$PKG_CONFIG"; then
if test -n "$PKG_CONFIG" && \
- { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"wiredtiger\""; } >&5
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"wiredtiger\""; } >&5
($PKG_CONFIG --exists --print-errors "wiredtiger") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
pkg_cv_WT_LIBS=`$PKG_CONFIG --libs "wiredtiger" 2>/dev/null`
test "x$?" != "x0" && pkg_failed=yes
@@ -22297,8 +23487,8 @@ fi
if test $pkg_failed = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
if $PKG_CONFIG --atleast-pkgconfig-version 0.20; then
_pkg_short_errors_supported=yes
@@ -22306,14 +23496,14 @@ else
_pkg_short_errors_supported=no
fi
if test $_pkg_short_errors_supported = yes; then
- WT_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "wiredtiger" 2>&1`
+ WT_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "wiredtiger" 2>&1`
else
- WT_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "wiredtiger" 2>&1`
+ WT_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "wiredtiger" 2>&1`
fi
- # Put the nasty error message in config.log where it belongs
- echo "$WT_PKG_ERRORS" >&5
+ # Put the nasty error message in config.log where it belongs
+ echo "$WT_PKG_ERRORS" >&5
- as_fn_error $? "Package requirements (wiredtiger) were not met:
+ as_fn_error $? "Package requirements (wiredtiger) were not met:
$WT_PKG_ERRORS
@@ -22324,10 +23514,10 @@ Alternatively, you may set the environment variables WT_CFLAGS
and WT_LIBS to avoid the need to call pkg-config.
See the pkg-config man page for more details." "$LINENO" 5
elif test $pkg_failed = untried; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5
+printf "%s\n" "no" >&6; }
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error $? "The pkg-config script could not be found or is too old. Make sure it
is in your PATH or set the PKG_CONFIG environment variable to the full
path to pkg-config.
@@ -22339,10 +23529,10 @@ See the pkg-config man page for more details.
To get pkg-config, see <http://pkg-config.freedesktop.org/>.
See \`config.log' for more details" "$LINENO" 5; }
else
- WT_CFLAGS=$pkg_cv_WT_CFLAGS
- WT_LIBS=$pkg_cv_WT_LIBS
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
+ WT_CFLAGS=$pkg_cv_WT_CFLAGS
+ WT_LIBS=$pkg_cv_WT_LIBS
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
fi
if test $ol_enable_wt = yes ; then
@@ -22355,27 +23545,28 @@ WITH_SASL=no
ol_link_sasl=no
ol_link_spasswd=no
if test $ol_with_cyrus_sasl != no ; then
- for ac_header in sasl/sasl.h sasl.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "sasl/sasl.h" "ac_cv_header_sasl_sasl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sasl_sasl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SASL_SASL_H 1" >>confdefs.h
fi
+ac_fn_c_check_header_compile "$LINENO" "sasl.h" "ac_cv_header_sasl_h" "$ac_includes_default"
+if test "x$ac_cv_header_sasl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SASL_H 1" >>confdefs.h
-done
+fi
if test $ac_cv_header_sasl_sasl_h = yes ||
test $ac_cv_header_sasl_h = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sasl_client_init in -lsasl2" >&5
-$as_echo_n "checking for sasl_client_init in -lsasl2... " >&6; }
-if ${ac_cv_lib_sasl2_sasl_client_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sasl_client_init in -lsasl2" >&5
+printf %s "checking for sasl_client_init in -lsasl2... " >&6; }
+if test ${ac_cv_lib_sasl2_sasl_client_init+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lsasl2 $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22384,37 +23575,37 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char sasl_client_init ();
int
-main ()
+main (void)
{
return sasl_client_init ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_sasl2_sasl_client_init=yes
-else
+else $as_nop
ac_cv_lib_sasl2_sasl_client_init=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sasl2_sasl_client_init" >&5
-$as_echo "$ac_cv_lib_sasl2_sasl_client_init" >&6; }
-if test "x$ac_cv_lib_sasl2_sasl_client_init" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sasl2_sasl_client_init" >&5
+printf "%s\n" "$ac_cv_lib_sasl2_sasl_client_init" >&6; }
+if test "x$ac_cv_lib_sasl2_sasl_client_init" = xyes
+then :
ol_link_sasl="-lsasl2"
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sasl_client_init in -lsasl" >&5
-$as_echo_n "checking for sasl_client_init in -lsasl... " >&6; }
-if ${ac_cv_lib_sasl_sasl_client_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sasl_client_init in -lsasl" >&5
+printf %s "checking for sasl_client_init in -lsasl... " >&6; }
+if test ${ac_cv_lib_sasl_sasl_client_init+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lsasl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22423,30 +23614,29 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char sasl_client_init ();
int
-main ()
+main (void)
{
return sasl_client_init ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_sasl_sasl_client_init=yes
-else
+else $as_nop
ac_cv_lib_sasl_sasl_client_init=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sasl_sasl_client_init" >&5
-$as_echo "$ac_cv_lib_sasl_sasl_client_init" >&6; }
-if test "x$ac_cv_lib_sasl_sasl_client_init" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sasl_sasl_client_init" >&5
+printf "%s\n" "$ac_cv_lib_sasl_sasl_client_init" >&6; }
+if test "x$ac_cv_lib_sasl_sasl_client_init" = xyes
+then :
ol_link_sasl="-lsasl"
fi
@@ -22458,21 +23648,22 @@ fi
if test $ol_with_cyrus_sasl != auto ; then
as_fn_error $? "Could not locate Cyrus SASL" "$LINENO" 5
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Could not locate Cyrus SASL" >&5
-$as_echo "$as_me: WARNING: Could not locate Cyrus SASL" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: SASL authentication not supported!" >&5
-$as_echo "$as_me: WARNING: SASL authentication not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Could not locate Cyrus SASL" >&5
+printf "%s\n" "$as_me: WARNING: Could not locate Cyrus SASL" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: SASL authentication not supported!" >&5
+printf "%s\n" "$as_me: WARNING: SASL authentication not supported!" >&2;}
if test $ol_link_tls = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Strong authentication not supported!" >&5
-$as_echo "$as_me: WARNING: Strong authentication not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Strong authentication not supported!" >&5
+printf "%s\n" "$as_me: WARNING: Strong authentication not supported!" >&2;}
fi
fi
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking Cyrus SASL library version" >&5
-$as_echo_n "checking Cyrus SASL library version... " >&6; }
-if ${ol_cv_sasl_compat+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking Cyrus SASL library version" >&5
+printf %s "checking Cyrus SASL library version... " >&6; }
+if test ${ol_cv_sasl_compat+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -22493,16 +23684,17 @@ else
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "__sasl_compat" >/dev/null 2>&1; then :
+ $EGREP "__sasl_compat" >/dev/null 2>&1
+then :
ol_cv_sasl_compat=yes
-else
+else $as_nop
ol_cv_sasl_compat=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_sasl_compat" >&5
-$as_echo "$ol_cv_sasl_compat" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_sasl_compat" >&5
+printf "%s\n" "$ol_cv_sasl_compat" >&6; }
if test $ol_cv_sasl_compat = no ; then
ol_link_sasl=no
@@ -22510,7 +23702,7 @@ $as_echo "$ol_cv_sasl_compat" >&6; }
fi
-$as_echo "#define HAVE_CYRUS_SASL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_CYRUS_SASL 1" >>confdefs.h
SASL_LIBS="$ol_link_sasl"
if test $ol_enable_spasswd != no ; then
@@ -22520,9 +23712,10 @@ $as_echo "#define HAVE_CYRUS_SASL 1" >>confdefs.h
ac_save_LIBS="$LIBS"
LIBS="$LIBS $ol_link_sasl"
ac_fn_c_check_func "$LINENO" "sasl_version" "ac_cv_func_sasl_version"
-if test "x$ac_cv_func_sasl_version" = xyes; then :
+if test "x$ac_cv_func_sasl_version" = xyes
+then :
-$as_echo "#define HAVE_SASL_VERSION 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SASL_VERSION 1" >>confdefs.h
fi
@@ -22532,106 +23725,49 @@ fi
fi
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: SASL authentication not supported!" >&5
-$as_echo "$as_me: WARNING: SASL authentication not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: SASL authentication not supported!" >&5
+printf "%s\n" "$as_me: WARNING: SASL authentication not supported!" >&2;}
if test $ol_link_tls = no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Strong authentication not supported!" >&5
-$as_echo "$as_me: WARNING: Strong authentication not supported!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Strong authentication not supported!" >&5
+printf "%s\n" "$as_me: WARNING: Strong authentication not supported!" >&2;}
fi
fi
-WITH_SYSTEMD=no
systemdsystemunitdir=
-ol_link_systemd=no
if test $ol_enable_slapd = no && test $ol_enable_balancer != yes ; then
if test $ol_with_systemd != no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&5
-$as_echo "$as_me: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&5
+printf "%s\n" "$as_me: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&2;}
ol_with_systemd=no
fi
fi
-if test $ol_with_systemd != no ; then
- for ac_header in systemd/sd-daemon.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "systemd/sd-daemon.h" "ac_cv_header_systemd_sd_daemon_h" "$ac_includes_default"
-if test "x$ac_cv_header_systemd_sd_daemon_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_SYSTEMD_SD_DAEMON_H 1
-_ACEOF
-
-fi
-
-done
-
- if test $ac_cv_header_systemd_sd_daemon_h = yes; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd" >&5
-$as_echo_n "checking for sd_notify in -lsystemd... " >&6; }
-if ${ac_cv_lib_systemd_sd_notify+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lsystemd $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
+if test $ol_with_systemd = auto; then
+ ac_fn_c_check_header_compile "$LINENO" "systemd/sd-daemon.h" "ac_cv_header_systemd_sd_daemon_h" "$ac_includes_default"
+if test "x$ac_cv_header_systemd_sd_daemon_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYSTEMD_SD_DAEMON_H 1" >>confdefs.h
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char sd_notify ();
-int
-main ()
-{
-return sd_notify ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_systemd_sd_notify=yes
-else
- ac_cv_lib_systemd_sd_notify=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_systemd_sd_notify" >&5
-$as_echo "$ac_cv_lib_systemd_sd_notify" >&6; }
-if test "x$ac_cv_lib_systemd_sd_notify" = xyes; then :
- ol_link_systemd="-lsystemd"
fi
+ if test $ac_cv_header_systemd_sd_daemon_h = yes; then
+ ol_with_systemd=yes
fi
+fi
- if test $ol_link_systemd = no ; then
- if test $ol_with_systemd != auto ; then
- as_fn_error $? "Could not locate systemd" "$LINENO" 5
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Could not locate systemd" >&5
-$as_echo "$as_me: WARNING: Could not locate systemd" >&2;}
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: systemd service notification not supported!" >&5
-$as_echo "$as_me: WARNING: systemd service notification not supported!" >&2;}
- fi
- else
-
-$as_echo "#define HAVE_SYSTEMD 1" >>confdefs.h
+if test $ol_with_systemd = yes ; then
- SYSTEMD_LIBS="$ol_link_systemd"
- WITH_SYSTEMD=yes
+printf "%s\n" "#define HAVE_SYSTEMD 1" >>confdefs.h
if test -n "$systemdsystemunitdir"; then
pkg_cv_systemdsystemunitdir="$systemdsystemunitdir"
elif test -n "$PKG_CONFIG"; then
if test -n "$PKG_CONFIG" && \
- { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"systemd\""; } >&5
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"systemd\""; } >&5
($PKG_CONFIG --exists --print-errors "systemd") 2>&5
ac_status=$?
- $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
test $ac_status = 0; }; then
pkg_cv_systemdsystemunitdir=`$PKG_CONFIG --variable="systemdsystemunitdir" "systemd" 2>/dev/null`
test "x$?" != "x0" && pkg_failed=yes
@@ -22643,15 +23779,15 @@ fi
fi
systemdsystemunitdir=$pkg_cv_systemdsystemunitdir
-if test "x$systemdsystemunitdir" = x""; then :
+if test "x$systemdsystemunitdir" = x""
+then :
fi
- if test -z "$systemdsystemunitdir"; then
- if test -d /usr/lib/systemd/system; then
- systemdsystemunitdir=/usr/lib/systemd/system
- else
- systemdsystemunitdir=/lib/systemd/system
- fi
+ if test -z "$systemdsystemunitdir"; then
+ if test -d /usr/lib/systemd/system; then
+ systemdsystemunitdir=/usr/lib/systemd/system
+ else
+ systemdsystemunitdir=/lib/systemd/system
fi
fi
fi
@@ -22673,9 +23809,7 @@ if test $cross_compiling != yes && test "$ac_cv_mingw32" != yes ; then
if test $dev != no ; then
-cat >>confdefs.h <<_ACEOF
-#define URANDOM_DEVICE "$dev"
-_ACEOF
+printf "%s\n" "#define URANDOM_DEVICE \"$dev\"" >>confdefs.h
fi
fi
@@ -22684,11 +23818,12 @@ ol_link_fetch=no
if test $ol_with_fetch != no ; then
ol_LIBS=$LIBS
LIBS="-lfetch $LIBS"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking fetch(3) library" >&5
-$as_echo_n "checking fetch(3) library... " >&6; }
-if ${ol_cv_lib_fetch+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking fetch(3) library" >&5
+printf %s "checking fetch(3) library... " >&6; }
+if test ${ol_cv_lib_fetch+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -22699,28 +23834,29 @@ else
#include <stdio.h>
#include <fetch.h>
int
-main ()
+main (void)
{
struct url *u = fetchParseURL("file:///");
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_lib_fetch=yes
-else
+else $as_nop
ol_cv_lib_fetch=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_lib_fetch" >&5
-$as_echo "$ol_cv_lib_fetch" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_lib_fetch" >&5
+printf "%s\n" "$ol_cv_lib_fetch" >&6; }
LIBS=$ol_LIBS
if test $ol_cv_lib_fetch != no ; then
ol_link_fetch="-lfetch"
-$as_echo "#define HAVE_FETCH 1" >>confdefs.h
+printf "%s\n" "#define HAVE_FETCH 1" >>confdefs.h
fi
@@ -22739,16 +23875,18 @@ if test $ol_enable_crypt != no ; then
LIBS="$TLS_LIBS $LIBS"
ac_fn_c_check_func "$LINENO" "crypt" "ac_cv_func_crypt"
-if test "x$ac_cv_func_crypt" = xyes; then :
+if test "x$ac_cv_func_crypt" = xyes
+then :
have_crypt=yes
-else
+else $as_nop
LIBS="$save_LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
-$as_echo_n "checking for crypt in -lcrypt... " >&6; }
-if ${ac_cv_lib_crypt_crypt+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for crypt in -lcrypt" >&5
+printf %s "checking for crypt in -lcrypt... " >&6; }
+if test ${ac_cv_lib_crypt_crypt+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lcrypt $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22757,33 +23895,32 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char crypt ();
int
-main ()
+main (void)
{
return crypt ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_crypt_crypt=yes
-else
+else $as_nop
ac_cv_lib_crypt_crypt=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
-$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
-if test "x$ac_cv_lib_crypt_crypt" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt" >&5
+printf "%s\n" "$ac_cv_lib_crypt_crypt" >&6; }
+if test "x$ac_cv_lib_crypt_crypt" = xyes
+then :
LUTIL_LIBS="$LUTIL_LIBS -lcrypt"
have_crypt=yes
-else
+else $as_nop
have_crypt=no
fi
@@ -22791,11 +23928,12 @@ fi
LIBS="$TLS_LIBS $LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypt_r in -lcrypt" >&5
-$as_echo_n "checking for crypt_r in -lcrypt... " >&6; }
-if ${ac_cv_lib_crypt_crypt_r+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for crypt_r in -lcrypt" >&5
+printf %s "checking for crypt_r in -lcrypt... " >&6; }
+if test ${ac_cv_lib_crypt_crypt_r+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lcrypt $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22804,32 +23942,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char crypt_r ();
int
-main ()
+main (void)
{
return crypt_r ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_crypt_crypt_r=yes
-else
+else $as_nop
ac_cv_lib_crypt_crypt_r=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt_r" >&5
-$as_echo "$ac_cv_lib_crypt_crypt_r" >&6; }
-if test "x$ac_cv_lib_crypt_crypt_r" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypt_crypt_r" >&5
+printf "%s\n" "$ac_cv_lib_crypt_crypt_r" >&6; }
+if test "x$ac_cv_lib_crypt_crypt_r" = xyes
+then :
have_crypt_r=yes
-else
+else $as_nop
have_crypt_r=no
fi
@@ -22838,47 +23975,42 @@ fi
if test $have_crypt = yes ; then
-$as_echo "#define HAVE_CRYPT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_CRYPT 1" >>confdefs.h
if test $have_crypt_r = yes ; then
-$as_echo "#define HAVE_CRYPT_R 1" >>confdefs.h
+printf "%s\n" "#define HAVE_CRYPT_R 1" >>confdefs.h
fi
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: could not find crypt" >&5
-$as_echo "$as_me: WARNING: could not find crypt" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: could not find crypt" >&5
+printf "%s\n" "$as_me: WARNING: could not find crypt" >&2;}
if test $ol_enable_crypt = yes ; then
as_fn_error $? "could not find crypt, select appropriate options or disable" "$LINENO" 5
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: disabling crypt support" >&5
-$as_echo "$as_me: WARNING: disabling crypt support" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: disabling crypt support" >&5
+printf "%s\n" "$as_me: WARNING: disabling crypt support" >&2;}
ol_enable_crypt=no
fi
fi
if test $ol_enable_slp != no ; then
- for ac_header in slp.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "slp.h" "ac_cv_header_slp_h" "$ac_includes_default"
+if test "x$ac_cv_header_slp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SLP_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_slp_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SLPOpen in -lslp" >&5
-$as_echo_n "checking for SLPOpen in -lslp... " >&6; }
-if ${ac_cv_lib_slp_SLPOpen+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for SLPOpen in -lslp" >&5
+printf %s "checking for SLPOpen in -lslp... " >&6; }
+if test ${ac_cv_lib_slp_SLPOpen+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lslp $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22887,38 +24019,37 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char SLPOpen ();
int
-main ()
+main (void)
{
return SLPOpen ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_slp_SLPOpen=yes
-else
+else $as_nop
ac_cv_lib_slp_SLPOpen=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_slp_SLPOpen" >&5
-$as_echo "$ac_cv_lib_slp_SLPOpen" >&6; }
-if test "x$ac_cv_lib_slp_SLPOpen" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_slp_SLPOpen" >&5
+printf "%s\n" "$ac_cv_lib_slp_SLPOpen" >&6; }
+if test "x$ac_cv_lib_slp_SLPOpen" = xyes
+then :
have_slp=yes
-else
+else $as_nop
have_slp=no
fi
if test $have_slp = yes ; then
-$as_echo "#define HAVE_SLP 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SLP 1" >>confdefs.h
SLAPD_SLP_LIBS=-lslp
fi
@@ -22929,32 +24060,34 @@ $as_echo "#define HAVE_SLP 1" >>confdefs.h
fi
if test $ol_enable_balancer != no ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking compiler support for atomics" >&5
-$as_echo_n "checking compiler support for atomics... " >&6; }
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking compiler support for atomics" >&5
+printf %s "checking compiler support for atomics... " >&6; }
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
__atomic_thread_fence( __ATOMIC_ACQUIRE );
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-else
+if ac_fn_c_try_compile "$LINENO"
+then :
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+printf "%s\n" "yes" >&6; }
+else $as_nop
as_fn_error $? "\"Balancer requires support for atomic operations\"" "$LINENO" 5
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for evdns_base_new in -levent_extra" >&5
-$as_echo_n "checking for evdns_base_new in -levent_extra... " >&6; }
-if ${ac_cv_lib_event_extra_evdns_base_new+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for evdns_base_new in -levent_extra" >&5
+printf %s "checking for evdns_base_new in -levent_extra... " >&6; }
+if test ${ac_cv_lib_event_extra_evdns_base_new+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-levent_extra $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -22963,38 +24096,38 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char evdns_base_new ();
int
-main ()
+main (void)
{
return evdns_base_new ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_event_extra_evdns_base_new=yes
-else
+else $as_nop
ac_cv_lib_event_extra_evdns_base_new=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_extra_evdns_base_new" >&5
-$as_echo "$ac_cv_lib_event_extra_evdns_base_new" >&6; }
-if test "x$ac_cv_lib_event_extra_evdns_base_new" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_extra_evdns_base_new" >&5
+printf "%s\n" "$ac_cv_lib_event_extra_evdns_base_new" >&6; }
+if test "x$ac_cv_lib_event_extra_evdns_base_new" = xyes
+then :
have_libevent=yes
LEVENT_LIBS="$LEVENT_LIBS -levent_core -levent_extra"
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for evdns_base_new in -levent" >&5
-$as_echo_n "checking for evdns_base_new in -levent... " >&6; }
-if ${ac_cv_lib_event_evdns_base_new+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+else $as_nop
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for evdns_base_new in -levent" >&5
+printf %s "checking for evdns_base_new in -levent... " >&6; }
+if test ${ac_cv_lib_event_evdns_base_new+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-levent $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -23003,43 +24136,43 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char evdns_base_new ();
int
-main ()
+main (void)
{
return evdns_base_new ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_event_evdns_base_new=yes
-else
+else $as_nop
ac_cv_lib_event_evdns_base_new=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_evdns_base_new" >&5
-$as_echo "$ac_cv_lib_event_evdns_base_new" >&6; }
-if test "x$ac_cv_lib_event_evdns_base_new" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_evdns_base_new" >&5
+printf "%s\n" "$ac_cv_lib_event_evdns_base_new" >&6; }
+if test "x$ac_cv_lib_event_evdns_base_new" = xyes
+then :
have_libevent=yes
LEVENT_LIBS="$LEVENT_LIBS -levent"
-else
+else $as_nop
have_libevent=no
fi
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libevent_global_shutdown in -levent" >&5
-$as_echo_n "checking for libevent_global_shutdown in -levent... " >&6; }
-if ${ac_cv_lib_event_libevent_global_shutdown+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libevent_global_shutdown in -levent" >&5
+printf %s "checking for libevent_global_shutdown in -levent... " >&6; }
+if test ${ac_cv_lib_event_libevent_global_shutdown+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-levent $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -23048,54 +24181,52 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char libevent_global_shutdown ();
int
-main ()
+main (void)
{
return libevent_global_shutdown ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_event_libevent_global_shutdown=yes
-else
+else $as_nop
ac_cv_lib_event_libevent_global_shutdown=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_libevent_global_shutdown" >&5
-$as_echo "$ac_cv_lib_event_libevent_global_shutdown" >&6; }
-if test "x$ac_cv_lib_event_libevent_global_shutdown" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBEVENT 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_event_libevent_global_shutdown" >&5
+printf "%s\n" "$ac_cv_lib_event_libevent_global_shutdown" >&6; }
+if test "x$ac_cv_lib_event_libevent_global_shutdown" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBEVENT 1" >>confdefs.h
LIBS="-levent $LIBS"
-else
+else $as_nop
have_libevent=no
fi
if test $have_libevent = yes ; then
-$as_echo "#define HAVE_LIBEVENT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBEVENT 1" >>confdefs.h
else
as_fn_error $? "You need libevent 2.1 or later with DNS support to build the load balancer" "$LINENO" 5
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pow in -lm" >&5
-$as_echo_n "checking for pow in -lm... " >&6; }
-if ${ac_cv_lib_m_pow+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pow in -lm" >&5
+printf %s "checking for pow in -lm... " >&6; }
+if test ${ac_cv_lib_m_pow+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lm $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -23104,32 +24235,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char pow ();
int
-main ()
+main (void)
{
return pow ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_m_pow=yes
-else
+else $as_nop
ac_cv_lib_m_pow=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_pow" >&5
-$as_echo "$ac_cv_lib_m_pow" >&6; }
-if test "x$ac_cv_lib_m_pow" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_pow" >&5
+printf "%s\n" "$ac_cv_lib_m_pow" >&6; }
+if test "x$ac_cv_lib_m_pow" = xyes
+then :
BALANCER_LIBS="$BALANCER_LIBS -lm"
-else
+else $as_nop
as_fn_error $? "could not locate pow -lm" "$LINENO" 5
fi
@@ -23137,88 +24267,80 @@ fi
ac_fn_c_check_type "$LINENO" "mode_t" "ac_cv_type_mode_t" "$ac_includes_default"
-if test "x$ac_cv_type_mode_t" = xyes; then :
+if test "x$ac_cv_type_mode_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define mode_t int
-_ACEOF
+printf "%s\n" "#define mode_t int" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "off_t" "ac_cv_type_off_t" "$ac_includes_default"
-if test "x$ac_cv_type_off_t" = xyes; then :
+if test "x$ac_cv_type_off_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define off_t long
-_ACEOF
+printf "%s\n" "#define off_t long" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "pid_t" "ac_cv_type_pid_t" "$ac_includes_default"
-if test "x$ac_cv_type_pid_t" = xyes; then :
+if test "x$ac_cv_type_pid_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define pid_t int
-_ACEOF
+printf "%s\n" "#define pid_t int" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "ssize_t" "ac_cv_type_ssize_t" "$ac_includes_default"
-if test "x$ac_cv_type_ssize_t" = xyes; then :
+if test "x$ac_cv_type_ssize_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define ssize_t signed int
-_ACEOF
+printf "%s\n" "#define ssize_t signed int" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "caddr_t" "ac_cv_type_caddr_t" "$ac_includes_default"
-if test "x$ac_cv_type_caddr_t" = xyes; then :
+if test "x$ac_cv_type_caddr_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define caddr_t char *
-_ACEOF
+printf "%s\n" "#define caddr_t char *" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
-if test "x$ac_cv_type_size_t" = xyes; then :
+if test "x$ac_cv_type_size_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define size_t unsigned
-_ACEOF
+printf "%s\n" "#define size_t unsigned" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "long long" "ac_cv_type_long_long" "$ac_includes_default"
-if test "x$ac_cv_type_long_long" = xyes; then :
+if test "x$ac_cv_type_long_long" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_LONG_LONG 1
-_ACEOF
+printf "%s\n" "#define HAVE_LONG_LONG 1" >>confdefs.h
fi
ac_fn_c_check_type "$LINENO" "ptrdiff_t" "ac_cv_type_ptrdiff_t" "$ac_includes_default"
-if test "x$ac_cv_type_ptrdiff_t" = xyes; then :
+if test "x$ac_cv_type_ptrdiff_t" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_PTRDIFF_T 1
-_ACEOF
+printf "%s\n" "#define HAVE_PTRDIFF_T 1" >>confdefs.h
fi
@@ -23233,16 +24355,18 @@ ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" "$ac_includes_de
#include <ws2tcpip.h>
#endif
"
-if test "x$ac_cv_type_socklen_t" = xyes; then :
+if test "x$ac_cv_type_socklen_t" = xyes
+then :
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking the type of arg 3 to accept()" >&5
-$as_echo_n "checking the type of arg 3 to accept()... " >&6; }
-if ${ol_cv_type_ber_socklen_t+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking the type of arg 3 to accept()" >&5
+printf %s "checking the type of arg 3 to accept()... " >&6; }
+if test ${ol_cv_type_ber_socklen_t+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
set socklen_t int unsigned "unsigned long" long size_t
test "$ac_cv_type_socklen_t" = yes || shift
@@ -23257,7 +24381,7 @@ $ac_includes_default
extern int accept(int s, $addrtype *ap, $lentype *lp);
int
-main ()
+main (void)
{
accept(0, (struct sockaddr *) 0, ($lentype *) 0);
@@ -23266,26 +24390,23 @@ accept(0, (struct sockaddr *) 0, ($lentype *) 0);
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_type_ber_socklen_t=$lentype guessing= ; break 2
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
done ; done
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $guessing$ol_cv_type_ber_socklen_t *" >&5
-$as_echo "$guessing$ol_cv_type_ber_socklen_t *" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $guessing$ol_cv_type_ber_socklen_t *" >&5
+printf "%s\n" "$guessing$ol_cv_type_ber_socklen_t *" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define ber_socklen_t $ol_cv_type_ber_socklen_t
-_ACEOF
+printf "%s\n" "#define ber_socklen_t $ol_cv_type_ber_socklen_t" >>confdefs.h
if test "$ac_cv_type_socklen_t" != yes; then
-cat >>confdefs.h <<_ACEOF
-#define socklen_t $ol_cv_type_ber_socklen_t
-_ACEOF
+printf "%s\n" "#define socklen_t $ol_cv_type_ber_socklen_t" >>confdefs.h
fi
@@ -23294,80 +24415,64 @@ ac_fn_c_check_type "$LINENO" "sig_atomic_t" "ac_cv_type_sig_atomic_t" "$ac_inclu
#include <signal.h>
"
-if test "x$ac_cv_type_sig_atomic_t" = xyes; then :
+if test "x$ac_cv_type_sig_atomic_t" = xyes
+then :
-else
+else $as_nop
-cat >>confdefs.h <<_ACEOF
-#define sig_atomic_t int
-_ACEOF
+printf "%s\n" "#define sig_atomic_t int" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for uid_t in sys/types.h" >&5
-$as_echo_n "checking for uid_t in sys/types.h... " >&6; }
-if ${ac_cv_type_uid_t+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for uid_t in sys/types.h" >&5
+printf %s "checking for uid_t in sys/types.h... " >&6; }
+if test ${ac_cv_type_uid_t+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
_ACEOF
if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
- $EGREP "uid_t" >/dev/null 2>&1; then :
+ $EGREP "uid_t" >/dev/null 2>&1
+then :
ac_cv_type_uid_t=yes
-else
+else $as_nop
ac_cv_type_uid_t=no
fi
-rm -f conftest*
+rm -rf conftest*
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uid_t" >&5
-$as_echo "$ac_cv_type_uid_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_uid_t" >&5
+printf "%s\n" "$ac_cv_type_uid_t" >&6; }
if test $ac_cv_type_uid_t = no; then
-$as_echo "#define uid_t int" >>confdefs.h
+printf "%s\n" "#define uid_t int" >>confdefs.h
-$as_echo "#define gid_t int" >>confdefs.h
+printf "%s\n" "#define gid_t int" >>confdefs.h
fi
-
- for ac_header in $ac_header_list
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
-"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
-
-fi
-
-done
-
-
-
-
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether struct tm is in sys/time.h or time.h" >&5
-$as_echo_n "checking whether struct tm is in sys/time.h or time.h... " >&6; }
-if ${ac_cv_struct_tm+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether struct tm is in sys/time.h or time.h" >&5
+printf %s "checking whether struct tm is in sys/time.h or time.h... " >&6; }
+if test ${ac_cv_struct_tm+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <sys/types.h>
#include <time.h>
int
-main ()
+main (void)
{
struct tm tm;
int *p = &tm.tm_sec;
@@ -23376,27 +24481,27 @@ struct tm tm;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_struct_tm=time.h
-else
+else $as_nop
ac_cv_struct_tm=sys/time.h
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_struct_tm" >&5
-$as_echo "$ac_cv_struct_tm" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_struct_tm" >&5
+printf "%s\n" "$ac_cv_struct_tm" >&6; }
if test $ac_cv_struct_tm = sys/time.h; then
-$as_echo "#define TM_IN_SYS_TIME 1" >>confdefs.h
+printf "%s\n" "#define TM_IN_SYS_TIME 1" >>confdefs.h
fi
ac_fn_c_check_member "$LINENO" "struct stat" "st_blksize" "ac_cv_member_struct_stat_st_blksize" "$ac_includes_default"
-if test "x$ac_cv_member_struct_stat_st_blksize" = xyes; then :
+if test "x$ac_cv_member_struct_stat_st_blksize" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_STAT_ST_BLKSIZE 1" >>confdefs.h
fi
@@ -23404,11 +24509,10 @@ fi
ac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" "$ac_includes_default
#include <pwd.h>
"
-if test "x$ac_cv_member_struct_passwd_pw_gecos" = xyes; then :
+if test "x$ac_cv_member_struct_passwd_pw_gecos" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_PASSWD_PW_GECOS 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_PASSWD_PW_GECOS 1" >>confdefs.h
fi
@@ -23416,25 +24520,26 @@ fi
ac_fn_c_check_member "$LINENO" "struct passwd" "pw_passwd" "ac_cv_member_struct_passwd_pw_passwd" "$ac_includes_default
#include <pwd.h>
"
-if test "x$ac_cv_member_struct_passwd_pw_passwd" = xyes; then :
+if test "x$ac_cv_member_struct_passwd_pw_passwd" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_PASSWD_PW_PASSWD 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_PASSWD_PW_PASSWD 1" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if toupper() requires islower()" >&5
-$as_echo_n "checking if toupper() requires islower()... " >&6; }
-if ${ol_cv_c_upper_lower+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if toupper() requires islower()" >&5
+printf %s "checking if toupper() requires islower()... " >&6; }
+if test ${ol_cv_c_upper_lower+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
ol_cv_c_upper_lower=safe
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -23448,9 +24553,10 @@ int main(void)
exit(1);
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ol_cv_c_upper_lower=no
-else
+else $as_nop
ol_cv_c_upper_lower=yes
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -23458,24 +24564,25 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_upper_lower" >&5
-$as_echo "$ol_cv_c_upper_lower" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_upper_lower" >&5
+printf "%s\n" "$ol_cv_c_upper_lower" >&6; }
if test $ol_cv_c_upper_lower != no ; then
-$as_echo "#define C_UPPER_LOWER 1" >>confdefs.h
+printf "%s\n" "#define C_UPPER_LOWER 1" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
-$as_echo_n "checking for an ANSI C-conforming const... " >&6; }
-if ${ac_cv_c_const+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5
+printf %s "checking for an ANSI C-conforming const... " >&6; }
+if test ${ac_cv_c_const+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int
-main ()
+main (void)
{
#ifndef __cplusplus
@@ -23488,7 +24595,7 @@ main ()
/* NEC SVR4.0.2 mips cc rejects this. */
struct point {int x, y;};
static struct point const zero = {0,0};
- /* AIX XL C 1.02.0.0 rejects this.
+ /* IBM XL C 1.02.0.0 rejects this.
It does not let you subtract one const X* pointer from another in
an arm of an if-expression whose if-part is not a constant
expression */
@@ -23516,7 +24623,7 @@ main ()
iptr p = 0;
++p;
}
- { /* AIX XL C 1.02.0.0 rejects this sort of thing, saying
+ { /* IBM XL C 1.02.0.0 rejects this sort of thing, saying
"k.c", line 2.27: 1506-025 (S) Operand must be a modifiable lvalue. */
struct s { int j; const int *ap[3]; } bx;
struct s *b = &bx; b->j = 5;
@@ -23532,31 +24639,33 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_c_const=yes
-else
+else $as_nop
ac_cv_c_const=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5
-$as_echo "$ac_cv_c_const" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5
+printf "%s\n" "$ac_cv_c_const" >&6; }
if test $ac_cv_c_const = no; then
-$as_echo "#define const /**/" >>confdefs.h
+printf "%s\n" "#define const /**/" >>confdefs.h
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if compiler understands volatile" >&5
-$as_echo_n "checking if compiler understands volatile... " >&6; }
-if ${ol_cv_c_volatile+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if compiler understands volatile" >&5
+printf %s "checking if compiler understands volatile... " >&6; }
+if test ${ol_cv_c_volatile+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
int x, y, z;
int
-main ()
+main (void)
{
volatile int a; int * volatile b = x ? &y : &z;
/* Older MIPS compilers (eg., in Ultrix 4.2) don't like *b = 0 */
@@ -23565,36 +24674,38 @@ volatile int a; int * volatile b = x ? &y : &z;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ol_cv_c_volatile=yes
-else
+else $as_nop
ol_cv_c_volatile=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_volatile" >&5
-$as_echo "$ol_cv_c_volatile" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_c_volatile" >&5
+printf "%s\n" "$ol_cv_c_volatile" >&6; }
if test $ol_cv_c_volatile = yes; then
:
else
-$as_echo "#define volatile /**/" >>confdefs.h
+printf "%s\n" "#define volatile /**/" >>confdefs.h
fi
if test $cross_compiling = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Crossing compiling... all bets are off!" >&5
-$as_echo "$as_me: WARNING: Crossing compiling... all bets are off!" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Crossing compiling... all bets are off!" >&5
+printf "%s\n" "$as_me: WARNING: Crossing compiling... all bets are off!" >&2;}
-$as_echo "#define CROSS_COMPILING 1" >>confdefs.h
+printf "%s\n" "#define CROSS_COMPILING 1" >>confdefs.h
else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
-$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
-if ${ac_cv_c_bigendian+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether byte ordering is bigendian" >&5
+printf %s "checking whether byte ordering is bigendian... " >&6; }
+if test ${ac_cv_c_bigendian+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_cv_c_bigendian=unknown
# See if we're dealing with a universal compiler.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -23605,7 +24716,8 @@ else
typedef int dummy;
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
# Check for potential -arch flags. It is not universal unless
# there are at least two -arch flags with different values.
@@ -23629,7 +24741,7 @@ if ac_fn_c_try_compile "$LINENO"; then :
fi
done
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
if test $ac_cv_c_bigendian = unknown; then
# See if sys/param.h defines the BYTE_ORDER macro.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -23638,7 +24750,7 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
#include <sys/param.h>
int
-main ()
+main (void)
{
#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
&& defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
@@ -23650,7 +24762,8 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
# It does; now see whether it defined to BIG_ENDIAN or not.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -23658,7 +24771,7 @@ if ac_fn_c_try_compile "$LINENO"; then :
#include <sys/param.h>
int
-main ()
+main (void)
{
#if BYTE_ORDER != BIG_ENDIAN
not big endian
@@ -23668,14 +24781,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_c_bigendian=yes
-else
+else $as_nop
ac_cv_c_bigendian=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
if test $ac_cv_c_bigendian = unknown; then
# See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
@@ -23684,7 +24798,7 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
#include <limits.h>
int
-main ()
+main (void)
{
#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
bogus endian macros
@@ -23694,14 +24808,15 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
# It does; now see whether it defined to _BIG_ENDIAN or not.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <limits.h>
int
-main ()
+main (void)
{
#ifndef _BIG_ENDIAN
not big endian
@@ -23711,31 +24826,33 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
ac_cv_c_bigendian=yes
-else
+else $as_nop
ac_cv_c_bigendian=no
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
if test $ac_cv_c_bigendian = unknown; then
# Compile a test program.
- if test "$cross_compiling" = yes; then :
+ if test "$cross_compiling" = yes
+then :
# Try to guess by grepping values from an object file.
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
-short int ascii_mm[] =
+unsigned short int ascii_mm[] =
{ 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
- short int ascii_ii[] =
+ unsigned short int ascii_ii[] =
{ 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
int use_ascii (int i) {
return ascii_mm[i] + ascii_ii[i];
}
- short int ebcdic_ii[] =
+ unsigned short int ebcdic_ii[] =
{ 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
- short int ebcdic_mm[] =
+ unsigned short int ebcdic_mm[] =
{ 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
int use_ebcdic (int i) {
return ebcdic_mm[i] + ebcdic_ii[i];
@@ -23743,14 +24860,15 @@ short int ascii_mm[] =
extern int foo;
int
-main ()
+main (void)
{
return use_ascii (foo) == use_ebcdic (foo);
;
return 0;
}
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
ac_cv_c_bigendian=yes
fi
@@ -23763,13 +24881,13 @@ if ac_fn_c_try_compile "$LINENO"; then :
fi
fi
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-else
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$ac_includes_default
int
-main ()
+main (void)
{
/* Are we little or big endian? From Harbison&Steele. */
@@ -23785,9 +24903,10 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ac_cv_c_bigendian=no
-else
+else $as_nop
ac_cv_c_bigendian=yes
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -23796,17 +24915,17 @@ fi
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
-$as_echo "$ac_cv_c_bigendian" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_bigendian" >&5
+printf "%s\n" "$ac_cv_c_bigendian" >&6; }
case $ac_cv_c_bigendian in #(
yes)
- $as_echo "#define WORDS_BIGENDIAN 1" >>confdefs.h
+ printf "%s\n" "#define WORDS_BIGENDIAN 1" >>confdefs.h
;; #(
no)
;; #(
universal)
-$as_echo "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
+printf "%s\n" "#define AC_APPLE_UNIVERSAL_BUILD 1" >>confdefs.h
;; #(
*)
@@ -23820,17 +24939,19 @@ fi
# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
# This bug is HP SR number 8606223364.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of short" >&5
-$as_echo_n "checking size of short... " >&6; }
-if ${ac_cv_sizeof_short+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short))" "ac_cv_sizeof_short" "$ac_includes_default"; then :
-
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of short" >&5
+printf %s "checking size of short... " >&6; }
+if test ${ac_cv_sizeof_short+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (short))" "ac_cv_sizeof_short" "$ac_includes_default"
+then :
+
+else $as_nop
if test "$ac_cv_type_short" = yes; then
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "cannot compute sizeof (short)
See \`config.log' for more details" "$LINENO" 5; }
else
@@ -23839,31 +24960,31 @@ See \`config.log' for more details" "$LINENO" 5; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short" >&5
-$as_echo "$ac_cv_sizeof_short" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_short" >&5
+printf "%s\n" "$ac_cv_sizeof_short" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define SIZEOF_SHORT $ac_cv_sizeof_short
-_ACEOF
+printf "%s\n" "#define SIZEOF_SHORT $ac_cv_sizeof_short" >>confdefs.h
# The cast to long int works around a bug in the HP C Compiler
# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
# This bug is HP SR number 8606223364.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
-$as_echo_n "checking size of int... " >&6; }
-if ${ac_cv_sizeof_int+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int" "$ac_includes_default"; then :
-
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of int" >&5
+printf %s "checking size of int... " >&6; }
+if test ${ac_cv_sizeof_int+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (int))" "ac_cv_sizeof_int" "$ac_includes_default"
+then :
+
+else $as_nop
if test "$ac_cv_type_int" = yes; then
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "cannot compute sizeof (int)
See \`config.log' for more details" "$LINENO" 5; }
else
@@ -23872,31 +24993,31 @@ See \`config.log' for more details" "$LINENO" 5; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
-$as_echo "$ac_cv_sizeof_int" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_int" >&5
+printf "%s\n" "$ac_cv_sizeof_int" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define SIZEOF_INT $ac_cv_sizeof_int
-_ACEOF
+printf "%s\n" "#define SIZEOF_INT $ac_cv_sizeof_int" >>confdefs.h
# The cast to long int works around a bug in the HP C Compiler
# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
# This bug is HP SR number 8606223364.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long" >&5
-$as_echo_n "checking size of long... " >&6; }
-if ${ac_cv_sizeof_long+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long))" "ac_cv_sizeof_long" "$ac_includes_default"; then :
-
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of long" >&5
+printf %s "checking size of long... " >&6; }
+if test ${ac_cv_sizeof_long+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long))" "ac_cv_sizeof_long" "$ac_includes_default"
+then :
+
+else $as_nop
if test "$ac_cv_type_long" = yes; then
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "cannot compute sizeof (long)
See \`config.log' for more details" "$LINENO" 5; }
else
@@ -23905,31 +25026,31 @@ See \`config.log' for more details" "$LINENO" 5; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long" >&5
-$as_echo "$ac_cv_sizeof_long" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long" >&5
+printf "%s\n" "$ac_cv_sizeof_long" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define SIZEOF_LONG $ac_cv_sizeof_long
-_ACEOF
+printf "%s\n" "#define SIZEOF_LONG $ac_cv_sizeof_long" >>confdefs.h
# The cast to long int works around a bug in the HP C Compiler
# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
# This bug is HP SR number 8606223364.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long long" >&5
-$as_echo_n "checking size of long long... " >&6; }
-if ${ac_cv_sizeof_long_long+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long))" "ac_cv_sizeof_long_long" "$ac_includes_default"; then :
-
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of long long" >&5
+printf %s "checking size of long long... " >&6; }
+if test ${ac_cv_sizeof_long_long+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long long))" "ac_cv_sizeof_long_long" "$ac_includes_default"
+then :
+
+else $as_nop
if test "$ac_cv_type_long_long" = yes; then
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "cannot compute sizeof (long long)
See \`config.log' for more details" "$LINENO" 5; }
else
@@ -23938,31 +25059,31 @@ See \`config.log' for more details" "$LINENO" 5; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long" >&5
-$as_echo "$ac_cv_sizeof_long_long" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_long_long" >&5
+printf "%s\n" "$ac_cv_sizeof_long_long" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define SIZEOF_LONG_LONG $ac_cv_sizeof_long_long
-_ACEOF
+printf "%s\n" "#define SIZEOF_LONG_LONG $ac_cv_sizeof_long_long" >>confdefs.h
# The cast to long int works around a bug in the HP C Compiler
# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
# This bug is HP SR number 8606223364.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking size of wchar_t" >&5
-$as_echo_n "checking size of wchar_t... " >&6; }
-if ${ac_cv_sizeof_wchar_t+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (wchar_t))" "ac_cv_sizeof_wchar_t" "$ac_includes_default"; then :
-
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking size of wchar_t" >&5
+printf %s "checking size of wchar_t... " >&6; }
+if test ${ac_cv_sizeof_wchar_t+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (wchar_t))" "ac_cv_sizeof_wchar_t" "$ac_includes_default"
+then :
+
+else $as_nop
if test "$ac_cv_type_wchar_t" = yes; then
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
+ { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
+printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;}
as_fn_error 77 "cannot compute sizeof (wchar_t)
See \`config.log' for more details" "$LINENO" 5; }
else
@@ -23971,45 +25092,43 @@ See \`config.log' for more details" "$LINENO" 5; }
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_wchar_t" >&5
-$as_echo "$ac_cv_sizeof_wchar_t" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_sizeof_wchar_t" >&5
+printf "%s\n" "$ac_cv_sizeof_wchar_t" >&6; }
-cat >>confdefs.h <<_ACEOF
-#define SIZEOF_WCHAR_T $ac_cv_sizeof_wchar_t
-_ACEOF
+printf "%s\n" "#define SIZEOF_WCHAR_T $ac_cv_sizeof_wchar_t" >>confdefs.h
if test "$ac_cv_sizeof_int" -lt 4 ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenLDAP requires 'int' to be 32 bits or greater." >&5
-$as_echo "$as_me: WARNING: OpenLDAP requires 'int' to be 32 bits or greater." >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenLDAP requires 'int' to be 32 bits or greater." >&5
+printf "%s\n" "$as_me: WARNING: OpenLDAP requires 'int' to be 32 bits or greater." >&2;}
-$as_echo "#define LBER_INT_T long" >>confdefs.h
+printf "%s\n" "#define LBER_INT_T long" >>confdefs.h
else
-$as_echo "#define LBER_INT_T int" >>confdefs.h
+printf "%s\n" "#define LBER_INT_T int" >>confdefs.h
fi
-$as_echo "#define LBER_LEN_T long" >>confdefs.h
+printf "%s\n" "#define LBER_LEN_T long" >>confdefs.h
-$as_echo "#define LBER_SOCKET_T int" >>confdefs.h
+printf "%s\n" "#define LBER_SOCKET_T int" >>confdefs.h
-$as_echo "#define LBER_TAG_T long" >>confdefs.h
+printf "%s\n" "#define LBER_TAG_T long" >>confdefs.h
if test $ol_with_mp = longlong || test $ol_with_mp = auto ; then
if test $ac_cv_sizeof_long_long -gt 4 ; then
ol_with_mp=longlong
-$as_echo "#define USE_MP_LONG_LONG 1" >>confdefs.h
+printf "%s\n" "#define USE_MP_LONG_LONG 1" >>confdefs.h
elif test $ol_with_mp = longlong ; then
as_fn_error $? "long long unusable for multiple precision" "$LINENO" 5
@@ -24019,66 +25138,52 @@ if test $ol_with_mp = long || test $ol_with_mp = auto ; then
if test $ac_cv_sizeof_long -gt 4 ; then
ol_with_mp=long
-$as_echo "#define USE_MP_LONG 1" >>confdefs.h
+printf "%s\n" "#define USE_MP_LONG 1" >>confdefs.h
elif test $ol_with_mp = long ; then
as_fn_error $? "long unusable for multiple precision" "$LINENO" 5
fi
fi
if test $ol_with_mp = bignum || test $ol_with_mp = auto ; then
- for ac_header in openssl/bn.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/bn.h" "ac_cv_header_openssl_bn_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_bn_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_BN_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "openssl/bn.h" "ac_cv_header_openssl_bn_h" "$ac_includes_default"
+if test "x$ac_cv_header_openssl_bn_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_OPENSSL_BN_H 1" >>confdefs.h
fi
-done
-
- for ac_header in openssl/crypto.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/crypto.h" "ac_cv_header_openssl_crypto_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_crypto_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_CRYPTO_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "openssl/crypto.h" "ac_cv_header_openssl_crypto_h" "$ac_includes_default"
+if test "x$ac_cv_header_openssl_crypto_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_OPENSSL_CRYPTO_H 1" >>confdefs.h
fi
-done
-
if test "$ac_cv_header_openssl_bn_h" = "yes" &&
test "$ac_cv_header_openssl_crypto_h" = "yes" &&
test "$ol_with_tls" = "found" ; then
ol_with_mp=bignum
-$as_echo "#define USE_MP_BIGNUM 1" >>confdefs.h
+printf "%s\n" "#define USE_MP_BIGNUM 1" >>confdefs.h
elif test $ol_with_mp = bignum ; then
as_fn_error $? "bignum not available" "$LINENO" 5
fi
fi
if test $ol_with_mp = gmp || test $ol_with_mp = auto ; then
- for ac_header in gmp.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "gmp.h" "ac_cv_header_gmp_h" "$ac_includes_default"
-if test "x$ac_cv_header_gmp_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_GMP_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "gmp.h" "ac_cv_header_gmp_h" "$ac_includes_default"
+if test "x$ac_cv_header_gmp_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_GMP_H 1" >>confdefs.h
fi
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __gmpz_add_ui in -lgmp" >&5
-$as_echo_n "checking for __gmpz_add_ui in -lgmp... " >&6; }
-if ${ac_cv_lib_gmp___gmpz_add_ui+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for __gmpz_add_ui in -lgmp" >&5
+printf %s "checking for __gmpz_add_ui in -lgmp... " >&6; }
+if test ${ac_cv_lib_gmp___gmpz_add_ui+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lgmp $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -24087,33 +25192,30 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char __gmpz_add_ui ();
int
-main ()
+main (void)
{
return __gmpz_add_ui ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_gmp___gmpz_add_ui=yes
-else
+else $as_nop
ac_cv_lib_gmp___gmpz_add_ui=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gmp___gmpz_add_ui" >&5
-$as_echo "$ac_cv_lib_gmp___gmpz_add_ui" >&6; }
-if test "x$ac_cv_lib_gmp___gmpz_add_ui" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LIBGMP 1
-_ACEOF
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gmp___gmpz_add_ui" >&5
+printf "%s\n" "$ac_cv_lib_gmp___gmpz_add_ui" >&6; }
+if test "x$ac_cv_lib_gmp___gmpz_add_ui" = xyes
+then :
+ printf "%s\n" "#define HAVE_LIBGMP 1" >>confdefs.h
LIBS="-lgmp $LIBS"
@@ -24121,7 +25223,7 @@ fi
if test $ac_cv_header_gmp_h = yes && test $ac_cv_lib_gmp___gmpz_add_ui = yes ; then
-$as_echo "#define USE_MP_GMP 1" >>confdefs.h
+printf "%s\n" "#define USE_MP_GMP 1" >>confdefs.h
ol_with_mp=gmp
elif test $ol_with_mp = gmp ; then
@@ -24132,19 +25234,21 @@ if test $ol_with_mp = auto ; then
ol_with_mp=no
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for working memcmp" >&5
-$as_echo_n "checking for working memcmp... " >&6; }
-if ${ac_cv_func_memcmp_working+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- if test "$cross_compiling" = yes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for working memcmp" >&5
+printf %s "checking for working memcmp... " >&6; }
+if test ${ac_cv_func_memcmp_working+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
+ if test "$cross_compiling" = yes
+then :
ac_cv_func_memcmp_working=no
-else
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
$ac_includes_default
int
-main ()
+main (void)
{
/* Some versions of memcmp are not 8-bit clean. */
@@ -24175,9 +25279,10 @@ main ()
return 0;
}
_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
+if ac_fn_c_try_run "$LINENO"
+then :
ac_cv_func_memcmp_working=yes
-else
+else $as_nop
ac_cv_func_memcmp_working=no
fi
rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -24185,8 +25290,8 @@ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
fi
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_memcmp_working" >&5
-$as_echo "$ac_cv_func_memcmp_working" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_memcmp_working" >&5
+printf "%s\n" "$ac_cv_func_memcmp_working" >&6; }
test $ac_cv_func_memcmp_working = no && case " $LIBOBJS " in
*" memcmp.$ac_objext "* ) ;;
*) LIBOBJS="$LIBOBJS memcmp.$ac_objext"
@@ -24197,25 +25302,26 @@ esac
if test $ac_cv_func_memcmp_working = no ; then
-$as_echo "#define NEED_MEMCMP_REPLACEMENT 1" >>confdefs.h
+printf "%s\n" "#define NEED_MEMCMP_REPLACEMENT 1" >>confdefs.h
fi
-for ac_func in strftime
+
+ for ac_func in strftime
do :
ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
-if test "x$ac_cv_func_strftime" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_STRFTIME 1
-_ACEOF
+if test "x$ac_cv_func_strftime" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRFTIME 1" >>confdefs.h
-else
+else $as_nop
# strftime is in -lintl on SCO UNIX.
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
-$as_echo_n "checking for strftime in -lintl... " >&6; }
-if ${ac_cv_lib_intl_strftime+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for strftime in -lintl" >&5
+printf %s "checking for strftime in -lintl... " >&6; }
+if test ${ac_cv_lib_intl_strftime+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lintl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -24224,44 +25330,44 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char strftime ();
int
-main ()
+main (void)
{
return strftime ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_intl_strftime=yes
-else
+else $as_nop
ac_cv_lib_intl_strftime=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
-$as_echo "$ac_cv_lib_intl_strftime" >&6; }
-if test "x$ac_cv_lib_intl_strftime" = xyes; then :
- $as_echo "#define HAVE_STRFTIME 1" >>confdefs.h
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_intl_strftime" >&5
+printf "%s\n" "$ac_cv_lib_intl_strftime" >&6; }
+if test "x$ac_cv_lib_intl_strftime" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRFTIME 1" >>confdefs.h
LIBS="-lintl $LIBS"
fi
fi
-done
+done
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inet_aton()" >&5
-$as_echo_n "checking for inet_aton()... " >&6; }
-if ${ol_cv_func_inet_aton+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for inet_aton()" >&5
+printf %s "checking for inet_aton()... " >&6; }
+if test ${ol_cv_func_inet_aton+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -24280,7 +25386,7 @@ else
#endif
int
-main ()
+main (void)
{
struct in_addr in;
int rc = inet_aton( "255.255.255.255", &in );
@@ -24288,172 +25394,457 @@ int rc = inet_aton( "255.255.255.255", &in );
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ol_cv_func_inet_aton=yes
-else
+else $as_nop
ol_cv_func_inet_aton=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_inet_aton" >&5
-$as_echo "$ol_cv_func_inet_aton" >&6; }
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ol_cv_func_inet_aton" >&5
+printf "%s\n" "$ol_cv_func_inet_aton" >&6; }
if test $ol_cv_func_inet_aton != no; then
-$as_echo "#define HAVE_INET_ATON 1" >>confdefs.h
+printf "%s\n" "#define HAVE_INET_ATON 1" >>confdefs.h
fi
ac_fn_c_check_func "$LINENO" "_spawnlp" "ac_cv_func__spawnlp"
-if test "x$ac_cv_func__spawnlp" = xyes; then :
+if test "x$ac_cv_func__spawnlp" = xyes
+then :
-$as_echo "#define HAVE_SPAWNLP 1" >>confdefs.h
+printf "%s\n" "#define HAVE_SPAWNLP 1" >>confdefs.h
fi
ac_fn_c_check_func "$LINENO" "_snprintf" "ac_cv_func__snprintf"
-if test "x$ac_cv_func__snprintf" = xyes; then :
+if test "x$ac_cv_func__snprintf" = xyes
+then :
ac_cv_func_snprintf=yes
-$as_echo "#define snprintf _snprintf" >>confdefs.h
+printf "%s\n" "#define snprintf _snprintf" >>confdefs.h
fi
-for ac_func in vsnprintf _vsnprintf
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ac_fn_c_check_func "$LINENO" "vsnprintf" "ac_cv_func_vsnprintf"
+if test "x$ac_cv_func_vsnprintf" = xyes
+then :
+ printf "%s\n" "#define HAVE_VSNPRINTF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "_vsnprintf" "ac_cv_func__vsnprintf"
+if test "x$ac_cv_func__vsnprintf" = xyes
+then :
+ printf "%s\n" "#define HAVE__VSNPRINTF 1" >>confdefs.h
fi
-done
if test $ac_cv_func_vsnprintf = no -a $ac_cv_func__vsnprintf = yes ; then
ac_cv_func_vsnprintf=yes
-$as_echo "#define vsnprintf _vsnprintf" >>confdefs.h
+printf "%s\n" "#define vsnprintf _vsnprintf" >>confdefs.h
fi
-for ac_func in vprintf
-do :
- ac_fn_c_check_func "$LINENO" "vprintf" "ac_cv_func_vprintf"
-if test "x$ac_cv_func_vprintf" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_VPRINTF 1
-_ACEOF
+ac_func=
+for ac_item in $ac_func_c_list
+do
+ if test $ac_func; then
+ ac_fn_c_check_func "$LINENO" $ac_func ac_cv_func_$ac_func
+ if eval test \"x\$ac_cv_func_$ac_func\" = xyes; then
+ echo "#define $ac_item 1" >> confdefs.h
+ fi
+ ac_func=
+ else
+ ac_func=$ac_item
+ fi
+done
-ac_fn_c_check_func "$LINENO" "_doprnt" "ac_cv_func__doprnt"
-if test "x$ac_cv_func__doprnt" = xyes; then :
+if test "x$ac_cv_func_vprintf" = xno
+then :
+ ac_fn_c_check_func "$LINENO" "_doprnt" "ac_cv_func__doprnt"
+if test "x$ac_cv_func__doprnt" = xyes
+then :
-$as_echo "#define HAVE_DOPRNT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_DOPRNT 1" >>confdefs.h
fi
fi
-done
+if test $ac_cv_func_vprintf = yes ; then
+ ac_fn_c_check_func "$LINENO" "snprintf" "ac_cv_func_snprintf"
+if test "x$ac_cv_func_snprintf" = xyes
+then :
+ printf "%s\n" "#define HAVE_SNPRINTF 1" >>confdefs.h
+fi
+ac_fn_c_check_func "$LINENO" "vsnprintf" "ac_cv_func_vsnprintf"
+if test "x$ac_cv_func_vsnprintf" = xyes
+then :
+ printf "%s\n" "#define HAVE_VSNPRINTF 1" >>confdefs.h
-if test $ac_cv_func_vprintf = yes ; then
- for ac_func in snprintf vsnprintf
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
fi
-done
+
+ac_fn_c_check_func "$LINENO" "bcopy" "ac_cv_func_bcopy"
+if test "x$ac_cv_func_bcopy" = xyes
+then :
+ printf "%s\n" "#define HAVE_BCOPY 1" >>confdefs.h
fi
+ac_fn_c_check_func "$LINENO" "clock_gettime" "ac_cv_func_clock_gettime"
+if test "x$ac_cv_func_clock_gettime" = xyes
+then :
+ printf "%s\n" "#define HAVE_CLOCK_GETTIME 1" >>confdefs.h
-for ac_func in \
- bcopy \
- clock_gettime \
- closesocket \
- chroot \
- endgrent \
- endpwent \
- fcntl \
- flock \
- fstat \
- getdtablesize \
- geteuid \
- getgrgid \
- gethostname \
- getpassphrase \
- getpwuid \
- getpwnam \
- getspnam \
- gettimeofday \
- initgroups \
- inet_ntoa_b \
- ioctl \
- lockf \
- memcpy \
- memmove \
- memrchr \
- mkstemp \
- mktemp \
- pipe \
- read \
- recv \
- recvfrom \
- setpwfile \
- setgid \
- setegid \
- setsid \
- setuid \
- seteuid \
- signal \
- strdup \
- strpbrk \
- strrchr \
- strsep \
- strstr \
- strtol \
- strtoul \
- strtoq \
- strtouq \
- strtoll \
- strtoull \
- strspn \
- sysconf \
- waitpid \
- wait4 \
- write \
- send \
- sendmsg \
- sendto \
+fi
+ac_fn_c_check_func "$LINENO" "closesocket" "ac_cv_func_closesocket"
+if test "x$ac_cv_func_closesocket" = xyes
+then :
+ printf "%s\n" "#define HAVE_CLOSESOCKET 1" >>confdefs.h
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+fi
+ac_fn_c_check_func "$LINENO" "chroot" "ac_cv_func_chroot"
+if test "x$ac_cv_func_chroot" = xyes
+then :
+ printf "%s\n" "#define HAVE_CHROOT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "endgrent" "ac_cv_func_endgrent"
+if test "x$ac_cv_func_endgrent" = xyes
+then :
+ printf "%s\n" "#define HAVE_ENDGRENT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "endpwent" "ac_cv_func_endpwent"
+if test "x$ac_cv_func_endpwent" = xyes
+then :
+ printf "%s\n" "#define HAVE_ENDPWENT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "fcntl" "ac_cv_func_fcntl"
+if test "x$ac_cv_func_fcntl" = xyes
+then :
+ printf "%s\n" "#define HAVE_FCNTL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "flock" "ac_cv_func_flock"
+if test "x$ac_cv_func_flock" = xyes
+then :
+ printf "%s\n" "#define HAVE_FLOCK 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "fstat" "ac_cv_func_fstat"
+if test "x$ac_cv_func_fstat" = xyes
+then :
+ printf "%s\n" "#define HAVE_FSTAT 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getdtablesize" "ac_cv_func_getdtablesize"
+if test "x$ac_cv_func_getdtablesize" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETDTABLESIZE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "geteuid" "ac_cv_func_geteuid"
+if test "x$ac_cv_func_geteuid" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETEUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getgrgid" "ac_cv_func_getgrgid"
+if test "x$ac_cv_func_getgrgid" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETGRGID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gethostname" "ac_cv_func_gethostname"
+if test "x$ac_cv_func_gethostname" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETHOSTNAME 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getpassphrase" "ac_cv_func_getpassphrase"
+if test "x$ac_cv_func_getpassphrase" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETPASSPHRASE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getpwuid" "ac_cv_func_getpwuid"
+if test "x$ac_cv_func_getpwuid" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETPWUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getpwnam" "ac_cv_func_getpwnam"
+if test "x$ac_cv_func_getpwnam" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETPWNAM 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "getspnam" "ac_cv_func_getspnam"
+if test "x$ac_cv_func_getspnam" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETSPNAM 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "gettimeofday" "ac_cv_func_gettimeofday"
+if test "x$ac_cv_func_gettimeofday" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETTIMEOFDAY 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "initgroups" "ac_cv_func_initgroups"
+if test "x$ac_cv_func_initgroups" = xyes
+then :
+ printf "%s\n" "#define HAVE_INITGROUPS 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "inet_ntoa_b" "ac_cv_func_inet_ntoa_b"
+if test "x$ac_cv_func_inet_ntoa_b" = xyes
+then :
+ printf "%s\n" "#define HAVE_INET_NTOA_B 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "ioctl" "ac_cv_func_ioctl"
+if test "x$ac_cv_func_ioctl" = xyes
+then :
+ printf "%s\n" "#define HAVE_IOCTL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "lockf" "ac_cv_func_lockf"
+if test "x$ac_cv_func_lockf" = xyes
+then :
+ printf "%s\n" "#define HAVE_LOCKF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "memcpy" "ac_cv_func_memcpy"
+if test "x$ac_cv_func_memcpy" = xyes
+then :
+ printf "%s\n" "#define HAVE_MEMCPY 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "memmove" "ac_cv_func_memmove"
+if test "x$ac_cv_func_memmove" = xyes
+then :
+ printf "%s\n" "#define HAVE_MEMMOVE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "memrchr" "ac_cv_func_memrchr"
+if test "x$ac_cv_func_memrchr" = xyes
+then :
+ printf "%s\n" "#define HAVE_MEMRCHR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "mkstemp" "ac_cv_func_mkstemp"
+if test "x$ac_cv_func_mkstemp" = xyes
+then :
+ printf "%s\n" "#define HAVE_MKSTEMP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "mktemp" "ac_cv_func_mktemp"
+if test "x$ac_cv_func_mktemp" = xyes
+then :
+ printf "%s\n" "#define HAVE_MKTEMP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "pipe" "ac_cv_func_pipe"
+if test "x$ac_cv_func_pipe" = xyes
+then :
+ printf "%s\n" "#define HAVE_PIPE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "read" "ac_cv_func_read"
+if test "x$ac_cv_func_read" = xyes
+then :
+ printf "%s\n" "#define HAVE_READ 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "recv" "ac_cv_func_recv"
+if test "x$ac_cv_func_recv" = xyes
+then :
+ printf "%s\n" "#define HAVE_RECV 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "recvfrom" "ac_cv_func_recvfrom"
+if test "x$ac_cv_func_recvfrom" = xyes
+then :
+ printf "%s\n" "#define HAVE_RECVFROM 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setpwfile" "ac_cv_func_setpwfile"
+if test "x$ac_cv_func_setpwfile" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETPWFILE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setgid" "ac_cv_func_setgid"
+if test "x$ac_cv_func_setgid" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETGID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setegid" "ac_cv_func_setegid"
+if test "x$ac_cv_func_setegid" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETEGID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setsid" "ac_cv_func_setsid"
+if test "x$ac_cv_func_setsid" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETSID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "setuid" "ac_cv_func_setuid"
+if test "x$ac_cv_func_setuid" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "seteuid" "ac_cv_func_seteuid"
+if test "x$ac_cv_func_seteuid" = xyes
+then :
+ printf "%s\n" "#define HAVE_SETEUID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "signal" "ac_cv_func_signal"
+if test "x$ac_cv_func_signal" = xyes
+then :
+ printf "%s\n" "#define HAVE_SIGNAL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strdup" "ac_cv_func_strdup"
+if test "x$ac_cv_func_strdup" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRDUP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strpbrk" "ac_cv_func_strpbrk"
+if test "x$ac_cv_func_strpbrk" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRPBRK 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strrchr" "ac_cv_func_strrchr"
+if test "x$ac_cv_func_strrchr" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRRCHR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strsep" "ac_cv_func_strsep"
+if test "x$ac_cv_func_strsep" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRSEP 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strstr" "ac_cv_func_strstr"
+if test "x$ac_cv_func_strstr" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRSTR 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtol" "ac_cv_func_strtol"
+if test "x$ac_cv_func_strtol" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtoul" "ac_cv_func_strtoul"
+if test "x$ac_cv_func_strtoul" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOUL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtoq" "ac_cv_func_strtoq"
+if test "x$ac_cv_func_strtoq" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOQ 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtouq" "ac_cv_func_strtouq"
+if test "x$ac_cv_func_strtouq" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOUQ 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtoll" "ac_cv_func_strtoll"
+if test "x$ac_cv_func_strtoll" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOLL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strtoull" "ac_cv_func_strtoull"
+if test "x$ac_cv_func_strtoull" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRTOULL 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "strspn" "ac_cv_func_strspn"
+if test "x$ac_cv_func_strspn" = xyes
+then :
+ printf "%s\n" "#define HAVE_STRSPN 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "sysconf" "ac_cv_func_sysconf"
+if test "x$ac_cv_func_sysconf" = xyes
+then :
+ printf "%s\n" "#define HAVE_SYSCONF 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "waitpid" "ac_cv_func_waitpid"
+if test "x$ac_cv_func_waitpid" = xyes
+then :
+ printf "%s\n" "#define HAVE_WAITPID 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "wait4" "ac_cv_func_wait4"
+if test "x$ac_cv_func_wait4" = xyes
+then :
+ printf "%s\n" "#define HAVE_WAIT4 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "write" "ac_cv_func_write"
+if test "x$ac_cv_func_write" = xyes
+then :
+ printf "%s\n" "#define HAVE_WRITE 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "send" "ac_cv_func_send"
+if test "x$ac_cv_func_send" = xyes
+then :
+ printf "%s\n" "#define HAVE_SEND 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "sendmsg" "ac_cv_func_sendmsg"
+if test "x$ac_cv_func_sendmsg" = xyes
+then :
+ printf "%s\n" "#define HAVE_SENDMSG 1" >>confdefs.h
+
+fi
+ac_fn_c_check_func "$LINENO" "sendto" "ac_cv_func_sendto"
+if test "x$ac_cv_func_sendto" = xyes
+then :
+ printf "%s\n" "#define HAVE_SENDTO 1" >>confdefs.h
fi
-done
ac_fn_c_check_func "$LINENO" "getopt" "ac_cv_func_getopt"
-if test "x$ac_cv_func_getopt" = xyes; then :
- $as_echo "#define HAVE_GETOPT 1" >>confdefs.h
+if test "x$ac_cv_func_getopt" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETOPT 1" >>confdefs.h
-else
+else $as_nop
case " $LIBOBJS " in
*" getopt.$ac_objext "* ) ;;
*) LIBOBJS="$LIBOBJS getopt.$ac_objext"
@@ -24461,12 +25852,12 @@ else
esac
fi
-
ac_fn_c_check_func "$LINENO" "getpeereid" "ac_cv_func_getpeereid"
-if test "x$ac_cv_func_getpeereid" = xyes; then :
- $as_echo "#define HAVE_GETPEEREID 1" >>confdefs.h
+if test "x$ac_cv_func_getpeereid" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETPEEREID 1" >>confdefs.h
-else
+else $as_nop
case " $LIBOBJS " in
*" getpeereid.$ac_objext "* ) ;;
*) LIBOBJS="$LIBOBJS getpeereid.$ac_objext"
@@ -24476,23 +25867,17 @@ esac
fi
-
if test "$ac_cv_func_getopt" != yes; then
LIBSRCS="$LIBSRCS getopt.c"
fi
if test "$ac_cv_func_getpeereid" != yes; then
- for ac_func in getpeerucred
-do :
- as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-_ACEOF
+ ac_fn_c_check_func "$LINENO" "getpeerucred" "ac_cv_func_getpeerucred"
+if test "x$ac_cv_func_getpeerucred" = xyes
+then :
+ printf "%s\n" "#define HAVE_GETPEERUCRED 1" >>confdefs.h
fi
-done
if test "$ac_cv_func_getpeerucred" != yes ; then
ac_fn_c_check_member "$LINENO" "struct msghdr" "msg_accrightslen" "ac_cv_member_struct_msghdr_msg_accrightslen" "$ac_includes_default
@@ -24500,11 +25885,10 @@ done
#include <sys/socket.h>
#endif
"
-if test "x$ac_cv_member_struct_msghdr_msg_accrightslen" = xyes; then :
+if test "x$ac_cv_member_struct_msghdr_msg_accrightslen" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_MSGHDR_MSG_ACCRIGHTSLEN 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_MSGHDR_MSG_ACCRIGHTSLEN 1" >>confdefs.h
fi
@@ -24515,31 +25899,28 @@ fi
#include <sys/socket.h>
#endif
"
-if test "x$ac_cv_member_struct_msghdr_msg_control" = xyes; then :
+if test "x$ac_cv_member_struct_msghdr_msg_control" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_MSGHDR_MSG_CONTROL 1" >>confdefs.h
fi
fi
ac_fn_c_check_member "$LINENO" "struct stat" "st_fstype" "ac_cv_member_struct_stat_st_fstype" "$ac_includes_default"
-if test "x$ac_cv_member_struct_stat_st_fstype" = xyes; then :
+if test "x$ac_cv_member_struct_stat_st_fstype" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_STAT_ST_FSTYPE 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_STAT_ST_FSTYPE 1" >>confdefs.h
fi
ac_fn_c_check_member "$LINENO" "struct stat" "st_vfstype" "ac_cv_member_struct_stat_st_vfstype" "$ac_includes_default"
-if test "x$ac_cv_member_struct_stat_st_vfstype" = xyes; then :
+if test "x$ac_cv_member_struct_stat_st_vfstype" = xyes
+then :
-cat >>confdefs.h <<_ACEOF
-#define HAVE_STRUCT_STAT_ST_VFSTYPE 1
-_ACEOF
+printf "%s\n" "#define HAVE_STRUCT_STAT_ST_VFSTYPE 1" >>confdefs.h
fi
@@ -24549,16 +25930,17 @@ fi
/* end confdefs.h. */
struct stat st; char *ptr=st.st_fstype;
_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
+if ac_fn_c_try_compile "$LINENO"
+then :
-$as_echo "#define HAVE_STRUCT_STAT_ST_FSTYPE_CHAR 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_STAT_ST_FSTYPE_CHAR 1" >>confdefs.h
-else
+else $as_nop
-$as_echo "#define HAVE_STRUCT_STAT_ST_FSTYPE_INT 1" >>confdefs.h
+printf "%s\n" "#define HAVE_STRUCT_STAT_ST_FSTYPE_INT 1" >>confdefs.h
fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
fi
fi
LIBSRCS="$LIBSRCS getpeereid.c"
@@ -24568,39 +25950,35 @@ if test "$ac_cv_func_snprintf" != yes ||
test "$ac_cv_func_vsnprintf" != yes; then
if test "$ac_cv_func_snprintf" != yes; then
-$as_echo "#define snprintf ber_pvt_snprintf" >>confdefs.h
+printf "%s\n" "#define snprintf ber_pvt_snprintf" >>confdefs.h
fi
if test "$ac_cv_func_vsnprintf" != yes; then
-$as_echo "#define vsnprintf ber_pvt_vsnprintf" >>confdefs.h
+printf "%s\n" "#define vsnprintf ber_pvt_vsnprintf" >>confdefs.h
fi
fi
if test "$ol_enable_slapi" != no ; then
- for ac_header in ltdl.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "ltdl.h" "ac_cv_header_ltdl_h" "$ac_includes_default"
-if test "x$ac_cv_header_ltdl_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_LTDL_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "ltdl.h" "ac_cv_header_ltdl_h" "$ac_includes_default"
+if test "x$ac_cv_header_ltdl_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_LTDL_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_ltdl_h != yes ; then
as_fn_error $? "could not locate <ltdl.h>" "$LINENO" 5
fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lt_dlinit in -lltdl" >&5
-$as_echo_n "checking for lt_dlinit in -lltdl... " >&6; }
-if ${ac_cv_lib_ltdl_lt_dlinit+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lt_dlinit in -lltdl" >&5
+printf %s "checking for lt_dlinit in -lltdl... " >&6; }
+if test ${ac_cv_lib_ltdl_lt_dlinit+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lltdl $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -24609,95 +25987,94 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char lt_dlinit ();
int
-main ()
+main (void)
{
return lt_dlinit ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_ltdl_lt_dlinit=yes
-else
+else $as_nop
ac_cv_lib_ltdl_lt_dlinit=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ltdl_lt_dlinit" >&5
-$as_echo "$ac_cv_lib_ltdl_lt_dlinit" >&6; }
-if test "x$ac_cv_lib_ltdl_lt_dlinit" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ltdl_lt_dlinit" >&5
+printf "%s\n" "$ac_cv_lib_ltdl_lt_dlinit" >&6; }
+if test "x$ac_cv_lib_ltdl_lt_dlinit" = xyes
+then :
SLAPI_LIBS=-lltdl
LIBSLAPI=slapi/libslapi.la
-$as_echo "#define HAVE_LIBLTDL 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBLTDL 1" >>confdefs.h
-else
+else $as_nop
as_fn_error $? "could not locate libtool -lltdl" "$LINENO" 5
fi
-$as_echo "#define LDAP_SLAPI 1" >>confdefs.h
+printf "%s\n" "#define LDAP_SLAPI 1" >>confdefs.h
fi
if test "$ol_enable_debug" != no ; then
if test "$ol_enable_debug" = traditional; then
-$as_echo "#define OLD_DEBUG 1" >>confdefs.h
+printf "%s\n" "#define OLD_DEBUG 1" >>confdefs.h
fi
-$as_echo "#define LDAP_DEBUG 1" >>confdefs.h
+printf "%s\n" "#define LDAP_DEBUG 1" >>confdefs.h
fi
if test "$ol_enable_syslog" != no ; then
-$as_echo "#define LDAP_SYSLOG 1" >>confdefs.h
+printf "%s\n" "#define LDAP_SYSLOG 1" >>confdefs.h
fi
if test "$ol_enable_referrals" != no ; then
-$as_echo "#define LDAP_API_FEATURE_X_OPENLDAP_V2_REFERRALS LDAP_VENDOR_VERSION" >>confdefs.h
+printf "%s\n" "#define LDAP_API_FEATURE_X_OPENLDAP_V2_REFERRALS LDAP_VENDOR_VERSION" >>confdefs.h
fi
if test "$ol_enable_local" != no; then
-$as_echo "#define LDAP_PF_LOCAL 1" >>confdefs.h
+printf "%s\n" "#define LDAP_PF_LOCAL 1" >>confdefs.h
fi
if test "$ol_link_ipv6" != no; then
-$as_echo "#define LDAP_PF_INET6 1" >>confdefs.h
+printf "%s\n" "#define LDAP_PF_INET6 1" >>confdefs.h
fi
if test "$ol_enable_cleartext" != no ; then
-$as_echo "#define SLAPD_CLEARTEXT 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_CLEARTEXT 1" >>confdefs.h
fi
if test "$ol_enable_crypt" != no ; then
-$as_echo "#define SLAPD_CRYPT 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_CRYPT 1" >>confdefs.h
fi
if test "$ol_link_spasswd" != no ; then
-$as_echo "#define SLAPD_SPASSWD 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_SPASSWD 1" >>confdefs.h
fi
if test "$ol_enable_rlookups" != no ; then
-$as_echo "#define SLAPD_RLOOKUPS 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_RLOOKUPS 1" >>confdefs.h
fi
if test "$ol_enable_aci" != no ; then
@@ -24709,32 +26086,30 @@ if test "$ol_enable_aci" != no ; then
fi
WITH_ACI_ENABLED=$ol_enable_aci
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_ACI_ENABLED $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_ACI_ENABLED $MFLAG" >>confdefs.h
else
WITH_ACI_ENABLED=no
fi
if test "$ol_enable_dynacl" != no ; then
-$as_echo "#define SLAP_DYNACL 1" >>confdefs.h
+printf "%s\n" "#define SLAP_DYNACL 1" >>confdefs.h
fi
if test "$ol_link_modules" != no ; then
-$as_echo "#define SLAPD_MODULES 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_MODULES 1" >>confdefs.h
BUILD_SLAPD=yes
SLAPD_MODULES_LDFLAGS="-dlopen self"
fi
-$as_echo "#define SLAPD_MOD_STATIC 1" >>confdefs.h
+printf "%s\n" "#define SLAPD_MOD_STATIC 1" >>confdefs.h
-$as_echo "#define SLAPD_MOD_DYNAMIC 2" >>confdefs.h
+printf "%s\n" "#define SLAPD_MOD_DYNAMIC 2" >>confdefs.h
if test "$ol_enable_dnssrv" != no ; then
@@ -24748,9 +26123,7 @@ if test "$ol_enable_dnssrv" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_DNSSRV $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_DNSSRV $MFLAG" >>confdefs.h
fi
@@ -24765,9 +26138,7 @@ if test "$ol_enable_ldap" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_LDAP $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_LDAP $MFLAG" >>confdefs.h
fi
@@ -24782,9 +26153,7 @@ if test "$ol_enable_mdb" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_MDB $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_MDB $MFLAG" >>confdefs.h
fi
@@ -24799,9 +26168,7 @@ if test "$ol_enable_meta" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_META $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_META $MFLAG" >>confdefs.h
fi
@@ -24816,9 +26183,7 @@ if test "$ol_enable_asyncmeta" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_ASYNCMETA $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_ASYNCMETA $MFLAG" >>confdefs.h
fi
@@ -24833,9 +26198,7 @@ if test "$ol_enable_null" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_NULL $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_NULL $MFLAG" >>confdefs.h
fi
@@ -24850,9 +26213,7 @@ if test "$ol_enable_passwd" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_PASSWD $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_PASSWD $MFLAG" >>confdefs.h
fi
@@ -24867,9 +26228,7 @@ if test "$ol_link_perl" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_PERL $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_PERL $MFLAG" >>confdefs.h
fi
@@ -24884,9 +26243,7 @@ if test "$ol_enable_relay" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_RELAY $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_RELAY $MFLAG" >>confdefs.h
fi
@@ -24901,9 +26258,7 @@ if test "$ol_enable_sock" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_SOCK $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_SOCK $MFLAG" >>confdefs.h
fi
@@ -24918,9 +26273,7 @@ if test "$ol_link_sql" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_SQL $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_SQL $MFLAG" >>confdefs.h
fi
@@ -24935,9 +26288,7 @@ if test "$ol_link_wt" != no ; then
MFLAG=SLAPD_MOD_STATIC
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_WT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_WT $MFLAG" >>confdefs.h
fi
@@ -24951,9 +26302,7 @@ if test "$ol_enable_accesslog" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS accesslog.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_ACCESSLOG $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_ACCESSLOG $MFLAG" >>confdefs.h
fi
@@ -24967,9 +26316,7 @@ if test "$ol_enable_auditlog" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS auditlog.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_AUDITLOG $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_AUDITLOG $MFLAG" >>confdefs.h
fi
@@ -24987,9 +26334,7 @@ if test "$ol_enable_autoca" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS autoca.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_AUTOCA $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_AUTOCA $MFLAG" >>confdefs.h
fi
@@ -25003,9 +26348,7 @@ if test "$ol_enable_collect" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS collect.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_COLLECT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_COLLECT $MFLAG" >>confdefs.h
fi
@@ -25019,9 +26362,7 @@ if test "$ol_enable_constraint" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS constraint.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_CONSTRAINT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_CONSTRAINT $MFLAG" >>confdefs.h
fi
@@ -25035,9 +26376,7 @@ if test "$ol_enable_dds" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS dds.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_DDS $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_DDS $MFLAG" >>confdefs.h
fi
@@ -25051,9 +26390,7 @@ if test "$ol_enable_deref" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS deref.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_DEREF $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_DEREF $MFLAG" >>confdefs.h
fi
@@ -25067,9 +26404,7 @@ if test "$ol_enable_dyngroup" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS dyngroup.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_DYNGROUP $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_DYNGROUP $MFLAG" >>confdefs.h
fi
@@ -25083,9 +26418,7 @@ if test "$ol_enable_dynlist" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS dynlist.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_DYNLIST $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_DYNLIST $MFLAG" >>confdefs.h
fi
@@ -25099,9 +26432,7 @@ if test "$ol_enable_homedir" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS homedir.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_HOMEDIR $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_HOMEDIR $MFLAG" >>confdefs.h
fi
@@ -25115,9 +26446,21 @@ if test "$ol_enable_memberof" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS memberof.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_MEMBEROF $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_MEMBEROF $MFLAG" >>confdefs.h
+
+fi
+
+if test "$ol_enable_nestgroup" != no ; then
+ BUILD_NESTGROUP=$ol_enable_nestgroup
+ if test "$ol_enable_nestgroup" = mod ; then
+ MFLAG=SLAPD_MOD_DYNAMIC
+ SLAPD_DYNAMIC_OVERLAYS="$SLAPD_DYNAMIC_OVERLAYS nestgroup.la"
+ else
+ MFLAG=SLAPD_MOD_STATIC
+ SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS nestgroup.o"
+ fi
+
+printf "%s\n" "#define SLAPD_OVER_NESTGROUP $MFLAG" >>confdefs.h
fi
@@ -25135,9 +26478,7 @@ if test "$ol_enable_otp" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS otp.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_OTP $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_OTP $MFLAG" >>confdefs.h
fi
@@ -25151,9 +26492,7 @@ if test "$ol_enable_ppolicy" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS ppolicy.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_PPOLICY $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_PPOLICY $MFLAG" >>confdefs.h
fi
@@ -25167,9 +26506,7 @@ if test "$ol_enable_proxycache" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS pcache.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_PROXYCACHE $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_PROXYCACHE $MFLAG" >>confdefs.h
fi
@@ -25183,9 +26520,7 @@ if test "$ol_enable_refint" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS refint.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_REFINT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_REFINT $MFLAG" >>confdefs.h
fi
@@ -25199,9 +26534,7 @@ if test "$ol_enable_remoteauth" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS remoteauth.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_REMOTEAUTH $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_REMOTEAUTH $MFLAG" >>confdefs.h
fi
@@ -25215,9 +26548,7 @@ if test "$ol_enable_retcode" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS retcode.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_RETCODE $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_RETCODE $MFLAG" >>confdefs.h
fi
@@ -25231,9 +26562,7 @@ if test "$ol_enable_rwm" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS rwm_x.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_RWM $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_RWM $MFLAG" >>confdefs.h
fi
@@ -25247,9 +26576,7 @@ if test "$ol_enable_seqmod" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS seqmod.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_SEQMOD $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_SEQMOD $MFLAG" >>confdefs.h
fi
@@ -25263,9 +26590,7 @@ if test "$ol_enable_sssvlv" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS sssvlv.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_SSSVLV $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_SSSVLV $MFLAG" >>confdefs.h
fi
@@ -25279,9 +26604,7 @@ if test "$ol_enable_syncprov" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS syncprov.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_SYNCPROV $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_SYNCPROV $MFLAG" >>confdefs.h
fi
@@ -25295,9 +26618,7 @@ if test "$ol_enable_translucent" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS translucent.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_TRANSLUCENT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_TRANSLUCENT $MFLAG" >>confdefs.h
fi
@@ -25311,9 +26632,7 @@ if test "$ol_enable_unique" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS unique.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_UNIQUE $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_UNIQUE $MFLAG" >>confdefs.h
fi
@@ -25327,33 +26646,27 @@ if test "$ol_enable_valsort" != no ; then
SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS valsort.o"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_OVER_VALSORT $MFLAG
-_ACEOF
+printf "%s\n" "#define SLAPD_OVER_VALSORT $MFLAG" >>confdefs.h
fi
ol_link_argon2=no
if test "$ol_enable_argon2" = "yes" ; then
if test $ol_with_argon2 = libargon2 || test $ol_with_argon2 = auto; then
- for ac_header in argon2.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "argon2.h" "ac_cv_header_argon2_h" "$ac_includes_default"
-if test "x$ac_cv_header_argon2_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_ARGON2_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "argon2.h" "ac_cv_header_argon2_h" "$ac_includes_default"
+if test "x$ac_cv_header_argon2_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_ARGON2_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_argon2_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for argon2i_hash_encoded in -largon2" >&5
-$as_echo_n "checking for argon2i_hash_encoded in -largon2... " >&6; }
-if ${ac_cv_lib_argon2_argon2i_hash_encoded+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for argon2i_hash_encoded in -largon2" >&5
+printf %s "checking for argon2i_hash_encoded in -largon2... " >&6; }
+if test ${ac_cv_lib_argon2_argon2i_hash_encoded+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-largon2 -largon2 $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -25362,32 +26675,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char argon2i_hash_encoded ();
int
-main ()
+main (void)
{
return argon2i_hash_encoded ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_argon2_argon2i_hash_encoded=yes
-else
+else $as_nop
ac_cv_lib_argon2_argon2i_hash_encoded=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_argon2_argon2i_hash_encoded" >&5
-$as_echo "$ac_cv_lib_argon2_argon2i_hash_encoded" >&6; }
-if test "x$ac_cv_lib_argon2_argon2i_hash_encoded" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_argon2_argon2i_hash_encoded" >&5
+printf "%s\n" "$ac_cv_lib_argon2_argon2i_hash_encoded" >&6; }
+if test "x$ac_cv_lib_argon2_argon2i_hash_encoded" = xyes
+then :
have_argon2=yes
-else
+else $as_nop
have_argon2=no
fi
@@ -25396,30 +26708,26 @@ fi
ol_with_argon2=libargon2
ol_link_argon2=yes
-$as_echo "#define HAVE_LIBARGON2 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBARGON2 1" >>confdefs.h
ARGON2_LIBS="-largon2"
fi
fi
if test $ol_with_argon2 = libsodium || test $ol_with_argon2 = auto; then
- for ac_header in sodium.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "sodium.h" "ac_cv_header_sodium_h" "$ac_includes_default"
-if test "x$ac_cv_header_sodium_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_SODIUM_H 1
-_ACEOF
+ ac_fn_c_check_header_compile "$LINENO" "sodium.h" "ac_cv_header_sodium_h" "$ac_includes_default"
+if test "x$ac_cv_header_sodium_h" = xyes
+then :
+ printf "%s\n" "#define HAVE_SODIUM_H 1" >>confdefs.h
fi
-done
-
if test $ac_cv_header_sodium_h = yes ; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for crypto_pwhash_str_alg in -lsodium" >&5
-$as_echo_n "checking for crypto_pwhash_str_alg in -lsodium... " >&6; }
-if ${ac_cv_lib_sodium_crypto_pwhash_str_alg+:} false; then :
- $as_echo_n "(cached) " >&6
-else
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for crypto_pwhash_str_alg in -lsodium" >&5
+printf %s "checking for crypto_pwhash_str_alg in -lsodium... " >&6; }
+if test ${ac_cv_lib_sodium_crypto_pwhash_str_alg+y}
+then :
+ printf %s "(cached) " >&6
+else $as_nop
ac_check_lib_save_LIBS=$LIBS
LIBS="-lsodium -lsodium $LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -25428,32 +26736,31 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* Override any GCC internal prototype to avoid an error.
Use char because int might match the return type of a GCC
builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
char crypto_pwhash_str_alg ();
int
-main ()
+main (void)
{
return crypto_pwhash_str_alg ();
;
return 0;
}
_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
+if ac_fn_c_try_link "$LINENO"
+then :
ac_cv_lib_sodium_crypto_pwhash_str_alg=yes
-else
+else $as_nop
ac_cv_lib_sodium_crypto_pwhash_str_alg=no
fi
-rm -f core conftest.err conftest.$ac_objext \
+rm -f core conftest.err conftest.$ac_objext conftest.beam \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sodium_crypto_pwhash_str_alg" >&5
-$as_echo "$ac_cv_lib_sodium_crypto_pwhash_str_alg" >&6; }
-if test "x$ac_cv_lib_sodium_crypto_pwhash_str_alg" = xyes; then :
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sodium_crypto_pwhash_str_alg" >&5
+printf "%s\n" "$ac_cv_lib_sodium_crypto_pwhash_str_alg" >&6; }
+if test "x$ac_cv_lib_sodium_crypto_pwhash_str_alg" = xyes
+then :
have_argon2=yes
-else
+else $as_nop
have_argon2=no
fi
@@ -25462,7 +26769,7 @@ fi
ol_with_argon2=libsodium
ol_link_argon2=yes
-$as_echo "#define HAVE_LIBSODIUM 1" >>confdefs.h
+printf "%s\n" "#define HAVE_LIBSODIUM 1" >>confdefs.h
ARGON2_LIBS="-lsodium"
fi
@@ -25477,9 +26784,7 @@ $as_echo "#define HAVE_LIBSODIUM 1" >>confdefs.h
SLAPD_DYNAMIC_PWMODS="$SLAPD_DYNAMIC_PWMODS argon2.la"
fi
-cat >>confdefs.h <<_ACEOF
-#define SLAPD_PWMOD_PW_ARGON2 $SLAPD_MOD_DYNAMIC
-_ACEOF
+printf "%s\n" "#define SLAPD_PWMOD_PW_ARGON2 $SLAPD_MOD_DYNAMIC" >>confdefs.h
fi
@@ -25497,7 +26802,7 @@ fi
if test "$ol_enable_slapi" != no ; then
-$as_echo "#define ENABLE_SLAPI 1" >>confdefs.h
+printf "%s\n" "#define ENABLE_SLAPI 1" >>confdefs.h
BUILD_SLAPI=yes
SLAPD_SLAPI_DEPEND=libslapi.a
@@ -25636,9 +26941,9 @@ fi
-
# Check whether --with-xxinstall was given.
-if test "${with_xxinstall+set}" = set; then :
+if test ${with_xxinstall+y}
+then :
withval=$with_xxinstall;
fi
@@ -25663,7 +26968,7 @@ U=
for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
# 1. Remove the extension, and $U if already installed.
ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
- ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
+ ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"`
# 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
# will be set to the directory where LIBOBJS objects are built.
as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
@@ -25680,8 +26985,8 @@ LTLIBOBJS=$ac_ltlibobjs
ac_write_fail=0
ac_clean_files_save=$ac_clean_files
ac_clean_files="$ac_clean_files $CONFIG_STATUS"
-{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
-$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
+{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
+printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;}
as_write_fail=0
cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
#! $SHELL
@@ -25704,14 +27009,16 @@ cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
# Be more Bourne compatible
DUALCASE=1; export DUALCASE # for MKS sh
-if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
+as_nop=:
+if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1
+then :
emulate sh
NULLCMD=:
# Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
# is contrary to our usage. Disable this feature.
alias -g '${1+"$@"}'='"$@"'
setopt NO_GLOB_SUBST
-else
+else $as_nop
case `(set -o) 2>/dev/null` in #(
*posix*) :
set -o posix ;; #(
@@ -25721,46 +27028,46 @@ esac
fi
+
+# Reset variables that may have inherited troublesome values from
+# the environment.
+
+# IFS needs to be set, to space, tab, and newline, in precisely that order.
+# (If _AS_PATH_WALK were called with IFS unset, it would have the
+# side effect of setting IFS to empty, thus disabling word splitting.)
+# Quoting is to prevent editors from complaining about space-tab.
as_nl='
'
export as_nl
-# Printing a long string crashes Solaris 7 /usr/bin/printf.
-as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
-as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
-# Prefer a ksh shell builtin over an external printf program on Solaris,
-# but without wasting forks for bash or zsh.
-if test -z "$BASH_VERSION$ZSH_VERSION" \
- && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
- as_echo='print -r --'
- as_echo_n='print -rn --'
-elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
- as_echo='printf %s\n'
- as_echo_n='printf %s'
-else
- if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
- as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
- as_echo_n='/usr/ucb/echo -n'
- else
- as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
- as_echo_n_body='eval
- arg=$1;
- case $arg in #(
- *"$as_nl"*)
- expr "X$arg" : "X\\(.*\\)$as_nl";
- arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
- esac;
- expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
- '
- export as_echo_n_body
- as_echo_n='sh -c $as_echo_n_body as_echo'
- fi
- export as_echo_body
- as_echo='sh -c $as_echo_body as_echo'
-fi
+IFS=" "" $as_nl"
+
+PS1='$ '
+PS2='> '
+PS4='+ '
+
+# Ensure predictable behavior from utilities with locale-dependent output.
+LC_ALL=C
+export LC_ALL
+LANGUAGE=C
+export LANGUAGE
+
+# We cannot yet rely on "unset" to work, but we need these variables
+# to be unset--not just set to an empty or harmless value--now, to
+# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct
+# also avoids known problems related to "unset" and subshell syntax
+# in other old shells (e.g. bash 2.01 and pdksh 5.2.14).
+for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH
+do eval test \${$as_var+y} \
+ && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
+done
+
+# Ensure that fds 0, 1, and 2 are open.
+if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi
+if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi
+if (exec 3>&2) ; then :; else exec 2>/dev/null; fi
# The user is always right.
-if test "${PATH_SEPARATOR+set}" != set; then
+if ${PATH_SEPARATOR+false} :; then
PATH_SEPARATOR=:
(PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
(PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
@@ -25769,13 +27076,6 @@ if test "${PATH_SEPARATOR+set}" != set; then
fi
-# IFS
-# We need space, tab and new line, in precisely that order. Quoting is
-# there to prevent editors from complaining about space-tab.
-# (If _AS_PATH_WALK were called with IFS unset, it would disable word
-# splitting by setting IFS to empty value.)
-IFS=" "" $as_nl"
-
# Find who we are. Look in the path if we contain no directory separator.
as_myself=
case $0 in #((
@@ -25784,8 +27084,12 @@ case $0 in #((
for as_dir in $PATH
do
IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
+ case $as_dir in #(((
+ '') as_dir=./ ;;
+ */) ;;
+ *) as_dir=$as_dir/ ;;
+ esac
+ test -r "$as_dir$0" && as_myself=$as_dir$0 && break
done
IFS=$as_save_IFS
@@ -25797,30 +27101,10 @@ if test "x$as_myself" = x; then
as_myself=$0
fi
if test ! -f "$as_myself"; then
- $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
+ printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
exit 1
fi
-# Unset variables that we do not need and which cause bugs (e.g. in
-# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1"
-# suppresses any "Segmentation fault" message there. '((' could
-# trigger a bug in pdksh 5.2.14.
-for as_var in BASH_ENV ENV MAIL MAILPATH
-do eval test x\${$as_var+set} = xset \
- && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
-done
-PS1='$ '
-PS2='> '
-PS4='+ '
-
-# NLS nuisances.
-LC_ALL=C
-export LC_ALL
-LANGUAGE=C
-export LANGUAGE
-
-# CDPATH.
-(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
# as_fn_error STATUS ERROR [LINENO LOG_FD]
@@ -25833,13 +27117,14 @@ as_fn_error ()
as_status=$1; test $as_status -eq 0 && as_status=1
if test "$4"; then
as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
- $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
+ printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4
fi
- $as_echo "$as_me: error: $2" >&2
+ printf "%s\n" "$as_me: error: $2" >&2
as_fn_exit $as_status
} # as_fn_error
+
# as_fn_set_status STATUS
# -----------------------
# Set $? to STATUS, without forking.
@@ -25866,18 +27151,20 @@ as_fn_unset ()
{ eval $1=; unset $1;}
}
as_unset=as_fn_unset
+
# as_fn_append VAR VALUE
# ----------------------
# Append the text in VALUE to the end of the definition contained in VAR. Take
# advantage of any shell optimizations that allow amortized linear growth over
# repeated appends, instead of the typical quadratic growth present in naive
# implementations.
-if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
+if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null
+then :
eval 'as_fn_append ()
{
eval $1+=\$2
}'
-else
+else $as_nop
as_fn_append ()
{
eval $1=\$$1\$2
@@ -25889,12 +27176,13 @@ fi # as_fn_append
# Perform arithmetic evaluation on the ARGs, and store the result in the
# global $as_val. Take advantage of shells that can avoid forks. The arguments
# must be portable across $(()) and expr.
-if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
+if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null
+then :
eval 'as_fn_arith ()
{
as_val=$(( $* ))
}'
-else
+else $as_nop
as_fn_arith ()
{
as_val=`expr "$@" || test $? -eq 1`
@@ -25925,7 +27213,7 @@ as_me=`$as_basename -- "$0" ||
$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
X"$0" : 'X\(//\)$' \| \
X"$0" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X/"$0" |
+printf "%s\n" X/"$0" |
sed '/^.*\/\([^/][^/]*\)\/*$/{
s//\1/
q
@@ -25947,6 +27235,10 @@ as_cr_Letters=$as_cr_letters$as_cr_LETTERS
as_cr_digits='0123456789'
as_cr_alnum=$as_cr_Letters$as_cr_digits
+
+# Determine whether it's possible to make 'echo' print without a newline.
+# These variables are no longer used directly by Autoconf, but are AC_SUBSTed
+# for compatibility with existing Makefiles.
ECHO_C= ECHO_N= ECHO_T=
case `echo -n x` in #(((((
-n*)
@@ -25960,6 +27252,12 @@ case `echo -n x` in #(((((
ECHO_N='-n';;
esac
+# For backward compatibility with old third-party macros, we provide
+# the shell variables $as_echo and $as_echo_n. New code should use
+# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively.
+as_echo='printf %s\n'
+as_echo_n='printf %s'
+
rm -f conf$$ conf$$.exe conf$$.file
if test -d conf$$.dir; then
rm -f conf$$.dir/conf$$.file
@@ -26001,7 +27299,7 @@ as_fn_mkdir_p ()
as_dirs=
while :; do
case $as_dir in #(
- *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
+ *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
*) as_qdir=$as_dir;;
esac
as_dirs="'$as_qdir' $as_dirs"
@@ -26010,7 +27308,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
X"$as_dir" : 'X\(//\)[^/]' \| \
X"$as_dir" : 'X\(//\)$' \| \
X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$as_dir" |
+printf "%s\n" X"$as_dir" |
sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
s//\1/
q
@@ -26073,7 +27371,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
# values after options handling.
ac_log="
This file was extended by $as_me, which was
-generated by GNU Autoconf 2.69. Invocation command line was
+generated by GNU Autoconf 2.71. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
CONFIG_HEADERS = $CONFIG_HEADERS
@@ -26135,14 +27433,16 @@ $config_commands
Report bugs to the package provider."
_ACEOF
+ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"`
+ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"`
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
-ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_config='$ac_cs_config_escaped'
ac_cs_version="\\
config.status
-configured by $0, generated by GNU Autoconf 2.69,
+configured by $0, generated by GNU Autoconf 2.71,
with options \\"\$ac_cs_config\\"
-Copyright (C) 2012 Free Software Foundation, Inc.
+Copyright (C) 2021 Free Software Foundation, Inc.
This config.status script is free software; the Free Software Foundation
gives unlimited permission to copy, distribute and modify it."
@@ -26180,15 +27480,15 @@ do
-recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
ac_cs_recheck=: ;;
--version | --versio | --versi | --vers | --ver | --ve | --v | -V )
- $as_echo "$ac_cs_version"; exit ;;
+ printf "%s\n" "$ac_cs_version"; exit ;;
--config | --confi | --conf | --con | --co | --c )
- $as_echo "$ac_cs_config"; exit ;;
+ printf "%s\n" "$ac_cs_config"; exit ;;
--debug | --debu | --deb | --de | --d | -d )
debug=: ;;
--file | --fil | --fi | --f )
$ac_shift
case $ac_optarg in
- *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
+ *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
'') as_fn_error $? "missing file argument" ;;
esac
as_fn_append CONFIG_FILES " '$ac_optarg'"
@@ -26196,7 +27496,7 @@ do
--header | --heade | --head | --hea )
$ac_shift
case $ac_optarg in
- *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
+ *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
esac
as_fn_append CONFIG_HEADERS " '$ac_optarg'"
ac_need_defaults=false;;
@@ -26205,7 +27505,7 @@ do
as_fn_error $? "ambiguous option: \`$1'
Try \`$0 --help' for more information.";;
--help | --hel | -h )
- $as_echo "$ac_cs_usage"; exit ;;
+ printf "%s\n" "$ac_cs_usage"; exit ;;
-q | -quiet | --quiet | --quie | --qui | --qu | --q \
| -silent | --silent | --silen | --sile | --sil | --si | --s)
ac_cs_silent=: ;;
@@ -26233,7 +27533,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
if \$ac_cs_recheck; then
set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
shift
- \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
+ \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6
CONFIG_SHELL='$SHELL'
export CONFIG_SHELL
exec "\$@"
@@ -26247,7 +27547,7 @@ exec 5>>config.log
sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
## Running $as_me. ##
_ASBOX
- $as_echo "$ac_log"
+ printf "%s\n" "$ac_log"
} >&5
_ACEOF
@@ -26608,9 +27908,9 @@ done
# We use the long form for the default assignment because of an extremely
# bizarre bug on SunOS 4.1.3.
if $ac_need_defaults; then
- test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
- test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
- test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands
+ test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files
+ test ${CONFIG_HEADERS+y} || CONFIG_HEADERS=$config_headers
+ test ${CONFIG_COMMANDS+y} || CONFIG_COMMANDS=$config_commands
fi
# Have a temporary directory for convenience. Make it in the build tree
@@ -26946,7 +28246,7 @@ do
esac ||
as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
esac
- case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
+ case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
as_fn_append ac_file_inputs " '$ac_f'"
done
@@ -26954,17 +28254,17 @@ do
# use $as_me), people would be surprised to read:
# /* config.h. Generated by config.status. */
configure_input='Generated from '`
- $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
+ printf "%s\n" "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
`' by configure.'
if test x"$ac_file" != x-; then
configure_input="$ac_file. $configure_input"
- { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
-$as_echo "$as_me: creating $ac_file" >&6;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
+printf "%s\n" "$as_me: creating $ac_file" >&6;}
fi
# Neutralize special characters interpreted by sed in replacement strings.
case $configure_input in #(
*\&* | *\|* | *\\* )
- ac_sed_conf_input=`$as_echo "$configure_input" |
+ ac_sed_conf_input=`printf "%s\n" "$configure_input" |
sed 's/[\\\\&|]/\\\\&/g'`;; #(
*) ac_sed_conf_input=$configure_input;;
esac
@@ -26981,7 +28281,7 @@ $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
X"$ac_file" : 'X\(//\)[^/]' \| \
X"$ac_file" : 'X\(//\)$' \| \
X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
-$as_echo X"$ac_file" |
+printf "%s\n" X"$ac_file" |
sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
s//\1/
q
@@ -27005,9 +28305,9 @@ $as_echo X"$ac_file" |
case "$ac_dir" in
.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
*)
- ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
+ ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'`
# A ".." for each directory in $ac_dir_suffix.
- ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
+ ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
case $ac_top_builddir_sub in
"") ac_top_builddir_sub=. ac_top_build_prefix= ;;
*) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -27060,8 +28360,8 @@ ac_sed_dataroot='
case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
*datarootdir*) ac_datarootdir_seen=yes;;
*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
-$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
+printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
_ACEOF
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_datarootdir_hack='
@@ -27103,9 +28403,9 @@ test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
{ ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
{ ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \
"$ac_tmp/out"`; test -z "$ac_out"; } &&
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
which seems to be undefined. Please make sure it is defined" >&5
-$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
+printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
which seems to be undefined. Please make sure it is defined" >&2;}
rm -f "$ac_tmp/stdin"
@@ -27121,27 +28421,27 @@ which seems to be undefined. Please make sure it is defined" >&2;}
#
if test x"$ac_file" != x-; then
{
- $as_echo "/* $configure_input */" \
+ printf "%s\n" "/* $configure_input */" >&1 \
&& eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
} >"$ac_tmp/config.h" \
|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
-$as_echo "$as_me: $ac_file is unchanged" >&6;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
+printf "%s\n" "$as_me: $ac_file is unchanged" >&6;}
else
rm -f "$ac_file"
mv "$ac_tmp/config.h" "$ac_file" \
|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
fi
else
- $as_echo "/* $configure_input */" \
+ printf "%s\n" "/* $configure_input */" >&1 \
&& eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
|| as_fn_error $? "could not create -" "$LINENO" 5
fi
;;
- :C) { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
-$as_echo "$as_me: executing $ac_file commands" >&6;}
+ :C) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
+printf "%s\n" "$as_me: executing $ac_file commands" >&6;}
;;
esac
@@ -27675,6 +28975,7 @@ _LT_EOF
esac
+
ltmain=$ac_aux_dir/ltmain.sh
@@ -27699,7 +29000,7 @@ rm -f $BACKENDSC
cat > $BACKENDSC << ENDX
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -27750,7 +29051,7 @@ rm -f $OVERLAYSC
cat > $OVERLAYSC << ENDX
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -27838,7 +29139,8 @@ if test "$no_create" != yes; then
$ac_cs_success || as_fn_exit 1
fi
if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
-$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
+ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
+printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
fi
+
diff --git a/configure.ac b/configure.ac
index b2f24a3..f01b7e6 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,7 +1,7 @@
dnl $OpenLDAP$
dnl This work is part of OpenLDAP Software <http://www.openldap.org/>.
dnl
-dnl Copyright 1998-2022 The OpenLDAP Foundation.
+dnl Copyright 1998-2024 The OpenLDAP Foundation.
dnl All rights reserved.
dnl
dnl Redistribution and use in source and binary forms, with or without
@@ -23,9 +23,9 @@ define([AC_LIBTOOL_LANG_F77_CONFIG], [:])dnl
define([AC_LIBTOOL_LANG_GCJ_CONFIG], [:])dnl
dnl ================================================================
dnl Configure.in for OpenLDAP
-AC_COPYRIGHT([[Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.
+AC_COPYRIGHT([[Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.
Restrictions apply, see COPYRIGHT and LICENSE files.]])
-AC_REVISION([$Id: 9d37fff6d98b298663abe1f15cf9cc44b936f43c $])
+AC_REVISION([$Id: 381cb601a24a5cba9f1a5a52472d1c5e6b748a76 $])
AC_INIT([OpenLDAP],,[https://bugs.openldap.org],,[https://www.openldap.org])
AC_CONFIG_SRCDIR(build/version.sh)dnl
dnl ----------------------------------------------------------------
@@ -94,7 +94,7 @@ AH_TOP([
/* begin of portable.h.pre */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation
+ * Copyright 1998-2024 The OpenLDAP Foundation
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -349,6 +349,7 @@ Overlays="accesslog \
dynlist \
homedir \
memberof \
+ nestgroup \
otp \
ppolicy \
proxycache \
@@ -392,6 +393,8 @@ OL_ARG_ENABLE(homedir, [AS_HELP_STRING([--enable-homedir], [Home Directory Manag
no, [no yes mod], ol_enable_overlays)
OL_ARG_ENABLE(memberof, [AS_HELP_STRING([--enable-memberof], [Reverse Group Membership overlay])],
no, [no yes mod], ol_enable_overlays)
+OL_ARG_ENABLE(nestgroup, [AS_HELP_STRING([--enable-nestgroup], [Nested Group overlay])],
+ no, [no yes mod], ol_enable_overlays)
OL_ARG_ENABLE(otp, [AS_HELP_STRING([--enable-otp], [OTP 2-factor authentication overlay])],
no, [no yes mod], ol_enable_overlays)
OL_ARG_ENABLE(ppolicy, [AS_HELP_STRING([--enable-ppolicy], [Password Policy overlay])],
@@ -593,6 +596,7 @@ BUILD_DYNLIST=no
BUILD_LASTMOD=no
BUILD_HOMEDIR=no
BUILD_MEMBEROF=no
+BUILD_NESTGROUP=no
BUILD_OTP=no
BUILD_PPOLICY=no
BUILD_PROXYCACHE=no
@@ -635,7 +639,6 @@ MODULES_LIBS=
SLAPI_LIBS=
LIBSLAPI=
AUTH_LIBS=
-SYSTEMD_LIBS=
SLAPD_SLP_LIBS=
SLAPD_GMP_LIBS=
@@ -732,8 +735,22 @@ if test $ol_enable_perl != no ; then
fi
else
- PERL_CPPFLAGS="`$PERLBIN -MExtUtils::Embed -e ccopts`"
- PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e 's/ -lc / /' -e 's/ -lc$//'`"
+ PERL_CPPFLAGS=""
+ for opt in `$PERLBIN -MExtUtils::Embed -e ccopts`; do
+ case "$opt" in
+ "-flto=auto" | "-Wall" )
+ continue;;
+ esac
+ PERL_CPPFLAGS="$PERL_CPPFLAGS $opt"
+ done
+ PERL_LDFLAGS=""
+ for opt in `$PERLBIN -MExtUtils::Embed -e ldopts`; do
+ case "$opt" in
+ "-lc" )
+ continue;;
+ esac
+ PERL_LDFLAGS="$PERL_LDFLAGS $opt"
+ done
if test x"$ol_enable_perl" = "xyes" ; then
SLAPD_PERL_LDFLAGS="$PERL_LDFLAGS"
@@ -2044,42 +2061,29 @@ dnl ----------------------------------------------------------------
dnl
dnl Check for systemd (only if we have a server)
dnl
-WITH_SYSTEMD=no
systemdsystemunitdir=
-ol_link_systemd=no
if test $ol_enable_slapd = no && test $ol_enable_balancer != yes ; then
if test $ol_with_systemd != no ; then
AC_MSG_WARN([servers disabled, ignoring --with-systemd=$ol_with_systemd argument])
ol_with_systemd=no
fi
fi
-if test $ol_with_systemd != no ; then
- AC_CHECK_HEADERS(systemd/sd-daemon.h)
+if test $ol_with_systemd = auto; then
+ AC_CHECK_HEADERS(systemd/sd-daemon.h)
if test $ac_cv_header_systemd_sd_daemon_h = yes; then
- AC_CHECK_LIB(systemd, sd_notify,
- [ol_link_systemd="-lsystemd"])
+ ol_with_systemd=yes
fi
+fi
- if test $ol_link_systemd = no ; then
- if test $ol_with_systemd != auto ; then
- AC_MSG_ERROR([Could not locate systemd])
+if test $ol_with_systemd = yes ; then
+ AC_DEFINE(HAVE_SYSTEMD,1,[define if you have systemd])
+ PKG_CHECK_VAR(systemdsystemunitdir, systemd, systemdsystemunitdir)
+ if test -z "$systemdsystemunitdir"; then
+ if test -d /usr/lib/systemd/system; then
+ systemdsystemunitdir=/usr/lib/systemd/system
else
- AC_MSG_WARN([Could not locate systemd])
- AC_MSG_WARN([systemd service notification not supported!])
- fi
- else
- AC_DEFINE(HAVE_SYSTEMD,1,[define if you have systemd])
- SYSTEMD_LIBS="$ol_link_systemd"
- WITH_SYSTEMD=yes
-
- PKG_CHECK_VAR(systemdsystemunitdir, systemd, systemdsystemunitdir)
- if test -z "$systemdsystemunitdir"; then
- if test -d /usr/lib/systemd/system; then
- systemdsystemunitdir=/usr/lib/systemd/system
- else
- systemdsystemunitdir=/lib/systemd/system
- fi
+ systemdsystemunitdir=/lib/systemd/system
fi
fi
fi
@@ -2852,6 +2856,18 @@ if test "$ol_enable_memberof" != no ; then
AC_DEFINE_UNQUOTED(SLAPD_OVER_MEMBEROF,$MFLAG,[define for Reverse Group Membership overlay])
fi
+if test "$ol_enable_nestgroup" != no ; then
+ BUILD_NESTGROUP=$ol_enable_nestgroup
+ if test "$ol_enable_nestgroup" = mod ; then
+ MFLAG=SLAPD_MOD_DYNAMIC
+ SLAPD_DYNAMIC_OVERLAYS="$SLAPD_DYNAMIC_OVERLAYS nestgroup.la"
+ else
+ MFLAG=SLAPD_MOD_STATIC
+ SLAPD_STATIC_OVERLAYS="$SLAPD_STATIC_OVERLAYS nestgroup.o"
+ fi
+ AC_DEFINE_UNQUOTED(SLAPD_OVER_NESTGROUP,$MFLAG,[define for Nested Group overlay])
+fi
+
if test "$ol_enable_otp" != no ; then
if test $ol_with_tls = no ; then
AC_MSG_ERROR([--enable-otp=$ol_enable_otp requires --with-tls])
@@ -3115,7 +3131,6 @@ AC_SUBST(WITH_SASL)
AC_SUBST(WITH_TLS)
AC_SUBST(WITH_MODULES_ENABLED)
AC_SUBST(WITH_ACI_ENABLED)
-AC_SUBST(WITH_SYSTEMD)
AC_SUBST(BUILD_THREAD)
AC_SUBST(BUILD_LIBS_DYNAMIC)
AC_SUBST(OL_VERSIONED_SYMBOLS)
@@ -3154,6 +3169,7 @@ dnl overlays
AC_SUBST(BUILD_LASTMOD)
AC_SUBST(BUILD_HOMEDIR)
AC_SUBST(BUILD_MEMBEROF)
+ AC_SUBST(BUILD_NESTGROUP)
AC_SUBST(BUILD_OTP)
AC_SUBST(BUILD_PPOLICY)
AC_SUBST(BUILD_PROXYCACHE)
@@ -3204,7 +3220,6 @@ AC_SUBST(SLAPI_LIBS)
AC_SUBST(LIBSLAPI)
AC_SUBST(AUTH_LIBS)
AC_SUBST(ARGON2_LIBS)
-AC_SUBST(SYSTEMD_LIBS)
AC_SUBST(SLAPD_SLP_LIBS)
AC_SUBST(SLAPD_GMP_LIBS)
@@ -3276,7 +3291,7 @@ rm -f $BACKENDSC
cat > $BACKENDSC << ENDX
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -3327,7 +3342,7 @@ rm -f $OVERLAYSC
cat > $OVERLAYSC << ENDX
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/ConfigOIDs b/contrib/ConfigOIDs
index 6dd4a9a..04ebe1d 100644
--- a/contrib/ConfigOIDs
+++ b/contrib/ConfigOIDs
@@ -6,3 +6,7 @@ OLcfgCt{Oc|At}:3 nssov
OLcfgCt{Oc|At}:4 cloak
OLcfgCt{Oc|At}:5 lastbind
OLcfgCt{Oc|At}:6 adremap
+OLcfgCt{Oc|At}:7 rbac
+OLcfgCt{Oc|At}:8 datamorph
+OLcfgCt{Oc|At}:9 variant
+OLcfgCt{Oc|At}:10 alias
diff --git a/contrib/ldapc++/COPYRIGHT b/contrib/ldapc++/COPYRIGHT
index 94dea5c..64bfb6f 100644
--- a/contrib/ldapc++/COPYRIGHT
+++ b/contrib/ldapc++/COPYRIGHT
@@ -1,4 +1,4 @@
-Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.
COPYING RESTRICTIONS APPLY.
diff --git a/contrib/ldapc++/Makefile.am b/contrib/ldapc++/Makefile.am
index 679d84d..3b1214c 100644
--- a/contrib/ldapc++/Makefile.am
+++ b/contrib/ldapc++/Makefile.am
@@ -1,7 +1,7 @@
# $OpenLDAP$
##
-# Copyright 2000-2022 The OpenLDAP Foundation. All Rights Reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation. All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
##
diff --git a/contrib/ldapc++/Makefile.in b/contrib/ldapc++/Makefile.in
index e49c62c..9aee1d2 100644
--- a/contrib/ldapc++/Makefile.in
+++ b/contrib/ldapc++/Makefile.in
@@ -16,7 +16,7 @@
# $OpenLDAP$
-# Copyright 2000-2022 The OpenLDAP Foundation. All Rights Reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation. All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
VPATH = @srcdir@
am__is_gnu_make = { \
diff --git a/contrib/ldapc++/configure b/contrib/ldapc++/configure
index 4ef6b1e..c02a6c6 100755
--- a/contrib/ldapc++/configure
+++ b/contrib/ldapc++/configure
@@ -5,7 +5,7 @@
#
# Report bugs to <http://www.openldap.org/its/ >.
#
-# Copyright 2000-2022 The OpenLDAP Foundation. All rights reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation. All rights reserved.
# Restrictions apply, see COPYRIGHT and LICENSE files.
#
#
@@ -1537,7 +1537,7 @@ Copyright (C) 2012 Free Software Foundation, Inc.
This configure script is free software; the Free Software Foundation
gives unlimited permission to copy, distribute and modify it.
-Copyright 2000-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2000-2024 The OpenLDAP Foundation. All rights reserved.
Restrictions apply, see COPYRIGHT and LICENSE files.
_ACEOF
exit
diff --git a/contrib/ldapc++/configure.ac b/contrib/ldapc++/configure.ac
index cbef201..64ffe5d 100644
--- a/contrib/ldapc++/configure.ac
+++ b/contrib/ldapc++/configure.ac
@@ -1,13 +1,13 @@
dnl $OpenLDAP$
-dnl Copyright 2000-2022 The OpenLDAP Foundation. All Rights Reserved.
+dnl Copyright 2000-2024 The OpenLDAP Foundation. All Rights Reserved.
dnl COPYING RESTRICTIONS APPLY, see COPYRIGHT file
dnl Process this file with autoconf to produce a configure script.
-AC_COPYRIGHT([[Copyright 2000-2022 The OpenLDAP Foundation. All rights reserved.
+AC_COPYRIGHT([[Copyright 2000-2024 The OpenLDAP Foundation. All rights reserved.
Restrictions apply, see COPYRIGHT and LICENSE files.]])
-AC_REVISION([$Id: 75fecd9bfa858da8926a3671b7cf128fc194c431 $])
+AC_REVISION([$Id: 2301b679cf9abbd19de02c85ece6e712e070107a $])
AC_INIT([ldapcpplib],[ ],[http://www.openldap.org/its/ ])
AC_CONFIG_SRCDIR(src/LDAPConnection.h)
AM_INIT_AUTOMAKE(foreign)
diff --git a/contrib/ldapc++/examples/Makefile.am b/contrib/ldapc++/examples/Makefile.am
index ae25cb4..8eb7150 100644
--- a/contrib/ldapc++/examples/Makefile.am
+++ b/contrib/ldapc++/examples/Makefile.am
@@ -1,7 +1,7 @@
# $OpenLDAP$
##
-# Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
##
AM_CPPFLAGS = -I$(top_srcdir)/src
diff --git a/contrib/ldapc++/examples/Makefile.in b/contrib/ldapc++/examples/Makefile.in
index 3f4f152..0f91cda 100644
--- a/contrib/ldapc++/examples/Makefile.in
+++ b/contrib/ldapc++/examples/Makefile.in
@@ -308,7 +308,7 @@ top_build_prefix = @top_build_prefix@
top_builddir = @top_builddir@
top_srcdir = @top_srcdir@
-# Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
AM_CPPFLAGS = -I$(top_srcdir)/src
main_SOURCES = main.cpp
diff --git a/contrib/ldapc++/examples/main.cpp b/contrib/ldapc++/examples/main.cpp
index c4b8001..87af3aa 100644
--- a/contrib/ldapc++/examples/main.cpp
+++ b/contrib/ldapc++/examples/main.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/examples/readSchema.cpp b/contrib/ldapc++/examples/readSchema.cpp
index 4a69cf1..6e15133 100644
--- a/contrib/ldapc++/examples/readSchema.cpp
+++ b/contrib/ldapc++/examples/readSchema.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/examples/startTls.cpp b/contrib/ldapc++/examples/startTls.cpp
index b864cb9..b459243 100644
--- a/contrib/ldapc++/examples/startTls.cpp
+++ b/contrib/ldapc++/examples/startTls.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2010-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2010-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/examples/urlTest.cpp b/contrib/ldapc++/examples/urlTest.cpp
index 6223630..41c4a30 100644
--- a/contrib/ldapc++/examples/urlTest.cpp
+++ b/contrib/ldapc++/examples/urlTest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAddRequest.cpp b/contrib/ldapc++/src/LDAPAddRequest.cpp
index 8ae0ea1..0ebdced 100644
--- a/contrib/ldapc++/src/LDAPAddRequest.cpp
+++ b/contrib/ldapc++/src/LDAPAddRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAddRequest.h b/contrib/ldapc++/src/LDAPAddRequest.h
index c74f7b3..4bcf13e 100644
--- a/contrib/ldapc++/src/LDAPAddRequest.h
+++ b/contrib/ldapc++/src/LDAPAddRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAsynConnection.cpp b/contrib/ldapc++/src/LDAPAsynConnection.cpp
index 98fbd25..e73586d 100644
--- a/contrib/ldapc++/src/LDAPAsynConnection.cpp
+++ b/contrib/ldapc++/src/LDAPAsynConnection.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAsynConnection.h b/contrib/ldapc++/src/LDAPAsynConnection.h
index ba2016e..3b83cdd 100644
--- a/contrib/ldapc++/src/LDAPAsynConnection.h
+++ b/contrib/ldapc++/src/LDAPAsynConnection.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttrType.cpp b/contrib/ldapc++/src/LDAPAttrType.cpp
index 5f5d829..269c4b3 100644
--- a/contrib/ldapc++/src/LDAPAttrType.cpp
+++ b/contrib/ldapc++/src/LDAPAttrType.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttrType.h b/contrib/ldapc++/src/LDAPAttrType.h
index 34948cc..f38ad40 100644
--- a/contrib/ldapc++/src/LDAPAttrType.h
+++ b/contrib/ldapc++/src/LDAPAttrType.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttribute.cpp b/contrib/ldapc++/src/LDAPAttribute.cpp
index d6689ff..0fa3ead 100644
--- a/contrib/ldapc++/src/LDAPAttribute.cpp
+++ b/contrib/ldapc++/src/LDAPAttribute.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttribute.h b/contrib/ldapc++/src/LDAPAttribute.h
index e978137..0f5b04e 100644
--- a/contrib/ldapc++/src/LDAPAttribute.h
+++ b/contrib/ldapc++/src/LDAPAttribute.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttributeList.cpp b/contrib/ldapc++/src/LDAPAttributeList.cpp
index 9752191..ee9aea8 100644
--- a/contrib/ldapc++/src/LDAPAttributeList.cpp
+++ b/contrib/ldapc++/src/LDAPAttributeList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPAttributeList.h b/contrib/ldapc++/src/LDAPAttributeList.h
index f03275e..3caf014 100644
--- a/contrib/ldapc++/src/LDAPAttributeList.h
+++ b/contrib/ldapc++/src/LDAPAttributeList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPBindRequest.cpp b/contrib/ldapc++/src/LDAPBindRequest.cpp
index a67a0e1..0896cf1 100644
--- a/contrib/ldapc++/src/LDAPBindRequest.cpp
+++ b/contrib/ldapc++/src/LDAPBindRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPBindRequest.h b/contrib/ldapc++/src/LDAPBindRequest.h
index efadffb..7164ffd 100644
--- a/contrib/ldapc++/src/LDAPBindRequest.h
+++ b/contrib/ldapc++/src/LDAPBindRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPCompareRequest.cpp b/contrib/ldapc++/src/LDAPCompareRequest.cpp
index 4edc646..ce14ba7 100644
--- a/contrib/ldapc++/src/LDAPCompareRequest.cpp
+++ b/contrib/ldapc++/src/LDAPCompareRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPCompareRequest.h b/contrib/ldapc++/src/LDAPCompareRequest.h
index 3202e04..d6a8cc3 100644
--- a/contrib/ldapc++/src/LDAPCompareRequest.h
+++ b/contrib/ldapc++/src/LDAPCompareRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPConnection.cpp b/contrib/ldapc++/src/LDAPConnection.cpp
index 77111a1..f015b61 100644
--- a/contrib/ldapc++/src/LDAPConnection.cpp
+++ b/contrib/ldapc++/src/LDAPConnection.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPConnection.h b/contrib/ldapc++/src/LDAPConnection.h
index e2d7ccc..5ff68b7 100644
--- a/contrib/ldapc++/src/LDAPConnection.h
+++ b/contrib/ldapc++/src/LDAPConnection.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPConstraints.cpp b/contrib/ldapc++/src/LDAPConstraints.cpp
index c91d7ca..adcbab5 100644
--- a/contrib/ldapc++/src/LDAPConstraints.cpp
+++ b/contrib/ldapc++/src/LDAPConstraints.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPConstraints.h b/contrib/ldapc++/src/LDAPConstraints.h
index 32f1d1d..d4cb737 100644
--- a/contrib/ldapc++/src/LDAPConstraints.h
+++ b/contrib/ldapc++/src/LDAPConstraints.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPControl.cpp b/contrib/ldapc++/src/LDAPControl.cpp
index 7ca4445..f2e961a 100644
--- a/contrib/ldapc++/src/LDAPControl.cpp
+++ b/contrib/ldapc++/src/LDAPControl.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPControl.h b/contrib/ldapc++/src/LDAPControl.h
index a8e0c94..b672561 100644
--- a/contrib/ldapc++/src/LDAPControl.h
+++ b/contrib/ldapc++/src/LDAPControl.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPControlSet.cpp b/contrib/ldapc++/src/LDAPControlSet.cpp
index ce9f3de..aa71ad8 100644
--- a/contrib/ldapc++/src/LDAPControlSet.cpp
+++ b/contrib/ldapc++/src/LDAPControlSet.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPControlSet.h b/contrib/ldapc++/src/LDAPControlSet.h
index 4c033be..19e7a97 100644
--- a/contrib/ldapc++/src/LDAPControlSet.h
+++ b/contrib/ldapc++/src/LDAPControlSet.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPDeleteRequest.cpp b/contrib/ldapc++/src/LDAPDeleteRequest.cpp
index 8ae82b4..cc43cc9 100644
--- a/contrib/ldapc++/src/LDAPDeleteRequest.cpp
+++ b/contrib/ldapc++/src/LDAPDeleteRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPDeleteRequest.h b/contrib/ldapc++/src/LDAPDeleteRequest.h
index f1250ff..4a67327 100644
--- a/contrib/ldapc++/src/LDAPDeleteRequest.h
+++ b/contrib/ldapc++/src/LDAPDeleteRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPEntry.cpp b/contrib/ldapc++/src/LDAPEntry.cpp
index f597426..d24aa59 100644
--- a/contrib/ldapc++/src/LDAPEntry.cpp
+++ b/contrib/ldapc++/src/LDAPEntry.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPEntry.h b/contrib/ldapc++/src/LDAPEntry.h
index 7155523..43e1a8d 100644
--- a/contrib/ldapc++/src/LDAPEntry.h
+++ b/contrib/ldapc++/src/LDAPEntry.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPEntryList.cpp b/contrib/ldapc++/src/LDAPEntryList.cpp
index 1d0b737..166c38f 100644
--- a/contrib/ldapc++/src/LDAPEntryList.cpp
+++ b/contrib/ldapc++/src/LDAPEntryList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPEntryList.h b/contrib/ldapc++/src/LDAPEntryList.h
index d9aea6d..2e77558 100644
--- a/contrib/ldapc++/src/LDAPEntryList.h
+++ b/contrib/ldapc++/src/LDAPEntryList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPException.cpp b/contrib/ldapc++/src/LDAPException.cpp
index 1bda281..7e5fbf5 100644
--- a/contrib/ldapc++/src/LDAPException.cpp
+++ b/contrib/ldapc++/src/LDAPException.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPException.h b/contrib/ldapc++/src/LDAPException.h
index 391f855..24ba67f 100644
--- a/contrib/ldapc++/src/LDAPException.h
+++ b/contrib/ldapc++/src/LDAPException.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPExtRequest.cpp b/contrib/ldapc++/src/LDAPExtRequest.cpp
index a07e648..6151c21 100644
--- a/contrib/ldapc++/src/LDAPExtRequest.cpp
+++ b/contrib/ldapc++/src/LDAPExtRequest.cpp
@@ -1,5 +1,5 @@
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPExtRequest.h b/contrib/ldapc++/src/LDAPExtRequest.h
index 6f9c9bc..80e1b39 100644
--- a/contrib/ldapc++/src/LDAPExtRequest.h
+++ b/contrib/ldapc++/src/LDAPExtRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPExtResult.cpp b/contrib/ldapc++/src/LDAPExtResult.cpp
index f3177e8..6ebd2f8 100644
--- a/contrib/ldapc++/src/LDAPExtResult.cpp
+++ b/contrib/ldapc++/src/LDAPExtResult.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPExtResult.h b/contrib/ldapc++/src/LDAPExtResult.h
index 90e81af..968e680 100644
--- a/contrib/ldapc++/src/LDAPExtResult.h
+++ b/contrib/ldapc++/src/LDAPExtResult.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPMessage.cpp b/contrib/ldapc++/src/LDAPMessage.cpp
index f63212a..041c0e0 100644
--- a/contrib/ldapc++/src/LDAPMessage.cpp
+++ b/contrib/ldapc++/src/LDAPMessage.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPMessage.h b/contrib/ldapc++/src/LDAPMessage.h
index a152d90..e35f268 100644
--- a/contrib/ldapc++/src/LDAPMessage.h
+++ b/contrib/ldapc++/src/LDAPMessage.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPMessageQueue.cpp b/contrib/ldapc++/src/LDAPMessageQueue.cpp
index 0cbc0d1..4c465b1 100644
--- a/contrib/ldapc++/src/LDAPMessageQueue.cpp
+++ b/contrib/ldapc++/src/LDAPMessageQueue.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPMessageQueue.h b/contrib/ldapc++/src/LDAPMessageQueue.h
index 9e42d80..86dbc40 100644
--- a/contrib/ldapc++/src/LDAPMessageQueue.h
+++ b/contrib/ldapc++/src/LDAPMessageQueue.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModDNRequest.cpp b/contrib/ldapc++/src/LDAPModDNRequest.cpp
index c81484a..8827eed 100644
--- a/contrib/ldapc++/src/LDAPModDNRequest.cpp
+++ b/contrib/ldapc++/src/LDAPModDNRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModDNRequest.h b/contrib/ldapc++/src/LDAPModDNRequest.h
index d45c6a2..fe4d9fc 100644
--- a/contrib/ldapc++/src/LDAPModDNRequest.h
+++ b/contrib/ldapc++/src/LDAPModDNRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModList.cpp b/contrib/ldapc++/src/LDAPModList.cpp
index 1ce248a..ef6818b 100644
--- a/contrib/ldapc++/src/LDAPModList.cpp
+++ b/contrib/ldapc++/src/LDAPModList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModList.h b/contrib/ldapc++/src/LDAPModList.h
index 5b0323c..d9f509d 100644
--- a/contrib/ldapc++/src/LDAPModList.h
+++ b/contrib/ldapc++/src/LDAPModList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModification.cpp b/contrib/ldapc++/src/LDAPModification.cpp
index f10a792..8788102 100644
--- a/contrib/ldapc++/src/LDAPModification.cpp
+++ b/contrib/ldapc++/src/LDAPModification.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModification.h b/contrib/ldapc++/src/LDAPModification.h
index 25f5be4..bd1d6f1 100644
--- a/contrib/ldapc++/src/LDAPModification.h
+++ b/contrib/ldapc++/src/LDAPModification.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModifyRequest.cpp b/contrib/ldapc++/src/LDAPModifyRequest.cpp
index a7ca55a..646ec54 100644
--- a/contrib/ldapc++/src/LDAPModifyRequest.cpp
+++ b/contrib/ldapc++/src/LDAPModifyRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPModifyRequest.h b/contrib/ldapc++/src/LDAPModifyRequest.h
index a1eccdd..4ce46e0 100644
--- a/contrib/ldapc++/src/LDAPModifyRequest.h
+++ b/contrib/ldapc++/src/LDAPModifyRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPObjClass.cpp b/contrib/ldapc++/src/LDAPObjClass.cpp
index e3899f1..91fa77b 100644
--- a/contrib/ldapc++/src/LDAPObjClass.cpp
+++ b/contrib/ldapc++/src/LDAPObjClass.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPObjClass.h b/contrib/ldapc++/src/LDAPObjClass.h
index e9c7b42..f284834 100644
--- a/contrib/ldapc++/src/LDAPObjClass.h
+++ b/contrib/ldapc++/src/LDAPObjClass.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRebind.cpp b/contrib/ldapc++/src/LDAPRebind.cpp
index cde229a..d0400e9 100644
--- a/contrib/ldapc++/src/LDAPRebind.cpp
+++ b/contrib/ldapc++/src/LDAPRebind.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRebind.h b/contrib/ldapc++/src/LDAPRebind.h
index 9fe7737..103fbeb 100644
--- a/contrib/ldapc++/src/LDAPRebind.h
+++ b/contrib/ldapc++/src/LDAPRebind.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRebindAuth.cpp b/contrib/ldapc++/src/LDAPRebindAuth.cpp
index 80c726b..f025fe3 100644
--- a/contrib/ldapc++/src/LDAPRebindAuth.cpp
+++ b/contrib/ldapc++/src/LDAPRebindAuth.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRebindAuth.h b/contrib/ldapc++/src/LDAPRebindAuth.h
index 60c12ac..d498eae 100644
--- a/contrib/ldapc++/src/LDAPRebindAuth.h
+++ b/contrib/ldapc++/src/LDAPRebindAuth.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPReferenceList.cpp b/contrib/ldapc++/src/LDAPReferenceList.cpp
index 53cef03..edefef9 100644
--- a/contrib/ldapc++/src/LDAPReferenceList.cpp
+++ b/contrib/ldapc++/src/LDAPReferenceList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPReferenceList.h b/contrib/ldapc++/src/LDAPReferenceList.h
index f4f60f3..c498438 100644
--- a/contrib/ldapc++/src/LDAPReferenceList.h
+++ b/contrib/ldapc++/src/LDAPReferenceList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRequest.cpp b/contrib/ldapc++/src/LDAPRequest.cpp
index 57839ce..2dc56a2 100644
--- a/contrib/ldapc++/src/LDAPRequest.cpp
+++ b/contrib/ldapc++/src/LDAPRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPRequest.h b/contrib/ldapc++/src/LDAPRequest.h
index 059002b..5cc8646 100644
--- a/contrib/ldapc++/src/LDAPRequest.h
+++ b/contrib/ldapc++/src/LDAPRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPResult.cpp b/contrib/ldapc++/src/LDAPResult.cpp
index fd35438..e373d5c 100644
--- a/contrib/ldapc++/src/LDAPResult.cpp
+++ b/contrib/ldapc++/src/LDAPResult.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPResult.h b/contrib/ldapc++/src/LDAPResult.h
index a90d010..3ed3468 100644
--- a/contrib/ldapc++/src/LDAPResult.h
+++ b/contrib/ldapc++/src/LDAPResult.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSaslBindResult.cpp b/contrib/ldapc++/src/LDAPSaslBindResult.cpp
index ae15cfb..4e06b1c 100644
--- a/contrib/ldapc++/src/LDAPSaslBindResult.cpp
+++ b/contrib/ldapc++/src/LDAPSaslBindResult.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSaslBindResult.h b/contrib/ldapc++/src/LDAPSaslBindResult.h
index b31e89e..cb90b75 100644
--- a/contrib/ldapc++/src/LDAPSaslBindResult.h
+++ b/contrib/ldapc++/src/LDAPSaslBindResult.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSchema.cpp b/contrib/ldapc++/src/LDAPSchema.cpp
index 38fe282..554c0a1 100644
--- a/contrib/ldapc++/src/LDAPSchema.cpp
+++ b/contrib/ldapc++/src/LDAPSchema.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSchema.h b/contrib/ldapc++/src/LDAPSchema.h
index c55c9af..9c9a4b8 100644
--- a/contrib/ldapc++/src/LDAPSchema.h
+++ b/contrib/ldapc++/src/LDAPSchema.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2003-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2003-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchReference.cpp b/contrib/ldapc++/src/LDAPSearchReference.cpp
index d82348c..927c1b9 100644
--- a/contrib/ldapc++/src/LDAPSearchReference.cpp
+++ b/contrib/ldapc++/src/LDAPSearchReference.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchReference.h b/contrib/ldapc++/src/LDAPSearchReference.h
index 209ae33..46969b9 100644
--- a/contrib/ldapc++/src/LDAPSearchReference.h
+++ b/contrib/ldapc++/src/LDAPSearchReference.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchRequest.cpp b/contrib/ldapc++/src/LDAPSearchRequest.cpp
index bc752c9..fbdc8a9 100644
--- a/contrib/ldapc++/src/LDAPSearchRequest.cpp
+++ b/contrib/ldapc++/src/LDAPSearchRequest.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchRequest.h b/contrib/ldapc++/src/LDAPSearchRequest.h
index 59a63a8..f417221 100644
--- a/contrib/ldapc++/src/LDAPSearchRequest.h
+++ b/contrib/ldapc++/src/LDAPSearchRequest.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchResult.cpp b/contrib/ldapc++/src/LDAPSearchResult.cpp
index cc850df..142c2c9 100644
--- a/contrib/ldapc++/src/LDAPSearchResult.cpp
+++ b/contrib/ldapc++/src/LDAPSearchResult.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchResult.h b/contrib/ldapc++/src/LDAPSearchResult.h
index c7646e5..f893ae7 100644
--- a/contrib/ldapc++/src/LDAPSearchResult.h
+++ b/contrib/ldapc++/src/LDAPSearchResult.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchResults.cpp b/contrib/ldapc++/src/LDAPSearchResults.cpp
index a25afe5..134825a 100644
--- a/contrib/ldapc++/src/LDAPSearchResults.cpp
+++ b/contrib/ldapc++/src/LDAPSearchResults.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPSearchResults.h b/contrib/ldapc++/src/LDAPSearchResults.h
index f675de1..c663b1f 100644
--- a/contrib/ldapc++/src/LDAPSearchResults.h
+++ b/contrib/ldapc++/src/LDAPSearchResults.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPUrl.cpp b/contrib/ldapc++/src/LDAPUrl.cpp
index b3a2ec0..556ed8d 100644
--- a/contrib/ldapc++/src/LDAPUrl.cpp
+++ b/contrib/ldapc++/src/LDAPUrl.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPUrl.h b/contrib/ldapc++/src/LDAPUrl.h
index 9c1f3e3..a3794e0 100644
--- a/contrib/ldapc++/src/LDAPUrl.h
+++ b/contrib/ldapc++/src/LDAPUrl.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPUrlList.cpp b/contrib/ldapc++/src/LDAPUrlList.cpp
index 6e4e921..d4f7154 100644
--- a/contrib/ldapc++/src/LDAPUrlList.cpp
+++ b/contrib/ldapc++/src/LDAPUrlList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LDAPUrlList.h b/contrib/ldapc++/src/LDAPUrlList.h
index 0b4f27c..ae90901 100644
--- a/contrib/ldapc++/src/LDAPUrlList.h
+++ b/contrib/ldapc++/src/LDAPUrlList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LdifReader.cpp b/contrib/ldapc++/src/LdifReader.cpp
index 207806d..6b206aa 100644
--- a/contrib/ldapc++/src/LdifReader.cpp
+++ b/contrib/ldapc++/src/LdifReader.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LdifReader.h b/contrib/ldapc++/src/LdifReader.h
index 7fe6d4d..6fc9770 100644
--- a/contrib/ldapc++/src/LdifReader.h
+++ b/contrib/ldapc++/src/LdifReader.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LdifWriter.cpp b/contrib/ldapc++/src/LdifWriter.cpp
index 5dcbd41..586cf3b 100644
--- a/contrib/ldapc++/src/LdifWriter.cpp
+++ b/contrib/ldapc++/src/LdifWriter.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/LdifWriter.h b/contrib/ldapc++/src/LdifWriter.h
index 10c487d..f04a74b 100644
--- a/contrib/ldapc++/src/LdifWriter.h
+++ b/contrib/ldapc++/src/LdifWriter.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2008-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2008-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/Makefile.am b/contrib/ldapc++/src/Makefile.am
index 83e3abc..b1103f6 100644
--- a/contrib/ldapc++/src/Makefile.am
+++ b/contrib/ldapc++/src/Makefile.am
@@ -1,7 +1,7 @@
# $OpenLDAP$
###
-# Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
##
diff --git a/contrib/ldapc++/src/Makefile.in b/contrib/ldapc++/src/Makefile.in
index f980b96..8cdbd08 100644
--- a/contrib/ldapc++/src/Makefile.in
+++ b/contrib/ldapc++/src/Makefile.in
@@ -17,7 +17,7 @@
# $OpenLDAP$
###
-# Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
diff --git a/contrib/ldapc++/src/SaslInteraction.cpp b/contrib/ldapc++/src/SaslInteraction.cpp
index a4ad187..bf4fc39 100644
--- a/contrib/ldapc++/src/SaslInteraction.cpp
+++ b/contrib/ldapc++/src/SaslInteraction.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/SaslInteraction.h b/contrib/ldapc++/src/SaslInteraction.h
index 2033a41..db9fb59 100644
--- a/contrib/ldapc++/src/SaslInteraction.h
+++ b/contrib/ldapc++/src/SaslInteraction.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/SaslInteractionHandler.cpp b/contrib/ldapc++/src/SaslInteractionHandler.cpp
index cb5d37d..241b501 100644
--- a/contrib/ldapc++/src/SaslInteractionHandler.cpp
+++ b/contrib/ldapc++/src/SaslInteractionHandler.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/SaslInteractionHandler.h b/contrib/ldapc++/src/SaslInteractionHandler.h
index d356983..949dd66 100644
--- a/contrib/ldapc++/src/SaslInteractionHandler.h
+++ b/contrib/ldapc++/src/SaslInteractionHandler.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/StringList.cpp b/contrib/ldapc++/src/StringList.cpp
index c53f6a4..f184b0c 100644
--- a/contrib/ldapc++/src/StringList.cpp
+++ b/contrib/ldapc++/src/StringList.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/StringList.h b/contrib/ldapc++/src/StringList.h
index 75869a8..7bef67e 100644
--- a/contrib/ldapc++/src/StringList.h
+++ b/contrib/ldapc++/src/StringList.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/TlsOptions.cpp b/contrib/ldapc++/src/TlsOptions.cpp
index 609f127..c9b7288 100644
--- a/contrib/ldapc++/src/TlsOptions.cpp
+++ b/contrib/ldapc++/src/TlsOptions.cpp
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2010-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2010-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/src/TlsOptions.h b/contrib/ldapc++/src/TlsOptions.h
index 41d6ee3..932e89e 100644
--- a/contrib/ldapc++/src/TlsOptions.h
+++ b/contrib/ldapc++/src/TlsOptions.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2010-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2010-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
#ifndef TLS_OPTIONS_H
diff --git a/contrib/ldapc++/src/ac/time.h b/contrib/ldapc++/src/ac/time.h
index d76dc22..cb9dfb3 100644
--- a/contrib/ldapc++/src/ac/time.h
+++ b/contrib/ldapc++/src/ac/time.h
@@ -1,7 +1,7 @@
/* Generic time.h */
/* $OpenLDAP$ */
/*
- * Copyright 1998-2022 The OpenLDAP Foundation, Redwood City, California, USA
+ * Copyright 1998-2024 The OpenLDAP Foundation, Redwood City, California, USA
* All rights reserved.
*
* Redistribution and use in source and binary forms are permitted only
diff --git a/contrib/ldapc++/src/debug.h b/contrib/ldapc++/src/debug.h
index e80b760..0a49045 100644
--- a/contrib/ldapc++/src/debug.h
+++ b/contrib/ldapc++/src/debug.h
@@ -1,6 +1,6 @@
// $OpenLDAP$
/*
- * Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
* COPYING RESTRICTIONS APPLY, see COPYRIGHT file
*/
diff --git a/contrib/ldapc++/version.sh b/contrib/ldapc++/version.sh
index 1e52ade..41ad7ce 100755
--- a/contrib/ldapc++/version.sh
+++ b/contrib/ldapc++/version.sh
@@ -1,7 +1,7 @@
#! /bin/sh
# $OpenLDAP$
#
-# Copyright 2008-2022 The OpenLDAP Foundation. All Rights Reserved.
+# Copyright 2008-2024 The OpenLDAP Foundation. All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
DIR=`dirname $0`
. $DIR/version.var
diff --git a/contrib/ldapc++/version.var b/contrib/ldapc++/version.var
index 7692c6c..d50a097 100644
--- a/contrib/ldapc++/version.var
+++ b/contrib/ldapc++/version.var
@@ -1,7 +1,7 @@
#! /bin/sh
# $OpenLDAP$
#
-# Copyright 2008-2022 The OpenLDAP Foundation. All Rights Reserved.
+# Copyright 2008-2024 The OpenLDAP Foundation. All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT file
ol_cpp_api_rel_major=0
diff --git a/contrib/ldaptcl/COPYRIGHT b/contrib/ldaptcl/COPYRIGHT
index 74651ee..b8bdadf 100644
--- a/contrib/ldaptcl/COPYRIGHT
+++ b/contrib/ldaptcl/COPYRIGHT
@@ -1,4 +1,4 @@
-Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.
COPYING RESTRICTIONS APPLY.
diff --git a/contrib/slapd-modules/README b/contrib/slapd-modules/README
index 136f720..80823c5 100644
--- a/contrib/slapd-modules/README
+++ b/contrib/slapd-modules/README
@@ -1,4 +1,4 @@
-Copyright 2008-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2008-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/acl/README.posixgroup b/contrib/slapd-modules/acl/README.posixgroup
index 5e0460d..10e91ff 100644
--- a/contrib/slapd-modules/acl/README.posixgroup
+++ b/contrib/slapd-modules/acl/README.posixgroup
@@ -27,7 +27,7 @@ gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
-o acl-posixgroup.so posixgroup.c
---
-Copyright 2005-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2005-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/acl/now.c b/contrib/slapd-modules/acl/now.c
index 582c01f..bfc74f5 100644
--- a/contrib/slapd-modules/acl/now.c
+++ b/contrib/slapd-modules/acl/now.c
@@ -1,6 +1,6 @@
/* $OpenLDAP$ */
/*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/acl/posixgroup.c b/contrib/slapd-modules/acl/posixgroup.c
index 9a9a5a8..06f011d 100644
--- a/contrib/slapd-modules/acl/posixgroup.c
+++ b/contrib/slapd-modules/acl/posixgroup.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/addpartial/README b/contrib/slapd-modules/addpartial/README
index 968cdd8..dcd7529 100644
--- a/contrib/slapd-modules/addpartial/README
+++ b/contrib/slapd-modules/addpartial/README
@@ -59,7 +59,7 @@ CAVEATS
syncprov overlay.
---
-Copyright 2004-2022 The OpenLDAP Foundation.
+Copyright 2004-2024 The OpenLDAP Foundation.
Portions Copyright (C) Virginia Tech, David Hawes.
All rights reserved.
diff --git a/contrib/slapd-modules/addpartial/addpartial-overlay.c b/contrib/slapd-modules/addpartial/addpartial-overlay.c
index b1d637b..df2b203 100644
--- a/contrib/slapd-modules/addpartial/addpartial-overlay.c
+++ b/contrib/slapd-modules/addpartial/addpartial-overlay.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright (C) 2004 Virginia Tech, David Hawes.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/alias/Makefile b/contrib/slapd-modules/alias/Makefile
new file mode 100644
index 0000000..c1be15b
--- /dev/null
+++ b/contrib/slapd-modules/alias/Makefile
@@ -0,0 +1,82 @@
+# $OpenLDAP$
+# This work is part of OpenLDAP Software <http://www.openldap.org/>.
+#
+# Copyright 1998-2023 The OpenLDAP Foundation.
+# Copyright 2023 Ondřej Kuzník, Symas Corp. All Rights Reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted only as authorized by the OpenLDAP
+# Public License.
+#
+# A copy of this license is available in the file LICENSE in the
+# top-level directory of the distribution or, alternatively, at
+# <http://www.OpenLDAP.org/license.html>.
+
+LDAP_SRC = ../../..
+LDAP_BUILD = $(LDAP_SRC)
+SRCDIR = ./
+LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
+LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ $(LDAP_BUILD)/libraries/liblber/liblber.la
+
+PLAT = UNIX
+NT_LIB = -L$(LDAP_BUILD)/servers/slapd -lslapd
+NT_LDFLAGS = -no-undefined -avoid-version
+UNIX_LDFLAGS = -version-info $(LTVER)
+
+LIBTOOL = $(LDAP_BUILD)/libtool
+INSTALL = /usr/bin/install
+CC = gcc
+OPT = -g -O2
+DEFS = -DSLAPD_OVER_ALIAS=SLAPD_MOD_DYNAMIC
+INCS = $(LDAP_INC)
+LIBS = $($(PLAT)_LIB) $(LDAP_LIB)
+LD_FLAGS = $(LDFLAGS) $($(PLAT)_LDFLAGS) -rpath $(moduledir) -module
+
+PROGRAMS = alias.la
+MANPAGES = slapo-alias.5
+CLEAN = *.o *.lo *.la .libs
+LTVER = 0:0:0
+
+prefix=/usr/local
+exec_prefix=$(prefix)
+ldap_subdir=/openldap
+
+libdir=$(exec_prefix)/lib
+libexecdir=$(exec_prefix)/libexec
+moduledir = $(libexecdir)$(ldap_subdir)
+mandir = $(exec_prefix)/share/man
+man5dir = $(mandir)/man5
+
+all: $(PROGRAMS)
+
+d :=
+sp :=
+dir := tests
+include $(dir)/Rules.mk
+
+.SUFFIXES: .c .o .lo
+
+.c.lo:
+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(OPT) $(CPPFLAGS) $(DEFS) $(INCS) -c $<
+
+alias.la: alias.lo
+ $(LIBTOOL) --mode=link $(CC) $(LD_FLAGS) -o $@ $? $(LIBS)
+
+clean:
+ rm -rf $(CLEAN)
+
+install: install-lib install-man FORCE
+
+install-lib: $(PROGRAMS)
+ mkdir -p $(DESTDIR)$(moduledir)
+ for p in $(PROGRAMS) ; do \
+ $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
+ done
+
+install-man: $(MANPAGES)
+ mkdir -p $(DESTDIR)$(man5dir)
+ $(INSTALL) -m 644 $(MANPAGES) $(DESTDIR)$(man5dir)
+
+FORCE:
+
diff --git a/contrib/slapd-modules/alias/alias.c b/contrib/slapd-modules/alias/alias.c
new file mode 100644
index 0000000..c5707ff
--- /dev/null
+++ b/contrib/slapd-modules/alias/alias.c
@@ -0,0 +1,673 @@
+/* alias.c - expose an attribute under a different name */
+/* $OpenLDAP$ */
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 2016-2023 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* ACKNOWLEDGEMENTS:
+ * This work was developed in 2023 by Ondřej Kuzník for Symas Corp.
+ */
+
+#include "portable.h"
+
+#ifdef SLAPD_OVER_ALIAS
+
+#include <inttypes.h>
+#include <ac/stdlib.h>
+
+#include "slap.h"
+#include "slap-config.h"
+#include "lutil.h"
+#include "ldap_queue.h"
+
+typedef struct alias_mapping_t {
+ AttributeDescription *source;
+ AttributeDescription *alias;
+} alias_mapping;
+
+typedef struct alias_info_t {
+ alias_mapping *mappings;
+} alias_info;
+
+typedef struct alias_sc_private_t {
+ slap_overinst *on;
+ AttributeName *attrs_orig, *attrs_new;
+} alias_sc_private;
+
+static alias_mapping *
+attribute_mapped( alias_info *ov, AttributeDescription *ad )
+{
+ alias_mapping *m;
+
+ for ( m = ov->mappings; m && m->source; m++ ) {
+ if ( ad == m->alias ) return m;
+ }
+
+ return NULL;
+}
+
+static int
+alias_op_add( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+ Entry *e = op->ora_e;
+ Attribute *a;
+ int rc = LDAP_SUCCESS;
+
+ if ( !BER_BVISEMPTY( &e->e_nname ) ) {
+ LDAPRDN rDN;
+ const char *p;
+ int i;
+
+ rc = ldap_bv2rdn_x( &e->e_nname, &rDN, (char **)&p, LDAP_DN_FORMAT_LDAP,
+ op->o_tmpmemctx );
+ if ( rc != LDAP_SUCCESS ) {
+ Debug( LDAP_DEBUG_ANY, "alias_op_add: "
+ "can't parse rdn: dn=%s\n",
+ op->o_req_ndn.bv_val );
+ return SLAP_CB_CONTINUE;
+ }
+
+ for ( i = 0; rDN[i]; i++ ) {
+ AttributeDescription *ad = NULL;
+
+ /* If we can't resolve the attribute, ignore it */
+ if ( slap_bv2ad( &rDN[i]->la_attr, &ad, &p ) ) {
+ continue;
+ }
+
+ if ( attribute_mapped( ov, ad ) ) {
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ break;
+ }
+ }
+
+ ldap_rdnfree_x( rDN, op->o_tmpmemctx );
+ if ( rc != LDAP_SUCCESS ) {
+ send_ldap_error( op, rs, rc,
+ "trying to add a virtual attribute in RDN" );
+ return rc;
+ }
+ }
+
+ for ( a = e->e_attrs; a; a = a->a_next ) {
+ if ( attribute_mapped( ov, a->a_desc ) ) {
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ send_ldap_error( op, rs, rc,
+ "trying to add a virtual attribute" );
+ return LDAP_CONSTRAINT_VIOLATION;
+ }
+ }
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+alias_op_compare( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+ alias_mapping *alias = attribute_mapped( ov, op->orc_ava->aa_desc );
+
+ if ( alias )
+ op->orc_ava->aa_desc = alias->source;
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+alias_op_mod( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+ Modifications *mod;
+ int rc = LDAP_CONSTRAINT_VIOLATION;
+
+ for ( mod = op->orm_modlist; mod; mod = mod->sml_next ) {
+ if ( attribute_mapped( ov, mod->sml_desc ) ) {
+ send_ldap_error( op, rs, rc,
+ "trying to modify a virtual attribute" );
+ return LDAP_CONSTRAINT_VIOLATION;
+ }
+ }
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+alias_op_modrdn( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+ LDAPRDN rDN;
+ const char *p;
+ int i, rc = SLAP_CB_CONTINUE;
+
+ rc = ldap_bv2rdn_x( &op->orr_nnewrdn, &rDN, (char **)&p,
+ LDAP_DN_FORMAT_LDAP, op->o_tmpmemctx );
+ if ( rc != LDAP_SUCCESS ) {
+ Debug( LDAP_DEBUG_ANY, "alias_op_modrdn: "
+ "can't parse rdn for dn=%s\n",
+ op->o_req_ndn.bv_val );
+ return SLAP_CB_CONTINUE;
+ }
+
+ for ( i = 0; rDN[i]; i++ ) {
+ AttributeDescription *ad = NULL;
+
+ /* If we can't resolve the attribute, ignore it */
+ if ( slap_bv2ad( &rDN[i]->la_attr, &ad, &p ) ) {
+ continue;
+ }
+
+ if ( attribute_mapped( ov, ad ) ) {
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ break;
+ }
+ }
+
+ ldap_rdnfree_x( rDN, op->o_tmpmemctx );
+ if ( rc != LDAP_SUCCESS ) {
+ send_ldap_error( op, rs, rc,
+ "trying to add a virtual attribute in RDN" );
+ return rc;
+ }
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+alias_response_cleanup( Operation *op, SlapReply *rs )
+{
+ alias_sc_private *data = op->o_callback->sc_private;
+
+ if ( rs->sr_type == REP_RESULT || op->o_abandon ||
+ rs->sr_err == SLAPD_ABANDON )
+ {
+ if ( op->ors_attrs == data->attrs_new )
+ op->ors_attrs = data->attrs_orig;
+
+ ch_free( data->attrs_new );
+ ch_free( op->o_callback );
+ op->o_callback = NULL;
+ }
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+alias_response( Operation *op, SlapReply *rs )
+{
+ alias_sc_private *data = op->o_callback->sc_private;
+ slap_overinst *on = data->on;
+ alias_info *ov = on->on_bi.bi_private;
+ Entry *e = NULL, *e_orig = rs->sr_entry;
+ alias_mapping *mapping;
+ int rc = SLAP_CB_CONTINUE;
+
+ if ( rs->sr_type != REP_SEARCH || !e_orig ) {
+ return rc;
+ }
+
+ for ( mapping = ov->mappings; mapping && mapping->source; mapping++ ) {
+ Attribute *source, *a;
+ int operational = is_at_operational( mapping->source->ad_type ),
+ keep_source = 0;
+ slap_mask_t requested = operational ?
+ SLAP_OPATTRS_YES : SLAP_USERATTRS_YES;
+
+ if ( !(requested & rs->sr_attr_flags) &&
+ !ad_inlist( mapping->alias, rs->sr_attrs ) )
+ continue;
+
+ /* TODO: deal with multiple aliases from the same source */
+ if ( (requested & rs->sr_attr_flags) ||
+ ad_inlist( mapping->source, data->attrs_orig ) ) {
+ keep_source = 1;
+ }
+
+ if ( operational ) {
+ source = attr_find( rs->sr_operational_attrs, mapping->source );
+ }
+ if ( !source ) {
+ operational = 0;
+ source = attr_find( e_orig->e_attrs, mapping->source );
+ }
+ if ( !source )
+ continue;
+
+ if ( operational ) {
+ if ( !keep_source ) {
+ source->a_desc = mapping->alias;
+ } else {
+ Attribute **ap;
+
+ a = attr_dup( source );
+ a->a_desc = mapping->alias;
+
+ for ( ap = &rs->sr_operational_attrs; *ap; ap=&(*ap)->a_next );
+ *ap = a;
+ }
+ continue;
+ }
+
+ if ( !e ) {
+ if ( rs->sr_flags & REP_ENTRY_MODIFIABLE ) {
+ e = e_orig;
+ } else {
+ e = entry_dup( e_orig );
+ }
+ }
+
+ a = attr_find( e->e_attrs, mapping->source );
+ if ( !keep_source ) {
+ a->a_desc = mapping->alias;
+ } else {
+ attr_merge( e, mapping->alias, a->a_vals, a->a_nvals );
+ }
+ }
+
+ if ( e && e != e_orig ) {
+ rs_replace_entry( op, rs, on, e );
+ rs->sr_flags &= ~REP_ENTRY_MASK;
+ rs->sr_flags |= REP_ENTRY_MODIFIABLE | REP_ENTRY_MUSTBEFREED;
+ }
+
+ return rc;
+}
+
+static int
+alias_filter( alias_info *ov, Filter *f )
+{
+ int changed = 0;
+
+ switch ( f->f_choice ) {
+ case LDAP_FILTER_AND:
+ case LDAP_FILTER_OR: {
+ for ( f = f->f_and; f; f = f->f_next ) {
+ int result = alias_filter( ov, f );
+ if ( result < 0 ) {
+ return result;
+ }
+ changed += result;
+ }
+ } break;
+
+ case LDAP_FILTER_NOT:
+ return alias_filter( ov, f->f_not );
+
+ case LDAP_FILTER_PRESENT: {
+ alias_mapping *alias = attribute_mapped( ov, f->f_desc );
+ if ( alias ) {
+ f->f_desc = alias->source;
+ changed = 1;
+ }
+ } break;
+
+ case LDAP_FILTER_APPROX:
+ case LDAP_FILTER_EQUALITY:
+ case LDAP_FILTER_GE:
+ case LDAP_FILTER_LE: {
+ alias_mapping *alias = attribute_mapped( ov, f->f_av_desc );
+ if ( alias ) {
+ f->f_av_desc = alias->source;
+ changed = 1;
+ }
+ } break;
+
+ case LDAP_FILTER_SUBSTRINGS: {
+ alias_mapping *alias = attribute_mapped( ov, f->f_sub_desc );
+ if ( alias ) {
+ f->f_sub_desc = alias->source;
+ changed = 1;
+ }
+ } break;
+
+ case LDAP_FILTER_EXT: {
+ alias_mapping *alias = attribute_mapped( ov, f->f_mr_desc );
+ if ( alias ) {
+ f->f_mr_desc = alias->source;
+ changed = 1;
+ }
+ } break;
+
+ default:
+ return -1;
+ }
+ return changed;
+}
+
+static int
+alias_op_search( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+ alias_mapping *mapping;
+ AttributeName *an_orig = NULL, *an_new = NULL;
+ int mapped, an_length = 0;
+
+ if ( get_manageDSAit( op ) )
+ return SLAP_CB_CONTINUE;
+
+ /*
+ * 1. check filter: traverse, map aliased attributes
+ * 2. unparse filter
+ * 3. check all requested attributes -> register callback if one matches
+ */
+ if ( (mapped = alias_filter( ov, op->ors_filter )) < 0 ) {
+ send_ldap_error( op, rs, LDAP_OTHER,
+ "alias_op_search: failed to process filter" );
+ return LDAP_OTHER;
+ }
+
+ if ( mapped ) {
+ op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx );
+ filter2bv_x( op, op->ors_filter, &op->ors_filterstr );
+ }
+
+ mapped = 0;
+ for ( mapping = ov->mappings; mapping && mapping->source; mapping++ ) {
+ int operational = is_at_operational( mapping->source->ad_type );
+ slap_mask_t requested = operational ?
+ SLAP_OPATTRS_YES : SLAP_USERATTRS_YES;
+
+ if ( requested & slap_attr_flags( op->ors_attrs ) ) {
+ mapped = 1;
+ } else if ( ad_inlist( mapping->alias, op->ors_attrs ) ) {
+ mapped = 1;
+ if ( !an_length ) {
+ for ( ; !BER_BVISNULL( &op->ors_attrs[an_length].an_name ); an_length++ )
+ /* Count */;
+ }
+
+ an_new = ch_realloc( an_new, (an_length+2)*sizeof(AttributeName) );
+ if ( !an_orig ) {
+ int i;
+ an_orig = op->ors_attrs;
+ for ( i=0; i < an_length; i++ ) {
+ an_new[i] = an_orig[i];
+ }
+ }
+
+ an_new[an_length].an_name = mapping->source->ad_cname;
+ an_new[an_length].an_desc = mapping->source;
+ an_length++;
+
+ BER_BVZERO( &an_new[an_length].an_name );
+ }
+ }
+
+ if ( mapped ) {
+ /* We have something to map back */
+ slap_callback *cb = op->o_tmpcalloc( 1,
+ sizeof(slap_callback)+sizeof(alias_sc_private),
+ op->o_tmpmemctx );
+ alias_sc_private *data = (alias_sc_private *)(cb+1);
+
+ data->on = on;
+
+ cb->sc_response = alias_response;
+ cb->sc_private = data;
+ cb->sc_next = op->o_callback;
+ cb->sc_cleanup = alias_response_cleanup;
+
+ if ( an_new ) {
+ data->attrs_orig = an_orig;
+ data->attrs_new = an_new;
+ op->ors_attrs = an_new;
+ }
+
+ op->o_callback = cb;
+ }
+
+ return SLAP_CB_CONTINUE;
+}
+
+/* Configuration */
+
+static ConfigDriver alias_config_mapping;
+
+static ConfigTable alias_cfg[] = {
+ { "alias_attribute", "attr> <attr", 3, 3, 0,
+ ARG_MAGIC,
+ alias_config_mapping,
+ "( OLcfgCtAt:10.1 NAME 'olcAliasMapping' "
+ "DESC 'Alias definition' "
+ "EQUALITY caseIgnoreMatch "
+ "SYNTAX OMsDirectoryString )",
+ NULL, NULL
+ },
+
+ { NULL, NULL, 0, 0, 0, ARG_IGNORED }
+};
+
+/*
+ * FIXME: There is no reason to keep olcAliasMapping MAY (making this overlay
+ * a noop) except we can't enforce a MUST with slaptest+slapd.conf.
+ */
+static ConfigOCs alias_ocs[] = {
+ { "( OLcfgCtOc:10.1 "
+ "NAME 'olcAliasConfig' "
+ "DESC 'Alias overlay configuration' "
+ "MAY ( olcAliasMapping ) "
+ "SUP olcOverlayConfig )",
+ Cft_Overlay, alias_cfg },
+
+ { NULL, 0, NULL }
+};
+
+static int
+alias_config_mapping( ConfigArgs *ca )
+{
+ slap_overinst *on = (slap_overinst *)ca->bi;
+ alias_info *ov = on->on_bi.bi_private;
+ AttributeDescription *source = NULL, *alias = NULL;
+ AttributeType *sat, *aat;
+ const char *text;
+ int i, rc = LDAP_CONSTRAINT_VIOLATION;
+
+ if ( ca->op == SLAP_CONFIG_EMIT ) {
+ alias_mapping *mapping;
+
+ for ( mapping = ov->mappings; mapping && mapping->source; mapping++ ) {
+ char buf[SLAP_TEXT_BUFLEN];
+ struct berval bv = { .bv_val = buf, .bv_len = SLAP_TEXT_BUFLEN };
+ bv.bv_len = snprintf( buf, bv.bv_len, "%s %s",
+ mapping->source->ad_cname.bv_val,
+ mapping->alias->ad_cname.bv_val );
+ value_add_one( &ca->rvalue_vals, &bv );
+ }
+ return LDAP_SUCCESS;
+ } else if ( ca->op == LDAP_MOD_DELETE ) {
+ if ( ca->valx < 0 ) {
+ ch_free( ov->mappings );
+ ov->mappings = NULL;
+ } else {
+ i = ca->valx;
+ do {
+ ov->mappings[i] = ov->mappings[i+1];
+ i++;
+ } while ( ov->mappings[i].source );
+ }
+ return LDAP_SUCCESS;
+ }
+
+ rc = slap_str2ad( ca->argv[1], &source, &text );
+ if ( rc ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "cannot resolve attribute '%s': \"%s\"",
+ ca->argv[1], text );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ goto done;
+ }
+
+ rc = slap_str2ad( ca->argv[2], &alias, &text );
+ if ( rc ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "cannot resolve attribute '%s': \"%s\"",
+ ca->argv[2], text );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ goto done;
+ }
+
+ sat = source->ad_type;
+ aat = alias->ad_type;
+ if ( sat == aat ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "cannot map attribute %s to itself",
+ source->ad_cname.bv_val );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ goto done;
+ }
+
+ /* The types have to match */
+ if ( is_at_operational( sat ) != is_at_operational( aat ) ||
+ is_at_single_value( sat ) != is_at_single_value( aat ) ||
+ sat->sat_syntax != aat->sat_syntax ||
+ sat->sat_equality != aat->sat_equality ||
+ sat->sat_approx != aat->sat_approx ||
+ sat->sat_ordering != aat->sat_ordering ||
+ sat->sat_substr != aat->sat_substr ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "attributes %s and %s syntax and/or "
+ "default matching rules don't match",
+ source->ad_cname.bv_val,
+ alias->ad_cname.bv_val );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ goto done;
+ }
+
+ if ( !ov->mappings ) {
+ ov->mappings = ch_calloc( 2, sizeof(alias_mapping) );
+ ov->mappings[0].source = source;
+ ov->mappings[0].alias = alias;
+ } else {
+ int i;
+
+ for ( i = 0; ov->mappings[i].source; i++ ) {
+ if ( alias == ov->mappings[i].alias ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "attribute %s already mapped from %s",
+ alias->ad_cname.bv_val,
+ ov->mappings[i].source->ad_cname.bv_val );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ goto done;
+ }
+ if ( alias == ov->mappings[i].source ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "cannot use %s as alias source, already mapped from %s",
+ source->ad_cname.bv_val,
+ ov->mappings[i].source->ad_cname.bv_val );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ goto done;
+ }
+ if ( source == ov->mappings[i].alias ) {
+ snprintf( ca->cr_msg, sizeof(ca->cr_msg),
+ "cannot use %s as alias, it is aliased to %s",
+ alias->ad_cname.bv_val,
+ ov->mappings[i].alias->ad_cname.bv_val );
+ Debug( LDAP_DEBUG_ANY, "%s: %s\n", ca->log, ca->cr_msg );
+ rc = LDAP_CONSTRAINT_VIOLATION;
+ goto done;
+ }
+ }
+
+ if ( ca->valx < 0 || ca->valx > i )
+ ca->valx = i;
+
+ i++;
+ ov->mappings = ch_realloc( ov->mappings, (i + 1) * sizeof(alias_mapping) );
+ do {
+ ov->mappings[i] = ov->mappings[i-1];
+ } while ( --i > ca->valx );
+ ov->mappings[i].source = source;
+ ov->mappings[i].alias = alias;
+ }
+
+ rc = LDAP_SUCCESS;
+done:
+ ca->reply.err = rc;
+ return rc;
+}
+
+static slap_overinst alias;
+
+static int
+alias_db_init( BackendDB *be, ConfigReply *cr )
+{
+ slap_overinst *on = (slap_overinst *)be->bd_info;
+ alias_info *ov;
+
+ /* TODO: can this be global? */
+ if ( SLAP_ISGLOBALOVERLAY(be) ) {
+ Debug( LDAP_DEBUG_ANY, "alias overlay must be instantiated "
+ "within a database.\n" );
+ return 1;
+ }
+
+ ov = ch_calloc( 1, sizeof(alias_info) );
+ on->on_bi.bi_private = ov;
+
+ return LDAP_SUCCESS;
+}
+
+static int
+alias_db_destroy( BackendDB *be, ConfigReply *cr )
+{
+ slap_overinst *on = (slap_overinst *)be->bd_info;
+ alias_info *ov = on->on_bi.bi_private;
+
+ if ( ov && ov->mappings ) {
+ ch_free( ov->mappings );
+ }
+ ch_free( ov );
+
+ return LDAP_SUCCESS;
+}
+
+int
+alias_initialize()
+{
+ int rc;
+
+ alias.on_bi.bi_type = "alias";
+ alias.on_bi.bi_db_init = alias_db_init;
+ alias.on_bi.bi_db_destroy = alias_db_destroy;
+
+ alias.on_bi.bi_op_add = alias_op_add;
+ alias.on_bi.bi_op_compare = alias_op_compare;
+ alias.on_bi.bi_op_modify = alias_op_mod;
+ alias.on_bi.bi_op_modrdn = alias_op_modrdn;
+ alias.on_bi.bi_op_search = alias_op_search;
+
+ alias.on_bi.bi_cf_ocs = alias_ocs;
+
+ rc = config_register_schema( alias_cfg, alias_ocs );
+ if ( rc ) return rc;
+
+ return overlay_register( &alias );
+}
+
+#if SLAPD_OVER_ALIAS == SLAPD_MOD_DYNAMIC
+int
+init_module( int argc, char *argv[] )
+{
+ return alias_initialize();
+}
+#endif
+
+#endif /* SLAPD_OVER_ALIAS */
diff --git a/contrib/slapd-modules/alias/slapo-alias.5 b/contrib/slapd-modules/alias/slapo-alias.5
new file mode 100644
index 0000000..4f5fb29
--- /dev/null
+++ b/contrib/slapd-modules/alias/slapo-alias.5
@@ -0,0 +1,121 @@
+.TH SLAPO-ALIAS 5 "RELEASEDATE" "OpenLDAP"
+.\" Copyright 2023 Symas Corp. All Rights Reserved.
+.\" Copying restrictions apply. See LICENSE.
+.SH NAME
+slapo\-alias \- expose an attribute under a different name
+.SH SYNOPSIS
+olcOverlay=alias
+.SH DESCRIPTION
+The
+.B alias
+overlay to
+.BR slapd (8)
+allows migrations for existing attributes exposed through a name that is
+now deprecated where using
+.BR slapo-rwm (5)
+is not applicable. For this reason, the aliased attributes are not writable
+in any way. In particular:
+
+.RS
+.TP
+.B Search
+
+Instances of the aliased attribute in the
+.B Search
+request filter are replaced by the source attribute.
+
+If the attribute is requested, the values are copied from the source
+attribute, however unlike with
+.BR slapo-rwm (5),
+if the source attribute is also requested, both will be returned.
+.TP
+.B Compare
+The request is mapped to the source attribute before processing.
+.TP
+.B Add, Modify, ModRDN
+Requests affecting aliased attributes are rejected with a
+.B Constraint
+.BR Violation .
+.RE
+
+
+.SH CONFIGURATION LAYOUT
+
+The overlay has to be instantiated under a database adding an entry of
+.B olcOverlay=alias
+with objectClass of
+.BR olcAliasConfig.
+
+These are the available options:
+
+.RS
+.TP
+.B olcAliasMapping: <source-attribute> <aliased-attribute>
+Any time
+.B aliased-attribute
+is requested (explicitly or through
+.B * +
+shorthands), the values of
+.B source-attribute
+are returned. The attributes need to be compatible i.e. both have to be
+operational or neither should, same with the
+.B SINGLE-VALUE
+option, syntax or matching rules. The
+.BR slapd.conf (5)
+equivalent is
+.BR alias_attribute .
+It can be provided multiple times.
+.RE
+
+.SH EXAMPLE
+
+The following is an example of a configured overlay, substitute
+.B $DATABASE
+for the DN of the database it is attached to and
+.B {x}
+with the desired position of the overlay in the overlay stack.
+
+.nf
+dn: olcOverlay={x}alias,$DATABASE
+objectClass: olcAliasConfig
+olcOverlay: alias
+olcAliasMapping: source-attribute aliased-attribute
+.fi
+
+The
+.BR slapd.conf (5)
+equivalent of the above follows:
+
+.nf
+overlay alias
+
+alias_attribute source-attribute aliased-attribute
+.fi
+
+.SH NOTES
+When mapping an operational attribute, you might need to use
+.BR slapo-dsaschema (5)
+contrib module to provide its definition into the schema.
+
+.SH BUGS AND LIMITATIONS
+Setting ACLs that differ between the aliased and its source attribute is not
+supported, they have to match or risk information disclosure.
+
+It is also expected that the aliased attributes are never physically present in
+the database.
+
+.SH FILES
+.TP
+ETCDIR/slapd.conf
+default slapd configuration file
+.TP
+ETCDIR/slapd.d
+default slapd configuration directory
+.SH SEE ALSO
+.BR slapd-config (5),
+.BR slapd.conf (5),
+.BR slapd.overlays (5),
+.BR slapo-dsaschema (5),
+.BR slapd (8)
+.SH ACKNOWLEDGEMENTS
+This module was developed in 2023 by Ondřej Kuzník for Symas Corp.
diff --git a/contrib/slapd-modules/alias/tests/Rules.mk b/contrib/slapd-modules/alias/tests/Rules.mk
new file mode 100644
index 0000000..c25c1d2
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/Rules.mk
@@ -0,0 +1,23 @@
+sp := $(sp).x
+dirstack_$(sp) := $(d)
+d := $(dir)
+
+.PHONY: test
+
+CLEAN += clients servers tests/progs tests/schema tests/testdata tests/testrun
+
+test: all clients servers tests/progs
+
+test:
+ cd tests; \
+ SRCDIR=$(abspath $(LDAP_SRC)) \
+ LDAP_BUILD=$(abspath $(LDAP_BUILD)) \
+ TOPDIR=$(abspath $(SRCDIR)) \
+ LIBTOOL=$(abspath $(LIBTOOL)) \
+ $(abspath $(SRCDIR))/tests/run all
+
+servers clients tests/progs:
+ ln -s $(abspath $(LDAP_BUILD))/$@ $@
+
+d := $(dirstack_$(sp))
+sp := $(basename $(sp))
diff --git a/contrib/slapd-modules/alias/tests/data/alias.conf b/contrib/slapd-modules/alias/tests/data/alias.conf
new file mode 100644
index 0000000..5997666
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/alias.conf
@@ -0,0 +1,4 @@
+overlay alias
+
+alias_attribute pager mobile
+
diff --git a/contrib/slapd-modules/alias/tests/data/config.ldif b/contrib/slapd-modules/alias/tests/data/config.ldif
new file mode 100644
index 0000000..9c676a9
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/config.ldif
@@ -0,0 +1,5 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: add
+objectClass: olcOverlayConfig
+objectclass: olcAliasConfig
+olcAliasMapping: pager mobile
diff --git a/contrib/slapd-modules/alias/tests/data/test001-00a-invalid.ldif b/contrib/slapd-modules/alias/tests/data/test001-00a-invalid.ldif
new file mode 100644
index 0000000..f0eff6b
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-00a-invalid.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: description invalidAttr
diff --git a/contrib/slapd-modules/alias/tests/data/test001-00b-invalid.ldif b/contrib/slapd-modules/alias/tests/data/test001-00b-invalid.ldif
new file mode 100644
index 0000000..f351ced
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-00b-invalid.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: invalidAttr description
diff --git a/contrib/slapd-modules/alias/tests/data/test001-01a-same-alias.ldif b/contrib/slapd-modules/alias/tests/data/test001-01a-same-alias.ldif
new file mode 100644
index 0000000..db851ff
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-01a-same-alias.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: fax mobile
diff --git a/contrib/slapd-modules/alias/tests/data/test001-01b-same-attr.ldif b/contrib/slapd-modules/alias/tests/data/test001-01b-same-attr.ldif
new file mode 100644
index 0000000..07275be
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-01b-same-attr.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: c countryname
diff --git a/contrib/slapd-modules/alias/tests/data/test001-01c-chained.ldif b/contrib/slapd-modules/alias/tests/data/test001-01c-chained.ldif
new file mode 100644
index 0000000..92d466d
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-01c-chained.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: mobile fax
diff --git a/contrib/slapd-modules/alias/tests/data/test001-01d-chained.ldif b/contrib/slapd-modules/alias/tests/data/test001-01d-chained.ldif
new file mode 100644
index 0000000..efeaac0
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-01d-chained.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: fax pager
diff --git a/contrib/slapd-modules/alias/tests/data/test001-02a-operational.ldif b/contrib/slapd-modules/alias/tests/data/test001-02a-operational.ldif
new file mode 100644
index 0000000..1c10aa6
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-02a-operational.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: seeAlso entryDN
diff --git a/contrib/slapd-modules/alias/tests/data/test001-02b-single.ldif b/contrib/slapd-modules/alias/tests/data/test001-02b-single.ldif
new file mode 100644
index 0000000..fe464e7
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-02b-single.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: displayName employeeType
diff --git a/contrib/slapd-modules/alias/tests/data/test001-02c-syntax.ldif b/contrib/slapd-modules/alias/tests/data/test001-02c-syntax.ldif
new file mode 100644
index 0000000..8c24f5d
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-02c-syntax.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: dc description
diff --git a/contrib/slapd-modules/alias/tests/data/test001-02d-matching.ldif b/contrib/slapd-modules/alias/tests/data/test001-02d-matching.ldif
new file mode 100644
index 0000000..7f80402
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-02d-matching.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: memberUid mail
diff --git a/contrib/slapd-modules/alias/tests/data/test001-02e-no-ordering.ldif b/contrib/slapd-modules/alias/tests/data/test001-02e-no-ordering.ldif
new file mode 100644
index 0000000..ce2a7ae
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test001-02e-no-ordering.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: gidNumber ipServicePort
diff --git a/contrib/slapd-modules/alias/tests/data/test002-add-rdn.ldif b/contrib/slapd-modules/alias/tests/data/test002-add-rdn.ldif
new file mode 100644
index 0000000..23e17c0
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test002-add-rdn.ldif
@@ -0,0 +1,5 @@
+dn: mobile=\+1 313 555 4474,dc=example,dc=com
+changetype: add
+objectClass: OpenLDAPperson
+cn: Just a phone
+sn: Mobile
diff --git a/contrib/slapd-modules/alias/tests/data/test002-add.ldif b/contrib/slapd-modules/alias/tests/data/test002-add.ldif
new file mode 100644
index 0000000..330bd9a
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test002-add.ldif
@@ -0,0 +1,18 @@
+dn: cn=Gern Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
+changetype: add
+objectclass: testPerson
+cn: Gern Jensen
+sn: Jensen
+uid: gjensen
+title: Chief Investigator, ITD
+postaladdress: ITD $ 535 W. William St $ Anytown, MI 48103
+seealso: cn=All Staff,ou=Groups,dc=example,dc=com
+drink: Coffee
+homepostaladdress: 844 Brown St. Apt. 4 $ Anytown, MI 48104
+description: Very odd
+facsimiletelephonenumber: +1 313 555 7557
+telephonenumber: +1 313 555 8343
+mail: gjensen@mailgw.example.com
+homephone: +1 313 555 8844
+testTime: 20050304001801.234Z
+mobile: +1 313 555 8866
diff --git a/contrib/slapd-modules/alias/tests/data/test002-delete.ldif b/contrib/slapd-modules/alias/tests/data/test002-delete.ldif
new file mode 100644
index 0000000..e6932e4
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test002-delete.ldif
@@ -0,0 +1,3 @@
+dn: cn=Jane Doe,ou=Alumni Association,ou=People,dc=example,dc=com
+changetype: modify
+delete: mobile
diff --git a/contrib/slapd-modules/alias/tests/data/test002-modify.ldif b/contrib/slapd-modules/alias/tests/data/test002-modify.ldif
new file mode 100644
index 0000000..730dcbb
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test002-modify.ldif
@@ -0,0 +1,4 @@
+dn: cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com
+changetype: modify
+add: mobile
+mobile: +1 313 555 3665
diff --git a/contrib/slapd-modules/alias/tests/data/test002-modrdn.ldif b/contrib/slapd-modules/alias/tests/data/test002-modrdn.ldif
new file mode 100644
index 0000000..1ad729b
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test002-modrdn.ldif
@@ -0,0 +1,5 @@
+dn: cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example
+ ,dc=com
+changetype: modrdn
+newrdn: mobile=\+1 313 555 4474
+deleteoldrdn: 0
diff --git a/contrib/slapd-modules/alias/tests/data/test003-config.ldif b/contrib/slapd-modules/alias/tests/data/test003-config.ldif
new file mode 100644
index 0000000..322fcd5
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test003-config.ldif
@@ -0,0 +1,4 @@
+dn: olcOverlay={0}alias,olcDatabase={1}@BACKEND@,cn=config
+changetype: modify
+add: olcAliasMapping
+olcAliasMapping: title employeeType
diff --git a/contrib/slapd-modules/alias/tests/data/test003-out.ldif b/contrib/slapd-modules/alias/tests/data/test003-out.ldif
new file mode 100644
index 0000000..0aa02e6
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/data/test003-out.ldif
@@ -0,0 +1,66 @@
+# Listing aliased attribute...
+dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,
+ dc=com
+mobile: +1 313 555 3233
+
+
+# A search when aliased attribute is not requested...
+dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,
+ dc=com
+pager: +1 313 555 3233
+
+
+# A search when both are requested (explicitly)...
+dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,
+ dc=com
+pager: +1 313 555 3233
+mobile: +1 313 555 3233
+
+
+# A search when both are requested (implicitly)...
+dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,
+ dc=com
+objectClass: OpenLDAPperson
+cn: Barbara Jensen
+cn: Babs Jensen
+sn:: IEplbnNlbiA=
+uid: bjensen
+title: Mythical Manager, Research Systems
+postalAddress: ITD Prod Dev & Deployment $ 535 W. William St. Room 4212 $ Anyt
+ own, MI 48103-4943
+seeAlso: cn=All Staff,ou=Groups,dc=example,dc=com
+userPassword:: YmplbnNlbg==
+mail: bjensen@mailgw.example.com
+homePostalAddress: 123 Wesley $ Anytown, MI 48103
+description: Mythical manager of the rsdd unix project
+drink: water
+homePhone: +1 313 555 2333
+pager: +1 313 555 3233
+facsimileTelephoneNumber: +1 313 555 2274
+telephoneNumber: +1 313 555 9022
+mobile: +1 313 555 3233
+
+
+# Testing searches filtering on aliased attributes...
+dn: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,
+ dc=com
+mobile: +1 313 555 3233
+
+dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc
+ =com
+mobile: +1 313 555 4474
+
+dn: cn=Jane Doe,ou=Alumni Association,ou=People,dc=example,dc=com
+mobile: +1 313 555 1220
+
+
+# Testing search with new attributes...
+dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc
+ =com
+employeeType: Director, Embedded Systems
+mobile: +1 313 555 4474
+
+dn: cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com
+employeeType: Director, UM Alumni Association
+mobile: +1 313 555 7671
+
diff --git a/contrib/slapd-modules/alias/tests/run b/contrib/slapd-modules/alias/tests/run
new file mode 100755
index 0000000..239bff7
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/run
@@ -0,0 +1,17 @@
+#!/bin/sh
+## $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 1998-2022 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+
+TOPSRCDIR="$SRCDIR" OBJDIR="${LDAP_BUILD}" SRCDIR="${SRCDIR}/tests" DEFSDIR="${SRCDIR}/scripts" SCRIPTDIR="${TOPDIR}/tests/scripts" "${LDAP_BUILD}/tests/run" $*
+
diff --git a/contrib/slapd-modules/alias/tests/scripts/all b/contrib/slapd-modules/alias/tests/scripts/all
new file mode 100755
index 0000000..5af7083
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/scripts/all
@@ -0,0 +1,93 @@
+#! /bin/sh
+# $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 1998-2022 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+
+. $SRCDIR/scripts/defines.sh
+
+TB="" TN=""
+if test -t 1 ; then
+ TB=`$SHTOOL echo -e "%B" 2>/dev/null`
+ TN=`$SHTOOL echo -e "%b" 2>/dev/null`
+fi
+
+FAILCOUNT=0
+SKIPCOUNT=0
+SLEEPTIME=10
+
+echo ">>>>> Executing all LDAP tests for $BACKEND"
+
+if [ -n "$NOEXIT" ]; then
+ echo "Result Test" > $TESTWD/results
+fi
+
+for CMD in ${SCRIPTDIR}/test*; do
+ case "$CMD" in
+ *~) continue;;
+ *.bak) continue;;
+ *.orig) continue;;
+ *.sav) continue;;
+ *.py) continue;;
+ *) test -f "$CMD" || continue;;
+ esac
+
+ # remove cruft from prior test
+ if test $PRESERVE = yes ; then
+ /bin/rm -rf $TESTDIR/db.*
+ else
+ /bin/rm -rf $TESTDIR
+ fi
+
+ BCMD=`basename $CMD`
+ if [ -x "$CMD" ]; then
+ echo ">>>>> Starting ${TB}$BCMD${TN} for $BACKEND..."
+ $CMD
+ RC=$?
+ if test $RC -eq 0 ; then
+ echo ">>>>> $BCMD completed ${TB}OK${TN} for $BACKEND."
+ else
+ echo ">>>>> $BCMD ${TB}failed${TN} for $BACKEND"
+ FAILCOUNT=`expr $FAILCOUNT + 1`
+
+ if [ -n "$NOEXIT" ]; then
+ echo "Continuing."
+ else
+ echo "(exit $RC)"
+ exit $RC
+ fi
+ fi
+ else
+ echo ">>>>> Skipping ${TB}$BCMD${TN} for $BACKEND."
+ SKIPCOUNT=`expr $SKIPCOUNT + 1`
+ RC="-"
+ fi
+
+ if [ -n "$NOEXIT" ]; then
+ echo "$RC $BCMD" >> $TESTWD/results
+ fi
+
+# echo ">>>>> waiting $SLEEPTIME seconds for things to exit"
+# sleep $SLEEPTIME
+ echo ""
+done
+
+if [ -n "$NOEXIT" ]; then
+ if [ "$FAILCOUNT" -gt 0 ]; then
+ cat $TESTWD/results
+ echo "$FAILCOUNT tests for $BACKEND ${TB}failed${TN}. Please review the test log."
+ else
+ echo "All executed tests for $BACKEND ${TB}succeeded${TN}."
+ fi
+fi
+
+echo "$SKIPCOUNT tests for $BACKEND were ${TB}skipped${TN}."
diff --git a/contrib/slapd-modules/alias/tests/scripts/common.sh b/contrib/slapd-modules/alias/tests/scripts/common.sh
new file mode 100755
index 0000000..a2e2922
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/scripts/common.sh
@@ -0,0 +1,105 @@
+#! /bin/sh
+## $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 2016-2023 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+##
+## ACKNOWLEDGEMENTS:
+## This module was written in 2022 by Ondřej Kuzník for Symas Corp.
+
+OVERLAY_CONFIG=${OVERLAY_CONFIG-data/config.ldif}
+
+mkdir -p $TESTDIR $DBDIR1
+
+echo "Running slapadd to build slapd database..."
+. $CONFFILTER $BACKEND $MONITORDB < $CONF > $ADDCONF
+$SLAPADD -f $ADDCONF -l $LDIF
+RC=$?
+if test $RC != 0 ; then
+ echo "slapadd failed ($RC)!"
+ exit $RC
+fi
+
+mkdir $TESTDIR/confdir
+. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1
+
+$SLAPPASSWD -g -n >$CONFIGPWF
+echo "database config" >>$CONF1
+echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >>$CONF1
+
+echo "Starting slapd on TCP/IP port $PORT1 for configuration..."
+$SLAPD -f $CONF1 -F $TESTDIR/confdir -h $URI1 -d $LVL > $LOG1 2>&1 &
+PID=$!
+if test $WAIT != 0 ; then
+ echo PID $PID
+ read foo
+fi
+KILLPIDS="$PID"
+
+sleep $SLEEP0
+
+for i in 0 1 2 3 4 5; do
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
+ 'objectclass=*' > /dev/null 2>&1
+ RC=$?
+ if test $RC = 0 ; then
+ break
+ fi
+ echo "Waiting ${SLEEP1} seconds for slapd to start..."
+ sleep ${SLEEP1}
+done
+
+$LDAPSEARCH -D cn=config -H $URI1 -y $CONFIGPWF \
+ -s base -b 'cn=module{0},cn=config' 1.1 >$TESTOUT 2>&1
+RC=$?
+case $RC in
+0)
+ $LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
+ >> $TESTOUT 2>&1 <<EOMOD
+dn: cn=module{0},cn=config
+changetype: modify
+add: olcModuleLoad
+olcModuleLoad: `pwd`/../alias.la
+EOMOD
+ ;;
+32)
+ $LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
+ >> $TESTOUT 2>&1 <<EOMOD
+dn: cn=module,cn=config
+changetype: add
+objectClass: olcModuleList
+olcModuleLoad: `pwd`/../alias.la
+EOMOD
+ ;;
+*)
+ echo "Failed testing for module load entry"
+ exit $RC;
+ ;;
+esac
+
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Loading test alias configuration..."
+. $CONFFILTER $BACKEND $MONITORDB < $OVERLAY_CONFIG | \
+$LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
+ > $TESTOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
diff --git a/contrib/slapd-modules/alias/tests/scripts/test001-config b/contrib/slapd-modules/alias/tests/scripts/test001-config
new file mode 100755
index 0000000..fa68e67
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/scripts/test001-config
@@ -0,0 +1,248 @@
+#! /bin/sh
+## $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 2016-2023 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+##
+## ACKNOWLEDGEMENTS:
+## This module was written in 2023 by Ondřej Kuzník for Symas Corp.
+
+echo "running defines.sh"
+. $SRCDIR/scripts/defines.sh
+
+. ${SCRIPTDIR}/common.sh
+
+echo "Applying invalid changes to config (should fail)..."
+for CHANGE in data/test001-*.ldif; do
+ echo "... $CHANGE"
+ . $CONFFILTER $BACKEND $MONITORDB < $CHANGE | \
+ $LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
+ >> $TESTOUT 2>&1
+ RC=$?
+ case $RC in
+ 0)
+ echo "ldapmodify should have failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+ ;;
+ 17|19)
+ echo "ldapmodify failed ($RC)"
+ ;;
+ *)
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+ ;;
+ esac
+done
+
+# We run this search after the changes above and before restart so we can also
+# check the reconfiguration attempts actually had no side effects
+echo "Saving search output before server restart..."
+echo "# search output from dynamically configured server..." >> $SERVER6OUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 \
+ >> $SERVER6OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Stopping slapd on TCP/IP port $PORT1..."
+kill -HUP $KILLPIDS
+KILLPIDS=""
+sleep $SLEEP0
+echo "Starting slapd on TCP/IP port $PORT1..."
+$SLAPD -F $TESTDIR/confdir -h $URI1 -d $LVL >> $LOG1 2>&1 &
+PID=$!
+if test $WAIT != 0 ; then
+ echo PID $PID
+ read foo
+fi
+KILLPIDS="$PID"
+
+sleep $SLEEP0
+
+for i in 0 1 2 3 4 5; do
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
+ 'objectclass=*' > /dev/null 2>&1
+ RC=$?
+ if test $RC = 0 ; then
+ break
+ fi
+ echo "Waiting ${SLEEP1} seconds for slapd to start..."
+ sleep ${SLEEP1}
+done
+
+echo "Testing slapd.conf support..."
+mkdir $TESTDIR/conftest $DBDIR2
+. $CONFFILTER $BACKEND $MONITORDB < $CONFTWO \
+ | sed -e '/^argsfile.*/a\
+moduleload ../alias.la' \
+ -e '/database.*monitor/i\
+include data/alias.conf' \
+ > $CONF2
+echo "database config" >>$CONF2
+echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >>$CONF2
+
+$SLAPADD -f $CONF2 -l $LDIFORDERED
+RC=$?
+if test $RC != 0 ; then
+ echo "slapadd failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Starting slapd on TCP/IP port $PORT2..."
+$SLAPD -f $CONF2 -h $URI2 -d $LVL >> $LOG2 2>&1 &
+PID=$!
+if test $WAIT != 0 ; then
+ echo PID $PID
+ read foo
+fi
+
+sleep $SLEEP0
+
+for i in 0 1 2 3 4 5; do
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
+ 'objectclass=*' > /dev/null 2>&1
+ RC=$?
+ if test $RC = 0 ; then
+ break
+ fi
+ echo "Waiting ${SLEEP1} seconds for slapd to start..."
+ sleep ${SLEEP1}
+done
+
+echo "# search output from server running from slapd.conf..." >> $SERVER2OUT
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
+ >> $SERVER2OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Stopping slapd on TCP/IP port $PORT2..."
+kill -HUP $PID
+
+$SLAPD -Tt -f $CONF2 -F $TESTDIR/conftest -d $LVL >> $LOG3 2>&1
+
+echo "Starting slapd on TCP/IP port $PORT2..."
+$SLAPD -F $TESTDIR/conftest -h $URI2 -d $LVL >> $LOG3 2>&1 &
+PID=$!
+if test $WAIT != 0 ; then
+ echo PID $PID
+ read foo
+fi
+KILLPIDS="$KILLPIDS $PID"
+
+sleep $SLEEP0
+
+for i in 0 1 2 3 4 5; do
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
+ 'objectclass=*' > /dev/null 2>&1
+ RC=$?
+ if test $RC = 0 ; then
+ break
+ fi
+ echo "Waiting ${SLEEP1} seconds for slapd to start..."
+ sleep ${SLEEP1}
+done
+
+echo "Gathering overlay configuration from both servers..."
+echo "# overlay configuration from dynamically configured server..." >> $SERVER1OUT
+$LDAPSEARCH -D cn=config -H $URI1 -y $CONFIGPWF \
+ -b "olcOverlay={0}alias,olcDatabase={1}$BACKEND,cn=config" \
+ | sed -e "s/ {[0-9]*}/ /" -e "s/={[0-9]*}/=/g" \
+ >> $SERVER1OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "# overlay configuration from server configured from slapd.conf..." >> $SERVER3OUT
+$LDAPSEARCH -D cn=config -H $URI2 -y $CONFIGPWF \
+ -b "olcOverlay={0}alias,olcDatabase={1}$BACKEND,cn=config" \
+ | sed -e "s/ {[0-9]*}/ /" -e "s/={[0-9]*}/=/g" \
+ >> $SERVER3OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+# We've already filtered out the ordering markers, now sort the entries
+echo "Filtering ldapsearch results..."
+$LDIFFILTER -s e < $SERVER3OUT > $SERVER3FLT
+echo "Filtering expected entries..."
+$LDIFFILTER -s e < $SERVER1OUT > $SERVER1FLT
+echo "Comparing filter output..."
+$CMP $SERVER3FLT $SERVER1FLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+fi
+
+rm $SERVER1OUT $SERVER3OUT
+
+echo "Comparing search output on both servers..."
+echo "# search output from dynamically configured server..." >> $SERVER1OUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 \
+ >> $SERVER1OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "# search output from server configured from slapd.conf..." >> $SERVER3OUT
+$LDAPSEARCH -b "$BASEDN" -H $URI2 \
+ >> $SERVER3OUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+test $KILLSERVERS != no && kill -HUP $KILLPIDS
+
+echo "Filtering ldapsearch results..."
+$LDIFFILTER -s e < $SERVER1OUT > $SERVER1FLT
+$LDIFFILTER -s e < $SERVER2OUT > $SERVER2FLT
+$LDIFFILTER -s e < $SERVER3OUT > $SERVER3FLT
+echo "Filtering expected entries..."
+$LDIFFILTER -s e < $SERVER6OUT > $SERVER6FLT
+echo "Comparing filter output..."
+$CMP $SERVER6FLT $SERVER1FLT > $CMPOUT && \
+$CMP $SERVER6FLT $SERVER2FLT > $CMPOUT && \
+$CMP $SERVER6FLT $SERVER3FLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ exit 1
+fi
+
+echo ">>>>> Test succeeded"
+
+test $KILLSERVERS != no && wait
+
+exit 0
diff --git a/contrib/slapd-modules/alias/tests/scripts/test002-add-delete b/contrib/slapd-modules/alias/tests/scripts/test002-add-delete
new file mode 100755
index 0000000..c080859
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/scripts/test002-add-delete
@@ -0,0 +1,76 @@
+#! /bin/sh
+## $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 2016-2023 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+##
+## ACKNOWLEDGEMENTS:
+## This module was written in 2023 by Ondřej Kuzník for Symas Corp.
+
+echo "running defines.sh"
+. $SRCDIR/scripts/defines.sh
+
+. ${SCRIPTDIR}/common.sh
+
+echo "Applying changes affecting aliased attribute (should fail)..."
+for CHANGE in data/test002-*.ldif; do
+ echo "... $CHANGE"
+ $LDAPMODIFY -D $MANAGERDN -H $URI1 -w $PASSWD \
+ -f $CHANGE >> $TESTOUT 2>&1
+ RC=$?
+ case $RC in
+ 0)
+ echo "ldapmodify should have failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+ ;;
+ 19)
+ echo "ldapmodify failed ($RC)"
+ ;;
+ *)
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+ ;;
+ esac
+done
+
+echo "Saving search output..."
+# We're just making sure no modifications made it to the DB, bypass
+# the overlay to be able to compare with ldif used to populate it.
+$LDAPSEARCH -M -b "$BASEDN" -H $URI1 >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+test $KILLSERVERS != no && kill -HUP $KILLPIDS
+
+echo "Filtering ldapsearch results..."
+$LDIFFILTER -s e < $SEARCHOUT > $SEARCHFLT
+echo "Filtering expected entries..."
+$LDIFFILTER -s e < $LDIF > $LDIFFLT
+echo "Comparing filter output..."
+$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ exit 1
+fi
+
+echo ">>>>> Test succeeded"
+
+test $KILLSERVERS != no && wait
+
+exit 0
diff --git a/contrib/slapd-modules/alias/tests/scripts/test003-search b/contrib/slapd-modules/alias/tests/scripts/test003-search
new file mode 100755
index 0000000..467ec9f
--- /dev/null
+++ b/contrib/slapd-modules/alias/tests/scripts/test003-search
@@ -0,0 +1,151 @@
+#! /bin/sh
+## $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 2016-2022 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+##
+## ACKNOWLEDGEMENTS:
+## This module was written in 2016 by Ondřej Kuzník for Symas Corp.
+
+echo "running defines.sh"
+. $SRCDIR/scripts/defines.sh
+
+. ${SCRIPTDIR}/common.sh
+
+echo "Comparing aliased attribute..."
+$LDAPCOMPARE -H $URI1 \
+ "cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN" \
+ "mobile:+1 313 555 7671" >> $TESTOUT 2>&1
+RC=$?
+if test $RC != 6 && test $RC,$BACKEND != 5,null ; then
+ echo "ldapcompare failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+fi
+
+$LDAPCOMPARE -H $URI1 \
+ "cn=Mark Elliot,ou=Alumni Association,ou=People,$BASEDN" \
+ "mobile:+1 313 555 4177" >> $TESTOUT 2>&1
+RC=$?
+if test $RC != 5 ; then
+ echo "ldapcompare should have failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+fi
+
+echo "Listing alias attribute specifically..."
+echo "# Listing aliased attribute..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 "uid=bjensen" mobile \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Not asking for alias attribute..."
+echo >> $SEARCHOUT
+echo "# A search when aliased attribute is not requested..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 "uid=bjensen" pager \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Retrieving both the aliased attribute and the source..."
+echo >> $SEARCHOUT
+echo "# A search when both are requested (explicitly)..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 "uid=bjensen" mobile pager \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Retrieving both the aliased attribute and the source..."
+echo >> $SEARCHOUT
+echo "# A search when both are requested (implicitly)..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 "uid=bjensen" \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Testing searches filtering on aliased attributes..."
+echo >> $SEARCHOUT
+echo "# Testing searches filtering on aliased attributes..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 \
+ "(|(mobile=+1 313 555 3233)(mobile=*4474)(&(mobile=*)(uid=jdoe)))" \
+ mobile \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Reconfiguring alias definition..."
+. $CONFFILTER $BACKEND $MONITORDB < data/test003-config.ldif | \
+$LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF \
+ >> $TESTOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Testing searches with new attributes..."
+echo >> $SEARCHOUT
+echo "# Testing search with new attributes..." >> $SEARCHOUT
+$LDAPSEARCH -b "$BASEDN" -H $URI1 \
+ "employeetype=*director*" \
+ employeetype mobile \
+ >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+test $KILLSERVERS != no && kill -HUP $KILLPIDS
+
+LDIF=data/test003-out.ldif
+
+echo "Filtering ldapsearch results..."
+$LDIFFILTER -s e < $SEARCHOUT > $SEARCHFLT
+echo "Filtering expected entries..."
+$LDIFFILTER -s e < $LDIF > $LDIFFLT
+echo "Comparing filter output..."
+$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ exit 1
+fi
+
+echo ">>>>> Test succeeded"
+
+test $KILLSERVERS != no && wait
+
+exit 0
diff --git a/contrib/slapd-modules/allop/README b/contrib/slapd-modules/allop/README
index 3768e6a..ac83fb4 100644
--- a/contrib/slapd-modules/allop/README
+++ b/contrib/slapd-modules/allop/README
@@ -18,7 +18,7 @@ gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
-o allop.so allop.c
---
-Copyright 2004-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2004-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/allop/allop.c b/contrib/slapd-modules/allop/allop.c
index 52fab3a..701959c 100644
--- a/contrib/slapd-modules/allop/allop.c
+++ b/contrib/slapd-modules/allop/allop.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/allop/slapo-allop.5 b/contrib/slapd-modules/allop/slapo-allop.5
index 9e7fdc9..967aa69 100644
--- a/contrib/slapd-modules/allop/slapo-allop.5
+++ b/contrib/slapd-modules/allop/slapo-allop.5
@@ -1,5 +1,5 @@
.TH SLAPO-ALLOP 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/allowed/Makefile b/contrib/slapd-modules/allowed/Makefile
index b9e3073..db1d285 100644
--- a/contrib/slapd-modules/allowed/Makefile
+++ b/contrib/slapd-modules/allowed/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/allowed/README b/contrib/slapd-modules/allowed/README
index a1267cf..7391ebf 100644
--- a/contrib/slapd-modules/allowed/README
+++ b/contrib/slapd-modules/allowed/README
@@ -53,7 +53,7 @@ gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2006-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2006-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/allowed/allowed.c b/contrib/slapd-modules/allowed/allowed.c
index 26e3106..a01cf83 100644
--- a/contrib/slapd-modules/allowed/allowed.c
+++ b/contrib/slapd-modules/allowed/allowed.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/authzid/Makefile b/contrib/slapd-modules/authzid/Makefile
index b547216..10e892b 100644
--- a/contrib/slapd-modules/authzid/Makefile
+++ b/contrib/slapd-modules/authzid/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/authzid/authzid.c b/contrib/slapd-modules/authzid/authzid.c
index 37264bf..f6a95ff 100644
--- a/contrib/slapd-modules/authzid/authzid.c
+++ b/contrib/slapd-modules/authzid/authzid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2010-2022 The OpenLDAP Foundation.
+ * Copyright 2010-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/autogroup/Makefile b/contrib/slapd-modules/autogroup/Makefile
index 2446657..a888c23 100644
--- a/contrib/slapd-modules/autogroup/Makefile
+++ b/contrib/slapd-modules/autogroup/Makefile
@@ -1,4 +1,14 @@
# $OpenLDAP$
+# Copyright 2007 Howard Chu <hyc@symas.com>
+# All rights reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted only as authorized by the OpenLDAP
+# Public License.
+#
+# A copy of this license is available in the file LICENSE in the
+# top-level directory of the distribution or, alternatively, at
+# <http://www.OpenLDAP.org/license.html>.
LDAP_SRC = ../../..
LDAP_BUILD = $(LDAP_SRC)
@@ -12,6 +22,7 @@ NT_LDFLAGS = -no-undefined -avoid-version
UNIX_LDFLAGS = -version-info $(LTVER)
LIBTOOL = $(LDAP_BUILD)/libtool
+INSTALL = /usr/bin/install
CC = gcc
OPT = -g -O2
DEFS =
@@ -20,6 +31,7 @@ LIBS = $($(PLAT)_LIB) $(LDAP_LIB)
LD_FLAGS = $(LDFLAGS) $($(PLAT)_LDFLAGS) -rpath $(moduledir) -module
PROGRAMS = autogroup.la
+MANPAGES = slapo-autogroup.5
LTVER = 0:0:0
prefix=/usr/local
@@ -29,6 +41,8 @@ ldap_subdir=/openldap
libdir=$(exec_prefix)/lib
libexecdir=$(exec_prefix)/libexec
moduledir = $(libexecdir)$(ldap_subdir)
+mandir = $(exec_prefix)/share/man
+man5dir = $(mandir)/man5
.SUFFIXES: .c .o .lo
@@ -43,9 +57,17 @@ autogroup.la: autogroup.lo
clean:
rm -rf *.o *.lo *.la .libs
-install: $(PROGRAMS)
+install: install-lib install-man FORCE
+
+install-lib: $(PROGRAMS)
mkdir -p $(DESTDIR)$(moduledir)
for p in $(PROGRAMS) ; do \
$(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
done
+install-man:
+ mkdir -p $(DESTDIR)$(man5dir)
+ $(INSTALL) -m 644 $(MANPAGES) $(DESTDIR)$(man5dir)
+
+FORCE:
+
diff --git a/contrib/slapd-modules/autogroup/README b/contrib/slapd-modules/autogroup/README
index b68dd75..4f11cf5 100644
--- a/contrib/slapd-modules/autogroup/README
+++ b/contrib/slapd-modules/autogroup/README
@@ -107,7 +107,7 @@ ACKNOWLEDGEMENTS
Norbert Pueschel, and Christian Manal.
---
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
Portions Copyright (C) 2007 Michał Szulczyński.
All rights reserved.
diff --git a/contrib/slapd-modules/autogroup/autogroup.c b/contrib/slapd-modules/autogroup/autogroup.c
index cba9b2a..beec3c3 100644
--- a/contrib/slapd-modules/autogroup/autogroup.c
+++ b/contrib/slapd-modules/autogroup/autogroup.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* Portions Copyright 2007 Michał Szulczyński.
* Portions Copyright 2009 Howard Chu.
* All rights reserved.
@@ -150,6 +150,7 @@ autogroup_add_member_to_group( Operation *op, BerValue *dn, BerValue *ndn, autog
o.orm_no_opattrs = 1;
o.o_managedsait = SLAP_CONTROL_CRITICAL;
o.o_relax = SLAP_CONTROL_CRITICAL;
+ o.o_abandon = 0;
oex.oe_key = (void *)&autogroup;
LDAP_SLIST_INSERT_HEAD( &o.o_extra, &oex, oe_next );
@@ -206,6 +207,7 @@ autogroup_add_member_values_to_group( Operation *op, struct berval *dn, autogrou
o.orm_no_opattrs = 1;
o.o_managedsait = SLAP_CONTROL_CRITICAL;
o.o_relax = SLAP_CONTROL_CRITICAL;
+ o.o_abandon = 0;
oex.oe_key = (void *)&autogroup;
LDAP_SLIST_INSERT_HEAD( &o.o_extra, &oex, oe_next );
@@ -279,6 +281,7 @@ autogroup_delete_member_from_group( Operation *op, BerValue *dn, BerValue *ndn,
o.o_permissive_modify = 1;
o.o_dont_replicate = 1;
o.orm_no_opattrs = 1;
+ o.o_abandon = 0;
oex.oe_key = (void *)&autogroup;
LDAP_SLIST_INSERT_HEAD( &o.o_extra, &oex, oe_next );
@@ -335,6 +338,7 @@ autogroup_delete_member_values_from_group( Operation *op, struct berval *dn, aut
o.orm_no_opattrs = 1;
o.o_managedsait = SLAP_CONTROL_CRITICAL;
o.o_relax = SLAP_CONTROL_CRITICAL;
+ o.o_abandon = 0;
oex.oe_key = (void *)&autogroup;
LDAP_SLIST_INSERT_HEAD( &o.o_extra, &oex, oe_next );
@@ -502,6 +506,10 @@ autogroup_add_members_from_filter( Operation *op, Entry *e, autogroup_entry_t *a
Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
age->age_dn.bv_val );
+ /* if modify isn't set, we're pre-op and should honor abandon flag */
+ if ( op->o_abandon && !modify )
+ return 0;
+
o.ors_attrsonly = 0;
o.o_tag = LDAP_REQ_SEARCH;
@@ -520,6 +528,7 @@ autogroup_add_members_from_filter( Operation *op, Entry *e, autogroup_entry_t *a
o.ors_slimit = SLAP_NO_LIMIT;
o.ors_attrs = agf->agf_anlist ? agf->agf_anlist : slap_anlist_no_attrs;
o.o_do_not_cache = 1;
+ o.o_abandon = 0;
agg.agg_group = age;
agg.agg_filter = agf;
@@ -562,6 +571,7 @@ autogroup_add_members_from_filter( Operation *op, Entry *e, autogroup_entry_t *a
o.o_permissive_modify = 1;
o.o_dont_replicate = 1;
o.orm_no_opattrs = 1;
+ o.o_abandon = 0;
oex.oe_key = (void *)&autogroup;
LDAP_SLIST_INSERT_HEAD( &o.o_extra, &oex, oe_next );
@@ -598,7 +608,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd,
LDAPURLDesc *lud = NULL;
Attribute *a;
BerValue *bv, dn;
- int rc = 0, match = 1, null_entry = 0;
+ int rc = 0, null_entry = 0;
if ( e == NULL ) {
if ( overlay_entry_get_ov( op, ndn, NULL, NULL, 0, &e, on ) !=
@@ -615,8 +625,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd,
if ( agi->agi_entry != NULL ) {
for ( ; *agep ; agep = &(*agep)->age_next ) {
- dnMatch( &match, 0, NULL, NULL, &e->e_nname, &(*agep)->age_ndn );
- if ( match == 0 ) {
+ if ( dn_match( &e->e_nname, &(*agep)->age_ndn )) {
Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val );
return 1;
}
@@ -672,8 +681,12 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd,
}
if ( lud->lud_filter != NULL ) {
- ber_str2bv( lud->lud_filter, 0, 1, &agf->agf_filterstr);
agf->agf_filter = str2filter( lud->lud_filter );
+ if ( !agf->agf_filter ) {
+ Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is invalid <%s>\n", bv->bv_val );
+ goto cleanup;
+ }
+ ber_str2bv( lud->lud_filter, 0, 1, &agf->agf_filterstr);
} else {
Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val );
/* FIXME: error? */
@@ -681,13 +694,7 @@ autogroup_add_group( Operation *op, autogroup_info_t *agi, autogroup_def_t *agd,
}
if ( lud->lud_attrs != NULL ) {
- int i;
-
- for ( i=0 ; lud->lud_attrs[i]!=NULL ; i++) {
- /* Just counting */;
- }
-
- if ( i > 1 ) {
+ if ( lud->lud_attrs[1] != NULL ) {
Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
bv->bv_val );
/* FIXME: error? */
@@ -795,10 +802,7 @@ autogroup_add_entry_cb( Operation *op, SlapReply *rs )
goto done;
op->o_bd->bd_info = (BackendInfo *)on;
- ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
- if ( aa->agd ) {
- autogroup_add_group( op, agi, aa->agd, aa->e, NULL, 1 , 0);
- } else {
+ {
autogroup_entry_t *age;
autogroup_filter_t *agf;
struct berval odn, ondn;
@@ -810,6 +814,7 @@ autogroup_add_entry_cb( Operation *op, SlapReply *rs )
op->o_dn = op->o_bd->be_rootdn;
op->o_ndn = op->o_bd->be_rootndn;
+ ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
for ( age = agi->agi_entry; age ; age = age->age_next ) {
ldap_pvt_thread_mutex_lock( &age->age_mutex );
@@ -817,7 +822,7 @@ autogroup_add_entry_cb( Operation *op, SlapReply *rs )
If yes, we can test that filter against the entry. */
for ( agf = age->age_filter; agf ; agf = agf->agf_next ) {
- if ( dnIsSuffix( &op->o_req_ndn, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
rc = test_filter( op, aa->e, agf->agf_filter );
if ( rc == LDAP_COMPARE_TRUE ) {
if ( agf->agf_anlist ) {
@@ -833,10 +838,10 @@ autogroup_add_entry_cb( Operation *op, SlapReply *rs )
}
ldap_pvt_thread_mutex_unlock( &age->age_mutex );
}
+ ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
op->o_dn = odn;
op->o_ndn = ondn;
}
- ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
op->o_bd->bd_info = bi;
@@ -873,6 +878,7 @@ autogroup_add_entry( Operation *op, SlapReply *rs)
op->o_callback = sc;
/* Check if it's a group. */
+ ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
for ( ; agd ; agd = agd->agd_next ) {
if ( is_entry_objectclass_or_sub( op->ora_e, agd->agd_oc ) ) {
Modification mod;
@@ -889,10 +895,13 @@ autogroup_add_entry( Operation *op, SlapReply *rs)
modify_delete_values( op->ora_e, &mod, /* permissive */ 1, &text, textbuf, sizeof( textbuf ) );
aa->agd = agd;
+ /* But we should populate the dynamic values immediately. */
+ autogroup_add_group( op, agi, agd, op->ora_e, NULL, 1 , 0);
break;
}
}
+ ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
@@ -922,7 +931,7 @@ autogroup_delete_group( autogroup_info_t *agi, autogroup_entry_t *e )
if ( age_prev != NULL ) {
age_prev->age_next = age_next;
} else {
- agi->agi_entry = NULL;
+ agi->agi_entry = age_next;
}
ch_free( age->age_dn.bv_val );
@@ -956,6 +965,85 @@ autogroup_delete_group( autogroup_info_t *agi, autogroup_entry_t *e )
}
static int
+autogroup_del_entry_cb( Operation *op, SlapReply *rs )
+{
+ slap_callback *sc = op->o_callback;
+ ag_addinfo *aa = sc->sc_private;
+ slap_overinst *on = aa->on;
+ autogroup_info_t *agi = (autogroup_info_t *)on->on_bi.bi_private;
+ BackendInfo *bi = op->o_bd->bd_info;
+ struct berval odn, ondn;
+ autogroup_entry_t *age, *age_prev, *age_next;
+ autogroup_filter_t *agf;
+
+ if ( rs->sr_err != LDAP_SUCCESS )
+ goto done;
+
+ ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
+
+ /* Check if the entry to be deleted is one of our groups. */
+ for ( age = agi->agi_entry ; age ; age=age->age_next ) {
+ ldap_pvt_thread_mutex_lock( &age->age_mutex );
+ if ( dn_match( &op->o_req_ndn, &age->age_ndn )) {
+ autogroup_delete_group( agi, age );
+ break;
+ }
+ ldap_pvt_thread_mutex_unlock( &age->age_mutex );
+ }
+
+ if ( !aa->e ) {
+ ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
+ goto done;
+ }
+
+ /* Check if the entry matches any of the groups.
+ If yes, we can delete the entry from that group. */
+
+ odn = op->o_dn;
+ ondn = op->o_ndn;
+ op->o_dn = op->o_bd->be_rootdn;
+ op->o_ndn = op->o_bd->be_rootndn;
+ op->o_bd->bd_info = (BackendInfo *)on;
+
+ for ( age = agi->agi_entry ; age ; age = age->age_next ) {
+ ldap_pvt_thread_mutex_lock( &age->age_mutex );
+
+ for ( agf = age->age_filter; agf ; agf = agf->agf_next ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
+ int rc = test_filter( op, aa->e, agf->agf_filter );
+ if ( rc == LDAP_COMPARE_TRUE ) {
+ /* If the attribute is retrieved from the entry, we don't know what to delete
+ ** So the group must be entirely refreshed
+ ** But the refresh can't be done now because the entry is not deleted
+ ** So the group is marked as mustrefresh
+ */
+ if ( agf->agf_anlist ) {
+ age->age_mustrefresh = 1;
+ } else {
+ autogroup_delete_member_from_group( op, &aa->e->e_name, &aa->e->e_nname, age );
+ }
+ break;
+ }
+ }
+ }
+ ldap_pvt_thread_mutex_unlock( &age->age_mutex );
+ }
+
+ ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
+ op->o_dn = odn;
+ op->o_ndn = ondn;
+ op->o_bd->bd_info = bi;
+
+done:
+ if ( aa->e )
+ entry_free( aa->e );
+ op->o_callback = sc->sc_next;
+ op->o_tmpfree( sc, op->o_tmpmemctx );
+
+ return SLAP_CB_CONTINUE;
+}
+
+static int
autogroup_delete_entry( Operation *op, SlapReply *rs)
{
slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
@@ -963,7 +1051,7 @@ autogroup_delete_entry( Operation *op, SlapReply *rs)
autogroup_entry_t *age, *age_prev, *age_next;
autogroup_filter_t *agf;
Entry *e;
- int matched_group = 0, rc = 0;
+ int matched_group = 0, rc = 0, matched_entry = 0;
struct berval odn, ondn;
OpExtra *oex;
@@ -976,38 +1064,21 @@ autogroup_delete_entry( Operation *op, SlapReply *rs)
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
- if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
- LDAP_SUCCESS || e == NULL ) {
- Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val );
- ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- return SLAP_CB_CONTINUE;
- }
-
/* Check if the entry to be deleted is one of our groups. */
- for ( age_next = agi->agi_entry ; age_next ; age_prev = age ) {
- age = age_next;
- ldap_pvt_thread_mutex_lock( &age->age_mutex );
- age_next = age->age_next;
-
- if ( is_entry_objectclass_or_sub( e, age->age_def->agd_oc ) ) {
- int match = 1;
-
+ for ( age = agi->agi_entry ; age ; age=age->age_next ) {
+ if ( dn_match( &op->o_req_ndn, &age->age_ndn )) {
matched_group = 1;
-
- dnMatch( &match, 0, NULL, NULL, &e->e_nname, &age->age_ndn );
-
- if ( match == 0 ) {
- autogroup_delete_group( agi, age );
- break;
- }
+ break;
}
-
- ldap_pvt_thread_mutex_unlock( &age->age_mutex );
}
- if ( matched_group == 1 ) {
- overlay_entry_release_ov( op, e, 0, on );
- ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
+ /* if matched_group, we wouldn't need to go further, but continuing
+ * this check allows for groups that are members of other groups
+ */
+ if ( overlay_entry_get_ov( op, &op->o_req_ndn, NULL, NULL, 0, &e, on ) !=
+ LDAP_SUCCESS || e == NULL ) {
+ Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val );
+ ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
return SLAP_CB_CONTINUE;
}
@@ -1023,28 +1094,36 @@ autogroup_delete_entry( Operation *op, SlapReply *rs)
ldap_pvt_thread_mutex_lock( &age->age_mutex );
for ( agf = age->age_filter; agf ; agf = agf->agf_next ) {
- if ( dnIsSuffix( &op->o_req_ndn, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
rc = test_filter( op, e, agf->agf_filter );
if ( rc == LDAP_COMPARE_TRUE ) {
- /* If the attribute is retrieved from the entry, we don't know what to delete
- ** So the group must be entirely refreshed
- ** But the refresh can't be done now because the entry is not deleted
- ** So the group is marked as mustrefresh
- */
- if ( agf->agf_anlist ) {
- age->age_mustrefresh = 1;
- } else {
- autogroup_delete_member_from_group( op, &e->e_name, &e->e_nname, age );
- }
+ matched_entry = 1;
break;
}
}
}
ldap_pvt_thread_mutex_unlock( &age->age_mutex );
+ if ( matched_entry )
+ break;
}
+
op->o_dn = odn;
op->o_ndn = ondn;
+ if ( matched_group || matched_entry ) {
+ slap_callback *sc = op->o_tmpcalloc( sizeof(slap_callback) + sizeof(ag_addinfo), 1, op->o_tmpmemctx );
+ ag_addinfo *aa;
+
+ sc->sc_private = (sc+1);
+ sc->sc_response = autogroup_del_entry_cb;
+ aa = sc->sc_private;
+ aa->on = on;
+ if ( matched_entry )
+ aa->e = entry_dup( e );
+ sc->sc_next = op->o_callback;
+ op->o_callback = sc;
+ }
+
overlay_entry_release_ov( op, e, 0, on );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
@@ -1064,15 +1143,16 @@ autogroup_response( Operation *op, SlapReply *rs )
int is_olddn, is_newdn, is_value_refresh, dn_equal;
OpExtra *oex;
+ if ( rs->sr_type != REP_RESULT || rs->sr_err != LDAP_SUCCESS )
+ return SLAP_CB_CONTINUE;
+
LDAP_SLIST_FOREACH( oex, &op->o_extra, oe_next ) {
if ( oex->oe_key == (void *)&autogroup )
- break;
+ return SLAP_CB_CONTINUE;
}
/* Handle all cases where a refresh of the group is needed */
if ( op->o_tag == LDAP_REQ_DELETE || op->o_tag == LDAP_REQ_MODIFY ) {
- if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) {
-
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
for ( age = agi->agi_entry ; age ; age = age->age_next ) {
@@ -1092,16 +1172,14 @@ autogroup_response( Operation *op, SlapReply *rs )
}
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- }
} else if ( op->o_tag == LDAP_REQ_MODRDN ) {
- if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) {
Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val );
- Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN );
+ Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN.bv_val );
ldap_pvt_thread_mutex_lock( &agi->agi_mutex );
- dnMatch( &dn_equal, 0, NULL, NULL, &op->o_req_ndn, &op->orr_nnewDN );
+ dn_equal = dn_match( &op->o_req_ndn, &op->orr_nnewDN );
if ( overlay_entry_get_ov( op, &op->orr_nnewDN, NULL, NULL, 0, &e, on ) !=
LDAP_SUCCESS || e == NULL ) {
@@ -1131,22 +1209,17 @@ autogroup_response( Operation *op, SlapReply *rs )
op->o_tmpmemctx ) == 0 )
{
for ( age = agi->agi_entry ; age ; age = age->age_next ) {
- int match = 1;
-
- dnMatch( &match, 0, NULL, NULL, &age->age_ndn, &op->o_req_ndn );
- if ( match == 0 ) {
+ if ( dn_match( &age->age_ndn, &op->o_req_ndn )) {
Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", op->orr_newDN.bv_val );
- ber_dupbv( &age->age_dn, &op->orr_newDN );
- ber_dupbv( &age->age_ndn, &op->orr_nnewDN );
-
- overlay_entry_release_ov( op, e, 0, on );
- ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- return SLAP_CB_CONTINUE;
+ ber_bvreplace( &age->age_dn, &op->orr_newDN );
+ ber_bvreplace( &age->age_ndn, &op->orr_nnewDN );
+ goto break1;
}
}
}
}
+break1:
/* For each group:
1. check if the original entry's DN is in the group.
@@ -1209,7 +1282,7 @@ autogroup_response( Operation *op, SlapReply *rs )
}
for ( agf = age->age_filter ; agf ; agf = agf->agf_next ) {
- if ( dnIsSuffix( &op->orr_nnewDN, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->orr_nnewDN, &agf->agf_ndn, agf->agf_scope ) ) {
/* TODO: should retest filter as it could imply conditions on the dn */
is_newdn = 1;
break;
@@ -1279,11 +1352,9 @@ autogroup_response( Operation *op, SlapReply *rs )
attrs_free( attrs );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- }
}
if ( op->o_tag == LDAP_REQ_MODIFY ) {
- if ( rs->sr_type == REP_RESULT && rs->sr_err == LDAP_SUCCESS && !oex ) {
Entry etmp;
struct berval odn, ondn;
Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val );
@@ -1317,17 +1388,12 @@ autogroup_response( Operation *op, SlapReply *rs )
a->a_nvals, &agd->agd_oc->soc_cname,
op->o_tmpmemctx ) == 0 )
{
- Modifications *m;
- int match = 1;
-
- m = op->orm_modlist;
+ Modifications *m = op->orm_modlist;
for ( age = agi->agi_entry ; age ; age = age->age_next ) {
ldap_pvt_thread_mutex_lock( &age->age_mutex );
- dnMatch( &match, 0, NULL, NULL, &op->o_req_ndn, &age->age_ndn );
-
- if ( match == 0 ) {
+ if ( dn_match( &op->o_req_ndn, &age->age_ndn )) {
for ( ; m ; m = m->sml_next ) {
if ( m->sml_desc == age->age_def->agd_member_url_ad ) {
autogroup_def_t *group_agd = age->age_def;
@@ -1420,7 +1486,7 @@ autogroup_response( Operation *op, SlapReply *rs )
overlay_entry_release_ov( op, group, 0, on );
for ( agf = age->age_filter ; agf ; agf = agf->agf_next ) {
- if ( dnIsSuffix( &op->o_req_ndn, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
if ( test_filter( op, &etmp, agf->agf_filter ) == LDAP_COMPARE_TRUE ) {
is_newdn = 1;
break;
@@ -1449,7 +1515,6 @@ autogroup_response( Operation *op, SlapReply *rs )
attrs_free( attrs );
ldap_pvt_thread_mutex_unlock( &agi->agi_mutex );
- }
}
return SLAP_CB_CONTINUE;
@@ -1527,10 +1592,11 @@ autogroup_modify_entry( Operation *op, SlapReply *rs)
Modifications *m;
for ( m = op->orm_modlist ; m ; m = m->sml_next ) {
if ( m->sml_desc == agf->agf_anlist[0].an_desc ) {
- if ( dnIsSuffix( &op->o_req_ndn, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
int rc = test_filter( op, e, agf->agf_filter );
if ( rc == LDAP_COMPARE_TRUE ) {
age->age_mustrefresh = 1;
+ goto breakout;
}
}
}
@@ -1539,6 +1605,8 @@ autogroup_modify_entry( Operation *op, SlapReply *rs)
if ( autogroup_memberOf_filter( agf->agf_filter, &op->o_req_ndn, agi->agi_memberof_ad ) ) {
age->age_mustrefresh = 1;
+breakout:
+ break;
}
}
}
@@ -1562,15 +1630,10 @@ autogroup_modify_entry( Operation *op, SlapReply *rs)
a->a_nvals, &agd->agd_oc->soc_cname,
op->o_tmpmemctx ) == 0 )
{
- Modifications *m;
- int match = 1;
-
- m = op->orm_modlist;
+ Modifications *m = op->orm_modlist;
for ( age = agi->agi_entry ; age ; age = age->age_next ) {
- dnMatch( &match, 0, NULL, NULL, &op->o_req_ndn, &age->age_ndn );
-
- if ( match == 0 ) {
+ if ( dn_match( &op->o_req_ndn, &age->age_ndn )) {
for ( ; m ; m = m->sml_next ) {
if ( m->sml_desc == age->age_def->agd_member_ad ) {
overlay_entry_release_ov( op, e, 0, on );
@@ -1632,10 +1695,11 @@ autogroup_modrdn_entry( Operation *op, SlapReply *rs)
autogroup_filter_t *agf;
for ( agf = age->age_filter ; agf ; agf = agf->agf_next ) {
if ( agf->agf_anlist ) {
- if ( dnIsSuffix( &op->o_req_ndn, &agf->agf_ndn ) ) {
+ if ( dnIsSuffixScope( &op->o_req_ndn, &agf->agf_ndn, agf->agf_scope ) ) {
int rc = test_filter( op, e, agf->agf_filter );
if ( rc == LDAP_COMPARE_TRUE ) {
age->age_modrdn_olddnmodified = 1;
+ break;
}
}
}
@@ -1813,7 +1877,7 @@ ag_cfgen( ConfigArgs *c )
ch_free( agf );
}
- ldap_pvt_thread_mutex_init( &age->age_mutex );
+ ldap_pvt_thread_mutex_destroy( &age->age_mutex );
ch_free( age );
}
@@ -1912,7 +1976,7 @@ ag_cfgen( ConfigArgs *c )
if( !is_at_subtype( member_url_ad->ad_type, slap_schema.si_ad_labeledURI->ad_type ) ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"\"autogroup-attrset <oc> <URL-ad> <member-ad>\": "
- "AttributeDescription \"%s\" ",
+ "AttributeDescription \"%s\" "
"must be of a subtype \"labeledURI\"",
c->argv[ 2 ] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
diff --git a/contrib/slapd-modules/autogroup/slapo-autogroup.5 b/contrib/slapd-modules/autogroup/slapo-autogroup.5
index 4c6414d..eb16d88 100644
--- a/contrib/slapd-modules/autogroup/slapo-autogroup.5
+++ b/contrib/slapd-modules/autogroup/slapo-autogroup.5
@@ -1,5 +1,5 @@
.TH SLAPO-AUTOGROUP 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Portions Copyright \[u00A9] 2007 Michał Szulczyński.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
@@ -29,6 +29,9 @@ tested for compliance with the filters, and its membership is accordingly
updated. For searches and compares, it behaves like a static group.
If the attribute part of the URI is filled, the group entry is populated by
the values of this attribute in the entries resulting from the search.
+
+Note that filters that use attributes that are themselves dynamically
+computed may not work consistently, and should be avoided.
.SH CONFIGURATION
Either
.BR \FCslapd.conf\FT (5)
@@ -111,6 +114,6 @@ updates provided by Emily Backes.
.BR slapd.conf (5),
.BR slapd (8).
.SH Copyrights
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
Portions Copyright \[u00A9] 2007 Michał Szulczyński.
All rights reserved.
diff --git a/contrib/slapd-modules/ciboolean/Makefile b/contrib/slapd-modules/ciboolean/Makefile
index 86fbf06..308f4df 100644
--- a/contrib/slapd-modules/ciboolean/Makefile
+++ b/contrib/slapd-modules/ciboolean/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2022 Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/ciboolean/ciboolean.c b/contrib/slapd-modules/ciboolean/ciboolean.c
index 21e0f1a..eaa2ba2 100644
--- a/contrib/slapd-modules/ciboolean/ciboolean.c
+++ b/contrib/slapd-modules/ciboolean/ciboolean.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Copyright 2022 Symas Corp. All Rights Reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/ciboolean/slapo-ciboolean.5 b/contrib/slapd-modules/ciboolean/slapo-ciboolean.5
index 134b8a8..a8203bc 100644
--- a/contrib/slapd-modules/ciboolean/slapo-ciboolean.5
+++ b/contrib/slapd-modules/ciboolean/slapo-ciboolean.5
@@ -1,5 +1,5 @@
.TH SLAPO-CIBOOLEAN 5 "RELEASEDATE" "OpenLDAP"
-.\" Copyright 1998-2022 The OpenLDAP Foundation.
+.\" Copyright 1998-2024 The OpenLDAP Foundation.
.\" Copyright 2022 Symas Corp. All Rights Reserved.
.\" Copying restrictions apply. See LICENSE.
.SH NAME
diff --git a/contrib/slapd-modules/ciboolean/tests/run b/contrib/slapd-modules/ciboolean/tests/run
index 239bff7..9f24063 100755
--- a/contrib/slapd-modules/ciboolean/tests/run
+++ b/contrib/slapd-modules/ciboolean/tests/run
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/ciboolean/tests/scripts/test001-ciboolean b/contrib/slapd-modules/ciboolean/tests/scripts/test001-ciboolean
index bc6f229..7f7c4cc 100755
--- a/contrib/slapd-modules/ciboolean/tests/scripts/test001-ciboolean
+++ b/contrib/slapd-modules/ciboolean/tests/scripts/test001-ciboolean
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Copyright 2022 Symas Corp.
##
## All rights reserved.
diff --git a/contrib/slapd-modules/cloak/cloak.c b/contrib/slapd-modules/cloak/cloak.c
index ced7a80..613d2de 100644
--- a/contrib/slapd-modules/cloak/cloak.c
+++ b/contrib/slapd-modules/cloak/cloak.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Emmanuel Dreyfus
* All rights reserved.
*
diff --git a/contrib/slapd-modules/cloak/slapo-cloak.5 b/contrib/slapd-modules/cloak/slapo-cloak.5
index 2655d2e..41b84aa 100644
--- a/contrib/slapd-modules/cloak/slapo-cloak.5
+++ b/contrib/slapd-modules/cloak/slapo-cloak.5
@@ -1,5 +1,5 @@
.TH SLAPO-CLOAK 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/comp_match/Makefile b/contrib/slapd-modules/comp_match/Makefile
index e7527bd..8a954be 100644
--- a/contrib/slapd-modules/comp_match/Makefile
+++ b/contrib/slapd-modules/comp_match/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 2003-2022 The OpenLDAP Foundation.
+# Copyright 2003-2024 The OpenLDAP Foundation.
# Portions Copyright 2004 by IBM Corporation.
# All rights reserved.
diff --git a/contrib/slapd-modules/datamorph/Makefile b/contrib/slapd-modules/datamorph/Makefile
index 61c6fa2..88ec64b 100644
--- a/contrib/slapd-modules/datamorph/Makefile
+++ b/contrib/slapd-modules/datamorph/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2017 Ondřej Kuzník, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/datamorph.c b/contrib/slapd-modules/datamorph/datamorph.c
index c0a5f80..1d9fc1b 100644
--- a/contrib/slapd-modules/datamorph/datamorph.c
+++ b/contrib/slapd-modules/datamorph/datamorph.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -1194,7 +1194,7 @@ static ConfigTable datamorph_cfg[] = {
{ "datamorph_attribute", "attr", 2, 2, 0,
ARG_STRING|ARG_QUOTE|ARG_MAGIC,
datamorph_set_attribute,
- "( OLcfgCtAt:7.1 NAME 'olcDatamorphAttribute' "
+ "( OLcfgCtAt:8.1 NAME 'olcDatamorphAttribute' "
"DESC 'Attribute to transform' "
"EQUALITY caseIgnoreMatch "
"SYNTAX OMsDirectoryString "
@@ -1204,7 +1204,7 @@ static ConfigTable datamorph_cfg[] = {
{ "datamorph_size", "<1|2|4|8>", 2, 2, 0,
ARG_INT|ARG_MAGIC|DATAMORPH_INT_SIZE,
datamorph_set_size,
- "( OLcfgCtAt:7.2 NAME 'olcDatamorphIntegerBytes' "
+ "( OLcfgCtAt:8.2 NAME 'olcDatamorphIntegerBytes' "
"DESC 'Integer size in bytes' "
"EQUALITY integerMatch "
"SYNTAX OMsInteger "
@@ -1214,7 +1214,7 @@ static ConfigTable datamorph_cfg[] = {
{ "datamorph_signed", "TRUE|FALSE", 2, 2, 0,
ARG_ON_OFF|ARG_MAGIC|DATAMORPH_INT_SIGNED,
datamorph_set_signed,
- "( OLcfgCtAt:7.3 NAME 'olcDatamorphIntegerSigned' "
+ "( OLcfgCtAt:8.3 NAME 'olcDatamorphIntegerSigned' "
"DESC 'Whether integers maintain sign' "
"EQUALITY booleanMatch "
"SYNTAX OMsBoolean "
@@ -1224,7 +1224,7 @@ static ConfigTable datamorph_cfg[] = {
{ "datamorph_lower_bound", "int", 2, 2, 0,
ARG_BERVAL|ARG_MAGIC|DATAMORPH_INT_LOWER,
datamorph_set_bounds,
- "( OLcfgCtAt:7.4 NAME 'olcDatamorphIntegerLowerBound' "
+ "( OLcfgCtAt:8.4 NAME 'olcDatamorphIntegerLowerBound' "
"DESC 'Lowest valid value for the attribute' "
"EQUALITY integerMatch "
"SYNTAX OMsInteger "
@@ -1234,7 +1234,7 @@ static ConfigTable datamorph_cfg[] = {
{ "datamorph_upper_bound", "int", 2, 2, 0,
ARG_BERVAL|ARG_MAGIC|DATAMORPH_INT_UPPER,
datamorph_set_bounds,
- "( OLcfgCtAt:7.5 NAME 'olcDatamorphIntegerUpperBound' "
+ "( OLcfgCtAt:8.5 NAME 'olcDatamorphIntegerUpperBound' "
"DESC 'Highest valid value for the attribute' "
"EQUALITY integerMatch "
"SYNTAX OMsInteger "
@@ -1246,7 +1246,7 @@ static ConfigTable datamorph_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_INT|ARG_MAGIC,
datamorph_set_index,
- "( OLcfgCtAt:7.6 NAME 'olcDatamorphIndex' "
+ "( OLcfgCtAt:8.6 NAME 'olcDatamorphIndex' "
"DESC 'Internal DB value' "
"EQUALITY integerMatch "
"SYNTAX OMsInteger "
@@ -1256,7 +1256,7 @@ static ConfigTable datamorph_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_BERVAL|ARG_QUOTE|ARG_MAGIC,
datamorph_set_value,
- "( OLcfgCtAt:7.7 NAME 'olcDatamorphValue' "
+ "( OLcfgCtAt:8.7 NAME 'olcDatamorphValue' "
"DESC 'Wire value' "
"EQUALITY caseExactMatch "
"SYNTAX OMsDirectoryString "
@@ -1282,25 +1282,25 @@ static ConfigTable datamorph_cfg[] = {
};
static ConfigOCs datamorph_ocs[] = {
- { "( OLcfgCtOc:7.1 "
+ { "( OLcfgCtOc:8.1 "
"NAME 'olcDatamorphConfig' "
"DESC 'Datamorph overlay configuration' "
"SUP olcOverlayConfig )",
Cft_Overlay, datamorph_cfg, NULL, datamorph_cfadd },
- { "( OLcfgCtOc:7.2 "
+ { "( OLcfgCtOc:8.2 "
"NAME 'olcTransformation' "
"DESC 'Transformation configuration' "
"MUST ( olcDatamorphAttribute ) "
"SUP top "
"ABSTRACT )",
Cft_Misc, datamorph_cfg, NULL },
- { "( OLcfgCtOc:7.3 "
+ { "( OLcfgCtOc:8.3 "
"NAME 'olcDatamorphEnum' "
"DESC 'Configuration for an enumerated attribute' "
"SUP olcTransformation "
"STRUCTURAL )",
Cft_Misc, datamorph_cfg, datamorph_ldadd_enum },
- { "( OLcfgCtOc:7.4 "
+ { "( OLcfgCtOc:8.4 "
"NAME 'olcDatamorphInteger' "
"DESC 'Configuration for a compact integer attribute' "
"MUST ( olcDatamorphIntegerBytes ) "
@@ -1311,7 +1311,7 @@ static ConfigOCs datamorph_ocs[] = {
"SUP olcTransformation "
"STRUCTURAL )",
Cft_Misc, datamorph_cfg, datamorph_ldadd_interval },
- { "( OLcfgCtOc:7.5 "
+ { "( OLcfgCtOc:8.5 "
"NAME 'olcDatamorphEnumValue' "
"DESC 'Configuration for an enumerated attribute' "
"MUST ( olcDatamorphIndex $ "
diff --git a/contrib/slapd-modules/datamorph/tests/run b/contrib/slapd-modules/datamorph/tests/run
index 239bff7..9f24063 100755
--- a/contrib/slapd-modules/datamorph/tests/run
+++ b/contrib/slapd-modules/datamorph/tests/run
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/all b/contrib/slapd-modules/datamorph/tests/scripts/all
index a5c1774..7d9c8e3 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/all
+++ b/contrib/slapd-modules/datamorph/tests/scripts/all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/common.sh b/contrib/slapd-modules/datamorph/tests/scripts/common.sh
index a468732..7d8f930 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/common.sh
+++ b/contrib/slapd-modules/datamorph/tests/scripts/common.sh
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test001-config b/contrib/slapd-modules/datamorph/tests/scripts/test001-config
index c4bfdf0..1c73e09 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test001-config
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test001-config
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test002-add-delete b/contrib/slapd-modules/datamorph/tests/scripts/test002-add-delete
index f947d09..c742611 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test002-add-delete
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test002-add-delete
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test003-search b/contrib/slapd-modules/datamorph/tests/scripts/test003-search
index 9afe677..8a77666 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test003-search
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test003-search
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test004-compare b/contrib/slapd-modules/datamorph/tests/scripts/test004-compare
index d4b535b..2300121 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test004-compare
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test004-compare
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test005-modify b/contrib/slapd-modules/datamorph/tests/scripts/test005-modify
index 94cf1c0..e911ddb 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test005-modify
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test005-modify
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test006-modrdn b/contrib/slapd-modules/datamorph/tests/scripts/test006-modrdn
index 56e2f2a..1134e74 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test006-modrdn
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test006-modrdn
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication b/contrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication
index 5b2ea4d..dba9d02 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication b/contrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication
index a1fcb71..57472ac 100755
--- a/contrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication
+++ b/contrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/denyop/denyop.c b/contrib/slapd-modules/denyop/denyop.c
index dd3e13c..1578b82 100644
--- a/contrib/slapd-modules/denyop/denyop.c
+++ b/contrib/slapd-modules/denyop/denyop.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/dsaschema/README b/contrib/slapd-modules/dsaschema/README
index fdf932e..e2cc984 100644
--- a/contrib/slapd-modules/dsaschema/README
+++ b/contrib/slapd-modules/dsaschema/README
@@ -1,4 +1,4 @@
-Copyright 2004-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2004-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/dsaschema/dsaschema.c b/contrib/slapd-modules/dsaschema/dsaschema.c
index 31defae..be7a7cb 100644
--- a/contrib/slapd-modules/dsaschema/dsaschema.c
+++ b/contrib/slapd-modules/dsaschema/dsaschema.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/dupent/Makefile b/contrib/slapd-modules/dupent/Makefile
index 5ce776d..0590674 100644
--- a/contrib/slapd-modules/dupent/Makefile
+++ b/contrib/slapd-modules/dupent/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/dupent/dupent.c b/contrib/slapd-modules/dupent/dupent.c
index 89ad622..e4122c2 100644
--- a/contrib/slapd-modules/dupent/dupent.c
+++ b/contrib/slapd-modules/dupent/dupent.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/emptyds/Makefile b/contrib/slapd-modules/emptyds/Makefile
index d6e69cd..5fa1fc6 100644
--- a/contrib/slapd-modules/emptyds/Makefile
+++ b/contrib/slapd-modules/emptyds/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/emptyds/README b/contrib/slapd-modules/emptyds/README
index 914d4e7..9789a2a 100644
--- a/contrib/slapd-modules/emptyds/README
+++ b/contrib/slapd-modules/emptyds/README
@@ -53,7 +53,7 @@ CAVEATS
the last overlay configured so it will run before the other overlays.
---
-Copyright 2014-2022 The OpenLDAP Foundation.
+Copyright 2014-2024 The OpenLDAP Foundation.
Portions Copyright (C) DAASI International GmbH, Tamim Ziai.
All rights reserved.
diff --git a/contrib/slapd-modules/emptyds/emptyds.c b/contrib/slapd-modules/emptyds/emptyds.c
index bb3202e..d26c730 100644
--- a/contrib/slapd-modules/emptyds/emptyds.c
+++ b/contrib/slapd-modules/emptyds/emptyds.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2014-2022 The OpenLDAP Foundation.
+ * Copyright 2014-2024 The OpenLDAP Foundation.
* Portions Copyright (C) 2014 DAASI International GmbH, Tamim Ziai.
* Portions Copyright (C) 2022 Ondřej Kuzník, Symas Corporation.
* All rights reserved.
diff --git a/contrib/slapd-modules/emptyds/slapo-emptyds.5 b/contrib/slapd-modules/emptyds/slapo-emptyds.5
index 75b1059..53a2b0e 100644
--- a/contrib/slapd-modules/emptyds/slapo-emptyds.5
+++ b/contrib/slapd-modules/emptyds/slapo-emptyds.5
@@ -1,5 +1,5 @@
.TH SLAPO-EDS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 2022-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copyright 2018 Tamim Ziai
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
diff --git a/contrib/slapd-modules/emptyds/tests/data/emptyds.conf b/contrib/slapd-modules/emptyds/tests/data/emptyds.conf
index 221fe81..4b7c87b 100644
--- a/contrib/slapd-modules/emptyds/tests/data/emptyds.conf
+++ b/contrib/slapd-modules/emptyds/tests/data/emptyds.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/emptyds/tests/run b/contrib/slapd-modules/emptyds/tests/run
index 239bff7..9f24063 100755
--- a/contrib/slapd-modules/emptyds/tests/run
+++ b/contrib/slapd-modules/emptyds/tests/run
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/emptyds/tests/scripts/all b/contrib/slapd-modules/emptyds/tests/scripts/all
index a5c1774..7d9c8e3 100755
--- a/contrib/slapd-modules/emptyds/tests/scripts/all
+++ b/contrib/slapd-modules/emptyds/tests/scripts/all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/emptyds/tests/scripts/test001-emptyds b/contrib/slapd-modules/emptyds/tests/scripts/test001-emptyds
index b8d715a..09d2c20 100755
--- a/contrib/slapd-modules/emptyds/tests/scripts/test001-emptyds
+++ b/contrib/slapd-modules/emptyds/tests/scripts/test001-emptyds
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2022 The OpenLDAP Foundation.
+## Copyright 2022-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/kinit/README b/contrib/slapd-modules/kinit/README
index 7e3ebe8..4fd16ec 100644
--- a/contrib/slapd-modules/kinit/README
+++ b/contrib/slapd-modules/kinit/README
@@ -25,7 +25,7 @@ header files and libraries are installed on your system:
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2010-2022 The OpenLDAP Foundation.
+Copyright 2010-2024 The OpenLDAP Foundation.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/kinit/kinit.c b/contrib/slapd-modules/kinit/kinit.c
index 630b6bf..1fdb8b9 100644
--- a/contrib/slapd-modules/kinit/kinit.c
+++ b/contrib/slapd-modules/kinit/kinit.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2010-2022 The OpenLDAP Foundation.
+ * Copyright 2010-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/lastmod/lastmod.c b/contrib/slapd-modules/lastmod/lastmod.c
index 0d2956a..0f19755 100644
--- a/contrib/slapd-modules/lastmod/lastmod.c
+++ b/contrib/slapd-modules/lastmod/lastmod.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/lastmod/slapo-lastmod.5 b/contrib/slapd-modules/lastmod/slapo-lastmod.5
index ea0ca23..7b161dc 100644
--- a/contrib/slapd-modules/lastmod/slapo-lastmod.5
+++ b/contrib/slapd-modules/lastmod/slapo-lastmod.5
@@ -1,4 +1,4 @@
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.TH SLAPO_LASTMOD 5 "RELEASEDATE" "OpenLDAP LDVERSION"
.SH NAME
diff --git a/contrib/slapd-modules/noopsrch/Makefile b/contrib/slapd-modules/noopsrch/Makefile
index 3d6e150..26f40f0 100644
--- a/contrib/slapd-modules/noopsrch/Makefile
+++ b/contrib/slapd-modules/noopsrch/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/noopsrch/noopsrch.c b/contrib/slapd-modules/noopsrch/noopsrch.c
index 24f0f53..53b929b 100644
--- a/contrib/slapd-modules/noopsrch/noopsrch.c
+++ b/contrib/slapd-modules/noopsrch/noopsrch.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2010-2022 The OpenLDAP Foundation.
+ * Copyright 2010-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/nops/nops.c b/contrib/slapd-modules/nops/nops.c
index 6dffb6b..37d96d0 100644
--- a/contrib/slapd-modules/nops/nops.c
+++ b/contrib/slapd-modules/nops/nops.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Copyright 2008 Emmanuel Dreyfus.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/Makefile b/contrib/slapd-modules/nssov/Makefile
index 13987c2..1f47d1a 100644
--- a/contrib/slapd-modules/nssov/Makefile
+++ b/contrib/slapd-modules/nssov/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 2008-2022 The OpenLDAP Foundation.
+# Copyright 2008-2024 The OpenLDAP Foundation.
# Portions Copyright 2008 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/nssov/README b/contrib/slapd-modules/nssov/README
index af8631e..c768a10 100644
--- a/contrib/slapd-modules/nssov/README
+++ b/contrib/slapd-modules/nssov/README
@@ -121,7 +121,7 @@ in the server for the given user.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
Portions Copyright 2008-2009 Howard Chu, Symas Corp. All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/nssov/alias.c b/contrib/slapd-modules/nssov/alias.c
index ae131db..7544a20 100644
--- a/contrib/slapd-modules/nssov/alias.c
+++ b/contrib/slapd-modules/nssov/alias.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/ether.c b/contrib/slapd-modules/nssov/ether.c
index cb18f1b..df8ca07 100644
--- a/contrib/slapd-modules/nssov/ether.c
+++ b/contrib/slapd-modules/nssov/ether.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/group.c b/contrib/slapd-modules/nssov/group.c
index 1d93451..f8e4c65 100644
--- a/contrib/slapd-modules/nssov/group.c
+++ b/contrib/slapd-modules/nssov/group.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008-2009 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/host.c b/contrib/slapd-modules/nssov/host.c
index 008b454..2118acb 100644
--- a/contrib/slapd-modules/nssov/host.c
+++ b/contrib/slapd-modules/nssov/host.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/netgroup.c b/contrib/slapd-modules/nssov/netgroup.c
index 7211a9a..214058d 100644
--- a/contrib/slapd-modules/nssov/netgroup.c
+++ b/contrib/slapd-modules/nssov/netgroup.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/network.c b/contrib/slapd-modules/nssov/network.c
index 0f67fa8..8a4797b 100644
--- a/contrib/slapd-modules/nssov/network.c
+++ b/contrib/slapd-modules/nssov/network.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/nssov.c b/contrib/slapd-modules/nssov/nssov.c
index c8e4187..09adf80 100644
--- a/contrib/slapd-modules/nssov/nssov.c
+++ b/contrib/slapd-modules/nssov/nssov.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* Portions Copyright 2013 by Ted C. Cheng, Symas Corp.
* All rights reserved.
diff --git a/contrib/slapd-modules/nssov/nssov.h b/contrib/slapd-modules/nssov/nssov.h
index ce1ecd7..acbaa55 100644
--- a/contrib/slapd-modules/nssov/nssov.h
+++ b/contrib/slapd-modules/nssov/nssov.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Howard Chu.
* Portions Copyright 2013 Ted C. Cheng, Symas Corp.
* All rights reserved.
diff --git a/contrib/slapd-modules/nssov/pam.c b/contrib/slapd-modules/nssov/pam.c
index 1d416c7..304053d 100644
--- a/contrib/slapd-modules/nssov/pam.c
+++ b/contrib/slapd-modules/nssov/pam.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* Portions Copyright 2013 by Ted C. Cheng, Symas Corp.
* All rights reserved.
diff --git a/contrib/slapd-modules/nssov/passwd.c b/contrib/slapd-modules/nssov/passwd.c
index 137106d..dd9d9b0 100644
--- a/contrib/slapd-modules/nssov/passwd.c
+++ b/contrib/slapd-modules/nssov/passwd.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/protocol.c b/contrib/slapd-modules/nssov/protocol.c
index 1d131ca..4202046 100644
--- a/contrib/slapd-modules/nssov/protocol.c
+++ b/contrib/slapd-modules/nssov/protocol.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/rpc.c b/contrib/slapd-modules/nssov/rpc.c
index 7d2045f..79821bb 100644
--- a/contrib/slapd-modules/nssov/rpc.c
+++ b/contrib/slapd-modules/nssov/rpc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/service.c b/contrib/slapd-modules/nssov/service.c
index d3704e4..d7c8051 100644
--- a/contrib/slapd-modules/nssov/service.c
+++ b/contrib/slapd-modules/nssov/service.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/shadow.c b/contrib/slapd-modules/nssov/shadow.c
index 477ce50..e69f22b 100644
--- a/contrib/slapd-modules/nssov/shadow.c
+++ b/contrib/slapd-modules/nssov/shadow.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/nssov/slapo-nssov.5 b/contrib/slapd-modules/nssov/slapo-nssov.5
index 6128de9..43ff078 100644
--- a/contrib/slapd-modules/nssov/slapo-nssov.5
+++ b/contrib/slapd-modules/nssov/slapo-nssov.5
@@ -1,5 +1,5 @@
.TH SLAPO-NSSOV 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/passwd/README b/contrib/slapd-modules/passwd/README
index 069555f..2aa029e 100644
--- a/contrib/slapd-modules/passwd/README
+++ b/contrib/slapd-modules/passwd/README
@@ -56,7 +56,7 @@ gcc -shared -I../../../include -Wall -g -o pw-apr1.so apr1.c
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2004-2022 The OpenLDAP Foundation.
+Copyright 2004-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/kerberos.c b/contrib/slapd-modules/passwd/kerberos.c
index bebcbd0..6471bb5 100644
--- a/contrib/slapd-modules/passwd/kerberos.c
+++ b/contrib/slapd-modules/passwd/kerberos.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/netscape.c b/contrib/slapd-modules/passwd/netscape.c
index 8e2de7b..eb902a8 100644
--- a/contrib/slapd-modules/passwd/netscape.c
+++ b/contrib/slapd-modules/passwd/netscape.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/pbkdf2/README b/contrib/slapd-modules/passwd/pbkdf2/README
index d4d99d2..df27fae 100644
--- a/contrib/slapd-modules/passwd/pbkdf2/README
+++ b/contrib/slapd-modules/passwd/pbkdf2/README
@@ -84,7 +84,7 @@ You can specify -DSLAPD_PBKDF2_DEBUG flag for debugging.
# License
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2009-2022 The OpenLDAP Foundation.
+Copyright 2009-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c b/contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c
index 1cc2770..696a6cb 100644
--- a/contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c
+++ b/contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.5 b/contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.5
index 3bacf62..12c1914 100644
--- a/contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.5
+++ b/contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.5
@@ -1,5 +1,5 @@
.TH SLAPD-PW-PBKDF2 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2015-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2015-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/passwd/radius.c b/contrib/slapd-modules/passwd/radius.c
index 8474bf5..d6c6d0a 100644
--- a/contrib/slapd-modules/passwd/radius.c
+++ b/contrib/slapd-modules/passwd/radius.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/sha2/README b/contrib/slapd-modules/passwd/sha2/README
index bab1dcd..cf8d5ee 100644
--- a/contrib/slapd-modules/passwd/sha2/README
+++ b/contrib/slapd-modules/passwd/sha2/README
@@ -124,7 +124,7 @@ conn=0 fd=12 closed (connection lost)
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2009-2022 The OpenLDAP Foundation.
+Copyright 2009-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.5 b/contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.5
index f700b52..d5ef2cc 100644
--- a/contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.5
+++ b/contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.5
@@ -1,5 +1,5 @@
.TH SLAPD-PW-SHA2 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2015-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2015-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/passwd/sha2/slapd-sha2.c b/contrib/slapd-modules/passwd/sha2/slapd-sha2.c
index d67afda..dfa0278 100644
--- a/contrib/slapd-modules/passwd/sha2/slapd-sha2.c
+++ b/contrib/slapd-modules/passwd/sha2/slapd-sha2.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/passwd/slapd-pw-radius.5 b/contrib/slapd-modules/passwd/slapd-pw-radius.5
index 9a74847..aee6768 100644
--- a/contrib/slapd-modules/passwd/slapd-pw-radius.5
+++ b/contrib/slapd-modules/passwd/slapd-pw-radius.5
@@ -1,5 +1,5 @@
.TH SLAPD-PW-RADIUS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2015-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2015-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/passwd/totp/README b/contrib/slapd-modules/passwd/totp/README
index 95d9c8b..7578d16 100644
--- a/contrib/slapd-modules/passwd/totp/README
+++ b/contrib/slapd-modules/passwd/totp/README
@@ -73,7 +73,7 @@ The TOTP1 algorithm is compatible with Google Authenticator.
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2015-2022 The OpenLDAP Foundation.
+Copyright 2015-2024 The OpenLDAP Foundation.
Portions Copyright 2015 by Howard Chu, Symas Corp.
All rights reserved.
diff --git a/contrib/slapd-modules/passwd/totp/slapd-totp.c b/contrib/slapd-modules/passwd/totp/slapd-totp.c
index 08bd4eb..ba7bcf0 100644
--- a/contrib/slapd-modules/passwd/totp/slapd-totp.c
+++ b/contrib/slapd-modules/passwd/totp/slapd-totp.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2015-2022 The OpenLDAP Foundation.
+ * Copyright 2015-2024 The OpenLDAP Foundation.
* Portions Copyright 2015 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/passwd/totp/slapo-totp.5 b/contrib/slapd-modules/passwd/totp/slapo-totp.5
index 7c99bf1..3ef20d8 100644
--- a/contrib/slapd-modules/passwd/totp/slapo-totp.5
+++ b/contrib/slapd-modules/passwd/totp/slapo-totp.5
@@ -1,5 +1,5 @@
.TH PW-TOTP 5 "2015/7/2" "PW-TOTP"
-.\" Copyright 2015-2022 The OpenLDAP Foundation.
+.\" Copyright 2015-2024 The OpenLDAP Foundation.
.\" Portions Copyright 2015 by Howard Chu, Symas Corp. All rights reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
diff --git a/contrib/slapd-modules/proxyOld/Makefile b/contrib/slapd-modules/proxyOld/Makefile
index 14545f2..abc4e87 100644
--- a/contrib/slapd-modules/proxyOld/Makefile
+++ b/contrib/slapd-modules/proxyOld/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 2005-2022 The OpenLDAP Foundation.
+# Copyright 2005-2024 The OpenLDAP Foundation.
# Portions Copyright 2005 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/proxyOld/README b/contrib/slapd-modules/proxyOld/README
index bc5e4ab..a094e75 100644
--- a/contrib/slapd-modules/proxyOld/README
+++ b/contrib/slapd-modules/proxyOld/README
@@ -18,7 +18,7 @@ This code only works as a dynamically loaded module.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 1998-2022 The OpenLDAP Foundation.
+Copyright 1998-2024 The OpenLDAP Foundation.
Portions Copyright 2005 Howard Chu, Symas Corp. All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/proxyOld/proxyOld.c b/contrib/slapd-modules/proxyOld/proxyOld.c
index 2da6888..7baad31 100644
--- a/contrib/slapd-modules/proxyOld/proxyOld.c
+++ b/contrib/slapd-modules/proxyOld/proxyOld.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright 2005 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/rbac/rbac.c b/contrib/slapd-modules/rbac/rbac.c
index 5de641e..bc76dfc 100644
--- a/contrib/slapd-modules/rbac/rbac.c
+++ b/contrib/slapd-modules/rbac/rbac.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2013-2022 The OpenLDAP Foundation.
+ * Copyright 2013-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/rbac/rbac.h b/contrib/slapd-modules/rbac/rbac.h
index 4461236..7b929dc 100644
--- a/contrib/slapd-modules/rbac/rbac.h
+++ b/contrib/slapd-modules/rbac/rbac.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/samba4/Makefile b/contrib/slapd-modules/samba4/Makefile
index 634c061..5638316 100644
--- a/contrib/slapd-modules/samba4/Makefile
+++ b/contrib/slapd-modules/samba4/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/samba4/README b/contrib/slapd-modules/samba4/README
index 65745b1..ab24a6b 100644
--- a/contrib/slapd-modules/samba4/README
+++ b/contrib/slapd-modules/samba4/README
@@ -60,7 +60,7 @@ to reference them.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2009-2022 The OpenLDAP Foundation.
+Copyright 2009-2024 The OpenLDAP Foundation.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-modules/samba4/pguid.c b/contrib/slapd-modules/samba4/pguid.c
index 4b0b066..a0deed8 100644
--- a/contrib/slapd-modules/samba4/pguid.c
+++ b/contrib/slapd-modules/samba4/pguid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/samba4/rdnval.c b/contrib/slapd-modules/samba4/rdnval.c
index dfe0e47..dde491c 100644
--- a/contrib/slapd-modules/samba4/rdnval.c
+++ b/contrib/slapd-modules/samba4/rdnval.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/samba4/vernum.c b/contrib/slapd-modules/samba4/vernum.c
index d70dc92..52bb86c 100644
--- a/contrib/slapd-modules/samba4/vernum.c
+++ b/contrib/slapd-modules/samba4/vernum.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/contrib/slapd-modules/smbk5pwd/Makefile b/contrib/slapd-modules/smbk5pwd/Makefile
index 76c8080..d21b738 100644
--- a/contrib/slapd-modules/smbk5pwd/Makefile
+++ b/contrib/slapd-modules/smbk5pwd/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/smbk5pwd/README b/contrib/slapd-modules/smbk5pwd/README
index 2f02195..350086c 100644
--- a/contrib/slapd-modules/smbk5pwd/README
+++ b/contrib/slapd-modules/smbk5pwd/README
@@ -81,7 +81,7 @@ and add the relevant libraries to the main slapd link command.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2004-2022 The OpenLDAP Foundation.
+Copyright 2004-2024 The OpenLDAP Foundation.
Portions Copyright 2004-2005 Howard Chu, Symas Corp. All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.5 b/contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.5
index c9a0162..631cde1 100644
--- a/contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.5
+++ b/contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.5
@@ -1,5 +1,5 @@
.TH SLAPO-SMBK5PWD 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2015-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2015-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/contrib/slapd-modules/smbk5pwd/smbk5pwd.c b/contrib/slapd-modules/smbk5pwd/smbk5pwd.c
index 642140d..a6dc933 100644
--- a/contrib/slapd-modules/smbk5pwd/smbk5pwd.c
+++ b/contrib/slapd-modules/smbk5pwd/smbk5pwd.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004-2005 by Howard Chu, Symas Corp.
* All rights reserved.
*
@@ -45,6 +45,7 @@
#include <krb5.h>
#include <kadm5/admin.h>
#include <hdb.h>
+#include <kadm5/private.h>
#ifndef HDB_INTERFACE_VERSION
#define HDB_MASTER_KEY_SET master_key_set
diff --git a/contrib/slapd-modules/trace/trace.c b/contrib/slapd-modules/trace/trace.c
index 1e61025..6e3d219 100644
--- a/contrib/slapd-modules/trace/trace.c
+++ b/contrib/slapd-modules/trace/trace.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/usn/README b/contrib/slapd-modules/usn/README
index 3bfb096..16372f0 100644
--- a/contrib/slapd-modules/usn/README
+++ b/contrib/slapd-modules/usn/README
@@ -31,7 +31,7 @@ and add the relevant libraries to the main slapd link command.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2007-2022 The OpenLDAP Foundation.
+Copyright 2007-2024 The OpenLDAP Foundation.
Portions Copyright 2007 Howard Chu, Symas Corp. All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/usn/usn.c b/contrib/slapd-modules/usn/usn.c
index abd6d13..8972e03 100644
--- a/contrib/slapd-modules/usn/usn.c
+++ b/contrib/slapd-modules/usn/usn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/Makefile b/contrib/slapd-modules/variant/Makefile
index 1be3f3e..9b9a93b 100644
--- a/contrib/slapd-modules/variant/Makefile
+++ b/contrib/slapd-modules/variant/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2017 Ondřej Kuzník, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/run b/contrib/slapd-modules/variant/tests/run
index 239bff7..9f24063 100755
--- a/contrib/slapd-modules/variant/tests/run
+++ b/contrib/slapd-modules/variant/tests/run
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/all b/contrib/slapd-modules/variant/tests/scripts/all
index a5c1774..7d9c8e3 100755
--- a/contrib/slapd-modules/variant/tests/scripts/all
+++ b/contrib/slapd-modules/variant/tests/scripts/all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/common.sh b/contrib/slapd-modules/variant/tests/scripts/common.sh
index 3b155ad..789171d 100755
--- a/contrib/slapd-modules/variant/tests/scripts/common.sh
+++ b/contrib/slapd-modules/variant/tests/scripts/common.sh
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test001-config b/contrib/slapd-modules/variant/tests/scripts/test001-config
index 7a5559f..1f9d984 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test001-config
+++ b/contrib/slapd-modules/variant/tests/scripts/test001-config
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test002-add-delete b/contrib/slapd-modules/variant/tests/scripts/test002-add-delete
index bd316b2..fc0903b 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test002-add-delete
+++ b/contrib/slapd-modules/variant/tests/scripts/test002-add-delete
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test003-search b/contrib/slapd-modules/variant/tests/scripts/test003-search
index 2284ab7..c213b4b 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test003-search
+++ b/contrib/slapd-modules/variant/tests/scripts/test003-search
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test004-compare b/contrib/slapd-modules/variant/tests/scripts/test004-compare
index c87d347..5bc9edb 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test004-compare
+++ b/contrib/slapd-modules/variant/tests/scripts/test004-compare
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test005-modify b/contrib/slapd-modules/variant/tests/scripts/test005-modify
index 4cbf289..f874fde 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test005-modify
+++ b/contrib/slapd-modules/variant/tests/scripts/test005-modify
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test006-acl b/contrib/slapd-modules/variant/tests/scripts/test006-acl
index 6b34fb8..d1a4f7c 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test006-acl
+++ b/contrib/slapd-modules/variant/tests/scripts/test006-acl
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test007-subtypes b/contrib/slapd-modules/variant/tests/scripts/test007-subtypes
index 177fc33..fc2377a 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test007-subtypes
+++ b/contrib/slapd-modules/variant/tests/scripts/test007-subtypes
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test008-variant-replication b/contrib/slapd-modules/variant/tests/scripts/test008-variant-replication
index 63e2d7e..06ca8dc 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test008-variant-replication
+++ b/contrib/slapd-modules/variant/tests/scripts/test008-variant-replication
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test009-ignored-replication b/contrib/slapd-modules/variant/tests/scripts/test009-ignored-replication
index aefbfa9..6a2a304 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test009-ignored-replication
+++ b/contrib/slapd-modules/variant/tests/scripts/test009-ignored-replication
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test010-limits b/contrib/slapd-modules/variant/tests/scripts/test010-limits
index 5828922..3db3a6d 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test010-limits
+++ b/contrib/slapd-modules/variant/tests/scripts/test010-limits
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test011-referral b/contrib/slapd-modules/variant/tests/scripts/test011-referral
index 37d6d8c..0b308a9 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test011-referral
+++ b/contrib/slapd-modules/variant/tests/scripts/test011-referral
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/tests/scripts/test012-crossdb b/contrib/slapd-modules/variant/tests/scripts/test012-crossdb
index 8854a1b..18f84b6 100755
--- a/contrib/slapd-modules/variant/tests/scripts/test012-crossdb
+++ b/contrib/slapd-modules/variant/tests/scripts/test012-crossdb
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/variant/variant.c b/contrib/slapd-modules/variant/variant.c
index cbc2ce2..037c719 100644
--- a/contrib/slapd-modules/variant/variant.c
+++ b/contrib/slapd-modules/variant/variant.c
@@ -696,7 +696,7 @@ static ConfigTable variant_cfg[] = {
{ "passReplication", "on|off", 2, 2, 0,
ARG_ON_OFF|ARG_OFFSET,
(void *)offsetof( variant_info_t, passReplication ),
- "( OLcfgOvAt:FIXME.1 NAME 'olcVariantPassReplication' "
+ "( OLcfgOvAt:9.1 NAME 'olcVariantPassReplication' "
"DESC 'Whether to let searches with replication control "
"pass unmodified' "
"SYNTAX OMsBoolean "
@@ -706,7 +706,7 @@ static ConfigTable variant_cfg[] = {
{ "variantDN", "dn", 2, 2, 0,
ARG_DN|ARG_QUOTE|ARG_MAGIC,
variant_set_dn,
- "( OLcfgOvAt:FIXME.2 NAME 'olcVariantEntry' "
+ "( OLcfgOvAt:9.2 NAME 'olcVariantEntry' "
"DESC 'DN of the variant entry' "
"EQUALITY distinguishedNameMatch "
"SYNTAX OMsDN "
@@ -716,7 +716,7 @@ static ConfigTable variant_cfg[] = {
{ "variantRegex", "regex", 2, 2, 0,
ARG_BERVAL|ARG_QUOTE|ARG_MAGIC,
variant_set_regex,
- "( OLcfgOvAt:FIXME.6 NAME 'olcVariantEntryRegex' "
+ "( OLcfgOvAt:9.6 NAME 'olcVariantEntryRegex' "
"DESC 'Pattern for the variant entry' "
"EQUALITY caseExactMatch "
"SYNTAX OMsDirectoryString "
@@ -727,7 +727,7 @@ static ConfigTable variant_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_STRING|ARG_MAGIC|VARIANT_ATTR,
variant_set_attribute,
- "( OLcfgOvAt:FIXME.3 NAME 'olcVariantVariantAttribute' "
+ "( OLcfgOvAt:9.3 NAME 'olcVariantVariantAttribute' "
"DESC 'Attribute to fill in the entry' "
"EQUALITY caseIgnoreMatch "
"SYNTAX OMsDirectoryString "
@@ -737,7 +737,7 @@ static ConfigTable variant_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_STRING|ARG_MAGIC|VARIANT_ATTR_ALT,
variant_set_attribute,
- "( OLcfgOvAt:FIXME.4 NAME 'olcVariantAlternativeAttribute' "
+ "( OLcfgOvAt:9.4 NAME 'olcVariantAlternativeAttribute' "
"DESC 'Attribute to take from the alternative entry' "
"EQUALITY caseIgnoreMatch "
"SYNTAX OMsDirectoryString "
@@ -747,7 +747,7 @@ static ConfigTable variant_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_DN|ARG_QUOTE|ARG_MAGIC,
variant_set_alt_dn,
- "( OLcfgOvAt:FIXME.5 NAME 'olcVariantAlternativeEntry' "
+ "( OLcfgOvAt:9.5 NAME 'olcVariantAlternativeEntry' "
"DESC 'DN of the alternative entry' "
"EQUALITY distinguishedNameMatch "
"SYNTAX OMsDN "
@@ -757,7 +757,7 @@ static ConfigTable variant_cfg[] = {
{ "", NULL, 2, 2, 0,
ARG_BERVAL|ARG_QUOTE|ARG_MAGIC,
variant_set_alt_pattern,
- "( OLcfgOvAt:FIXME.7 NAME 'olcVariantAlternativeEntryPattern' "
+ "( OLcfgOvAt:9.7 NAME 'olcVariantAlternativeEntryPattern' "
"DESC 'Replacement pattern to locate the alternative entry' "
"EQUALITY caseExactMatch "
"SYNTAX OMsDirectoryString "
@@ -780,13 +780,13 @@ static ConfigTable variant_cfg[] = {
};
static ConfigOCs variant_ocs[] = {
- { "( OLcfgOvOc:FIXME.1 "
+ { "( OLcfgOvOc:9.1 "
"NAME 'olcVariantConfig' "
"DESC 'Variant overlay configuration' "
"SUP olcOverlayConfig "
"MAY ( olcVariantPassReplication ) )",
Cft_Overlay, variant_cfg, NULL, variant_cfadd },
- { "( OLcfgOvOc:FIXME.2 "
+ { "( OLcfgOvOc:9.2 "
"NAME 'olcVariantVariant' "
"DESC 'Variant configuration' "
"MUST ( olcVariantEntry ) "
@@ -794,7 +794,7 @@ static ConfigOCs variant_ocs[] = {
"SUP top "
"STRUCTURAL )",
Cft_Misc, variant_cfg, variant_ldadd },
- { "( OLcfgOvOc:FIXME.3 "
+ { "( OLcfgOvOc:9.3 "
"NAME 'olcVariantAttribute' "
"DESC 'Variant attribute description' "
"MUST ( olcVariantVariantAttribute $ "
@@ -805,7 +805,7 @@ static ConfigOCs variant_ocs[] = {
"SUP top "
"STRUCTURAL )",
Cft_Misc, variant_cfg, variant_attr_ldadd },
- { "( OLcfgOvOc:FIXME.4 "
+ { "( OLcfgOvOc:9.4 "
"NAME 'olcVariantRegex' "
"DESC 'Variant configuration' "
"MUST ( olcVariantEntryRegex ) "
@@ -813,7 +813,7 @@ static ConfigOCs variant_ocs[] = {
"SUP top "
"STRUCTURAL )",
Cft_Misc, variant_cfg, variant_regex_ldadd },
- { "( OLcfgOvOc:FIXME.5 "
+ { "( OLcfgOvOc:9.5 "
"NAME 'olcVariantAttributePattern' "
"DESC 'Variant attribute description' "
"MUST ( olcVariantVariantAttribute $ "
diff --git a/contrib/slapd-modules/vc/Makefile b/contrib/slapd-modules/vc/Makefile
index 3ab76bc..c92265b 100644
--- a/contrib/slapd-modules/vc/Makefile
+++ b/contrib/slapd-modules/vc/Makefile
@@ -1,7 +1,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved.
#
# Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-modules/vc/vc.c b/contrib/slapd-modules/vc/vc.c
index 0760af2..e87b8e1 100644
--- a/contrib/slapd-modules/vc/vc.c
+++ b/contrib/slapd-modules/vc/vc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2010-2022 The OpenLDAP Foundation.
+ * Copyright 2010-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/contrib/slapd-tools/README b/contrib/slapd-tools/README
index 9098a20..6358fef 100644
--- a/contrib/slapd-tools/README
+++ b/contrib/slapd-tools/README
@@ -11,7 +11,7 @@ wrap_slap_ops
SlapReply. They compile like the old code by default.
---
-Copyright 2004-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2004-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapd-tools/statslog b/contrib/slapd-tools/statslog
index 840bd4e..55e5bcb 100755
--- a/contrib/slapd-tools/statslog
+++ b/contrib/slapd-tools/statslog
@@ -3,7 +3,7 @@
# $OpenLDAP$
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 1998-2022 The OpenLDAP Foundation.
+# Copyright 1998-2024 The OpenLDAP Foundation.
# Portions Copyright 2004 Hallvard B. Furuseth.
# All rights reserved.
#
diff --git a/contrib/slapd-tools/wrap_slap_ops b/contrib/slapd-tools/wrap_slap_ops
index 16b0461..bccbd23 100755
--- a/contrib/slapd-tools/wrap_slap_ops
+++ b/contrib/slapd-tools/wrap_slap_ops
@@ -3,7 +3,7 @@
#
# This work is part of OpenLDAP Software <http://www.openldap.org/>.
#
-# Copyright 2011-2022 The OpenLDAP Foundation.
+# Copyright 2011-2024 The OpenLDAP Foundation.
# Portions Copyright 2011-2013 Hallvard B. Furuseth.
# All rights reserved.
#
diff --git a/contrib/slapi-plugins/addrdnvalues/README b/contrib/slapi-plugins/addrdnvalues/README
index da699c8..fc1a54c 100644
--- a/contrib/slapi-plugins/addrdnvalues/README
+++ b/contrib/slapi-plugins/addrdnvalues/README
@@ -17,7 +17,7 @@ to compile this plugin.
---
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2003-2022 The OpenLDAP Foundation. All rights reserved.
+Copyright 2003-2024 The OpenLDAP Foundation. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted only as authorized by the OpenLDAP
diff --git a/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c b/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c
index 8dd305e..fb0c848 100644
--- a/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c
+++ b/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Copyright 2003-2004 PADL Software Pty Ltd.
* All rights reserved.
*
diff --git a/doc/Makefile.in b/doc/Makefile.in
index 8860f64..b10bab0 100644
--- a/doc/Makefile.in
+++ b/doc/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/guide/admin/Makefile b/doc/guide/admin/Makefile
index 08fa870..c6e67d7 100644
--- a/doc/guide/admin/Makefile
+++ b/doc/guide/admin/Makefile
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2005-2022 The OpenLDAP Foundation.
+## Copyright 2005-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/guide/admin/README.spellcheck b/doc/guide/admin/README.spellcheck
index fa436bc..2d7f3bf 100644
--- a/doc/guide/admin/README.spellcheck
+++ b/doc/guide/admin/README.spellcheck
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# README.spellcheck
diff --git a/doc/guide/admin/abstract.sdf b/doc/guide/admin/abstract.sdf
index 8d5ee2c..71279f9 100644
--- a/doc/guide/admin/abstract.sdf
+++ b/doc/guide/admin/abstract.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# OpenLDAP Administrator's Guide: Abstract
diff --git a/doc/guide/admin/access-control.sdf b/doc/guide/admin/access-control.sdf
index 9fc9888..bfe3872 100644
--- a/doc/guide/admin/access-control.sdf
+++ b/doc/guide/admin/access-control.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Access Control
diff --git a/doc/guide/admin/admin.sdf b/doc/guide/admin/admin.sdf
index 7bb1985..0550a0b 100644
--- a/doc/guide/admin/admin.sdf
+++ b/doc/guide/admin/admin.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# guide.sdf
diff --git a/doc/guide/admin/appendix-changes.sdf b/doc/guide/admin/appendix-changes.sdf
index abc7255..9f8ef33 100644
--- a/doc/guide/admin/appendix-changes.sdf
+++ b/doc/guide/admin/appendix-changes.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Changes Since Previous Release
diff --git a/doc/guide/admin/appendix-common-errors.sdf b/doc/guide/admin/appendix-common-errors.sdf
index 1112b5b..20a9c4e 100644
--- a/doc/guide/admin/appendix-common-errors.sdf
+++ b/doc/guide/admin/appendix-common-errors.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Common errors encountered when using OpenLDAP Software
diff --git a/doc/guide/admin/appendix-configs.sdf b/doc/guide/admin/appendix-configs.sdf
index 78f7395..be18ec8 100644
--- a/doc/guide/admin/appendix-configs.sdf
+++ b/doc/guide/admin/appendix-configs.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Configuration File Examples
diff --git a/doc/guide/admin/appendix-contrib.sdf b/doc/guide/admin/appendix-contrib.sdf
index 3e5898c..97c15d2 100644
--- a/doc/guide/admin/appendix-contrib.sdf
+++ b/doc/guide/admin/appendix-contrib.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: OpenLDAP Software Contributions
diff --git a/doc/guide/admin/appendix-deployments.sdf b/doc/guide/admin/appendix-deployments.sdf
index 2d772d3..ecc3b76 100644
--- a/doc/guide/admin/appendix-deployments.sdf
+++ b/doc/guide/admin/appendix-deployments.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Real World OpenLDAP Deployments and Examples
diff --git a/doc/guide/admin/appendix-ldap-result-codes.sdf b/doc/guide/admin/appendix-ldap-result-codes.sdf
index d54d6f5..5711f13 100644
--- a/doc/guide/admin/appendix-ldap-result-codes.sdf
+++ b/doc/guide/admin/appendix-ldap-result-codes.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: LDAP Result Codes
diff --git a/doc/guide/admin/appendix-recommended-versions.sdf b/doc/guide/admin/appendix-recommended-versions.sdf
index 6c87b8c..c3dfa4e 100644
--- a/doc/guide/admin/appendix-recommended-versions.sdf
+++ b/doc/guide/admin/appendix-recommended-versions.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Recommended OpenLDAP Software Dependency Versions
diff --git a/doc/guide/admin/appendix-upgrading.sdf b/doc/guide/admin/appendix-upgrading.sdf
index b013769..023f39c 100644
--- a/doc/guide/admin/appendix-upgrading.sdf
+++ b/doc/guide/admin/appendix-upgrading.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Upgrading from 2.5.x
diff --git a/doc/guide/admin/backends.sdf b/doc/guide/admin/backends.sdf
index 37b4d3e..ae6bc27 100644
--- a/doc/guide/admin/backends.sdf
+++ b/doc/guide/admin/backends.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Backends
diff --git a/doc/guide/admin/booktitle.sdf b/doc/guide/admin/booktitle.sdf
index 8d38008..786ca30 100644
--- a/doc/guide/admin/booktitle.sdf
+++ b/doc/guide/admin/booktitle.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# Document: OpenLDAP Administrator's Guide
diff --git a/doc/guide/admin/config.sdf b/doc/guide/admin/config.sdf
index e21725d..fb72afe 100644
--- a/doc/guide/admin/config.sdf
+++ b/doc/guide/admin/config.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: The Big Picture - Configuration Choices
diff --git a/doc/guide/admin/dbtools.sdf b/doc/guide/admin/dbtools.sdf
index df29ead..f3458e0 100644
--- a/doc/guide/admin/dbtools.sdf
+++ b/doc/guide/admin/dbtools.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Database Creation and Maintenance Tools
diff --git a/doc/guide/admin/glossary.sdf b/doc/guide/admin/glossary.sdf
index bf04454..231f546 100644
--- a/doc/guide/admin/glossary.sdf
+++ b/doc/guide/admin/glossary.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2006-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2006-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Glossary
diff --git a/doc/guide/admin/guide.html b/doc/guide/admin/guide.html
deleted file mode 100644
index 5c96302..0000000
--- a/doc/guide/admin/guide.html
+++ /dev/null
@@ -1,11498 +0,0 @@
-<!doctype html public "-//W30//DTD W3 HTML 2.0//EN">
-
-<HTML>
-
-<!-- This file was generated using SDF 2.001 by
- Ian Clatworthy (ianc@mincom.com). SDF is freely
- available from http://www.mincom.com/mtr/sdf. -->
-
-<HEAD>
-<TITLE>OpenLDAP Software 2.6 Administrator's Guide</TITLE>
-</HEAD>
-<BODY>
-
-<DIV CLASS="header">
-<A HREF="https://www.OpenLDAP.org/">
-<P><IMG SRC="../images/LDAPlogo.gif" ALIGN="Left" BORDER=0></P>
-</A>
-<DIV CLASS="navigate">
-<P ALIGN="Center"><A HREF="https://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
-</DIV>
-<BR CLEAR="Left">
-</DIV>
-<DIV CLASS="title">
-<H1 CLASS="doc-title">OpenLDAP Software 2.6 Administrator's Guide</H1>
-<ADDRESS CLASS="doc-author">The OpenLDAP Project &lt;<A HREF="https://www.openldap.org/">https://www.openldap.org/</A>&gt;</ADDRESS>
-<ADDRESS CLASS="doc-modified">29 January 2024</ADDRESS>
-<BR CLEAR="All">
-</DIV>
-<DIV CLASS="contents">
-<HR>
-<H2>Table of Contents</H2>
-<UL>
-<A HREF="#Preface">Preface</A>
-<BR>
-<A HREF="#Introduction to OpenLDAP Directory Services">1. Introduction to OpenLDAP Directory Services</A><UL>
-<A HREF="#What is a directory service">1.1. What is a directory service?</A>
-<BR>
-<A HREF="#What is LDAP">1.2. What is LDAP?</A>
-<BR>
-<A HREF="#When should I use LDAP">1.3. When should I use LDAP?</A>
-<BR>
-<A HREF="#When should I not use LDAP">1.4. When should I not use LDAP?</A>
-<BR>
-<A HREF="#How does LDAP work">1.5. How does LDAP work?</A>
-<BR>
-<A HREF="#What about X.500">1.6. What about X.500?</A>
-<BR>
-<A HREF="#What is the difference between LDAPv2 and LDAPv3">1.7. What is the difference between LDAPv2 and LDAPv3?</A>
-<BR>
-<A HREF="#LDAP vs RDBMS">1.8. LDAP vs RDBMS</A>
-<BR>
-<A HREF="#What is slapd and what can it do">1.9. What is slapd and what can it do?</A>
-<BR>
-<A HREF="#What is lloadd and what can it do">1.10. What is lloadd and what can it do?</A></UL>
-<BR>
-<A HREF="#A Quick-Start Guide">2. A Quick-Start Guide</A>
-<BR>
-<A HREF="#The Big Picture - Configuration Choices">3. The Big Picture - Configuration Choices</A><UL>
-<A HREF="#Local Directory Service">3.1. Local Directory Service</A>
-<BR>
-<A HREF="#Local Directory Service with Referrals">3.2. Local Directory Service with Referrals</A>
-<BR>
-<A HREF="#Replicated Directory Service">3.3. Replicated Directory Service</A>
-<BR>
-<A HREF="#Distributed Local Directory Service">3.4. Distributed Local Directory Service</A></UL>
-<BR>
-<A HREF="#Building and Installing OpenLDAP Software">4. Building and Installing OpenLDAP Software</A><UL>
-<A HREF="#Obtaining and Extracting the Software">4.1. Obtaining and Extracting the Software</A>
-<BR>
-<A HREF="#Prerequisite software">4.2. Prerequisite software</A><UL>
-<A HREF="#{{TERM[expand]TLS}}">4.2.1. <TERM>Transport Layer Security</TERM></A>
-<BR>
-<A HREF="#{{TERM[expand]SASL}}">4.2.2. <TERM>Simple Authentication and Security Layer</TERM></A>
-<BR>
-<A HREF="#{{TERM[expand]Kerberos}}">4.2.3. <TERM>Kerberos Authentication Service</TERM></A>
-<BR>
-<A HREF="#Database Software">4.2.4. Database Software</A>
-<BR>
-<A HREF="#Threads">4.2.5. Threads</A>
-<BR>
-<A HREF="#TCP Wrappers">4.2.6. TCP Wrappers</A></UL>
-<BR>
-<A HREF="#Running configure">4.3. Running configure</A>
-<BR>
-<A HREF="#Building the Software">4.4. Building the Software</A>
-<BR>
-<A HREF="#Testing the Software">4.5. Testing the Software</A>
-<BR>
-<A HREF="#Installing the Software">4.6. Installing the Software</A></UL>
-<BR>
-<A HREF="#Configuring slapd">5. Configuring slapd</A><UL>
-<A HREF="#Configuration Layout">5.1. Configuration Layout</A>
-<BR>
-<A HREF="#Configuration Directives">5.2. Configuration Directives</A><UL>
-<A HREF="#cn=config">5.2.1. cn=config</A>
-<BR>
-<A HREF="#cn=module">5.2.2. cn=module</A>
-<BR>
-<A HREF="#cn=schema">5.2.3. cn=schema</A>
-<BR>
-<A HREF="#Backend-specific Directives">5.2.4. Backend-specific Directives</A>
-<BR>
-<A HREF="#Database-specific Directives">5.2.5. Database-specific Directives</A>
-<BR>
-<A HREF="#MDB Backend Directives">5.2.6. MDB Backend Directives</A>
-<BR>
-<A HREF="#MDB Database Directives">5.2.7. MDB Database Directives</A></UL>
-<BR>
-<A HREF="#Configuration Example">5.3. Configuration Example</A>
-<BR>
-<A HREF="#Converting old style {{slapd.conf}}(5) file to {{cn=config}} format">5.4. Converting old style <EM>slapd.conf</EM>(5) file to <EM>cn=config</EM> format</A>
-<BR>
-<A HREF="#Recovering from a broken configuration">5.5. Recovering from a broken configuration</A><UL>
-<A HREF="#Generate an ldif version of the configuration database and reload from that">5.5.1. Generate an ldif version of the configuration database and reload from that</A>
-<BR>
-<A HREF="#Modify config in-place">5.5.2. Modify config in-place</A>
-<BR>
-<A HREF="#Recover with plain back-ldif">5.5.3. Recover with plain back-ldif</A></UL></UL>
-<BR>
-<A HREF="#The slapd Configuration File">6. The slapd Configuration File</A><UL>
-<A HREF="#Configuration File Format">6.1. Configuration File Format</A>
-<BR>
-<A HREF="#Configuration File Directives">6.2. Configuration File Directives</A><UL>
-<A HREF="#Global Directives">6.2.1. Global Directives</A>
-<BR>
-<A HREF="#General Backend Directives">6.2.2. General Backend Directives</A>
-<BR>
-<A HREF="#General Database Directives">6.2.3. General Database Directives</A>
-<BR>
-<A HREF="#MDB Backend Directives">6.2.4. MDB Backend Directives</A>
-<BR>
-<A HREF="#MDB Database Directives">6.2.5. MDB Database Directives</A></UL>
-<BR>
-<A HREF="#Configuration File Example">6.3. Configuration File Example</A></UL>
-<BR>
-<A HREF="#Running slapd">7. Running slapd</A><UL>
-<A HREF="#Command-Line Options">7.1. Command-Line Options</A>
-<BR>
-<A HREF="#Starting slapd">7.2. Starting slapd</A>
-<BR>
-<A HREF="#Stopping slapd">7.3. Stopping slapd</A></UL>
-<BR>
-<A HREF="#Access Control">8. Access Control</A><UL>
-<A HREF="#Introduction">8.1. Introduction</A>
-<BR>
-<A HREF="#Access Control via Static Configuration">8.2. Access Control via Static Configuration</A><UL>
-<A HREF="#What to control access to">8.2.1. What to control access to</A>
-<BR>
-<A HREF="#Who to grant access to">8.2.2. Who to grant access to</A>
-<BR>
-<A HREF="#The access to grant">8.2.3. The access to grant</A>
-<BR>
-<A HREF="#Access Control Evaluation">8.2.4. Access Control Evaluation</A>
-<BR>
-<A HREF="#Access Control Examples">8.2.5. Access Control Examples</A></UL>
-<BR>
-<A HREF="#Access Control via Dynamic Configuration">8.3. Access Control via Dynamic Configuration</A><UL>
-<A HREF="#What to control access to">8.3.1. What to control access to</A>
-<BR>
-<A HREF="#Who to grant access to">8.3.2. Who to grant access to</A>
-<BR>
-<A HREF="#The access to grant">8.3.3. The access to grant</A>
-<BR>
-<A HREF="#Access Control Evaluation">8.3.4. Access Control Evaluation</A>
-<BR>
-<A HREF="#Access Control Examples">8.3.5. Access Control Examples</A>
-<BR>
-<A HREF="#Access Control Ordering">8.3.6. Access Control Ordering</A></UL>
-<BR>
-<A HREF="#Access Control Common Examples">8.4. Access Control Common Examples</A><UL>
-<A HREF="#Basic ACLs">8.4.1. Basic ACLs</A>
-<BR>
-<A HREF="#Matching Anonymous and Authenticated users">8.4.2. Matching Anonymous and Authenticated users</A>
-<BR>
-<A HREF="#Controlling rootdn access">8.4.3. Controlling rootdn access</A>
-<BR>
-<A HREF="#Controlling the LDAP Proxied Authorization Control">8.4.4. Controlling the LDAP Proxied Authorization Control</A>
-<BR>
-<A HREF="#Managing access with Groups">8.4.5. Managing access with Groups</A>
-<BR>
-<A HREF="#Granting access to a subset of attributes">8.4.6. Granting access to a subset of attributes</A>
-<BR>
-<A HREF="#Allowing a user write to all entries below theirs">8.4.7. Allowing a user write to all entries below theirs</A>
-<BR>
-<A HREF="#Allowing entry creation">8.4.8. Allowing entry creation</A>
-<BR>
-<A HREF="#Tips for using regular expressions in Access Control">8.4.9. Tips for using regular expressions in Access Control</A>
-<BR>
-<A HREF="#Granting and Denying access based on security strength factors (ssf)">8.4.10. Granting and Denying access based on security strength factors (ssf)</A>
-<BR>
-<A HREF="#When things aren\'t working as expected">8.4.11. When things aren't working as expected</A></UL>
-<BR>
-<A HREF="#Sets - Granting rights based on relationships">8.5. Sets - Granting rights based on relationships</A><UL>
-<A HREF="#Groups of Groups">8.5.1. Groups of Groups</A>
-<BR>
-<A HREF="#Group ACLs without DN syntax">8.5.2. Group ACLs without DN syntax</A>
-<BR>
-<A HREF="#Following references">8.5.3. Following references</A></UL></UL>
-<BR>
-<A HREF="#Limits">9. Limits</A><UL>
-<A HREF="#Introduction">9.1. Introduction</A>
-<BR>
-<A HREF="#Soft and Hard limits">9.2. Soft and Hard limits</A>
-<BR>
-<A HREF="#Global Limits">9.3. Global Limits</A><UL>
-<A HREF="#Special Size Limits">9.3.1. Special Size Limits</A></UL>
-<BR>
-<A HREF="#Per-Database Limits">9.4. Per-Database Limits</A><UL>
-<A HREF="#Specify who the limits apply to">9.4.1. Specify who the limits apply to</A>
-<BR>
-<A HREF="#Specify time limits">9.4.2. Specify time limits</A>
-<BR>
-<A HREF="#Specifying size limits">9.4.3. Specifying size limits</A></UL>
-<BR>
-<A HREF="#Example Limit Configurations">9.5. Example Limit Configurations</A><UL>
-<A HREF="#Simple Global Limits">9.5.1. Simple Global Limits</A>
-<BR>
-<A HREF="#Global Hard and Soft Limits">9.5.2. Global Hard and Soft Limits</A>
-<BR>
-<A HREF="#Giving specific users larger limits">9.5.3. Giving specific users larger limits</A>
-<BR>
-<A HREF="#Limiting who can do paged searches">9.5.4. Limiting who can do paged searches</A></UL>
-<BR>
-<A HREF="#Glued/Subordinate database configurations">9.6. Glued/Subordinate database configurations</A>
-<BR>
-<A HREF="#Further Information">9.7. Further Information</A></UL>
-<BR>
-<A HREF="#Database Creation and Maintenance Tools">10. Database Creation and Maintenance Tools</A><UL>
-<A HREF="#Creating a database over LDAP">10.1. Creating a database over LDAP</A>
-<BR>
-<A HREF="#Creating a database off-line">10.2. Creating a database off-line</A><UL>
-<A HREF="#The {{EX:slapadd}} program">10.2.1. The <TT>slapadd</TT> program</A>
-<BR>
-<A HREF="#The {{EX:slapindex}} program">10.2.2. The <TT>slapindex</TT> program</A>
-<BR>
-<A HREF="#The {{EX:slapcat}} program">10.2.3. The <TT>slapcat</TT> program</A></UL>
-<BR>
-<A HREF="#The LDIF text entry format">10.3. The LDIF text entry format</A></UL>
-<BR>
-<A HREF="#Backends">11. Backends</A><UL>
-<A HREF="#LDAP">11.1. LDAP</A><UL>
-<A HREF="#Overview">11.1.1. Overview</A>
-<BR>
-<A HREF="#back-ldap Configuration">11.1.2. back-ldap Configuration</A>
-<BR>
-<A HREF="#Further Information">11.1.3. Further Information</A></UL>
-<BR>
-<A HREF="#LDIF">11.2. LDIF</A><UL>
-<A HREF="#Overview">11.2.1. Overview</A>
-<BR>
-<A HREF="#back-ldif Configuration">11.2.2. back-ldif Configuration</A>
-<BR>
-<A HREF="#Further Information">11.2.3. Further Information</A></UL>
-<BR>
-<A HREF="#LMDB">11.3. LMDB</A><UL>
-<A HREF="#Overview">11.3.1. Overview</A>
-<BR>
-<A HREF="#back-mdb Configuration">11.3.2. back-mdb Configuration</A>
-<BR>
-<A HREF="#Further Information">11.3.3. Further Information</A></UL>
-<BR>
-<A HREF="#Metadirectory">11.4. Metadirectory</A><UL>
-<A HREF="#Overview">11.4.1. Overview</A>
-<BR>
-<A HREF="#back-meta Configuration">11.4.2. back-meta Configuration</A>
-<BR>
-<A HREF="#Further Information">11.4.3. Further Information</A></UL>
-<BR>
-<A HREF="#Monitor">11.5. Monitor</A><UL>
-<A HREF="#Overview">11.5.1. Overview</A>
-<BR>
-<A HREF="#back-monitor Configuration">11.5.2. back-monitor Configuration</A>
-<BR>
-<A HREF="#Further Information">11.5.3. Further Information</A></UL>
-<BR>
-<A HREF="#Null">11.6. Null</A><UL>
-<A HREF="#Overview">11.6.1. Overview</A>
-<BR>
-<A HREF="#back-null Configuration">11.6.2. back-null Configuration</A>
-<BR>
-<A HREF="#Further Information">11.6.3. Further Information</A></UL>
-<BR>
-<A HREF="#Passwd">11.7. Passwd</A><UL>
-<A HREF="#Overview">11.7.1. Overview</A>
-<BR>
-<A HREF="#back-passwd Configuration">11.7.2. back-passwd Configuration</A>
-<BR>
-<A HREF="#Further Information">11.7.3. Further Information</A></UL>
-<BR>
-<A HREF="#Perl">11.8. Perl</A><UL>
-<A HREF="#Overview">11.8.1. Overview</A>
-<BR>
-<A HREF="#back-perl Configuration">11.8.2. back-perl Configuration</A>
-<BR>
-<A HREF="#Further Information">11.8.3. Further Information</A></UL>
-<BR>
-<A HREF="#Relay">11.9. Relay</A><UL>
-<A HREF="#Overview">11.9.1. Overview</A>
-<BR>
-<A HREF="#back-relay Configuration">11.9.2. back-relay Configuration</A>
-<BR>
-<A HREF="#Further Information">11.9.3. Further Information</A></UL>
-<BR>
-<A HREF="#SQL">11.10. SQL</A><UL>
-<A HREF="#Overview">11.10.1. Overview</A>
-<BR>
-<A HREF="#back-sql Configuration">11.10.2. back-sql Configuration</A>
-<BR>
-<A HREF="#Further Information">11.10.3. Further Information</A></UL></UL>
-<BR>
-<A HREF="#Overlays">12. Overlays</A><UL>
-<A HREF="#Access Logging">12.1. Access Logging</A><UL>
-<A HREF="#Overview">12.1.1. Overview</A>
-<BR>
-<A HREF="#Access Logging Configuration">12.1.2. Access Logging Configuration</A>
-<BR>
-<A HREF="#Further Information">12.1.3. Further Information</A></UL>
-<BR>
-<A HREF="#Audit Logging">12.2. Audit Logging</A><UL>
-<A HREF="#Overview">12.2.1. Overview</A>
-<BR>
-<A HREF="#Audit Logging Configuration">12.2.2. Audit Logging Configuration</A>
-<BR>
-<A HREF="#Further Information">12.2.3. Further Information</A></UL>
-<BR>
-<A HREF="#Chaining">12.3. Chaining</A><UL>
-<A HREF="#Overview">12.3.1. Overview</A>
-<BR>
-<A HREF="#Chaining Configuration">12.3.2. Chaining Configuration</A>
-<BR>
-<A HREF="#Handling Chaining Errors">12.3.3. Handling Chaining Errors</A>
-<BR>
-<A HREF="#Read-Back of Chained Modifications">12.3.4. Read-Back of Chained Modifications</A>
-<BR>
-<A HREF="#Further Information">12.3.5. Further Information</A></UL>
-<BR>
-<A HREF="#Constraints">12.4. Constraints</A><UL>
-<A HREF="#Overview">12.4.1. Overview</A>
-<BR>
-<A HREF="#Constraint Configuration">12.4.2. Constraint Configuration</A>
-<BR>
-<A HREF="#Further Information">12.4.3. Further Information</A></UL>
-<BR>
-<A HREF="#Dynamic Directory Services">12.5. Dynamic Directory Services</A><UL>
-<A HREF="#Overview">12.5.1. Overview</A>
-<BR>
-<A HREF="#Dynamic Directory Service Configuration">12.5.2. Dynamic Directory Service Configuration</A>
-<BR>
-<A HREF="#Further Information">12.5.3. Further Information</A></UL>
-<BR>
-<A HREF="#Dynamic Groups">12.6. Dynamic Groups</A><UL>
-<A HREF="#Overview">12.6.1. Overview</A>
-<BR>
-<A HREF="#Dynamic Group Configuration">12.6.2. Dynamic Group Configuration</A></UL>
-<BR>
-<A HREF="#Dynamic Lists">12.7. Dynamic Lists</A><UL>
-<A HREF="#Overview">12.7.1. Overview</A>
-<BR>
-<A HREF="#Dynamic List Configuration">12.7.2. Dynamic List Configuration</A>
-<BR>
-<A HREF="#Further Information">12.7.3. Further Information</A></UL>
-<BR>
-<A HREF="#Reverse Group Membership Maintenance">12.8. Reverse Group Membership Maintenance</A><UL>
-<A HREF="#Overview">12.8.1. Overview</A>
-<BR>
-<A HREF="#Member Of Configuration">12.8.2. Member Of Configuration</A>
-<BR>
-<A HREF="#Further Information">12.8.3. Further Information</A></UL>
-<BR>
-<A HREF="#The Proxy Cache Engine">12.9. The Proxy Cache Engine</A><UL>
-<A HREF="#Overview">12.9.1. Overview</A>
-<BR>
-<A HREF="#Proxy Cache Configuration">12.9.2. Proxy Cache Configuration</A>
-<BR>
-<A HREF="#Further Information">12.9.3. Further Information</A></UL>
-<BR>
-<A HREF="#Password Policies">12.10. Password Policies</A><UL>
-<A HREF="#Overview">12.10.1. Overview</A>
-<BR>
-<A HREF="#Password Policy Configuration">12.10.2. Password Policy Configuration</A>
-<BR>
-<A HREF="#Further Information">12.10.3. Further Information</A></UL>
-<BR>
-<A HREF="#Referential Integrity">12.11. Referential Integrity</A><UL>
-<A HREF="#Overview">12.11.1. Overview</A>
-<BR>
-<A HREF="#Referential Integrity Configuration">12.11.2. Referential Integrity Configuration</A>
-<BR>
-<A HREF="#Further Information">12.11.3. Further Information</A></UL>
-<BR>
-<A HREF="#Return Code">12.12. Return Code</A><UL>
-<A HREF="#Overview">12.12.1. Overview</A>
-<BR>
-<A HREF="#Return Code Configuration">12.12.2. Return Code Configuration</A>
-<BR>
-<A HREF="#Further Information">12.12.3. Further Information</A></UL>
-<BR>
-<A HREF="#Rewrite/Remap">12.13. Rewrite/Remap</A><UL>
-<A HREF="#Overview">12.13.1. Overview</A>
-<BR>
-<A HREF="#Rewrite/Remap Configuration">12.13.2. Rewrite/Remap Configuration</A>
-<BR>
-<A HREF="#Further Information">12.13.3. Further Information</A></UL>
-<BR>
-<A HREF="#Sync Provider">12.14. Sync Provider</A><UL>
-<A HREF="#Overview">12.14.1. Overview</A>
-<BR>
-<A HREF="#Sync Provider Configuration">12.14.2. Sync Provider Configuration</A>
-<BR>
-<A HREF="#Further Information">12.14.3. Further Information</A></UL>
-<BR>
-<A HREF="#Translucent Proxy">12.15. Translucent Proxy</A><UL>
-<A HREF="#Overview">12.15.1. Overview</A>
-<BR>
-<A HREF="#Translucent Proxy Configuration">12.15.2. Translucent Proxy Configuration</A>
-<BR>
-<A HREF="#Further Information">12.15.3. Further Information</A></UL>
-<BR>
-<A HREF="#Attribute Uniqueness">12.16. Attribute Uniqueness</A><UL>
-<A HREF="#Overview">12.16.1. Overview</A>
-<BR>
-<A HREF="#Attribute Uniqueness Configuration">12.16.2. Attribute Uniqueness Configuration</A>
-<BR>
-<A HREF="#Further Information">12.16.3. Further Information</A></UL>
-<BR>
-<A HREF="#Value Sorting">12.17. Value Sorting</A><UL>
-<A HREF="#Overview">12.17.1. Overview</A>
-<BR>
-<A HREF="#Value Sorting Configuration">12.17.2. Value Sorting Configuration</A>
-<BR>
-<A HREF="#Further Information">12.17.3. Further Information</A></UL>
-<BR>
-<A HREF="#Overlay Stacking">12.18. Overlay Stacking</A><UL>
-<A HREF="#Overview">12.18.1. Overview</A>
-<BR>
-<A HREF="#Example Scenarios">12.18.2. Example Scenarios</A></UL></UL>
-<BR>
-<A HREF="#Schema Specification">13. Schema Specification</A><UL>
-<A HREF="#Distributed Schema Files">13.1. Distributed Schema Files</A>
-<BR>
-<A HREF="#Extending Schema">13.2. Extending Schema</A><UL>
-<A HREF="#Object Identifiers">13.2.1. Object Identifiers</A>
-<BR>
-<A HREF="#Naming Elements">13.2.2. Naming Elements</A>
-<BR>
-<A HREF="#Local schema file">13.2.3. Local schema file</A>
-<BR>
-<A HREF="#Attribute Type Specification">13.2.4. Attribute Type Specification</A>
-<BR>
-<A HREF="#Object Class Specification">13.2.5. Object Class Specification</A>
-<BR>
-<A HREF="#OID Macros">13.2.6. OID Macros</A></UL></UL>
-<BR>
-<A HREF="#Security Considerations">14. Security Considerations</A><UL>
-<A HREF="#Network Security">14.1. Network Security</A><UL>
-<A HREF="#Selective Listening">14.1.1. Selective Listening</A>
-<BR>
-<A HREF="#IP Firewall">14.1.2. IP Firewall</A>
-<BR>
-<A HREF="#TCP Wrappers">14.1.3. TCP Wrappers</A></UL>
-<BR>
-<A HREF="#Data Integrity and Confidentiality Protection">14.2. Data Integrity and Confidentiality Protection</A><UL>
-<A HREF="#Security Strength Factors">14.2.1. Security Strength Factors</A></UL>
-<BR>
-<A HREF="#Authentication Methods">14.3. Authentication Methods</A><UL>
-<A HREF="#&quot;simple&quot; method">14.3.1. &quot;simple&quot; method</A>
-<BR>
-<A HREF="#SASL method">14.3.2. SASL method</A></UL>
-<BR>
-<A HREF="#Password Storage">14.4. Password Storage</A><UL>
-<A HREF="#SSHA password storage scheme">14.4.1. SSHA password storage scheme</A>
-<BR>
-<A HREF="#CRYPT password storage scheme">14.4.2. CRYPT password storage scheme</A>
-<BR>
-<A HREF="#MD5 password storage scheme">14.4.3. MD5 password storage scheme</A>
-<BR>
-<A HREF="#SMD5 password storage scheme">14.4.4. SMD5 password storage scheme</A>
-<BR>
-<A HREF="#SHA password storage scheme">14.4.5. SHA password storage scheme</A>
-<BR>
-<A HREF="#SASL password storage scheme">14.4.6. SASL password storage scheme</A></UL>
-<BR>
-<A HREF="#Pass-Through authentication">14.5. Pass-Through authentication</A><UL>
-<A HREF="#Configuring slapd to use an authentication provider">14.5.1. Configuring slapd to use an authentication provider</A>
-<BR>
-<A HREF="#Configuring saslauthd">14.5.2. Configuring saslauthd</A>
-<BR>
-<A HREF="#Testing pass-through authentication">14.5.3. Testing pass-through authentication</A></UL></UL>
-<BR>
-<A HREF="#Using SASL">15. Using SASL</A><UL>
-<A HREF="#SASL Security Considerations">15.1. SASL Security Considerations</A>
-<BR>
-<A HREF="#SASL Authentication">15.2. SASL Authentication</A><UL>
-<A HREF="#GSSAPI">15.2.1. GSSAPI</A>
-<BR>
-<A HREF="#KERBEROS_V4">15.2.2. KERBEROS_V4</A>
-<BR>
-<A HREF="#DIGEST-MD5">15.2.3. DIGEST-MD5</A>
-<BR>
-<A HREF="#EXTERNAL">15.2.4. EXTERNAL</A>
-<BR>
-<A HREF="#Mapping Authentication Identities">15.2.5. Mapping Authentication Identities</A>
-<BR>
-<A HREF="#Direct Mapping">15.2.6. Direct Mapping</A>
-<BR>
-<A HREF="#Search-based mappings">15.2.7. Search-based mappings</A></UL>
-<BR>
-<A HREF="#SASL Proxy Authorization">15.3. SASL Proxy Authorization</A><UL>
-<A HREF="#Uses of Proxy Authorization">15.3.1. Uses of Proxy Authorization</A>
-<BR>
-<A HREF="#SASL Authorization Identities">15.3.2. SASL Authorization Identities</A>
-<BR>
-<A HREF="#Proxy Authorization Rules">15.3.3. Proxy Authorization Rules</A></UL></UL>
-<BR>
-<A HREF="#Using TLS">16. Using TLS</A><UL>
-<A HREF="#TLS Certificates">16.1. TLS Certificates</A><UL>
-<A HREF="#Server Certificates">16.1.1. Server Certificates</A>
-<BR>
-<A HREF="#Client Certificates">16.1.2. Client Certificates</A></UL>
-<BR>
-<A HREF="#TLS Configuration">16.2. TLS Configuration</A><UL>
-<A HREF="#Server Configuration">16.2.1. Server Configuration</A>
-<BR>
-<A HREF="#Client Configuration">16.2.2. Client Configuration</A></UL></UL>
-<BR>
-<A HREF="#Constructing a Distributed Directory Service">17. Constructing a Distributed Directory Service</A><UL>
-<A HREF="#Subordinate Knowledge Information">17.1. Subordinate Knowledge Information</A>
-<BR>
-<A HREF="#Superior Knowledge Information">17.2. Superior Knowledge Information</A>
-<BR>
-<A HREF="#The ManageDsaIT Control">17.3. The ManageDsaIT Control</A></UL>
-<BR>
-<A HREF="#Replication">18. Replication</A><UL>
-<A HREF="#Replication Technology">18.1. Replication Technology</A><UL>
-<A HREF="#LDAP Sync Replication">18.1.1. LDAP Sync Replication</A></UL>
-<BR>
-<A HREF="#Deployment Alternatives">18.2. Deployment Alternatives</A><UL>
-<A HREF="#Delta-syncrepl replication">18.2.1. Delta-syncrepl replication</A>
-<BR>
-<A HREF="#N-Way Multi-Provider Replication">18.2.2. N-Way Multi-Provider Replication</A>
-<BR>
-<A HREF="#Mirror mode replication">18.2.3. Mirror mode replication</A>
-<BR>
-<A HREF="#Syncrepl Proxy Mode">18.2.4. Syncrepl Proxy Mode</A></UL>
-<BR>
-<A HREF="#Configuring the different replication types">18.3. Configuring the different replication types</A><UL>
-<A HREF="#Syncrepl">18.3.1. Syncrepl</A>
-<BR>
-<A HREF="#Delta-syncrepl">18.3.2. Delta-syncrepl</A>
-<BR>
-<A HREF="#N-Way Multi-Provider">18.3.3. N-Way Multi-Provider</A>
-<BR>
-<A HREF="#Mirror mode">18.3.4. Mirror mode</A>
-<BR>
-<A HREF="#Syncrepl Proxy">18.3.5. Syncrepl Proxy</A></UL></UL>
-<BR>
-<A HREF="#Maintenance">19. Maintenance</A><UL>
-<A HREF="#Directory Backups">19.1. Directory Backups</A>
-<BR>
-<A HREF="#Checkpointing">19.2. Checkpointing</A>
-<BR>
-<A HREF="#Migration">19.3. Migration</A></UL>
-<BR>
-<A HREF="#Monitoring">20. Monitoring</A><UL>
-<A HREF="#Monitor configuration via cn=config(5)">20.1. Monitor configuration via cn=config(5)</A>
-<BR>
-<A HREF="#Monitor configuration via slapd.conf(5)">20.2. Monitor configuration via slapd.conf(5)</A>
-<BR>
-<A HREF="#Accessing Monitoring Information">20.3. Accessing Monitoring Information</A>
-<BR>
-<A HREF="#Monitor Information">20.4. Monitor Information</A><UL>
-<A HREF="#Backends">20.4.1. Backends</A>
-<BR>
-<A HREF="#Connections">20.4.2. Connections</A>
-<BR>
-<A HREF="#Databases">20.4.3. Databases</A>
-<BR>
-<A HREF="#Listener">20.4.4. Listener</A>
-<BR>
-<A HREF="#Log">20.4.5. Log</A>
-<BR>
-<A HREF="#Operations">20.4.6. Operations</A>
-<BR>
-<A HREF="#Overlays">20.4.7. Overlays</A>
-<BR>
-<A HREF="#SASL">20.4.8. SASL</A>
-<BR>
-<A HREF="#Statistics">20.4.9. Statistics</A>
-<BR>
-<A HREF="#Threads">20.4.10. Threads</A>
-<BR>
-<A HREF="#Time">20.4.11. Time</A>
-<BR>
-<A HREF="#TLS">20.4.12. TLS</A>
-<BR>
-<A HREF="#Waiters">20.4.13. Waiters</A></UL></UL>
-<BR>
-<A HREF="#Load Balancing with lloadd">21. Load Balancing with lloadd</A><UL>
-<A HREF="#Overview">21.1. Overview</A>
-<BR>
-<A HREF="#When to use the OpenLDAP load balancer">21.2. When to use the OpenLDAP load balancer</A>
-<BR>
-<A HREF="#Directing operations to backends">21.3. Directing operations to backends</A><UL>
-<A HREF="#Default behaviour">21.3.1. Default behaviour</A>
-<BR>
-<A HREF="#Alternate selection strategies">21.3.2. Alternate selection strategies</A>
-<BR>
-<A HREF="#Coherence">21.3.3. Coherence</A></UL>
-<BR>
-<A HREF="#Runtime configurations">21.4. Runtime configurations</A>
-<BR>
-<A HREF="#Build Notes">21.5. Build Notes</A>
-<BR>
-<A HREF="#Sample Runtime">21.6. Sample Runtime</A>
-<BR>
-<A HREF="#Configuring load balancer">21.7. Configuring load balancer</A><UL>
-<A HREF="#Common configuration options">21.7.1. Common configuration options</A>
-<BR>
-<A HREF="#Sample backend config">21.7.2. Sample backend config</A></UL></UL>
-<BR>
-<A HREF="#Tuning">22. Tuning</A><UL>
-<A HREF="#Performance Factors">22.1. Performance Factors</A><UL>
-<A HREF="#Memory">22.1.1. Memory</A>
-<BR>
-<A HREF="#Disks">22.1.2. Disks</A>
-<BR>
-<A HREF="#Network Topology">22.1.3. Network Topology</A>
-<BR>
-<A HREF="#Directory Layout Design">22.1.4. Directory Layout Design</A>
-<BR>
-<A HREF="#Expected Usage">22.1.5. Expected Usage</A></UL>
-<BR>
-<A HREF="#Indexes">22.2. Indexes</A><UL>
-<A HREF="#Understanding how a search works">22.2.1. Understanding how a search works</A>
-<BR>
-<A HREF="#What to index">22.2.2. What to index</A>
-<BR>
-<A HREF="#Presence indexing">22.2.3. Presence indexing</A>
-<BR>
-<A HREF="#Equality indexing">22.2.4. Equality indexing</A>
-<BR>
-<A HREF="#Substring indexing">22.2.5. Substring indexing</A></UL>
-<BR>
-<A HREF="#Logging">22.3. Logging</A><UL>
-<A HREF="#What log level to use">22.3.1. What log level to use</A>
-<BR>
-<A HREF="#What to watch out for">22.3.2. What to watch out for</A>
-<BR>
-<A HREF="#Improving throughput">22.3.3. Improving throughput</A></UL>
-<BR>
-<A HREF="#{{slapd}}(8) Threads">22.4. <EM>slapd</EM>(8) Threads</A></UL>
-<BR>
-<A HREF="#Troubleshooting">23. Troubleshooting</A><UL>
-<A HREF="#User or Software errors">23.1. User or Software errors?</A>
-<BR>
-<A HREF="#Checklist">23.2. Checklist</A>
-<BR>
-<A HREF="#OpenLDAP Bugs">23.3. OpenLDAP Bugs</A>
-<BR>
-<A HREF="#3rd party software error">23.4. 3rd party software error</A>
-<BR>
-<A HREF="#How to contact the OpenLDAP Project">23.5. How to contact the OpenLDAP Project</A>
-<BR>
-<A HREF="#How to present your problem">23.6. How to present your problem</A>
-<BR>
-<A HREF="#Debugging {{slapd}}(8)">23.7. Debugging <EM>slapd</EM>(8)</A>
-<BR>
-<A HREF="#Commercial Support">23.8. Commercial Support</A></UL>
-<BR>
-<A HREF="#Changes Since Previous Release">A. Changes Since Previous Release</A><UL>
-<A HREF="#New Features and Enhancements in 2.6">A.1. New Features and Enhancements in 2.6</A><UL>
-<A HREF="#New features in slapd">A.1.1. New features in slapd</A>
-<BR>
-<A HREF="#New features in lloadd">A.1.2. New features in lloadd</A></UL>
-<BR>
-<A HREF="#Obsolete Features Removed From 2.6">A.2. Obsolete Features Removed From 2.6</A><UL>
-<A HREF="#back-ndb">A.2.1. back-ndb</A></UL></UL>
-<BR>
-<A HREF="#Upgrading from 2.5.x">B. Upgrading from 2.5.x</A><UL>
-<A HREF="#ppolicy overlay">B.1. ppolicy overlay</A>
-<BR>
-<A HREF="#lloadd backends">B.2. lloadd backends</A>
-<BR>
-<A HREF="#monitor backend">B.3. monitor backend</A>
-<BR>
-<A HREF="#contrib modules">B.4. contrib modules</A></UL>
-<BR>
-<A HREF="#Common errors encountered when using OpenLDAP Software">C. Common errors encountered when using OpenLDAP Software</A><UL>
-<A HREF="#Common causes of LDAP errors">C.1. Common causes of LDAP errors</A><UL>
-<A HREF="#ldap_*: Can\'t contact LDAP server">C.1.1. ldap_*: Can't contact LDAP server</A>
-<BR>
-<A HREF="#ldap_*: No such object">C.1.2. ldap_*: No such object</A>
-<BR>
-<A HREF="#ldap_*: Can\'t chase referral">C.1.3. ldap_*: Can't chase referral</A>
-<BR>
-<A HREF="#ldap_*: server is unwilling to perform">C.1.4. ldap_*: server is unwilling to perform</A>
-<BR>
-<A HREF="#ldap_*: Insufficient access">C.1.5. ldap_*: Insufficient access</A>
-<BR>
-<A HREF="#ldap_*: Invalid DN syntax">C.1.6. ldap_*: Invalid DN syntax</A>
-<BR>
-<A HREF="#ldap_*: Referral hop limit exceeded">C.1.7. ldap_*: Referral hop limit exceeded</A>
-<BR>
-<A HREF="#ldap_*: operations error">C.1.8. ldap_*: operations error</A>
-<BR>
-<A HREF="#ldap_*: other error">C.1.9. ldap_*: other error</A>
-<BR>
-<A HREF="#ldap_add/modify: Invalid syntax">C.1.10. ldap_add/modify: Invalid syntax</A>
-<BR>
-<A HREF="#ldap_add/modify: Object class violation">C.1.11. ldap_add/modify: Object class violation</A>
-<BR>
-<A HREF="#ldap_add: No such object">C.1.12. ldap_add: No such object</A>
-<BR>
-<A HREF="#ldap add: invalid structural object class chain">C.1.13. ldap add: invalid structural object class chain</A>
-<BR>
-<A HREF="#ldap_add: no structuralObjectClass operational attribute">C.1.14. ldap_add: no structuralObjectClass operational attribute</A>
-<BR>
-<A HREF="#ldap_add/modify/rename: Naming violation">C.1.15. ldap_add/modify/rename: Naming violation</A>
-<BR>
-<A HREF="#ldap_add/delete/modify/rename: no global superior knowledge">C.1.16. ldap_add/delete/modify/rename: no global superior knowledge</A>
-<BR>
-<A HREF="#ldap_bind: Insufficient access">C.1.17. ldap_bind: Insufficient access</A>
-<BR>
-<A HREF="#ldap_bind: Invalid credentials">C.1.18. ldap_bind: Invalid credentials</A>
-<BR>
-<A HREF="#ldap_bind: Protocol error">C.1.19. ldap_bind: Protocol error</A>
-<BR>
-<A HREF="#ldap_modify: cannot modify object class">C.1.20. ldap_modify: cannot modify object class</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: ..">C.1.21. ldap_sasl_interactive_bind_s: ...</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: No such Object">C.1.22. ldap_sasl_interactive_bind_s: No such Object</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: No such attribute">C.1.23. ldap_sasl_interactive_bind_s: No such attribute</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: Unknown authentication method">C.1.24. ldap_sasl_interactive_bind_s: Unknown authentication method</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: Local error (82)">C.1.25. ldap_sasl_interactive_bind_s: Local error (82)</A>
-<BR>
-<A HREF="#ldap_search: Partial results and referral received">C.1.26. ldap_search: Partial results and referral received</A>
-<BR>
-<A HREF="#ldap_start_tls: Operations error">C.1.27. ldap_start_tls: Operations error</A></UL>
-<BR>
-<A HREF="#Other Errors">C.2. Other Errors</A><UL>
-<A HREF="#ber_get_next on fd X failed errno=34 (Numerical result out of range)">C.2.1. ber_get_next on fd X failed errno=34 (Numerical result out of range)</A>
-<BR>
-<A HREF="#ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)">C.2.2. ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)</A>
-<BR>
-<A HREF="#daemon: socket() failed errno=97 (Address family not supported)">C.2.3. daemon: socket() failed errno=97 (Address family not supported)</A>
-<BR>
-<A HREF="#GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;">C.2.4. GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;</A>
-<BR>
-<A HREF="#access from unknown denied">C.2.5. access from unknown denied</A>
-<BR>
-<A HREF="#ldap_read: want=# error=Resource temporarily unavailable">C.2.6. ldap_read: want=# error=Resource temporarily unavailable</A>
-<BR>
-<A HREF="#`make test\' fails">C.2.7. `make test' fails</A>
-<BR>
-<A HREF="#ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed">C.2.8. ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed</A>
-<BR>
-<A HREF="#ldap_sasl_interactive_bind_s: Can\'t contact LDAP server (-1)">C.2.9. ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)</A></UL></UL>
-<BR>
-<A HREF="#Recommended OpenLDAP Software Dependency Versions">D. Recommended OpenLDAP Software Dependency Versions</A><UL>
-<A HREF="#Dependency Versions">D.1. Dependency Versions</A></UL>
-<BR>
-<A HREF="#Real World OpenLDAP Deployments and Examples">E. Real World OpenLDAP Deployments and Examples</A>
-<BR>
-<A HREF="#OpenLDAP Software Contributions">F. OpenLDAP Software Contributions</A><UL>
-<A HREF="#Client APIs">F.1. Client APIs</A><UL>
-<A HREF="#ldapc++">F.1.1. ldapc++</A>
-<BR>
-<A HREF="#ldaptcl">F.1.2. ldaptcl</A></UL>
-<BR>
-<A HREF="#Overlays">F.2. Overlays</A><UL>
-<A HREF="#acl">F.2.1. acl</A>
-<BR>
-<A HREF="#addpartial">F.2.2. addpartial</A>
-<BR>
-<A HREF="#allop">F.2.3. allop</A>
-<BR>
-<A HREF="#autogroup">F.2.4. autogroup</A>
-<BR>
-<A HREF="#comp_match">F.2.5. comp_match</A>
-<BR>
-<A HREF="#denyop">F.2.6. denyop</A>
-<BR>
-<A HREF="#dsaschema">F.2.7. dsaschema</A>
-<BR>
-<A HREF="#lastmod">F.2.8. lastmod</A>
-<BR>
-<A HREF="#nops">F.2.9. nops</A>
-<BR>
-<A HREF="#nssov">F.2.10. nssov</A>
-<BR>
-<A HREF="#passwd">F.2.11. passwd</A>
-<BR>
-<A HREF="#proxyOld">F.2.12. proxyOld</A>
-<BR>
-<A HREF="#smbk5pwd">F.2.13. smbk5pwd</A>
-<BR>
-<A HREF="#trace">F.2.14. trace</A>
-<BR>
-<A HREF="#usn">F.2.15. usn</A></UL>
-<BR>
-<A HREF="#Tools">F.3. Tools</A><UL>
-<A HREF="#Statistic Logging">F.3.1. Statistic Logging</A></UL>
-<BR>
-<A HREF="#SLAPI Plugins">F.4. SLAPI Plugins</A><UL>
-<A HREF="#addrdnvalues">F.4.1. addrdnvalues</A></UL></UL>
-<BR>
-<A HREF="#Configuration File Examples">G. Configuration File Examples</A><UL>
-<A HREF="#slapd.conf">G.1. slapd.conf</A>
-<BR>
-<A HREF="#ldap.conf">G.2. ldap.conf</A>
-<BR>
-<A HREF="#a-n-other.conf">G.3. a-n-other.conf</A></UL>
-<BR>
-<A HREF="#LDAP Result Codes">H. LDAP Result Codes</A><UL>
-<A HREF="#Non-Error Result Codes">H.1. Non-Error Result Codes</A>
-<BR>
-<A HREF="#Result Codes">H.2. Result Codes</A>
-<BR>
-<A HREF="#success (0)">H.3. success (0)</A>
-<BR>
-<A HREF="#operationsError (1)">H.4. operationsError (1)</A>
-<BR>
-<A HREF="#protocolError (2)">H.5. protocolError (2)</A>
-<BR>
-<A HREF="#timeLimitExceeded (3)">H.6. timeLimitExceeded (3)</A>
-<BR>
-<A HREF="#sizeLimitExceeded (4)">H.7. sizeLimitExceeded (4)</A>
-<BR>
-<A HREF="#compareFalse (5)">H.8. compareFalse (5)</A>
-<BR>
-<A HREF="#compareTrue (6)">H.9. compareTrue (6)</A>
-<BR>
-<A HREF="#authMethodNotSupported (7)">H.10. authMethodNotSupported (7)</A>
-<BR>
-<A HREF="#strongerAuthRequired (8)">H.11. strongerAuthRequired (8)</A>
-<BR>
-<A HREF="#referral (10)">H.12. referral (10)</A>
-<BR>
-<A HREF="#adminLimitExceeded (11)">H.13. adminLimitExceeded (11)</A>
-<BR>
-<A HREF="#unavailableCriticalExtension (12)">H.14. unavailableCriticalExtension (12)</A>
-<BR>
-<A HREF="#confidentialityRequired (13)">H.15. confidentialityRequired (13)</A>
-<BR>
-<A HREF="#saslBindInProgress (14)">H.16. saslBindInProgress (14)</A>
-<BR>
-<A HREF="#noSuchAttribute (16)">H.17. noSuchAttribute (16)</A>
-<BR>
-<A HREF="#undefinedAttributeType (17)">H.18. undefinedAttributeType (17)</A>
-<BR>
-<A HREF="#inappropriateMatching (18)">H.19. inappropriateMatching (18)</A>
-<BR>
-<A HREF="#constraintViolation (19)">H.20. constraintViolation (19)</A>
-<BR>
-<A HREF="#attributeOrValueExists (20)">H.21. attributeOrValueExists (20)</A>
-<BR>
-<A HREF="#invalidAttributeSyntax (21)">H.22. invalidAttributeSyntax (21)</A>
-<BR>
-<A HREF="#noSuchObject (32)">H.23. noSuchObject (32)</A>
-<BR>
-<A HREF="#aliasProblem (33)">H.24. aliasProblem (33)</A>
-<BR>
-<A HREF="#invalidDNSyntax (34)">H.25. invalidDNSyntax (34)</A>
-<BR>
-<A HREF="#aliasDereferencingProblem (36)">H.26. aliasDereferencingProblem (36)</A>
-<BR>
-<A HREF="#inappropriateAuthentication (48)">H.27. inappropriateAuthentication (48)</A>
-<BR>
-<A HREF="#invalidCredentials (49)">H.28. invalidCredentials (49)</A>
-<BR>
-<A HREF="#insufficientAccessRights (50)">H.29. insufficientAccessRights (50)</A>
-<BR>
-<A HREF="#busy (51)">H.30. busy (51)</A>
-<BR>
-<A HREF="#unavailable (52)">H.31. unavailable (52)</A>
-<BR>
-<A HREF="#unwillingToPerform (53)">H.32. unwillingToPerform (53)</A>
-<BR>
-<A HREF="#loopDetect (54)">H.33. loopDetect (54)</A>
-<BR>
-<A HREF="#namingViolation (64)">H.34. namingViolation (64)</A>
-<BR>
-<A HREF="#objectClassViolation (65)">H.35. objectClassViolation (65)</A>
-<BR>
-<A HREF="#notAllowedOnNonLeaf (66)">H.36. notAllowedOnNonLeaf (66)</A>
-<BR>
-<A HREF="#notAllowedOnRDN (67)">H.37. notAllowedOnRDN (67)</A>
-<BR>
-<A HREF="#entryAlreadyExists (68)">H.38. entryAlreadyExists (68)</A>
-<BR>
-<A HREF="#objectClassModsProhibited (69)">H.39. objectClassModsProhibited (69)</A>
-<BR>
-<A HREF="#affectsMultipleDSAs (71)">H.40. affectsMultipleDSAs (71)</A>
-<BR>
-<A HREF="#other (80)">H.41. other (80)</A></UL>
-<BR>
-<A HREF="#Glossary">I. Glossary</A><UL>
-<A HREF="#Terms">I.1. Terms</A>
-<BR>
-<A HREF="#Related Organizations">I.2. Related Organizations</A>
-<BR>
-<A HREF="#Related Products">I.3. Related Products</A>
-<BR>
-<A HREF="#References">I.4. References</A></UL>
-<BR>
-<A HREF="#Generic configure Instructions">J. Generic configure Instructions</A>
-<BR>
-<A HREF="#OpenLDAP Software Copyright Notices">K. OpenLDAP Software Copyright Notices</A><UL>
-<A HREF="#OpenLDAP Copyright Notice">K.1. OpenLDAP Copyright Notice</A>
-<BR>
-<A HREF="#Additional Copyright Notices">K.2. Additional Copyright Notices</A>
-<BR>
-<A HREF="#University of Michigan Copyright Notice">K.3. University of Michigan Copyright Notice</A></UL>
-<BR>
-<A HREF="#OpenLDAP Public License">L. OpenLDAP Public License</A></UL>
-</DIV>
-<DIV CLASS="main">
-<P></P>
-<HR>
-<H1><A NAME="Preface">Preface</A></H1>
-<H2>Copyright</H2>
-<P>Copyright 1998-2013, The <A HREF="https://www.openldap.org/foundation/">OpenLDAP Foundation</A>, <EM>All Rights Reserved</EM>.</P>
-<P>Copyright 1992-1996, Regents of the <A HREF="https://www.umich.edu/">University of Michigan</A>, <EM>All Rights Reserved</EM>.</P>
-<P>This document is considered a part of OpenLDAP Software. This document is subject to terms of conditions set forth in <A HREF="#OpenLDAP Software Copyright Notices">OpenLDAP Software Copyright Notices</A> and the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>. Complete copies of the notices and associated license can be found in Appendix K and L, respectively.</P>
-<P>Portions of OpenLDAP Software and this document may be copyright by other parties and/or subject to additional restrictions. Individual source files should be consulted for additional copyright notices.</P>
-<H2>Scope of this Document</H2>
-<P>This document provides a guide for installing OpenLDAP Software 2.6 (<A HREF="http://www.openldap.org/software/">http://www.openldap.org/software/</A>) on <TERM>UNIX</TERM> (and UNIX-like) systems. The document is aimed at experienced system administrators with basic understanding of <TERM>LDAP</TERM>-based directory services.</P>
-<P>This document is meant to be used in conjunction with other OpenLDAP information resources provided with the software package and on the project's site (<A HREF="http://www.OpenLDAP.org/">http://www.OpenLDAP.org/</A>) on the <TERM>World Wide Web</TERM>. The site makes available a number of resources.</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>OpenLDAP Resources</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Resource</STRONG>
-</TD>
-<TD>
-<STRONG>URL</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-Document Catalog
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/doc/">http://www.OpenLDAP.org/doc/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Frequently Asked Questions
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/faq/">http://www.OpenLDAP.org/faq/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Issue Tracking System
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/its/">http://www.OpenLDAP.org/its/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Mailing Lists
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/lists/">http://www.OpenLDAP.org/lists/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Manual Pages
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/software/man.cgi">http://www.OpenLDAP.org/software/man.cgi</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Software Pages
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/software/">http://www.OpenLDAP.org/software/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-Support Pages
-</TD>
-<TD>
-<A HREF="http://www.OpenLDAP.org/support/">http://www.OpenLDAP.org/support/</A>
-</TD>
-</TR>
-</TABLE>
-
-<P>This document is not a complete reference for OpenLDAP software; the manual pages are the definitive documentation. For best results, you should use the manual pages that were installed on your system with your version of OpenLDAP software so that you're looking at documentation that matches the code. While the OpenLDAP web site also provides the manual pages for convenience, you can not assume that they correspond to the particular version you're running.</P>
-<H2>Acknowledgments</H2>
-<P>The <A HREF="https://www.openldap.org/project/">OpenLDAP Project</A> is comprised of a team of volunteers. This document would not be possible without their contribution of time and energy.</P>
-<P>The OpenLDAP Project would also like to thank the <A HREF="https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html">University of Michigan LDAP Team</A> for building the foundation of LDAP software and information to which OpenLDAP Software is built upon. This document is based upon University of Michigan document: <A HREF="https://web.archive.org/web/20170809071245/http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">The SLAPD and SLURPD Administrators Guide</A>.</P>
-<H2>Amendments</H2>
-<P>Suggested enhancements and corrections to this document should be submitted using the <A HREF="https://www.openldap.org/">OpenLDAP</A> <TERM>Issue Tracking System</TERM> (<A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A>).</P>
-<H2>About this document</H2>
-<P>This document was produced using the <TERM>Simple Document Format</TERM> (<TERM>SDF</TERM>) documentation system (<A HREF="http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html">http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html</A>) developed by <EM>Ian Clatworthy</EM>. Tools for SDF are available from <A HREF="https://www.cpan.org/">CPAN</A> (<A HREF="http://search.cpan.org/search?query=SDF&amp;mode=dist">http://search.cpan.org/search?query=SDF&amp;mode=dist</A>).</P>
-<P></P>
-<HR>
-<H1><A NAME="Introduction to OpenLDAP Directory Services">1. Introduction to OpenLDAP Directory Services</A></H1>
-<P>This document describes how to build, configure, and operate <A HREF="https://www.openldap.org/">OpenLDAP</A> Software to provide directory services. This includes details on how to configure and run the Standalone <TERM>LDAP</TERM> Daemon, <EM>slapd</EM>(8). It is intended for new and experienced administrators alike. This section provides a basic introduction to directory services and, in particular, the directory services provided by <EM>slapd</EM>(8). This introduction is only intended to provide enough information so one might get started learning about <TERM>LDAP</TERM>, <TERM>X.500</TERM>, and directory services.</P>
-<H2><A NAME="What is a directory service">1.1. What is a directory service?</A></H2>
-<P>A directory is a specialized database specifically designed for searching and browsing, in additional to supporting basic lookup and update functions.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>A directory is defined by some as merely a database optimized for read access. This definition, at best, is overly simplistic.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Directories tend to contain descriptive, attribute-based information and support sophisticated filtering capabilities. Directories generally do not support complicated transaction or roll-back schemes found in database management systems designed for handling high-volume complex updates. Directory updates are typically simple all-or-nothing changes, if they are allowed at all. Directories are generally tuned to give quick response to high-volume lookup or search operations. They may have the ability to replicate information widely in order to increase availability and reliability, while reducing response time. When directory information is replicated, temporary inconsistencies between the consumers may be okay, as long as inconsistencies are resolved in a timely manner.</P>
-<P>There are many different ways to provide a directory service. Different methods allow different kinds of information to be stored in the directory, place different requirements on how that information can be referenced, queried and updated, how it is protected from unauthorized access, etc. Some directory services are <EM>local</EM>, providing service to a restricted context (e.g., the finger service on a single machine). Other services are global, providing service to a much broader context (e.g., the entire Internet). Global services are usually <EM>distributed</EM>, meaning that the data they contain is spread across many machines, all of which cooperate to provide the directory service. Typically a global service defines a uniform <EM>namespace</EM> which gives the same view of the data no matter where you are in relation to the data itself.</P>
-<P>A web directory, such as provided by the <EM>Curlie Project</EM> &lt;<A HREF="https://curlie.org">https://curlie.org</A>&gt;, is a good example of a directory service. These services catalog web pages and are specifically designed to support browsing and searching.</P>
-<P>While some consider the Internet <TERM>Domain Name System</TERM> (DNS) is an example of a globally distributed directory service, DNS is not browsable nor searchable. It is more properly described as a globally distributed <EM>lookup</EM> service.</P>
-<H2><A NAME="What is LDAP">1.2. What is LDAP?</A></H2>
-<P><TERM>LDAP</TERM> stands for <TERM>Lightweight Directory Access Protocol</TERM>. As the name suggests, it is a lightweight protocol for accessing directory services, specifically <TERM>X.500</TERM>-based directory services. LDAP runs over <TERM>TCP</TERM>/<TERM>IP</TERM> or other connection oriented transfer services. LDAP is an <A HREF="https://www.ietf.org/">IETF</A> Standard Track protocol and is specified in &quot;Lightweight Directory Access Protocol (LDAP) Technical Specification Road Map&quot; <A HREF="https://www.rfc-editor.org/rfc/rfc4510.txt">RFC4510</A>.</P>
-<P>This section gives an overview of LDAP from a user's perspective.</P>
-<P><EM>What kind of information can be stored in the directory?</EM> The LDAP information model is based on <EM>entries</EM>. An entry is a collection of attributes that has a globally-unique <TERM>Distinguished Name</TERM> (DN). The DN is used to refer to the entry unambiguously. Each of the entry's attributes has a <EM>type</EM> and one or more <EM>values</EM>. The types are typically mnemonic strings, like &quot;<TT>cn</TT>&quot; for common name, or &quot;<TT>mail</TT>&quot; for email address. The syntax of values depend on the attribute type. For example, a <TT>cn</TT> attribute might contain the value <TT>Babs Jensen</TT>. A <TT>mail</TT> attribute might contain the value &quot;<TT>babs@example.com</TT>&quot;. A <TT>jpegPhoto</TT> attribute would contain a photograph in the <TERM>JPEG</TERM> (binary) format.</P>
-<P><EM>How is the information arranged?</EM> In LDAP, directory entries are arranged in a hierarchical tree-like structure. Traditionally, this structure reflected the geographic and/or organizational boundaries. Entries representing countries appear at the top of the tree. Below them are entries representing states and national organizations. Below them might be entries representing organizational units, people, printers, documents, or just about anything else you can think of. Figure 1.1 shows an example LDAP directory tree using traditional naming.</P>
-<P><CENTER><IMG SRC="intro_tree.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 1.1: LDAP directory tree (traditional naming)</P>
-<P>The tree may also be arranged based upon Internet domain names. This naming approach is becoming increasing popular as it allows for directory services to be located using the <EM>DNS</EM>. Figure 1.2 shows an example LDAP directory tree using domain-based naming.</P>
-<P><CENTER><IMG SRC="intro_dctree.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 1.2: LDAP directory tree (Internet naming)</P>
-<P>In addition, LDAP allows you to control which attributes are required and allowed in an entry through the use of a special attribute called <TT>objectClass</TT>. The values of the <TT>objectClass</TT> attribute determine the <EM>schema</EM> rules the entry must obey.</P>
-<P><EM>How is the information referenced?</EM> An entry is referenced by its distinguished name, which is constructed by taking the name of the entry itself (called the <TERM>Relative Distinguished Name</TERM> or RDN) and concatenating the names of its ancestor entries. For example, the entry for Barbara Jensen in the Internet naming example above has an RDN of <TT>uid=babs</TT> and a DN of <TT>uid=babs,ou=People,dc=example,dc=com</TT>. The full DN format is described in <A HREF="https://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>, &quot;LDAP: String Representation of Distinguished Names.&quot;</P>
-<P><EM>How is the information accessed?</EM> LDAP defines operations for interrogating and updating the directory. Operations are provided for adding and deleting an entry from the directory, changing an existing entry, and changing the name of an entry. Most of the time, though, LDAP is used to search for information in the directory. The LDAP search operation allows some portion of the directory to be searched for entries that match some criteria specified by a search filter. Information can be requested from each entry that matches the criteria.</P>
-<P>For example, you might want to search the entire directory subtree at and below <TT>dc=example,dc=com</TT> for people with the name <TT>Barbara Jensen</TT>, retrieving the email address of each entry found. LDAP lets you do this easily. Or you might want to search the entries directly below the <TT>st=California,c=US</TT> entry for organizations with the string <TT>Acme</TT> in their name, and that have a fax number. LDAP lets you do this too. The next section describes in more detail what you can do with LDAP and how it might be useful to you.</P>
-<P><EM>How is the information protected from unauthorized access?</EM> Some directory services provide no protection, allowing anyone to see the information. LDAP provides a mechanism for a client to authenticate, or prove its identity to a directory server, paving the way for rich access control to protect the information the server contains. LDAP also supports data security (integrity and confidentiality) services.</P>
-<H2><A NAME="When should I use LDAP">1.3. When should I use LDAP?</A></H2>
-<P>This is a very good question. In general, you should use a Directory server when you require data to be centrally managed, stored and accessible via standards based methods.</P>
-<P>Some common examples found throughout the industry are, but not limited to:</P>
-<UL>
-<LI>Machine Authentication
-<LI>User Authentication
-<LI>User/System Groups
-<LI>Address book
-<LI>Organization Representation
-<LI>Asset Tracking
-<LI>Telephony Information Store
-<LI>User resource management
-<LI>E-mail address lookups
-<LI>Application Configuration store
-<LI>PBX Configuration store
-<LI>etc.....</UL>
-<P>There are various <A HREF="#Distributed Schema Files">Distributed Schema Files</A> that are standards based, but you can always create your own <A HREF="#Schema Specification">Schema Specification</A>.</P>
-<P>There are always new ways to use a Directory and apply LDAP principles to address certain problems, therefore there is no simple answer to this question.</P>
-<P>If in doubt, join the general LDAP forum for non-commercial discussions and information relating to LDAP at: <A HREF="http://www.umich.edu/~dirsvcs/ldap/mailinglist.html">http://www.umich.edu/~dirsvcs/ldap/mailinglist.html</A> and ask</P>
-<H2><A NAME="When should I not use LDAP">1.4. When should I not use LDAP?</A></H2>
-<P>When you start finding yourself bending the directory to do what you require, maybe a redesign is needed. Or if you only require one application to use and manipulate your data (for discussion of LDAP vs RDBMS, please read the <A HREF="#LDAP vs RDBMS">LDAP vs RDBMS</A> section).</P>
-<P>It will become obvious when LDAP is the right tool for the job.</P>
-<H2><A NAME="How does LDAP work">1.5. How does LDAP work?</A></H2>
-<P>LDAP utilizes a <EM>client-server model</EM>. One or more LDAP servers contain the data making up the directory information tree (<TERM>DIT</TERM>). The client connects to servers and asks it a question. The server responds with an answer and/or with a pointer to where the client can get additional information (typically, another LDAP server). No matter which LDAP server a client connects to, it sees the same view of the directory; a name presented to one LDAP server references the same entry it would at another LDAP server. This is an important feature of a global directory service.</P>
-<H2><A NAME="What about X.500">1.6. What about X.500?</A></H2>
-<P>Technically, <TERM>LDAP</TERM> is a directory access protocol to an <TERM>X.500</TERM> directory service, the <TERM>OSI</TERM> directory service. Initially, LDAP clients accessed gateways to the X.500 directory service. This gateway ran LDAP between the client and gateway and X.500's <TERM>Directory Access Protocol</TERM> (<TERM>DAP</TERM>) between the gateway and the X.500 server. DAP is a heavyweight protocol that operates over a full OSI protocol stack and requires a significant amount of computing resources. LDAP is designed to operate over <TERM>TCP</TERM>/<TERM>IP</TERM> and provides most of the functionality of DAP at a much lower cost.</P>
-<P>While LDAP is still used to access X.500 directory service via gateways, LDAP is now more commonly directly implemented in X.500 servers.</P>
-<P>The Standalone LDAP Daemon, or <EM>slapd</EM>(8), can be viewed as a <EM>lightweight</EM> X.500 directory server. That is, it does not implement the X.500's DAP nor does it support the complete X.500 models.</P>
-<P>If you are already running a X.500 DAP service and you want to continue to do so, you can probably stop reading this guide. This guide is all about running LDAP via <EM>slapd</EM>(8), without running X.500 DAP. If you are not running X.500 DAP, want to stop running X.500 DAP, or have no immediate plans to run X.500 DAP, read on.</P>
-<P>It is possible to replicate data from an LDAP directory server to a X.500 DAP <TERM>DSA</TERM>. This requires an LDAP/DAP gateway. OpenLDAP Software does not include such a gateway.</P>
-<H2><A NAME="What is the difference between LDAPv2 and LDAPv3">1.7. What is the difference between LDAPv2 and LDAPv3?</A></H2>
-<P>LDAPv3 was developed in the late 1990's to replace LDAPv2. LDAPv3 adds the following features to LDAP:</P>
-<UL>
-<LI>Strong authentication and data security services via <TERM>SASL</TERM>
-<LI>Certificate authentication and data security services via <TERM>TLS</TERM> (SSL)
-<LI>Internationalization through the use of Unicode
-<LI>Referrals and Continuations
-<LI>Schema Discovery
-<LI>Extensibility (controls, extended operations, and more)</UL>
-<P>LDAPv2 is historic (<A HREF="https://www.rfc-editor.org/rfc/rfc3494.txt">RFC3494</A>). As most <EM>so-called</EM> LDAPv2 implementations (including <EM>slapd</EM>(8)) do not conform to the LDAPv2 technical specification, interoperability amongst implementations claiming LDAPv2 support is limited. As LDAPv2 differs significantly from LDAPv3, deploying both LDAPv2 and LDAPv3 simultaneously is quite problematic. LDAPv2 should be avoided. LDAPv2 is disabled by default.</P>
-<H2><A NAME="LDAP vs RDBMS">1.8. LDAP vs RDBMS</A></H2>
-<P>This question is raised many times, in different forms. The most common, however, is: <EM>Why doesn't OpenLDAP use a relational database management system (RDBMS) instead of an embedded key/value store like LMDB?</EM> In general, expecting that the sophisticated algorithms implemented by commercial-grade RDBMS would make <EM>OpenLDAP</EM> be faster or somehow better and, at the same time, permitting sharing of data with other applications.</P>
-<P>The short answer is that use of an embedded database and custom indexing system allows OpenLDAP to provide greater performance and scalability without loss of reliability. OpenLDAP uses <TERM>LMDB</TERM> concurrent / transactional database software.</P>
-<P>Now for the long answer. We are all confronted all the time with the choice RDBMSes vs. directories. It is a hard choice and no simple answer exists.</P>
-<P>It is tempting to think that having a RDBMS backend to the directory solves all problems. However, it is a pig. This is because the data models are very different. Representing directory data with a relational database is going to require splitting data into multiple tables.</P>
-<P>Think for a moment about the person objectclass. Its definition requires attribute types objectclass, sn and cn and allows attribute types userPassword, telephoneNumber, seeAlso and description. All of these attributes are multivalued, so a normalization requires putting each attribute type in a separate table.</P>
-<P>Now you have to decide on appropriate keys for those tables. The primary key might be a combination of the DN, but this becomes rather inefficient on most database implementations.</P>
-<P>The big problem now is that accessing data from one entry requires seeking on different disk areas. On some applications this may be OK but in many applications performance suffers.</P>
-<P>The only attribute types that can be put in the main table entry are those that are mandatory and single-value. You may add also the optional single-valued attributes and set them to NULL or something if not present.</P>
-<P>But wait, the entry can have multiple objectclasses and they are organized in an inheritance hierarchy. An entry of objectclass organizationalPerson now has the attributes from person plus a few others and some formerly optional attribute types are now mandatory.</P>
-<P>What to do? Should we have different tables for the different objectclasses? This way the person would have an entry on the person table, another on organizationalPerson, etc. Or should we get rid of person and put everything on the second table?</P>
-<P>But what do we do with a filter like (cn=*) where cn is an attribute type that appears in many, many objectclasses. Should we search all possible tables for matching entries? Not very attractive.</P>
-<P>Once this point is reached, three approaches come to mind. One is to do full normalization so that each attribute type, no matter what, has its own separate table. The simplistic approach where the DN is part of the primary key is extremely wasteful, and calls for an approach where the entry has a unique numeric id that is used instead for the keys and a main table that maps DNs to ids. The approach, anyway, is very inefficient when several attribute types from one or more entries are requested. Such a database, though cumbersomely, can be managed from SQL applications.</P>
-<P>The second approach is to put the whole entry as a blob in a table shared by all entries regardless of the objectclass and have additional tables that act as indices for the first table. Index tables are not database indices, but are fully managed by the LDAP server-side implementation. However, the database becomes unusable from SQL. And, thus, a fully fledged database system provides little or no advantage. The full generality of the database is unneeded. Much better to use something light and fast, like <TERM>LMDB</TERM>.</P>
-<P>A completely different way to see this is to give up any hopes of implementing the directory data model. In this case, LDAP is used as an access protocol to data that provides only superficially the directory data model. For instance, it may be read only or, where updates are allowed, restrictions are applied, such as making single-value attribute types that would allow for multiple values. Or the impossibility to add new objectclasses to an existing entry or remove one of those present. The restrictions span the range from allowed restrictions (that might be elsewhere the result of access control) to outright violations of the data model. It can be, however, a method to provide LDAP access to preexisting data that is used by other applications. But in the understanding that we don't really have a &quot;directory&quot;.</P>
-<P>Existing commercial LDAP server implementations that use a relational database are either from the first kind or the third. I don't know of any implementation that uses a relational database to do inefficiently what LMDB does efficiently. For those who are interested in &quot;third way&quot; (exposing EXISTING data from RDBMS as LDAP tree, having some limitations compared to classic LDAP model, but making it possible to interoperate between LDAP and SQL applications):</P>
-<P>OpenLDAP includes back-sql - the backend that makes it possible. It uses ODBC + additional metainformation about translating LDAP queries to SQL queries in your RDBMS schema, providing different levels of access - from read-only to full access depending on RDBMS you use, and your schema.</P>
-<P>For more information on concept and limitations, see <EM>slapd-sql</EM>(5) man page, or the <A HREF="#Backends">Backends</A> section. There are also several examples for several RDBMSes in <TT>back-sql/rdbms_depend/*</TT> subdirectories.</P>
-<H2><A NAME="What is slapd and what can it do">1.9. What is slapd and what can it do?</A></H2>
-<P><EM>slapd</EM>(8) is an LDAP directory server that runs on many different platforms. You can use it to provide a directory service of your very own. Your directory can contain pretty much anything you want to put in it. You can connect it to the global LDAP directory service, or run a service all by yourself. Some of slapd's more interesting features and capabilities include:</P>
-<P><B>LDAPv3</B>: <EM>slapd</EM> implements version 3 of <TERM>Lightweight Directory Access Protocol</TERM>. <EM>slapd</EM> supports LDAP over both <TERM>IPv4</TERM> and <TERM>IPv6</TERM> and Unix <TERM>IPC</TERM>.</P>
-<P><B><TERM>Simple Authentication and Security Layer</TERM></B>: <EM>slapd</EM> supports strong authentication and data security (integrity and confidentiality) services through the use of SASL. <EM>slapd</EM>'s SASL implementation utilizes <A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A> software which supports a number of mechanisms including <TERM>DIGEST-MD5</TERM>, <TERM>EXTERNAL</TERM>, and <TERM>GSSAPI</TERM>.</P>
-<P><B><TERM>Transport Layer Security</TERM></B>: <EM>slapd</EM> supports certificate-based authentication and data security (integrity and confidentiality) services through the use of TLS (or SSL). <EM>slapd</EM>'s TLS implementation can utilize <A HREF="https://www.openssl.org/">OpenSSL</A> or <A HREF="https://gnutls.org/">GnuTLS</A>, software.</P>
-<P><B>Topology control</B>: <EM>slapd</EM> can be configured to restrict access at the socket layer based upon network topology information. This feature utilizes <EM>TCP wrappers</EM>.</P>
-<P><B>Access control</B>: <EM>slapd</EM> provides a rich and powerful access control facility, allowing you to control access to the information in your database(s). You can control access to entries based on LDAP authorization information, <TERM>IP</TERM> address, domain name and other criteria. <EM>slapd</EM> supports both <EM>static</EM> and <EM>dynamic</EM> access control information.</P>
-<P><B>Internationalization</B>: <EM>slapd</EM> supports Unicode and language tags.</P>
-<P><B>Choice of database backends</B>: <EM>slapd</EM> comes with a variety of different database backends you can choose from. They include <TERM>MDB</TERM>, a hierarchical high-performance transactional database backend; and PASSWD, a simple backend interface to the <EM>passwd</EM>(5) file. The MDB backend utilizes <TERM>LMDB</TERM>.</P>
-<P><B>Multiple database instances</B>: <EM>slapd</EM> can be configured to serve multiple databases at the same time. This means that a single <EM>slapd</EM> server can respond to requests for many logically different portions of the LDAP tree, using the same or different database backends.</P>
-<P><B>Generic modules API</B>: If you require even more customization, <EM>slapd</EM> lets you write your own modules easily. <EM>slapd</EM> consists of two distinct parts: a front end that handles protocol communication with LDAP clients; and modules which handle specific tasks such as database operations. Because these two pieces communicate via a well-defined <TERM>C</TERM> <TERM>API</TERM>, you can write your own customized modules which extend <EM>slapd</EM> in numerous ways. Also, a number of <EM>programmable database</EM> modules are provided. These allow you to expose external data sources to <EM>slapd</EM> using popular programming languages (<A HREF="https://www.perl.org/">Perl</A>, and <TERM>SQL</TERM>).</P>
-<P><B>Threads</B>: <EM>slapd</EM> is threaded for high performance. A single multi-threaded <EM>slapd</EM> process handles all incoming requests using a pool of threads. This reduces the amount of system overhead required while providing high performance.</P>
-<P><B>Replication</B>: <EM>slapd</EM> can be configured to maintain shadow copies of directory information. This <EM>single-provider/multiple-consumer</EM> replication scheme is vital in high-volume environments where a single <EM>slapd</EM> installation just doesn't provide the necessary availability or reliability. For extremely demanding environments where a single point of failure is not acceptable, <EM>multi-provider</EM> replication is also available. With <EM>multi-provider</EM> replication two or more nodes can accept write operations allowing for redundancy at the provider level.</P>
-<P><EM>slapd</EM> includes support for <EM>LDAP Sync</EM>-based replication.</P>
-<P><B>Proxy Cache</B>: <EM>slapd</EM> can be configured as a caching LDAP proxy service.</P>
-<P><B>Configuration</B>: <EM>slapd</EM> is highly configurable through a single configuration file which allows you to change just about everything you'd ever want to change. Configuration options have reasonable defaults, making your job much easier. Configuration can also be performed dynamically using LDAP itself, which greatly improves manageability.</P>
-<H2><A NAME="What is lloadd and what can it do">1.10. What is lloadd and what can it do?</A></H2>
-<P><EM>lloadd</EM>(8) is a daemon that provides an LDAPv3 load balancer service. It is responsible for distributing requests across a set of <EM>slapd</EM> instances.</P>
-<P>See the <A HREF="#Load Balancing with lloadd">Load Balancing with lloadd</A> chapter for information about how to configure and run <EM>lloadd</EM>(8).</P>
-<P>Alternatively, the load balancer can run as a module embedded inside of <EM>slapd</EM>. This is also described in the <A HREF="#Load Balancing with lloadd">Load Balancing with lloadd</A> chapter.</P>
-<P></P>
-<HR>
-<H1><A NAME="A Quick-Start Guide">2. A Quick-Start Guide</A></H1>
-<P>The following is a quick start guide to OpenLDAP Software 2.6, including the Standalone <TERM>LDAP</TERM> Daemon, <EM>slapd</EM>(8).</P>
-<P>It is meant to walk you through the basic steps needed to install and configure <A HREF="https://www.openldap.org/software/">OpenLDAP Software</A>. It should be used in conjunction with the other chapters of this document, manual pages, and other materials provided with the distribution (e.g. the <TT>INSTALL</TT> document) or on the <A HREF="https://www.openldap.org/">OpenLDAP</A> web site (<A HREF="http://www.OpenLDAP.org">http://www.OpenLDAP.org</A>), in particular the OpenLDAP Software <TERM>FAQ</TERM> (<A HREF="http://www.OpenLDAP.org/faq/?file=2">http://www.OpenLDAP.org/faq/?file=2</A>).</P>
-<P>If you intend to run OpenLDAP Software seriously, you should review all of this document before attempting to install the software.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>This quick start guide does not use strong authentication nor any integrity or confidential protection services. These services are described in other chapters of the OpenLDAP Administrator's Guide.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<UL>
-&nbsp;</UL><OL>
-<LI><B>Get the software</B>
-<BR>
-You can obtain a copy of the software by following the instructions on the OpenLDAP Software download page (<A HREF="http://www.openldap.org/software/download/">http://www.openldap.org/software/download/</A>). It is recommended that new users start with the latest <EM>release</EM>.
-<BR>
-&nbsp;
-<LI><B>Unpack the distribution</B>
-<BR>
-Pick a directory for the source to live under, change directory to there, and unpack the distribution using the following commands:<UL>
-<TT>gunzip -c openldap-VERSION.tgz | tar xvfB -</TT></UL>
-<BR>
-then relocate yourself into the distribution directory:<UL>
-<TT>cd openldap-VERSION</TT></UL>
-<BR>
-You'll have to replace <TT>VERSION</TT> with the version name of the release.
-<BR>
-&nbsp;
-<LI><B>Review documentation</B>
-<BR>
-You should now review the <TT>COPYRIGHT</TT>, <TT>LICENSE</TT>, <TT>README</TT> and <TT>INSTALL</TT> documents provided with the distribution. The <TT>COPYRIGHT</TT> and <TT>LICENSE</TT> provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software.
-<BR>
-&nbsp;
-<BR>
-You should also review other chapters of this document. In particular, the <A HREF="#Building and Installing OpenLDAP Software">Building and Installing OpenLDAP Software</A> chapter of this document provides detailed information on prerequisite software and installation procedures.
-<BR>
-&nbsp;
-<LI><B>Run <TT>configure</TT></B>
-<BR>
-You will need to run the provided <TT>configure</TT> script to <EM>configure</EM> the distribution for building on your system. The <TT>configure</TT> script accepts many command line options that enable or disable optional software features. Usually the defaults are okay, but you may want to change them. To get a complete list of options that <TT>configure</TT> accepts, use the <TT>--help</TT> option:<UL>
-<TT>./configure --help</TT></UL>
-<BR>
-However, given that you are using this guide, we'll assume you are brave enough to just let <TT>configure</TT> determine what's best:<UL>
-<TT>./configure</TT></UL>
-<BR>
-Assuming <TT>configure</TT> doesn't dislike your system, you can proceed with building the software. If <TT>configure</TT> did complain, well, you'll likely need to go to the Software FAQ <EM>Installation</EM> section (<A HREF="http://www.openldap.org/faq/?file=8">http://www.openldap.org/faq/?file=8</A>) and/or actually read the <A HREF="#Building and Installing OpenLDAP Software">Building and Installing OpenLDAP Software</A> chapter of this document.
-<BR>
-&nbsp;
-<LI><B>Build the software</B>.
-<BR>
-The next step is to build the software. This step has two parts, first we construct dependencies and then we compile the software:<UL>
-<TT>make depend</TT>
-<BR>
-<TT>make</TT></UL>
-<BR>
-Both makes should complete without error.
-<BR>
-&nbsp;
-<LI><B>Test the build</B>.
-<BR>
-To ensure a correct build, you should run the test suite (it only takes a few minutes):<UL>
-<TT>make test</TT></UL>
-<BR>
-Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped.
-<BR>
-&nbsp;
-<LI><B>Install the software</B>.
-<BR>
-You are now ready to install the software; this usually requires <EM>super-user</EM> privileges:<UL>
-<TT>su root -c 'make install'</TT></UL>
-<BR>
-Everything should now be installed under <TT>/usr/local</TT> (or whatever installation prefix was used by <TT>configure</TT>).
-<BR>
-&nbsp;
-<LI><B>Edit the configuration file</B>.
-<BR>
-Use your favorite editor to edit the provided <EM>slapd.ldif</EM> example (usually installed as <TT>/usr/local/etc/openldap/slapd.ldif</TT>) to contain a MDB database definition of the form:<UL>
-<TT>dn: olcDatabase=mdb,cn=config</TT>
-<BR>
-<TT>objectClass: olcDatabaseConfig</TT>
-<BR>
-<TT>objectClass: olcMdbConfig</TT>
-<BR>
-<TT>olcDatabase: mdb</TT>
-<BR>
-<TT>OlcDbMaxSize: 1073741824</TT>
-<BR>
-<TT>olcSuffix: dc=&lt;MY-DOMAIN&gt;,dc=&lt;COM&gt;</TT>
-<BR>
-<TT>olcRootDN: cn=Manager,dc=&lt;MY-DOMAIN&gt;,dc=&lt;COM&gt;</TT>
-<BR>
-<TT>olcRootPW: secret</TT>
-<BR>
-<TT>olcDbDirectory: /usr/local/var/openldap-data</TT>
-<BR>
-<TT>olcDbIndex: objectClass eq</TT></UL>
-<BR>
-Be sure to replace <TT>&lt;MY-DOMAIN&gt;</TT> and <TT>&lt;COM&gt;</TT> with the appropriate domain components of your domain name. For example, for <TT>example.com</TT>, use:<UL>
-<TT>dn: olcDatabase=mdb,cn=config</TT>
-<BR>
-<TT>objectClass: olcDatabaseConfig</TT>
-<BR>
-<TT>objectClass: olcMdbConfig</TT>
-<BR>
-<TT>olcDatabase: mdb</TT>
-<BR>
-<TT>OlcDbMaxSize: 1073741824</TT>
-<BR>
-<TT>olcSuffix: dc=example,dc=com</TT>
-<BR>
-<TT>olcRootDN: cn=Manager,dc=example,dc=com</TT>
-<BR>
-<TT>olcRootPW: secret</TT>
-<BR>
-<TT>olcDbDirectory: /usr/local/var/openldap-data</TT>
-<BR>
-<TT>olcDbIndex: objectClass eq</TT></UL>
-<BR>
-If your domain contains additional components, such as <TT>eng.uni.edu.eu</TT>, use:<UL>
-<TT>dn: olcDatabase=mdb,cn=config</TT>
-<BR>
-<TT>objectClass: olcDatabaseConfig</TT>
-<BR>
-<TT>objectClass: olcMdbConfig</TT>
-<BR>
-<TT>olcDatabase: mdb</TT>
-<BR>
-<TT>OlcDbMaxSize: 1073741824</TT>
-<BR>
-<TT>olcSuffix: dc=eng,dc=uni,dc=edu,dc=eu</TT>
-<BR>
-<TT>olcRootDN: cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu</TT>
-<BR>
-<TT>olcRootPW: secret</TT>
-<BR>
-<TT>olcDbDirectory: /usr/local/var/openldap-data</TT>
-<BR>
-<TT>olcDbIndex: objectClass eq</TT></UL>
-<BR>
-Details regarding configuring <EM>slapd</EM>(8) can be found in the <EM>slapd-config</EM>(5) manual page and the <A HREF="#Configuring slapd">Configuring slapd</A> chapter of this document. Note that the specified olcDbDirectory must exist prior to starting <EM>slapd</EM>(8).
-<BR>
-&nbsp;
-<LI><B>Import the configuration database</B>
-<BR>
-You are now ready to import your configuration database for use by <EM>slapd</EM>(8), by running the command:<UL>
-<TT> su root -c /usr/local/sbin/slapadd -n 0 -F /usr/local/etc/slapd.d -l /usr/local/etc/openldap/slapd.ldif</TT></UL>
-<BR>
-&nbsp;
-<LI><B>Start SLAPD</B>.
-<BR>
-You are now ready to start the Standalone LDAP Daemon, <EM>slapd</EM>(8), by running the command:<UL>
-<TT>su root -c /usr/local/libexec/slapd -F /usr/local/etc/slapd.d</TT></UL>
-<BR>
-To check to see if the server is running and configured correctly, you can run a search against it with <EM>ldapsearch</EM>(1). By default, <EM>ldapsearch</EM> is installed as <TT>/usr/local/bin/ldapsearch</TT>:<UL>
-<TT>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</TT></UL>
-<BR>
-Note the use of single quotes around command parameters to prevent special characters from being interpreted by the shell. This should return:<UL>
-<TT>dn:</TT>
-<BR>
-<TT>namingContexts: dc=example,dc=com</TT></UL>
-<BR>
-Details regarding running <EM>slapd</EM>(8) can be found in the <EM>slapd</EM>(8) manual page and the <A HREF="#Running slapd">Running slapd</A> chapter of this document.
-<BR>
-&nbsp;
-<LI><B>Add initial entries to your directory</B>.
-<BR>
-You can use <EM>ldapadd</EM>(1) to add entries to your LDAP directory. <EM>ldapadd</EM> expects input in <TERM>LDIF</TERM> form. We'll do it in two steps:<OL>
-<LI>create an LDIF file
-<LI>run ldapadd</OL>
-<BR>
-Use your favorite editor and create an LDIF file that contains:<UL>
-<TT>dn: dc=&lt;MY-DOMAIN&gt;,dc=&lt;COM&gt;</TT>
-<BR>
-<TT>objectclass: dcObject</TT>
-<BR>
-<TT>objectclass: organization</TT>
-<BR>
-<TT>o: &lt;MY ORGANIZATION&gt;</TT>
-<BR>
-<TT>dc: &lt;MY-DOMAIN&gt;</TT>
-<BR>
-<TT></TT>
-<BR>
-<TT>dn: cn=Manager,dc=&lt;MY-DOMAIN&gt;,dc=&lt;COM&gt;</TT>
-<BR>
-<TT>objectclass: organizationalRole</TT>
-<BR>
-<TT>cn: Manager</TT></UL>
-<BR>
-Be sure to replace <TT>&lt;MY-DOMAIN&gt;</TT> and <TT>&lt;COM&gt;</TT> with the appropriate domain components of your domain name. <TT>&lt;MY ORGANIZATION&gt;</TT> should be replaced with the name of your organization. When you cut and paste, be sure to trim any leading and trailing whitespace from the example.<UL>
-<TT>dn: dc=example,dc=com</TT>
-<BR>
-<TT>objectclass: dcObject</TT>
-<BR>
-<TT>objectclass: organization</TT>
-<BR>
-<TT>o: Example Company</TT>
-<BR>
-<TT>dc: example</TT>
-<BR>
-<TT></TT>
-<BR>
-<TT>dn: cn=Manager,dc=example,dc=com</TT>
-<BR>
-<TT>objectclass: organizationalRole</TT>
-<BR>
-<TT>cn: Manager</TT></UL>
-<BR>
-Now, you may run <EM>ldapadd</EM>(1) to insert these entries into your directory.<UL>
-<TT>ldapadd -x -D &quot;cn=Manager,dc=&lt;MY-DOMAIN&gt;,dc=&lt;COM&gt;&quot; -W -f example.ldif</TT></UL>
-<BR>
-Be sure to replace <TT>&lt;MY-DOMAIN&gt;</TT> and <TT>&lt;COM&gt;</TT> with the appropriate domain components of your domain name. You will be prompted for the &quot;<TT>secret</TT>&quot; specified in <TT>slapd.conf</TT>. For example, for <TT>example.com</TT>, use:<UL>
-<TT>ldapadd -x -D &quot;cn=Manager,dc=example,dc=com&quot; -W -f example.ldif</TT></UL>
-<BR>
-where <TT>example.ldif</TT> is the file you created above.<UL>
-<TT> </TT></UL>
-<BR>
-Additional information regarding directory creation can be found in the <A HREF="#Database Creation and Maintenance Tools">Database Creation and Maintenance Tools</A> chapter of this document.
-<BR>
-&nbsp;
-<LI><B>See if it works</B>.
-<BR>
-Now we're ready to verify the added entries are in your directory. You can use any LDAP client to do this, but our example uses the <EM>ldapsearch</EM>(1) tool. Remember to replace <TT>dc=example,dc=com</TT> with the correct values for your site:<UL>
-<TT>ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)'</TT></UL>
-<BR>
-This command will search for and retrieve every entry in the database.</OL>
-<P>You are now ready to add more entries using <EM>ldapadd</EM>(1) or another LDAP client, experiment with various configuration options, backend arrangements, etc..</P>
-<P>Note that by default, the <EM>slapd</EM>(8) database grants <EM>read access to everybody</EM> excepting the <EM>super-user</EM> (as specified by the <TT>rootdn</TT> configuration directive). It is highly recommended that you establish controls to restrict access to authorized users. Access controls are discussed in the <A HREF="#Access Control">Access Control</A> chapter. You are also encouraged to read the <A HREF="#Security Considerations">Security Considerations</A>, <A HREF="#Using SASL">Using SASL</A> and <A HREF="#Using TLS">Using TLS</A> sections.</P>
-<P>The following chapters provide more detailed information on making, installing, and running <EM>slapd</EM>(8).</P>
-<P></P>
-<HR>
-<H1><A NAME="The Big Picture - Configuration Choices">3. The Big Picture - Configuration Choices</A></H1>
-<P>This section gives a brief overview of various <TERM>LDAP</TERM> directory configurations, and how your Standalone LDAP Daemon <EM>slapd</EM>(8) fits in with the rest of the world.</P>
-<H2><A NAME="Local Directory Service">3.1. Local Directory Service</A></H2>
-<P>In this configuration, you run a <EM>slapd</EM>(8) instance which provides directory service for your local domain only. It does not interact with other directory servers in any way. This configuration is shown in Figure 3.1.</P>
-<P><CENTER><IMG SRC="config_local.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 3.1: Local service configuration.</P>
-<P>Use this configuration if you are just starting out (it's the one the quick-start guide makes for you) or if you want to provide a local service and are not interested in connecting to the rest of the world. It's easy to upgrade to another configuration later if you want.</P>
-<H2><A NAME="Local Directory Service with Referrals">3.2. Local Directory Service with Referrals</A></H2>
-<P>In this configuration, you run a <EM>slapd</EM>(8) instance which provides directory service for your local domain and configure it to return referrals to other servers capable of handling requests. You may run this service (or services) yourself or use one provided to you. This configuration is shown in Figure 3.2.</P>
-<P><CENTER><IMG SRC="config_ref.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 3.2: Local service with referrals</P>
-<P>Use this configuration if you want to provide local service and participate in the Global Directory, or you want to delegate responsibility for <EM>subordinate</EM> entries to another server.</P>
-<H2><A NAME="Replicated Directory Service">3.3. Replicated Directory Service</A></H2>
-<P>slapd(8) includes support for <EM>LDAP Sync</EM>-based replication, called <EM>syncrepl</EM>, which may be used to maintain shadow copies of directory information on multiple directory servers. In its most basic configuration, the <EM>provider</EM> is a syncrepl provider and one or more <EM>consumer</EM> (or <EM>shadow</EM>) are syncrepl consumers. An example provider-consumer configuration is shown in figure 3.3. Multi-Provider configurations are also supported.</P>
-<P><CENTER><IMG SRC="config_repl.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 3.3: Replicated Directory Services</P>
-<P>This configuration can be used in conjunction with either of the first two configurations in situations where a single <EM>slapd</EM>(8) instance does not provide the required reliability or availability.</P>
-<H2><A NAME="Distributed Local Directory Service">3.4. Distributed Local Directory Service</A></H2>
-<P>In this configuration, the local service is partitioned into smaller services, each of which may be replicated, and <EM>glued</EM> together with <EM>superior</EM> and <EM>subordinate</EM> referrals.</P>
-<P></P>
-<HR>
-<H1><A NAME="Building and Installing OpenLDAP Software">4. Building and Installing OpenLDAP Software</A></H1>
-<P>This chapter details how to build and install the <A HREF="https://www.openldap.org/">OpenLDAP</A> Software package including <EM>slapd</EM>(8), the Standalone <TERM>LDAP</TERM> Daemon. Building and installing OpenLDAP Software requires several steps: installing prerequisite software, configuring OpenLDAP Software itself, making, and finally installing. The following sections describe this process in detail.</P>
-<H2><A NAME="Obtaining and Extracting the Software">4.1. Obtaining and Extracting the Software</A></H2>
-<P>You can obtain OpenLDAP Software from the project's download page at <A HREF="http://www.openldap.org/software/download/">http://www.openldap.org/software/download/</A> or directly from the project's <TERM>FTP</TERM> service at <A HREF="ftp://ftp.openldap.org/pub/OpenLDAP/">ftp://ftp.openldap.org/pub/OpenLDAP/</A>.</P>
-<P>The project makes available two series of packages for <EM>general use</EM>. The project makes <EM>releases</EM> as new features and bug fixes come available. Though the project takes steps to improve stability of these releases, it is common for problems to arise only after <EM>release</EM>. The <EM>stable</EM> release is the latest <EM>release</EM> which has demonstrated stability through general use.</P>
-<P>Users of OpenLDAP Software can choose, depending on their desire for the <EM>latest features</EM> versus <EM>demonstrated stability</EM>, the most appropriate series to install.</P>
-<P>After downloading OpenLDAP Software, you need to extract the distribution from the compressed archive file and change your working directory to the top directory of the distribution:</P>
-<UL>
-<TT>gunzip -c openldap-VERSION.tgz | tar xf -</TT>
-<BR>
-<TT>cd openldap-VERSION</TT></UL>
-<P>You'll have to replace <TT>VERSION</TT> with the version name of the release.</P>
-<P>You should now review the <TT>COPYRIGHT</TT>, <TT>LICENSE</TT>, <TT>README</TT> and <TT>INSTALL</TT> documents provided with the distribution. The <TT>COPYRIGHT</TT> and <TT>LICENSE</TT> provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software. The <TT>README</TT> and <TT>INSTALL</TT> documents provide detailed information on prerequisite software and installation procedures.</P>
-<H2><A NAME="Prerequisite software">4.2. Prerequisite software</A></H2>
-<P>OpenLDAP Software relies upon a number of software packages distributed by third parties. Depending on the features you intend to use, you may have to download and install a number of additional software packages. This section details commonly needed third party software packages you might have to install. However, for an up-to-date prerequisite information, the <TT>README</TT> document should be consulted. Note that some of these third party packages may depend on additional software packages. Install each package per the installation instructions provided with it.</P>
-<H3><A NAME="{{TERM[expand]TLS}}">4.2.1. <TERM>Transport Layer Security</TERM></A></H3>
-<P>OpenLDAP clients and servers require installation of <A HREF="https://www.openssl.org/">OpenSSL</A> or <A HREF="https://gnutls.org/">GnuTLS</A> <TERM>TLS</TERM> libraries to provide <TERM>Transport Layer Security</TERM> services. Though some operating systems may provide these libraries as part of the base system or as an optional software component, OpenSSL and GnuTLS often require separate installation.</P>
-<P>OpenSSL is available from <A HREF="http://www.openssl.org/">http://www.openssl.org/</A>. GnuTLS is available from <A HREF="http://www.gnu.org/software/gnutls/">http://www.gnu.org/software/gnutls/</A>.</P>
-<P>OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's <TT>configure</TT> detects a usable TLS library.</P>
-<H3><A NAME="{{TERM[expand]SASL}}">4.2.2. <TERM>Simple Authentication and Security Layer</TERM></A></H3>
-<P>OpenLDAP clients and servers require installation of <A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A> libraries to provide <TERM>Simple Authentication and Security Layer</TERM> services. Though some operating systems may provide this library as part of the base system or as an optional software component, Cyrus SASL often requires separate installation.</P>
-<P>Cyrus SASL is available from <A HREF="http://asg.web.cmu.edu/sasl/sasl-library.html">http://asg.web.cmu.edu/sasl/sasl-library.html</A>. Cyrus SASL will make use of OpenSSL and Kerberos/GSSAPI libraries if preinstalled.</P>
-<P>OpenLDAP Software will not be fully LDAPv3 compliant unless OpenLDAP's configure detects a usable Cyrus SASL installation.</P>
-<H3><A NAME="{{TERM[expand]Kerberos}}">4.2.3. <TERM>Kerberos Authentication Service</TERM></A></H3>
-<P>OpenLDAP clients and servers support <TERM>Kerberos</TERM> authentication services. In particular, OpenLDAP supports the Kerberos V <TERM>GSS-API</TERM> <TERM>SASL</TERM> authentication mechanism known as the <TERM>GSSAPI</TERM> mechanism. This feature requires, in addition to Cyrus SASL libraries, either <A HREF="https://github.com/heimdal/">Heimdal</A> or <A HREF="https://web.mit.edu/kerberos/">MIT Kerberos</A> V libraries.</P>
-<P>Heimdal Kerberos is available from <A HREF="https://github.com/heimdal/heimdal/">https://github.com/heimdal/heimdal/</A>. MIT Kerberos is available from <A HREF="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</A>.</P>
-<P>Use of strong authentication services, such as those provided by Kerberos, is highly recommended.</P>
-<H3><A NAME="Database Software">4.2.4. Database Software</A></H3>
-<P>OpenLDAP's <EM>slapd</EM>(8) <TERM>MDB</TERM> primary database backend uses the <TERM>LMDB</TERM> software included with the OpenLDAP source. There is no need to download any additional software to have <EM>MDB</EM> support.</P>
-<H3><A NAME="Threads">4.2.5. Threads</A></H3>
-<P>OpenLDAP is designed to take advantage of threads. OpenLDAP supports POSIX <EM>pthreads</EM>, NT threads and a number of other varieties. <TT>configure</TT> will complain if it cannot find a suitable thread subsystem. If this occurs, please consult the <TT>Software|Installation|Platform Hints</TT> section of the OpenLDAP FAQ <A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>.</P>
-<H3><A NAME="TCP Wrappers">4.2.6. TCP Wrappers</A></H3>
-<P><EM>slapd</EM>(8) supports TCP Wrappers (IP level access control filters) if preinstalled. Use of TCP Wrappers or other IP-level access filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information.</P>
-<H2><A NAME="Running configure">4.3. Running configure</A></H2>
-<P>Now you should probably run the <TT>configure</TT> script with the <TT>--help</TT> option. This will give you a list of options that you can change when building OpenLDAP. Many of the features of OpenLDAP can be enabled or disabled using this method.</P>
-<PRE>
- ./configure --help
-</PRE>
-<P>The <TT>configure</TT> script also looks for certain variables on the command line and in the environment. These include:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 4.1: Variables</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Variable</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>CC</TT>
-</TD>
-<TD>
-Specify alternative C Compiler
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>CFLAGS</TT>
-</TD>
-<TD>
-Specify additional compiler flags
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>CPPFLAGS</TT>
-</TD>
-<TD>
-Specify C Preprocessor flags
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>LDFLAGS</TT>
-</TD>
-<TD>
-Specify linker flags
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>LIBS</TT>
-</TD>
-<TD>
-Specify additional libraries
-</TD>
-</TR>
-</TABLE>
-
-<P>Now run the configure script with any desired configuration options or variables.</P>
-<PRE>
- ./configure [options] [variable=value ...]
-</PRE>
-<P>As an example, let's assume that we want to install OpenLDAP with MDB backend and TCP Wrappers support. By default, MDB is enabled and TCP Wrappers is not. So, we just need to specify <TT>--enable-wrappers</TT> to include TCP Wrappers support:</P>
-<PRE>
- ./configure --enable-wrappers
-</PRE>
-<P>However, this will fail to locate dependent software not installed in system directories. For example, if TCP Wrappers headers and libraries are installed in <TT>/usr/local/include</TT> and <TT>/usr/local/lib</TT> respectively, the <TT>configure</TT> script should typically be called as follows:</P>
-<PRE>
- ./configure --enable-wrappers \
- CPPFLAGS=&quot;-I/usr/local/include&quot; \
- LDFLAGS=&quot;-L/usr/local/lib -Wl,-rpath,/usr/local/lib&quot;
-</PRE>
-<P>The <TT>configure</TT> script will normally auto-detect appropriate settings. If you have problems at this stage, consult any platform specific hints and check your <TT>configure</TT> options, if any.</P>
-<H2><A NAME="Building the Software">4.4. Building the Software</A></H2>
-<P>Once you have run the <TT>configure</TT> script the last line of output should be:</P>
-<PRE>
- Please &quot;make depend&quot; to build dependencies
-</PRE>
-<P>If the last line of output does not match, <TT>configure</TT> has failed, and you will need to review its output to determine what went wrong. You should not proceed until <TT>configure</TT> completes successfully.</P>
-<P>To build dependencies, run:</P>
-<PRE>
- make depend
-</PRE>
-<P>Now build the software, this step will actually compile OpenLDAP.</P>
-<PRE>
- make
-</PRE>
-<P>You should examine the output of this command carefully to make sure everything is built correctly. Note that this command builds the LDAP libraries and associated clients as well as <EM>slapd</EM>(8).</P>
-<H2><A NAME="Testing the Software">4.5. Testing the Software</A></H2>
-<P>Once the software has been properly configured and successfully made, you should run the test suite to verify the build.</P>
-<PRE>
- make test
-</PRE>
-<P>Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped if not supported by your configuration.</P>
-<H2><A NAME="Installing the Software">4.6. Installing the Software</A></H2>
-<P>Once you have successfully tested the software, you are ready to install it. You will need to have write permission to the installation directories you specified when you ran configure. By default OpenLDAP Software is installed in <TT>/usr/local</TT>. If you changed this setting with the <TT>--prefix</TT> configure option, it will be installed in the location you provided.</P>
-<P>Typically, the installation requires <EM>super-user</EM> privileges. From the top level OpenLDAP source directory, type:</P>
-<PRE>
- su root -c 'make install'
-</PRE>
-<P>and enter the appropriate password when requested.</P>
-<P>You should examine the output of this command carefully to make sure everything is installed correctly. You will find the configuration files for <EM>slapd</EM>(8) in <TT>/usr/local/etc/openldap</TT> by default. See the chapter <A HREF="#Configuring slapd">Configuring slapd</A> for additional information.</P>
-<P></P>
-<HR>
-<H1><A NAME="Configuring slapd">5. Configuring slapd</A></H1>
-<P>Once the software has been built and installed, you are ready to configure <EM>slapd</EM>(8) for use at your site.</P>
-<P>OpenLDAP 2.3 and later have transitioned to using a dynamic runtime configuration engine, <EM>slapd-config</EM>(5). <EM>slapd-config</EM>(5)</P>
-<UL>
-<LI>is fully LDAP-enabled
-<LI>is managed using the standard LDAP operations
-<LI>stores its configuration data in an <TERM>LDIF</TERM> database, generally in the <TT>/usr/local/etc/openldap/slapd.d</TT> directory.
-<LI>allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect.</UL>
-<P>This chapter describes the general format of the <EM>slapd-config</EM>(5) configuration system, followed by a detailed description of commonly used settings.</P>
-<P>The older style <EM>slapd.conf</EM>(5) file is still supported, but its use is deprecated and support for it will be withdrawn in a future OpenLDAP release. Configuring <EM>slapd</EM>(8) via <EM>slapd.conf</EM>(5) is described in the next chapter.</P>
-<P>Refer to <EM>slapd</EM>(8) for information on how to have slapd automatically convert from <EM>slapd.conf</EM>(5) to <EM>slapd-config</EM>(5).</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Although the <EM>slapd-config</EM>(5) system stores its configuration as (text-based) LDIF files, you should <EM>never</EM> edit any of the LDIF files directly. Configuration changes should be performed via LDAP operations, e.g. <EM>ldapadd</EM>(1), <EM>ldapdelete</EM>(1), or <EM>ldapmodify</EM>(1). For offline modifications (when the server is not running), use <EM>slapadd</EM>(8) and <EM>slapmodify</EM>(8).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You will need to continue to use the older <EM>slapd.conf</EM>(5) configuration system if your OpenLDAP installation requires the use of one or more backends or overlays that have not been updated to use the <EM>slapd-config</EM>(5) system. As of OpenLDAP 2.4.33, all of the official backends have been updated. There may be additional contributed or experimental overlays that also have not been updated.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="Configuration Layout">5.1. Configuration Layout</A></H2>
-<P>The slapd configuration is stored as a special LDAP directory with a predefined schema and DIT. There are specific objectClasses used to carry global configuration options, schema definitions, backend and database definitions, and assorted other items. A sample config tree is shown in Figure 5.1.</P>
-<P><CENTER><IMG SRC="config_dit.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure 5.1: Sample configuration tree.</P>
-<P>Other objects may be part of the configuration but were omitted from the illustration for clarity.</P>
-<P>The <EM>slapd-config</EM> configuration tree has a very specific structure. The root of the tree is named <TT>cn=config</TT> and contains global configuration settings. Additional settings are contained in separate child entries:</P>
-<UL>
-<LI>Dynamically loaded modules<UL>
-These may only be used if the <TT>--enable-modules</TT> option was used to configure the software.</UL>
-<LI>Schema definitions<UL>
-The <TT>cn=schema,cn=config</TT> entry contains the system schema (all the schema that is hard-coded in slapd).
-<BR>
-Child entries of <TT>cn=schema,cn=config</TT> contain user schema as loaded from config files or added at runtime.</UL>
-<LI>Backend-specific configuration
-<LI>Database-specific configuration<UL>
-Overlays are defined in children of the Database entry.
-<BR>
-Databases and Overlays may also have other miscellaneous children.</UL></UL>
-<P>The usual rules for LDIF files apply to the configuration information: Comment lines beginning with a '<TT>#</TT>' character are ignored. If a line begins with a single space, it is considered a continuation of the previous line (even if the previous line is a comment) and the single leading space is removed. Entries are separated by blank lines.</P>
-<P>The general layout of the config LDIF is as follows:</P>
-<PRE>
- # global configuration settings
- dn: cn=config
- objectClass: olcGlobal
- cn: config
- &lt;global config settings&gt;
-
- # schema definitions
- dn: cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: schema
- &lt;system schema&gt;
-
- dn: cn={X}core,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {X}core
- &lt;core schema&gt;
-
- # additional user-specified schema
- ...
-
- # backend definitions
- dn: olcBackend=&lt;typeA&gt;,cn=config
- objectClass: olcBackendConfig
- olcBackend: &lt;typeA&gt;
- &lt;backend-specific settings&gt;
-
- # database definitions
- dn: olcDatabase={X}&lt;typeA&gt;,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: {X}&lt;typeA&gt;
- &lt;database-specific settings&gt;
-
- # subsequent definitions and settings
- ...
-</PRE>
-<P>Some of the entries listed above have a numeric index <TT>&quot;{X}&quot;</TT> in their names. While most configuration settings have an inherent ordering dependency (i.e., one setting must take effect before a subsequent one may be set), LDAP databases are inherently unordered. The numeric index is used to enforce a consistent ordering in the configuration database, so that all ordering dependencies are preserved. In most cases the index does not have to be provided; it will be automatically generated based on the order in which entries are created.</P>
-<P>Configuration directives are specified as values of individual attributes. Most of the attributes and objectClasses used in the slapd configuration have a prefix of <TT>&quot;olc&quot;</TT> (OpenLDAP Configuration) in their names. Generally there is a one-to-one correspondence between the attributes and the old-style <TT>slapd.conf</TT> configuration keywords, using the keyword as the attribute name, with the &quot;olc&quot; prefix attached.</P>
-<P>A configuration directive may take arguments. If so, the arguments are separated by whitespace. If an argument contains whitespace, the argument should be enclosed in double quotes <TT>&quot;like this&quot;</TT>. In the descriptions that follow, arguments that should be replaced by actual text are shown in brackets <TT>&lt;&gt;</TT>.</P>
-<P>The distribution contains an example configuration file that will be installed in the <TT>/usr/local/etc/openldap</TT> directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
-<H2><A NAME="Configuration Directives">5.2. Configuration Directives</A></H2>
-<P>This section details commonly used configuration directives. For a complete list, see the <EM>slapd-config</EM>(5) manual page. This section will treat the configuration directives in a top-down order, starting with the global directives in the <TT>cn=config</TT> entry. Each directive will be described along with its default value (if any) and an example of its use.</P>
-<H3><A NAME="cn=config">5.2.1. cn=config</A></H3>
-<P>Directives contained in this entry generally apply to the server as a whole. Most of them are system or connection oriented, not database related. This entry must have the <TT>olcGlobal</TT> objectClass.</P>
-<H4><A NAME="olcIdleTimeout: &lt;integer&gt;">5.2.1.1. olcIdleTimeout: &lt;integer&gt;</A></H4>
-<P>Specify the number of seconds to wait before forcibly closing an idle client connection. A value of 0, the default, disables this feature.</P>
-<H4><A NAME="olcLogLevel: &lt;level&gt;">5.2.1.2. olcLogLevel: &lt;level&gt;</A></H4>
-<P>This directive specifies the level at which log statements and operation statistics should be sent to syslog (currently logged to the <EM>syslogd</EM>(8) <TT>LOG_LOCAL4</TT> facility). You must have configured OpenLDAP <TT>--enable-debug</TT> (the default) for this to work, except for the two statistics levels, which are always enabled. Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. The possible values for &lt;level&gt; are:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 5.1: Logging Levels</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Right'>
-<STRONG>Level</STRONG>
-</TD>
-<TD ALIGN='Left'>
-<STRONG>Keyword</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
--1
-</TD>
-<TD ALIGN='Left'>
-any
-</TD>
-<TD>
-enable all debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-0
-</TD>
-<TD ALIGN='Left'>
-&nbsp;
-</TD>
-<TD>
-no debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1
-</TD>
-<TD ALIGN='Left'>
-(0x1 trace)
-</TD>
-<TD>
-trace function calls
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2
-</TD>
-<TD ALIGN='Left'>
-(0x2 packets)
-</TD>
-<TD>
-debug packet handling
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-4
-</TD>
-<TD ALIGN='Left'>
-(0x4 args)
-</TD>
-<TD>
-heavy trace debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-8
-</TD>
-<TD ALIGN='Left'>
-(0x8 conns)
-</TD>
-<TD>
-connection management
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16
-</TD>
-<TD ALIGN='Left'>
-(0x10 BER)
-</TD>
-<TD>
-print out packets sent and received
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32
-</TD>
-<TD ALIGN='Left'>
-(0x20 filter)
-</TD>
-<TD>
-search filter processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-64
-</TD>
-<TD ALIGN='Left'>
-(0x40 config)
-</TD>
-<TD>
-configuration processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-128
-</TD>
-<TD ALIGN='Left'>
-(0x80 ACL)
-</TD>
-<TD>
-access control list processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-256
-</TD>
-<TD ALIGN='Left'>
-(0x100 stats)
-</TD>
-<TD>
-stats log connections/operations/results
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-512
-</TD>
-<TD ALIGN='Left'>
-(0x200 stats2)
-</TD>
-<TD>
-stats log entries sent
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1024
-</TD>
-<TD ALIGN='Left'>
-(0x400 shell)
-</TD>
-<TD>
-print communication with shell backends
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2048
-</TD>
-<TD ALIGN='Left'>
-(0x800 parse)
-</TD>
-<TD>
-print entry parsing debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16384
-</TD>
-<TD ALIGN='Left'>
-(0x4000 sync)
-</TD>
-<TD>
-syncrepl consumer processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32768
-</TD>
-<TD ALIGN='Left'>
-(0x8000 none)
-</TD>
-<TD>
-only messages that get logged regardless of configured log level
-</TD>
-</TR>
-</TABLE>
-
-<P>The desired log level can be input as a single integer that combines the (ORed) desired levels, both in decimal or in hexadecimal notation, as a list of integers (that are ORed internally), or as a list of the names that are shown between brackets, such that</P>
-<PRE>
- olcLogLevel 129
- olcLogLevel 0x81
- olcLogLevel 128 1
- olcLogLevel 0x80 0x1
- olcLogLevel acl trace
-</PRE>
-<P>are equivalent.</P>
-<P>Examples:</P>
-<PRE>
- olcLogLevel -1
-</PRE>
-<P>This will enable all log levels.</P>
-<PRE>
- olcLogLevel conns filter
-</PRE>
-<P>Just log the connection and search filter processing.</P>
-<PRE>
- olcLogLevel none
-</PRE>
-<P>Log those messages that are logged regardless of the configured loglevel. This differs from setting the log level to 0, when no logging occurs. At least the <TT>None</TT> level is required to have high priority messages logged.</P>
-<P>Default:</P>
-<PRE>
- olcLogLevel stats
-</PRE>
-<P>Basic stats logging is configured by default.</P>
-<H4><A NAME="olcReferral &lt;URI&gt;">5.2.1.3. olcReferral &lt;URI&gt;</A></H4>
-<P>This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.</P>
-<P>Example:</P>
-<PRE>
- olcReferral: ldap://root.openldap.org
-</PRE>
-<P>This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.</P>
-<H4><A NAME="Sample Entry">5.2.1.4. Sample Entry</A></H4>
-<PRE>
-dn: cn=config
-objectClass: olcGlobal
-cn: config
-olcIdleTimeout: 30
-olcLogLevel: Stats
-olcReferral: ldap://root.openldap.org
-</PRE>
-<H3><A NAME="cn=module">5.2.2. cn=module</A></H3>
-<P>If support for dynamically loaded modules was enabled when configuring slapd, <TT>cn=module</TT> entries may be used to specify sets of modules to load. Module entries must have the <TT>olcModuleList</TT> objectClass.</P>
-<H4><A NAME="olcModuleLoad: &lt;filename&gt;">5.2.2.1. olcModuleLoad: &lt;filename&gt;</A></H4>
-<P>Specify the name of a dynamically loadable module to load. The filename may be an absolute path name or a simple filename. Non-absolute names are searched for in the directories specified by the <TT>olcModulePath</TT> directive.</P>
-<H4><A NAME="olcModulePath: &lt;pathspec&gt;">5.2.2.2. olcModulePath: &lt;pathspec&gt;</A></H4>
-<P>Specify a list of directories to search for loadable modules. Typically the path is colon-separated but this depends on the operating system.</P>
-<H4><A NAME="Sample Entries">5.2.2.3. Sample Entries</A></H4>
-<PRE>
-dn: cn=module{0},cn=config
-objectClass: olcModuleList
-cn: module{0}
-olcModuleLoad: /usr/local/lib/smbk5pwd.la
-
-dn: cn=module{1},cn=config
-objectClass: olcModuleList
-cn: module{1}
-olcModulePath: /usr/local/lib:/usr/local/lib/slapd
-olcModuleLoad: accesslog.la
-olcModuleLoad: pcache.la
-</PRE>
-<H3><A NAME="cn=schema">5.2.3. cn=schema</A></H3>
-<P>The cn=schema entry holds all of the schema definitions that are hard-coded in slapd. As such, the values in this entry are generated by slapd so no schema values need to be provided in the config file. The entry must still be defined though, to serve as a base for the user-defined schema to add in underneath. Schema entries must have the <TT>olcSchemaConfig</TT> objectClass.</P>
-<H4><A NAME="olcAttributeTypes: &lt;{{REF:RFC4512}} Attribute Type Description&gt;"> </A>5.2.3.1. olcAttributeTypes: &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description&gt;</H4>
-<P>This directive defines an attribute type. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
-<H4><A NAME="olcObjectClasses: &lt;{{REF:RFC4512}} Object Class Description&gt;"> </A>5.2.3.2. olcObjectClasses: &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description&gt;</H4>
-<P>This directive defines an object class. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
-<H4><A NAME="Sample Entries">5.2.3.3. Sample Entries</A></H4>
-<PRE>
-dn: cn=schema,cn=config
-objectClass: olcSchemaConfig
-cn: schema
-
-dn: cn=test,cn=schema,cn=config
-objectClass: olcSchemaConfig
-cn: test
-olcAttributeTypes: ( 1.1.1
- NAME 'testAttr'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
-olcAttributeTypes: ( 1.1.2 NAME 'testTwo' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
-olcObjectClasses: ( 1.1.3 NAME 'testObject'
- MAY ( testAttr $ testTwo ) AUXILIARY )
-</PRE>
-<H3><A NAME="Backend-specific Directives">5.2.4. Backend-specific Directives</A></H3>
-<P>Backend directives apply to all database instances of the same type and, depending on the directive, may be overridden by database directives. Backend entries must have the <TT>olcBackendConfig</TT> objectClass.</P>
-<H4><A NAME="olcBackend: &lt;type&gt;">5.2.4.1. olcBackend: &lt;type&gt;</A></H4>
-<P>This directive names a backend-specific configuration entry. <TT>&lt;type&gt;</TT> should be one of the supported backend types listed in Table 5.2.</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 5.2: Database Backends</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Types</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>asyncmet</TT>
-</TD>
-<TD>
-a Asynchronous Metadirectory backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>config</TT>
-</TD>
-<TD>
-Slapd configuration backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dnssrv</TT>
-</TD>
-<TD>
-DNS SRV backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>ldap</TT>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (Proxy) backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>ldif</TT>
-</TD>
-<TD>
-Lightweight Data Interchange Format backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>mdb</TT>
-</TD>
-<TD>
-Memory-Mapped DB backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>meta</TT>
-</TD>
-<TD>
-Metadirectory backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>monitor</TT>
-</TD>
-<TD>
-Monitor backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>null</TT>
-</TD>
-<TD>
-Null backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>passwd</TT>
-</TD>
-<TD>
-Provides read-only access to <EM>passwd</EM>(5)
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>perl</TT>
-</TD>
-<TD>
-Perl Programmable backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>relay</TT>
-</TD>
-<TD>
-Relay backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>sock</TT>
-</TD>
-<TD>
-Socket backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>sql</TT>
-</TD>
-<TD>
-SQL Programmable backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>wt</TT>
-</TD>
-<TD>
-WiredTiger backend
-</TD>
-</TR>
-</TABLE>
-
-<P>Example:</P>
-<PRE>
- olcBackend: mdb
-</PRE>
-<P>This marks the beginning of a new <TERM>MDB</TERM> backend definition. At present, only back-mdb implements any options of this type, so this setting is not needed for any other backends.</P>
-<H4><A NAME="Sample Entry">5.2.4.2. Sample Entry</A></H4>
-<PRE>
- dn: olcBackend=mdb,cn=config
- objectClass: olcBackendConfig
- olcBackend: mdb
- olcBkMdbIdlExp: 16
-</PRE>
-<H3><A NAME="Database-specific Directives">5.2.5. Database-specific Directives</A></H3>
-<P>Directives in this section are supported by every type of database. Database entries must have the <TT>olcDatabaseConfig</TT> objectClass.</P>
-<H4><A NAME="olcDatabase: [{&lt;index&gt;}]&lt;type&gt;">5.2.5.1. olcDatabase: [{&lt;index&gt;}]&lt;type&gt;</A></H4>
-<P>This directive names a specific database instance. The numeric {&lt;index&gt;} may be provided to distinguish multiple databases of the same type. Usually the index can be omitted, and slapd will generate it automatically. <TT>&lt;type&gt;</TT> should be one of the supported backend types listed in Table 5.2 or the <TT>frontend</TT> type.</P>
-<P>The <TT>frontend</TT> is a special database that is used to hold database-level options that should be applied to all the other databases. Subsequent database definitions may also override some frontend settings.</P>
-<P>The <TT>config</TT> database is also special; both the <TT>config</TT> and the <TT>frontend</TT> databases are always created implicitly even if they are not explicitly configured, and they are created before any other databases.</P>
-<P>Example:</P>
-<PRE>
- olcDatabase: mdb
-</PRE>
-<P>This marks the beginning of a new <TERM>MDB</TERM> database instance.</P>
-<H4><A NAME="olcAccess: to &lt;what&gt; [ by &lt;who&gt; [&lt;accesslevel&gt;] [&lt;control&gt;] ]+">5.2.5.2. olcAccess: to &lt;what&gt; [ by &lt;who&gt; [&lt;accesslevel&gt;] [&lt;control&gt;] ]+</A></H4>
-<P>This directive grants access (specified by &lt;accesslevel&gt;) to a set of entries and/or attributes (specified by &lt;what&gt;) by one or more requestors (specified by &lt;who&gt;). See the <A HREF="#Access Control">Access Control</A> section of this guide for basic usage.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>If no <TT>olcAccess</TT> directives are specified, the default access control policy, <TT>to * by * read</TT>, allows all users (both authenticated and anonymous) read access.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Access controls defined in the frontend are appended to all other databases' controls.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="olcReadonly { TRUE | FALSE }">5.2.5.3. olcReadonly { TRUE | FALSE }</A></H4>
-<P>This directive puts the database into &quot;read-only&quot; mode. Any attempts to modify the database will return an &quot;unwilling to perform&quot; error. If set on a consumer, modifications sent by syncrepl will still occur.</P>
-<P>Default:</P>
-<PRE>
- olcReadonly: FALSE
-</PRE>
-<H4><A NAME="olcRootDN: &lt;DN&gt;">5.2.5.4. olcRootDN: &lt;DN&gt;</A></H4>
-<P>This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database. The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.</P>
-<P>Entry-based Example:</P>
-<PRE>
- olcRootDN: cn=Manager,dc=example,dc=com
-</PRE>
-<P>SASL-based Example:</P>
-<PRE>
- olcRootDN: uid=root,cn=example.com,cn=digest-md5,cn=auth
-</PRE>
-<P>See the <A HREF="#SASL Authentication">SASL Authentication</A> section for information on SASL authentication identities.</P>
-<H4><A NAME="olcRootPW: &lt;password&gt;">5.2.5.5. olcRootPW: &lt;password&gt;</A></H4>
-<P>This directive can be used to specify a password for the DN for the rootdn (when the rootdn is set to a DN within the database).</P>
-<P>Example:</P>
-<PRE>
- olcRootPW: secret
-</PRE>
-<P>It is also permissible to provide a hash of the password in <A HREF="https://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A> form. <EM>slappasswd</EM>(8) may be used to generate the password hash.</P>
-<P>Example:</P>
-<PRE>
- olcRootPW: {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
-</PRE>
-<P>The hash was generated using the command <TT>slappasswd -s secret</TT>.</P>
-<H4><A NAME="olcSizeLimit: &lt;integer&gt;">5.2.5.6. olcSizeLimit: &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of entries to return from a search operation.</P>
-<P>Default:</P>
-<PRE>
- olcSizeLimit: 500
-</PRE>
-<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd-config(5) for more details.</P>
-<H4><A NAME="olcSuffix: &lt;dn suffix&gt;">5.2.5.7. olcSuffix: &lt;dn suffix&gt;</A></H4>
-<P>This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and usually at least one is required for each database definition. (Some backend types, such as <TT>frontend</TT> and <TT>monitor</TT> use a hard-coded suffix which may not be overridden in the configuration.)</P>
-<P>Example:</P>
-<PRE>
- olcSuffix: dc=example,dc=com
-</PRE>
-<P>Queries with a DN ending in &quot;dc=example,dc=com&quot; will be passed to this backend.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>When the backend to pass a query to is selected, slapd looks at the suffix value(s) in each database definition in the order in which they were configured. Thus, if one database suffix is a prefix of another, it must appear after it in the configuration.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="olcSyncrepl">5.2.5.8. olcSyncrepl</A></H4>
-<PRE>
- olcSyncrepl: rid=&lt;replica ID&gt;
- provider=ldap[s]://&lt;hostname&gt;[:port]
- [type=refreshOnly|refreshAndPersist]
- [interval=dd:hh:mm:ss]
- [retry=[&lt;retry interval&gt; &lt;# of retries&gt;]+]
- searchbase=&lt;base DN&gt;
- [filter=&lt;filter str&gt;]
- [scope=sub|one|base]
- [attrs=&lt;attr list&gt;]
- [exattrs=&lt;attr list&gt;]
- [attrsonly]
- [sizelimit=&lt;limit&gt;]
- [timelimit=&lt;limit&gt;]
- [schemachecking=on|off]
- [bindmethod=simple|sasl]
- [binddn=&lt;DN&gt;]
- [saslmech=&lt;mech&gt;]
- [authcid=&lt;identity&gt;]
- [authzid=&lt;identity&gt;]
- [credentials=&lt;passwd&gt;]
- [realm=&lt;realm&gt;]
- [secprops=&lt;properties&gt;]
- [starttls=yes|critical]
- [tls_cert=&lt;file&gt;]
- [tls_key=&lt;file&gt;]
- [tls_cacert=&lt;file&gt;]
- [tls_cacertdir=&lt;path&gt;]
- [tls_reqcert=never|allow|try|demand]
- [tls_cipher_suite=&lt;ciphers&gt;]
- [tls_crlcheck=none|peer|all]
- [logbase=&lt;base DN&gt;]
- [logfilter=&lt;filter str&gt;]
- [syncdata=default|accesslog|changelog]
-</PRE>
-<P>This directive specifies the current database as a consumer of the provider content by establishing the current <EM>slapd</EM>(8) as a replication consumer site running a syncrepl replication engine. The provider database is located at the provider site specified by the <TT>provider</TT> parameter. The consumer database is kept up-to-date with the provider content using the LDAP Content Synchronization protocol. See <A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A> for more information on the protocol.</P>
-<P>The <TT>rid</TT> parameter is used for identification of the current <TT>syncrepl</TT> directive within the replication consumer server, where <TT>&lt;replica ID&gt;</TT> uniquely identifies the syncrepl specification described by the current <TT>syncrepl</TT> directive. <TT>&lt;replica ID&gt;</TT> is non-negative and is no more than three decimal digits in length.</P>
-<P>The <TT>provider</TT> parameter specifies the replication provider site containing the provider content as an LDAP URI. The <TT>provider</TT> parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for &lt;hostname&gt;. Examples are <TT>ldap://provider.example.com:389</TT> or <TT>ldaps://192.168.1.1:636</TT>. If &lt;port&gt; is not given, the standard LDAP port number (389 or 636) is used. Note that the syncrepl uses a consumer-initiated protocol, and hence its specification is located on the consumer.</P>
-<P>The content of the syncrepl consumer is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes <TT>searchbase</TT>, <TT>scope</TT>, <TT>filter</TT>, <TT>attrs</TT>, <TT>exattrs</TT>, <TT>attrsonly</TT>, <TT>sizelimit</TT>, and <TT>timelimit</TT> parameters as in the normal search specification. The <TT>searchbase</TT> parameter has no default value and must always be specified. The <TT>scope</TT> defaults to <TT>sub</TT>, the <TT>filter</TT> defaults to <TT>(objectclass=*)</TT>, <TT>attrs</TT> defaults to <TT>&quot;*,+&quot;</TT> to replicate all user and operational attributes, and <TT>attrsonly</TT> is unset by default. Both <TT>sizelimit</TT> and <TT>timelimit</TT> default to &quot;unlimited&quot;, and only positive integers or &quot;unlimited&quot; may be specified. The <TT>exattrs</TT> option may also be used to specify attributes that should be omitted from incoming entries.</P>
-<P>The <TERM>LDAP Content Synchronization</TERM> protocol has two operation types: <TT>refreshOnly</TT> and <TT>refreshAndPersist</TT>. The operation type is specified by the <TT>type</TT> parameter. In the <TT>refreshOnly</TT> operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the <TT>interval</TT> parameter. It is set to one day by default. In the <TT>refreshAndPersist</TT> operation, a synchronization search remains persistent in the provider <EM>slapd</EM> instance. Further updates to the provider will generate <TT>searchResultEntry</TT> to the consumer slapd as the search responses to the persistent synchronization search.</P>
-<P>If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the &lt;retry interval&gt; and &lt;# of retries&gt; pairs. For example, retry=&quot;60 10 300 3&quot; lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in &lt;# of retries&gt; means indefinite number of retries until success.</P>
-<P>The schema checking can be enforced at the LDAP Sync consumer site by turning on the <TT>schemachecking</TT> parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored on the consumer. Every entry in the consumer should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.</P>
-<P>The <TT>binddn</TT> parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the provider database.</P>
-<P>The <TT>bindmethod</TT> is <TT>simple</TT> or <TT>sasl</TT>, depending on whether simple password-based authentication or <TERM>SASL</TERM> authentication is to be used when connecting to the provider <EM>slapd</EM> instance.</P>
-<P>Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of <TT>binddn</TT> and <TT>credentials</TT> parameters.</P>
-<P>SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the <TT>saslmech</TT> parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using <TT>authcid</TT> and <TT>credentials</TT>, respectively. The <TT>authzid</TT> parameter may be used to specify an authorization identity.</P>
-<P>The <TT>realm</TT> parameter specifies a realm which a certain mechanisms authenticate the identity within. The <TT>secprops</TT> parameter specifies Cyrus SASL security properties.</P>
-<P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails. Otherwise the syncrepl session continues without TLS. The tls_reqcert setting defaults to <TT>&quot;demand&quot;</TT> and the other TLS settings default to the same as the main slapd TLS settings.</P>
-<P>Rather than replicating whole entries, the consumer can query logs of data modifications. This mode of operation is referred to as <EM>delta syncrepl</EM>. In addition to the above parameters, the <TT>logbase</TT> and <TT>logfilter</TT> parameters must be set appropriately for the log that will be used. The <TT>syncdata</TT> parameter must be set to either <TT>&quot;accesslog&quot;</TT> if the log conforms to the <EM>slapo-accesslog</EM>(5) log format, or <TT>&quot;changelog&quot;</TT> if the log conforms to the obsolete <EM>changelog</EM> format. If the <TT>syncdata</TT> parameter is omitted or set to <TT>&quot;default&quot;</TT> then the log parameters are ignored.</P>
-<P>The <EM>syncrepl</EM> replication mechanism is supported by the <EM>mdb</EM> backend.</P>
-<P>See the <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> chapter of this guide for more information on how to use this directive.</P>
-<H4><A NAME="olcTimeLimit: &lt;integer&gt;">5.2.5.9. olcTimeLimit: &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned.</P>
-<P>Default:</P>
-<PRE>
- olcTimeLimit: 3600
-</PRE>
-<P>See the <A HREF="#Limits">Limits</A> section of this guide and slapd-config(5) for more details.</P>
-<H4><A NAME="olcUpdateref: &lt;URL&gt;">5.2.5.10. olcUpdateref: &lt;URL&gt;</A></H4>
-<P>This directive is only applicable in a <EM>replica</EM> (or <EM>shadow</EM>) <EM>slapd</EM>(8) instance. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each <TERM>URL</TERM> is provided.</P>
-<P>Example:</P>
-<PRE>
- olcUpdateref: ldap://provider.example.net
-</PRE>
-<H4><A NAME="Sample Entries">5.2.5.11. Sample Entries</A></H4>
-<PRE>
-dn: olcDatabase=frontend,cn=config
-objectClass: olcDatabaseConfig
-objectClass: olcFrontendConfig
-olcDatabase: frontend
-olcReadOnly: FALSE
-
-dn: olcDatabase=config,cn=config
-objectClass: olcDatabaseConfig
-olcDatabase: config
-olcRootDN: cn=Manager,dc=example,dc=com
-</PRE>
-<H3><A NAME="MDB Backend Directives">5.2.6. MDB Backend Directives</A></H3>
-<P>Directives in this category only apply to the <TERM>MDB</TERM> database backend. They will apply to all &quot;database mdb&quot; instances in the configuration. For a complete reference of MDB backend configuration directives, see <EM>slapd-mdb</EM>(5).</P>
-<H4><A NAME="olcBkMdbIdlExp &lt;exponent&gt;">5.2.6.1. olcBkMdbIdlExp &lt;exponent&gt;</A></H4>
-<P>Specify a power of 2 for the maximum size of an index slot. The default is 16, yielding a maximum slot size of 2^16 or 65536. The specified value must be in the range of 16-30.</P>
-<P>This setting helps with the case where certain search filters are slow to return results due to an index slot having collapsed to a range value. This occurs when the number of candidate entries that match the filter for the index slot exceed the configured slot size.</P>
-<P>If this setting is decreased on a server with existing <TERM>MDB</TERM> databases, each db will immediately need its indices to be rebuilt while slapd is offline with the &quot;slapindex -q -t&quot; command.</P>
-<P>If this setting is increased on a server with existing <TERM>MDB</TERM> databases, each db will need its indices rebuilt to take advantage of the change for indices that have already been converted to ranges.</P>
-<H3><A NAME="MDB Database Directives">5.2.7. MDB Database Directives</A></H3>
-<P>Directives in this category apply to the <TERM>MDB</TERM> database backend. They are used in an olcDatabase entry in addition to the generic database directives defined above. For a complete reference of MDB configuration directives, see <EM>slapd-mdb</EM>(5). In addition to the <TT>olcDatabaseConfig</TT> objectClass, MDB database entries must have the <TT>olcMdbConfig</TT> objectClass.</P>
-<H4><A NAME="olcDbDirectory: &lt;directory&gt;">5.2.7.1. olcDbDirectory: &lt;directory&gt;</A></H4>
-<P>This directive specifies the directory where the MDB files containing the database and associated indices live.</P>
-<P>Default:</P>
-<PRE>
- olcDbDirectory: /usr/local/var/openldap-data
-</PRE>
-<H4><A NAME="olcDbCheckpoint: &lt;kbyte&gt; &lt;min&gt;">5.2.7.2. olcDbCheckpoint: &lt;kbyte&gt; &lt;min&gt;</A></H4>
-<P>This directive specifies the frequency for flushing the database disk buffers. This directive is only needed if the <EM>olcDbNoSync</EM> option is <TT>TRUE</TT>. The checkpoint will occur if either &lt;kbyte&gt; data has been written or &lt;min&gt; minutes have passed since the last checkpoint. Both arguments default to zero, in which case they are ignored. When the &lt;min&gt; argument is non-zero, an internal task will run every &lt;min&gt; minutes to perform the checkpoint. Note: currently the _kbyte_ setting is unimplemented.</P>
-<P>Example:</P>
-<PRE>
- olcDbCheckpoint: 1024 10
-</PRE>
-<H4><A NAME="olcDbEnvFlags: {nosync,nometasync,writemap,mapasync,nordahead}">5.2.7.3. olcDbEnvFlags: {nosync,nometasync,writemap,mapasync,nordahead}</A></H4>
-<P>This option specifies flags for finer-grained control of the LMDB library's operation.</P>
-<UL>
-<LI><TT>nosync</TT>: This is exactly the same as the dbnosync directive.
-<LI><TT>nometasync</TT>: Flush the data on a commit, but skip the sync of the meta page. This mode is slightly faster than doing a full sync, but can potentially lose the last committed transaction if the operating system crashes. If both nometasync and nosync are set, the nosync flag takes precedence.
-<LI><TT>writemap</TT>: Use a writable memory map instead of just read-only. This speeds up write operations but makes the database vulnerable to corruption in case any bugs in slapd cause stray writes into the mmap region.
-<LI><TT>mapasync</TT>: When using a writable memory map and performing flushes on each commit, use an asynchronous flush instead of a synchronous flush (the default). This option has no effect if writemap has not been set. It also has no effect if nosync is set.
-<LI><TT>nordahead</TT>: Turn off file readahead. Usually the OS performs readahead on every read request. This usually boosts read performance but can be harmful to random access read performance if the system's memory is full and the DB is larger than RAM. This option is not implemented on Windows.</UL>
-<H4><A NAME="olcDbIndex: {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]">5.2.7.4. olcDbIndex: {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]</A></H4>
-<P>This directive specifies the indices to maintain for the given attribute. If only an <TT>&lt;attrlist&gt;</TT> is given, the default indices are maintained. The index keywords correspond to the common types of matches that may be used in an LDAP search filter.</P>
-<P>Example:</P>
-<PRE>
- olcDbIndex: default pres,eq
- olcDbIndex: uid
- olcDbIndex: cn,sn pres,eq,sub
- olcDbIndex: objectClass eq
-</PRE>
-<P>The first line sets the default set of indices to maintain to present and equality. The second line causes the default (pres,eq) set of indices to be maintained for the <TT>uid</TT> attribute type. The third line causes present, equality, and substring indices to be maintained for <TT>cn</TT> and <TT>sn</TT> attribute types. The fourth line causes an equality index for the <TT>objectClass</TT> attribute type.</P>
-<P>There is no index keyword for inequality matches. Generally these matches do not use an index. However, some attributes do support indexing for inequality matches, based on the equality index.</P>
-<P>A substring index can be more explicitly specified as <TT>subinitial</TT>, <TT>subany</TT>, or <TT>subfinal</TT>, corresponding to the three possible components of a substring match filter. A subinitial index only indexes substrings that appear at the beginning of an attribute value. A subfinal index only indexes substrings that appear at the end of an attribute value, while subany indexes substrings that occur anywhere in a value.</P>
-<P>Note that by default, setting an index for an attribute also affects every subtype of that attribute. E.g., setting an equality index on the <TT>name</TT> attribute causes <TT>cn</TT>, <TT>sn</TT>, and every other attribute that inherits from <TT>name</TT> to be indexed.</P>
-<P>By default, no indices are maintained. It is generally advised that minimally an equality index upon objectClass be maintained.</P>
-<PRE>
- olcDbIndex: objectClass eq
-</PRE>
-<P>Additional indices should be configured corresponding to the most common searches that are used on the database. Presence indexing should not be configured for an attribute unless the attribute occurs very rarely in the database, and presence searches on the attribute occur very frequently during normal use of the directory. Most applications don't use presence searches, so usually presence indexing is not very useful.</P>
-<P>If this setting is changed while slapd is running, an internal task will be run to generate the changed index data. All server operations can continue as normal while the indexer does its work. If slapd is stopped before the index task completes, indexing will have to be manually completed using the slapindex tool.</P>
-<H4><A NAME="olcDbMaxEntrySize: &lt;bytes&gt;">5.2.7.5. olcDbMaxEntrySize: &lt;bytes&gt;</A></H4>
-<P>Specify the maximum size of an entry in bytes. Attempts to store an entry larger than this size will be rejected with the error LDAP_ADMINLIMIT_EXCEEDED. The default is 0, which is unlimited.</P>
-<H4><A NAME="olcDbMaxReaders: &lt;integer&gt;">5.2.7.6. olcDbMaxReaders: &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of threads that may have concurrent read access to the database. Tools such as slapcat count as a single thread, in addition to threads in any active slapd processes. The default is 126.</P>
-<H4><A NAME="olcDbMaxSize: &lt;bytes&gt;">5.2.7.7. olcDbMaxSize: &lt;bytes&gt;</A></H4>
-<P>This directive specifies the maximum size of the database in bytes. A memory map of this size is allocated at startup time and the database will not be allowed to grow beyond this size. The default is 10485760 bytes (10MB). This setting may be changed upward if the configured limit needs to be increased.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>It is important to set this to as large a value as possible, (relative to anticipated growth of the actual data over time) since growing the size later may not be practical when the system is under heavy load.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="olcDbMode: { &lt;octal&gt; | &lt;symbolic&gt; }">5.2.7.8. olcDbMode: { &lt;octal&gt; | &lt;symbolic&gt; }</A></H4>
-<P>This directive specifies the file protection mode that newly created database index files should have. This can be in the form <TT>0600</TT> or <TT>-rw-------</TT></P>
-<P>Default:</P>
-<PRE>
- olcDbMode: 0600
-</PRE>
-<H4><A NAME="olcDbMultival: { &lt;attrlist&gt; | default } &lt;integer&gt; hi,&lt;integer&gt; lo">5.2.7.9. olcDbMultival: { &lt;attrlist&gt; | default } &lt;integer&gt; hi,&lt;integer&gt; lo</A></H4>
-<P>Specify the number of values for which a multivalued attribute is stored in a separate table. Normally entries are stored as a single blob inside the database. When an entry gets very large or contains attributes with a very large number of values, modifications on that entry may get very slow. Splitting the large attributes out to a separate table can improve the performance of modification operations. The threshold is specified as a pair of integers. If the number of values exceeds the hi threshold the values will be split out. If a modification deletes enough values to bring an attribute below the lo threshold the values will be removed from the separate table and merged back into the main entry blob. The threshold can be set for a specific list of attributes, or the default can be configured for all other attributes. The default value for both hi and lo thresholds is UINT_MAX, which keeps all attributes in the main blob.</P>
-<P>In addition to increasing write performance of operations the use of multival can also decrease fragmentation of the primary <TERM>MDB</TERM> database.</P>
-<H4><A NAME="olcDbRtxnsize: &lt;entries&gt;">5.2.7.10. olcDbRtxnsize: &lt;entries&gt;</A></H4>
-<P>This directive specifies the maximum number of entries to process in a single read transaction when executing a large search. Long-lived read transactions prevent old database pages from being reused in write transactions, and so can cause significant growth of the database file when there is heavy write traffic. This setting causes the read transaction in large searches to be released and reacquired after the given number of entries has been read, to give writers the opportunity to reclaim old database pages. The default is 10000.</P>
-<H4><A NAME="olcDbSearchStack: &lt;integer&gt;">5.2.7.11. olcDbSearchStack: &lt;integer&gt;</A></H4>
-<P>Specify the depth of the stack used for search filter evaluation. Search filters are evaluated on a stack to accommodate nested <TT>AND</TT> / <TT>OR</TT> clauses. An individual stack is allocated for each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that are nested deeper than the search stack depth will cause a separate stack to be allocated for that particular search operation. These separate allocations can have a major negative impact on server performance, but specifying too much stack will also consume a great deal of memory. Each search uses 512K bytes per level on a 32-bit machine, or 1024K bytes per level on a 64-bit machine. The default stack depth is 16, thus 8MB or 16MB per thread is used on 32 and 64 bit machines, respectively. Also the 512KB size of a single stack slot is set by a compile-time constant which may be changed if needed; the code must be recompiled for the change to take effect.</P>
-<P>Default:</P>
-<PRE>
- olcDbSearchStack: 16
-</PRE>
-<H4><A NAME="olcDbNosync: { TRUE | FALSE }">5.2.7.12. olcDbNosync: { TRUE | FALSE }</A></H4>
-<P>This directive causes on-disk database contents to not be immediately synchronized with in memory changes upon change. Setting this option to <TT>TRUE</TT> may improve performance at the expense of data integrity.</P>
-<H4><A NAME="Sample Entry">5.2.7.13. Sample Entry</A></H4>
-<PRE>
-dn: olcDatabase=mdb,cn=config
-objectClass: olcDatabaseConfig
-objectClass: olcMdbConfig
-olcDatabase: mdb
-olcSuffix: dc=example,dc=com
-olcDbDirectory: /usr/local/var/openldap-data
-olcDbIndex: objectClass eq
-</PRE>
-<H2><A NAME="Configuration Example">5.3. Configuration Example</A></H2>
-<P>The following is an example configuration, interspersed with explanatory text. It defines two databases to handle different parts of the <TERM>X.500</TERM> tree; both are <TERM>MDB</TERM> database instances. The line numbers shown are provided for reference only and are not included in the actual file. First, the global configuration section:</P>
-<PRE>
- 1. # example config file - global configuration entry
- 2. dn: cn=config
- 3. objectClass: olcGlobal
- 4. cn: config
- 5. olcReferral: ldap://root.openldap.org
- 6.
-</PRE>
-<P>Line 1 is a comment. Lines 2-4 identify this as the global configuration entry. The <TT>olcReferral:</TT> directive on line 5 means that queries not local to one of the databases defined below will be referred to the LDAP server running on the standard port (389) at the host <TT>root.openldap.org</TT>. Line 6 is a blank line, indicating the end of this entry.</P>
-<PRE>
- 7. # internal schema
- 8. dn: cn=schema,cn=config
- 9. objectClass: olcSchemaConfig
- 10. cn: schema
- 11.
-</PRE>
-<P>Line 7 is a comment. Lines 8-10 identify this as the root of the schema subtree. The actual schema definitions in this entry are hardcoded into slapd so no additional attributes are specified here. Line 11 is a blank line, indicating the end of this entry.</P>
-<PRE>
- 12. # include the core schema
- 13. include: file:///usr/local/etc/openldap/schema/core.ldif
- 14.
-</PRE>
-<P>Line 12 is a comment. Line 13 is an LDIF include directive which accesses the <EM>core</EM> schema definitions in LDIF format. Line 14 is a blank line.</P>
-<P>Next comes the database definitions. The first database is the special <TT>frontend</TT> database whose settings are applied globally to all the other databases.</P>
-<PRE>
- 15. # global database parameters
- 16. dn: olcDatabase=frontend,cn=config
- 17. objectClass: olcDatabaseConfig
- 18. olcDatabase: frontend
- 19. olcAccess: to * by * read
- 20.
-</PRE>
-<P>Line 15 is a comment. Lines 16-18 identify this entry as the global database entry. Line 19 is a global access control. It applies to all entries (after any applicable database-specific access controls). Line 20 is a blank line.</P>
-<P>The next entry defines the config backend.</P>
-<PRE>
- 21. # set a rootpw for the config database so we can bind.
- 22. # deny access to everyone else.
- 23. dn: olcDatabase=config,cn=config
- 24. objectClass: olcDatabaseConfig
- 25. olcDatabase: config
- 26. olcRootPW: {SSHA}XKYnrjvGT3wZFQrDD5040US592LxsdLy
- 27. olcAccess: to * by * none
- 28.
-</PRE>
-<P>Lines 21-22 are comments. Lines 23-25 identify this entry as the config database entry. Line 26 defines the <EM>super-user</EM> password for this database. (The DN defaults to <EM>&quot;cn=config&quot;</EM>.) Line 27 denies all access to this database, so only the super-user will be able to access it. (This is already the default access on the config database. It is just listed here for illustration, and to reiterate that unless a means to authenticate as the super-user is explicitly configured, the config database will be inaccessible.)</P>
-<P>Line 28 is a blank line.</P>
-<P>The next entry defines an MDB backend that will handle queries for things in the &quot;dc=example,dc=com&quot; portion of the tree. Indices are to be maintained for several attributes, and the <TT>userPassword</TT> attribute is to be protected from unauthorized access.</P>
-<PRE>
- 29. # MDB definition for example.com
- 30. dn: olcDatabase=mdb,cn=config
- 31. objectClass: olcDatabaseConfig
- 32. objectClass: olcMdbConfig
- 33. olcDatabase: mdb
- 34. olcSuffix: dc=example,dc=com
- 35. olcDbDirectory: /usr/local/var/openldap-data
- 36. olcRootDN: cn=Manager,dc=example,dc=com
- 37. olcRootPW: secret
- 38. olcDbIndex: uid pres,eq
- 39. olcDbIndex: cn,sn pres,eq,approx,sub
- 40. olcDbIndex: objectClass eq
- 41. olcAccess: to attrs=userPassword
- 42. by self write
- 43. by anonymous auth
- 44. by dn.base=&quot;cn=Admin,dc=example,dc=com&quot; write
- 45. by * none
- 46. olcAccess: to *
- 47. by self write
- 48. by dn.base=&quot;cn=Admin,dc=example,dc=com&quot; write
- 49. by * read
- 50.
-</PRE>
-<P>Line 29 is a comment. Lines 30-33 identify this entry as a MDB database configuration entry. Line 34 specifies the DN suffix for queries to pass to this database. Line 35 specifies the directory in which the database files will live.</P>
-<P>Lines 36 and 37 identify the database <EM>super-user</EM> entry and associated password. This entry is not subject to access control or size or time limit restrictions.</P>
-<P>Lines 38 through 40 indicate the indices to maintain for various attributes.</P>
-<P>Lines 41 through 49 specify access control for entries in this database. For all applicable entries, the <TT>userPassword</TT> attribute is writable by the entry itself and by the &quot;admin&quot; entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the &quot;admin&quot; entry, but may be read by all users (authenticated or not).</P>
-<P>Line 50 is a blank line, indicating the end of this entry.</P>
-<P>The next entry defines another MDB database. This one handles queries involving the <TT>dc=example,dc=net</TT> subtree but is managed by the same entity as the first database. Note that without line 60, the read access would be allowed due to the global access rule at line 19.</P>
-<PRE>
- 51. # MDB definition for example.net
- 52. dn: olcDatabase=mdb,cn=config
- 53. objectClass: olcDatabaseConfig
- 54. objectClass: olcMdbConfig
- 55. olcDatabase: mdb
- 56. olcSuffix: dc=example,dc=net
- 57. olcDbDirectory: /usr/local/var/openldap-data-net
- 58. olcRootDN: cn=Manager,dc=example,dc=com
- 59. olcDbIndex: objectClass eq
- 60. olcAccess: to * by users read
-</PRE>
-<H2><A NAME="Converting old style {{slapd.conf}}(5) file to {{cn=config}} format">5.4. Converting old style <EM>slapd.conf</EM>(5) file to <EM>cn=config</EM> format</A></H2>
-<P>Before converting to the <EM>cn=config</EM> format you should make sure that the config backend is properly configured in your existing config file. While the config backend is always present inside slapd, by default it is only accessible by its rootDN, and there are no default credentials assigned so unless you explicitly configure a means to authenticate to it, it will be unusable.</P>
-<P>If you do not already have a <TT>database config</TT> section, add something like this to the end of <TT>slapd.conf</TT></P>
-<PRE>
- database config
- rootpw VerySecret
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Since the config backend can be used to load arbitrary code into the slapd process, it is extremely important to carefully guard whatever credentials are used to access it. Since simple passwords are vulnerable to password guessing attacks, it is usually better to omit the rootpw and only use SASL authentication for the config rootDN.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>An existing <EM>slapd.conf</EM>(5) file can be converted to the new format using <EM>slaptest</EM>(8) or any of the slap tools:</P>
-<PRE>
- slaptest -f /usr/local/etc/openldap/slapd.conf -F /usr/local/etc/openldap/slapd.d
-</PRE>
-<P>Test that you can access entries under <TT>cn=config</TT> using the default <EM>rootdn</EM> and the <EM>rootpw</EM> configured above:</P>
-<PRE>
- ldapsearch -x -D cn=config -w VerySecret -b cn=config
-</PRE>
-<P>You can then discard the old <EM>slapd.conf</EM>(5) file. Make sure to launch <EM>slapd</EM>(8) with the <EM>-F</EM> option to specify the configuration directory if you are not using the default directory path.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>When converting from the slapd.conf format to slapd.d format, any included files will also be integrated into the resulting configuration database.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="Recovering from a broken configuration">5.5. Recovering from a broken configuration</A></H2>
-<P>If the server using <EM>cn=config</EM> does not start, either because the configuration does not represent the current version or because it has been corrupted, these actions are available, in the order of decreasing preference.</P>
-<P>Make sure you have made a backup of the &quot;broken&quot; version before you attempt any of these:</P>
-<H3><A NAME="Generate an ldif version of the configuration database and reload from that">5.5.1. Generate an ldif version of the configuration database and reload from that</A></H3>
-<P>Most of the time, the configuration can be parsed and a text version generated with <EM>slapcat</EM>(8):</P>
-<PRE>
- slapcat -F /usr/local/etc/openldap/slapd.d -n0 -l extracted_config.ldif
-</PRE>
-<P>After you have backed up and removed the old configuration database contents, this output ldif can be hand-edited to adjust or remove the offending entries and imported again:</P>
-<PRE>
- slapadd -F /usr/local/etc/openldap/slapd.d -l updated_config.ldif
- slaptest -F /usr/local/etc/openldap/slapd.d
-</PRE>
-<H3><A NAME="Modify config in-place">5.5.2. Modify config in-place</A></H3>
-<P>If the configuration can be parsed and you know exactly what you need to do, you can use <EM>slapmodify</EM>(8) to effect the required changes directly:</P>
-<PRE>
- slapmodify -F /usr/local/etc/openldap/slapd.d
- dn: ..., cn=config
- changetype: ...
- ...
-</PRE>
-<H3><A NAME="Recover with plain back-ldif">5.5.3. Recover with plain back-ldif</A></H3>
-<P>If the configuration contains items that <EM>slapd</EM>(8) cannot process as a <EM>cn=config</EM> database at all, the last resort is to disable schema checking and operate on it as a regular back-ldif database. This might cease to work with future versions of OpenLDAP without notice, attempt this only when all of the above fail.</P>
-<P>First, create a directory to serve as the hosting DB and create the structure:</P>
-<PRE>
- mkdir ./recovery ./recovery/cn=recovery
- cp /usr/local/etc/openldap/slapd.d/cn=config.ldif ./recovery/cn=recovery
- cp -r /usr/local/etc/openldap/slapd.d/cn=config ./recovery/cn=recovery
-</PRE>
-<P>Or, if you have already backed up your old configuration, you can symlink it into place:</P>
-<PRE>
- mkdir ./recovery
- ln -s /usr/local/etc/openldap/slapd.d ./recovery/cn=recovery
-</PRE>
-<P>Next, create a trivial <EM>slapd.conf</EM>(5) to access the new database:</P>
-<PRE>
- database ldif
- suffix cn=recovery
- directory ./recovery/
-</PRE>
-<P>Note the change of suffix, <TT>cn=config</TT> is hardcoded to correspond to an active config database, so we have to home it one level deeper - at <TT>cn=config,cn=recovery</TT>.</P>
-<P>Now you can use <EM>slapmodify</EM>(8) to modify the database, it is most likely you will need to run with schema checking disabled:</P>
-<PRE>
- slapmodify -f ./recovery.conf -s
-</PRE>
-<P>You can test the validity of your config with <EM>slaptest</EM>(8):</P>
-<PRE>
- slaptest -F ./recovery/cn=recovery
-</PRE>
-<P>And generate a full ldif with <EM>slapcat</EM>(8):</P>
-<PRE>
- slapcat -F ./recovery/cn=recovery -n0
-</PRE>
-<P></P>
-<HR>
-<H1><A NAME="The slapd Configuration File">6. The slapd Configuration File</A></H1>
-<P>This chapter describes configuring <EM>slapd</EM>(8) via the <EM>slapd.conf</EM>(5) configuration file. <EM>slapd.conf</EM>(5) has been deprecated and should only be used if your site requires one of the backends that hasn't yet been updated to work with the newer <EM>slapd-config</EM>(5) system. Configuring <EM>slapd</EM>(8) via <EM>slapd-config</EM>(5) is described in the previous chapter.</P>
-<P>The <EM>slapd.conf</EM>(5) file is normally installed in the <TT>/usr/local/etc/openldap</TT> directory. An alternate configuration file location can be specified via a command-line option to <EM>slapd</EM>(8).</P>
-<H2><A NAME="Configuration File Format">6.1. Configuration File Format</A></H2>
-<P>The <EM>slapd.conf</EM>(5) file consists of three types of configuration information: global, backend specific, and database specific. Global information is specified first, followed by information associated with a particular backend type, which is then followed by information associated with a particular database instance. Global directives can be overridden in backend and/or database directives, and backend directives can be overridden by database directives.</P>
-<P>Blank lines and comment lines beginning with a '<TT>#</TT>' character are ignored. If a line begins with whitespace, it is considered a continuation of the previous line (even if the previous line is a comment).</P>
-<P>The general format of slapd.conf is as follows:</P>
-<PRE>
- # global configuration directives
- &lt;global config directives&gt;
-
- # backend definition
- backend &lt;typeA&gt;
- &lt;backend-specific directives&gt;
-
- # first database definition &amp; config directives
- database &lt;typeA&gt;
- &lt;database-specific directives&gt;
-
- # second database definition &amp; config directives
- database &lt;typeB&gt;
- &lt;database-specific directives&gt;
-
- # second database definition &amp; config directives
- database &lt;typeA&gt;
- &lt;database-specific directives&gt;
-
- # subsequent backend &amp; database definitions &amp; config directives
- ...
-</PRE>
-<P>A configuration directive may take arguments. If so, they are separated by whitespace. If an argument contains whitespace, the argument should be enclosed in double quotes <TT>&quot;like this&quot;</TT>. If an argument contains a double quote or a backslash character `<TT>\</TT>', the character should be preceded by a backslash character `<TT>\</TT>'.</P>
-<P>The distribution contains an example configuration file that will be installed in the <TT>/usr/local/etc/openldap</TT> directory. A number of files containing schema definitions (attribute types and object classes) are also provided in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
-<H2><A NAME="Configuration File Directives">6.2. Configuration File Directives</A></H2>
-<P>This section details commonly used configuration directives. For a complete list, see the <EM>slapd.conf</EM>(5) manual page. This section separates the configuration file directives into global, backend-specific and data-specific categories, describing each directive and its default value (if any), and giving an example of its use.</P>
-<H3><A NAME="Global Directives">6.2.1. Global Directives</A></H3>
-<P>Directives described in this section apply to all backends and databases unless specifically overridden in a backend or database definition. Arguments that should be replaced by actual text are shown in brackets <TT>&lt;&gt;</TT>.</P>
-<H4><A NAME="access to &lt;what&gt; [ by &lt;who&gt; [&lt;accesslevel&gt;] [&lt;control&gt;] ]+">6.2.1.1. access to &lt;what&gt; [ by &lt;who&gt; [&lt;accesslevel&gt;] [&lt;control&gt;] ]+</A></H4>
-<P>This directive grants access (specified by &lt;accesslevel&gt;) to a set of entries and/or attributes (specified by &lt;what&gt;) by one or more requestors (specified by &lt;who&gt;). See the <A HREF="#Access Control">Access Control</A> section of this guide for basic usage.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>If no <TT>access</TT> directives are specified, the default access control policy, <TT>access to * by * read</TT>, allows all both authenticated and anonymous users read access.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="attributetype &lt;{{REF:RFC4512}} Attribute Type Description&gt;"> </A>6.2.1.2. attributetype &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description&gt;</H4>
-<P>This directive defines an attribute type. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
-<H4><A NAME="idletimeout &lt;integer&gt;">6.2.1.3. idletimeout &lt;integer&gt;</A></H4>
-<P>Specify the number of seconds to wait before forcibly closing an idle client connection. An idletimeout of 0, the default, disables this feature.</P>
-<H4><A NAME="include &lt;filename&gt;">6.2.1.4. include &lt;filename&gt;</A></H4>
-<P>This directive specifies that slapd should read additional configuration information from the given file before continuing with the next line of the current file. The included file should follow the normal slapd config file format. The file is commonly used to include files containing schema specifications.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You should be careful when using this directive - there is no small limit on the number of nested include directives, and no loop detection is done.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="loglevel &lt;level&gt;">6.2.1.5. loglevel &lt;level&gt;</A></H4>
-<P>This directive specifies the level at which log statements and operation statistics should be sent to syslog (currently logged to the <EM>syslogd</EM>(8) <TT>LOG_LOCAL4</TT> facility). You must have configured OpenLDAP <TT>--enable-debug</TT> (the default) for this to work, except for the two statistics levels, which are always enabled. Log levels may be specified as integers or by keyword. Multiple log levels may be used and the levels are additive. The possible values for &lt;integer&gt; are:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 6.1: Logging Levels</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Right'>
-<STRONG>Level</STRONG>
-</TD>
-<TD ALIGN='Left'>
-<STRONG>Keyword</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
--1
-</TD>
-<TD ALIGN='Left'>
-any
-</TD>
-<TD>
-enable all debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-0
-</TD>
-<TD ALIGN='Left'>
-&nbsp;
-</TD>
-<TD>
-no debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1
-</TD>
-<TD ALIGN='Left'>
-(0x1 trace)
-</TD>
-<TD>
-trace function calls
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2
-</TD>
-<TD ALIGN='Left'>
-(0x2 packets)
-</TD>
-<TD>
-debug packet handling
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-4
-</TD>
-<TD ALIGN='Left'>
-(0x4 args)
-</TD>
-<TD>
-heavy trace debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-8
-</TD>
-<TD ALIGN='Left'>
-(0x8 conns)
-</TD>
-<TD>
-connection management
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16
-</TD>
-<TD ALIGN='Left'>
-(0x10 BER)
-</TD>
-<TD>
-print out packets sent and received
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32
-</TD>
-<TD ALIGN='Left'>
-(0x20 filter)
-</TD>
-<TD>
-search filter processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-64
-</TD>
-<TD ALIGN='Left'>
-(0x40 config)
-</TD>
-<TD>
-configuration processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-128
-</TD>
-<TD ALIGN='Left'>
-(0x80 ACL)
-</TD>
-<TD>
-access control list processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-256
-</TD>
-<TD ALIGN='Left'>
-(0x100 stats)
-</TD>
-<TD>
-stats log connections/operations/results
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-512
-</TD>
-<TD ALIGN='Left'>
-(0x200 stats2)
-</TD>
-<TD>
-stats log entries sent
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1024
-</TD>
-<TD ALIGN='Left'>
-(0x400 shell)
-</TD>
-<TD>
-print communication with shell backends
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2048
-</TD>
-<TD ALIGN='Left'>
-(0x800 parse)
-</TD>
-<TD>
-print entry parsing debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16384
-</TD>
-<TD ALIGN='Left'>
-(0x4000 sync)
-</TD>
-<TD>
-syncrepl consumer processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32768
-</TD>
-<TD ALIGN='Left'>
-(0x8000 none)
-</TD>
-<TD>
-only messages that get logged regardless of configured log level
-</TD>
-</TR>
-</TABLE>
-
-<P>The desired log level can be input as a single integer that combines the (ORed) desired levels, both in decimal or in hexadecimal notation, as a list of integers (that are ORed internally), or as a list of the names that are shown between brackets, such that</P>
-<PRE>
- loglevel 129
- loglevel 0x81
- loglevel 128 1
- loglevel 0x80 0x1
- loglevel acl trace
-</PRE>
-<P>are equivalent.</P>
-<P>Examples:</P>
-<PRE>
- loglevel -1
-</PRE>
-<P>This will enable all log levels.</P>
-<PRE>
- loglevel conns filter
-</PRE>
-<P>Just log the connection and search filter processing.</P>
-<PRE>
- loglevel none
-</PRE>
-<P>Log those messages that are logged regardless of the configured loglevel. This differs from setting the log level to 0, when no logging occurs. At least the <TT>None</TT> level is required to have high priority messages logged.</P>
-<P>Default:</P>
-<PRE>
- loglevel stats
-</PRE>
-<P>Basic stats logging is configured by default.</P>
-<H4><A NAME="objectclass &lt;{{REF:RFC4512}} Object Class Description&gt;"> </A>6.2.1.6. objectclass &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description&gt;</H4>
-<P>This directive defines an object class. Please see the <A HREF="#Schema Specification">Schema Specification</A> chapter for information regarding how to use this directive.</P>
-<H4><A NAME="referral &lt;URI&gt;">6.2.1.7. referral &lt;URI&gt;</A></H4>
-<P>This directive specifies the referral to pass back when slapd cannot find a local database to handle a request.</P>
-<P>Example:</P>
-<PRE>
- referral ldap://root.openldap.org
-</PRE>
-<P>This will refer non-local queries to the global root LDAP server at the OpenLDAP Project. Smart LDAP clients can re-ask their query at that server, but note that most of these clients are only going to know how to handle simple LDAP URLs that contain a host part and optionally a distinguished name part.</P>
-<H4><A NAME="sizelimit &lt;integer&gt;">6.2.1.8. sizelimit &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of entries to return from a search operation.</P>
-<P>Default:</P>
-<PRE>
- sizelimit 500
-</PRE>
-<P>See the <A HREF="#Limits">Limits</A> section of this guide and <EM>slapd.conf</EM>(5) for more details.</P>
-<H4><A NAME="timelimit &lt;integer&gt;">6.2.1.9. timelimit &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of seconds (in real time) slapd will spend answering a search request. If a request is not finished in this time, a result indicating an exceeded timelimit will be returned.</P>
-<P>Default:</P>
-<PRE>
- timelimit 3600
-</PRE>
-<P>See the <A HREF="#Limits">Limits</A> section of this guide and <EM>slapd.conf</EM>(5) for more details.</P>
-<H3><A NAME="General Backend Directives">6.2.2. General Backend Directives</A></H3>
-<P>Directives in this section apply only to the backend in which they are defined. They are supported by every type of backend. Backend directives apply to all databases instances of the same type and, depending on the directive, may be overridden by database directives.</P>
-<H4><A NAME="backend &lt;type&gt;">6.2.2.1. backend &lt;type&gt;</A></H4>
-<P>This directive marks the beginning of a backend declaration. <TT>&lt;type&gt;</TT> should be one of the supported backend types listed in Table 6.2.</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 6.2: Database Backends</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Types</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>asyncmet</TT>
-</TD>
-<TD>
-a Asynchronous Metadirectory backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>config</TT>
-</TD>
-<TD>
-Slapd configuration backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dnssrv</TT>
-</TD>
-<TD>
-DNS SRV backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>ldap</TT>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (Proxy) backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>ldif</TT>
-</TD>
-<TD>
-Lightweight Data Interchange Format backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>mdb</TT>
-</TD>
-<TD>
-Memory-Mapped DB backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>meta</TT>
-</TD>
-<TD>
-Metadirectory backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>monitor</TT>
-</TD>
-<TD>
-Monitor backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>null</TT>
-</TD>
-<TD>
-Null backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>passwd</TT>
-</TD>
-<TD>
-Provides read-only access to <EM>passwd</EM>(5)
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>perl</TT>
-</TD>
-<TD>
-Perl Programmable backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>relay</TT>
-</TD>
-<TD>
-Relay backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>sock</TT>
-</TD>
-<TD>
-Socket backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>sql</TT>
-</TD>
-<TD>
-SQL Programmable backend
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>wt</TT>
-</TD>
-<TD>
-WiredTiger backend
-</TD>
-</TR>
-</TABLE>
-
-<P>Example:</P>
-<PRE>
- backend mdb
- idlexp 16
-</PRE>
-<P>This marks the beginning of a new <TERM>MDB</TERM> backend definition. At present, only back-mdb implements any options of this type, so this setting is not needed for any other backends.</P>
-<H3><A NAME="General Database Directives">6.2.3. General Database Directives</A></H3>
-<P>Directives in this section apply only to the database in which they are defined. They are supported by every type of database.</P>
-<H4><A NAME="database &lt;type&gt;">6.2.3.1. database &lt;type&gt;</A></H4>
-<P>This directive marks the beginning of a database instance declaration. <TT>&lt;type&gt;</TT> should be one of the supported backend types listed in Table 6.2.</P>
-<P>Example:</P>
-<PRE>
- database mdb
-</PRE>
-<P>This marks the beginning of a new <TERM>MDB</TERM> database instance declaration.</P>
-<H4><A NAME="limits &lt;selector&gt; &lt;limit&gt; [&lt;limit&gt; [...]]">6.2.3.2. limits &lt;selector&gt; &lt;limit&gt; [&lt;limit&gt; [...]]</A></H4>
-<P>Specify time and size limits based on the operation's initiator or base DN.</P>
-<P>See the <A HREF="#Limits">Limits</A> section of this guide and <EM>slapd.conf</EM>(5) for more details.</P>
-<H4><A NAME="readonly { on | off }">6.2.3.3. readonly { on | off }</A></H4>
-<P>This directive puts the database into &quot;read-only&quot; mode. Any attempts to modify the database will return an &quot;unwilling to perform&quot; error. If set on a consumer, modifications sent by syncrepl will still occur.</P>
-<P>Default:</P>
-<PRE>
- readonly off
-</PRE>
-<H4><A NAME="rootdn &lt;DN&gt;">6.2.3.4. rootdn &lt;DN&gt;</A></H4>
-<P>This directive specifies the DN that is not subject to access control or administrative limit restrictions for operations on this database. The DN need not refer to an entry in this database or even in the directory. The DN may refer to a SASL identity.</P>
-<P>Entry-based Example:</P>
-<PRE>
- rootdn &quot;cn=Manager,dc=example,dc=com&quot;
-</PRE>
-<P>SASL-based Example:</P>
-<PRE>
- rootdn &quot;uid=root,cn=example.com,cn=digest-md5,cn=auth&quot;
-</PRE>
-<P>See the <A HREF="#SASL Authentication">SASL Authentication</A> section for information on SASL authentication identities.</P>
-<H4><A NAME="rootpw &lt;password&gt;">6.2.3.5. rootpw &lt;password&gt;</A></H4>
-<P>This directive can be used to specifies a password for the DN for the rootdn (when the rootdn is set to a DN within the database).</P>
-<P>Example:</P>
-<PRE>
- rootpw secret
-</PRE>
-<P>It is also permissible to provide hash of the password in <A HREF="https://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A> form. <EM>slappasswd</EM>(8) may be used to generate the password hash.</P>
-<P>Example:</P>
-<PRE>
- rootpw {SSHA}ZKKuqbEKJfKSXhUbHG3fG8MDn9j1v4QN
-</PRE>
-<P>The hash was generated using the command <TT>slappasswd -s secret</TT>.</P>
-<H4><A NAME="suffix &lt;dn suffix&gt;">6.2.3.6. suffix &lt;dn suffix&gt;</A></H4>
-<P>This directive specifies the DN suffix of queries that will be passed to this backend database. Multiple suffix lines can be given, and at least one is required for each database definition.</P>
-<P>Example:</P>
-<PRE>
- suffix &quot;dc=example,dc=com&quot;
-</PRE>
-<P>Queries with a DN ending in &quot;dc=example,dc=com&quot; will be passed to this backend.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>When the backend to pass a query to is selected, slapd looks at the suffix line(s) in each database definition in the order they appear in the file. Thus, if one database suffix is a prefix of another, it must appear after it in the config file.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="syncrepl">6.2.3.7. syncrepl</A></H4>
-<PRE>
- syncrepl rid=&lt;replica ID&gt;
- provider=ldap[s]://&lt;hostname&gt;[:port]
- searchbase=&lt;base DN&gt;
- [type=refreshOnly|refreshAndPersist]
- [interval=dd:hh:mm:ss]
- [retry=[&lt;retry interval&gt; &lt;# of retries&gt;]+]
- [filter=&lt;filter str&gt;]
- [scope=sub|one|base]
- [attrs=&lt;attr list&gt;]
- [exattrs=&lt;attr list&gt;]
- [attrsonly]
- [sizelimit=&lt;limit&gt;]
- [timelimit=&lt;limit&gt;]
- [schemachecking=on|off]
- [network-timeout=&lt;seconds&gt;]
- [timeout=&lt;seconds&gt;]
- [bindmethod=simple|sasl]
- [binddn=&lt;DN&gt;]
- [saslmech=&lt;mech&gt;]
- [authcid=&lt;identity&gt;]
- [authzid=&lt;identity&gt;]
- [credentials=&lt;passwd&gt;]
- [realm=&lt;realm&gt;]
- [secprops=&lt;properties&gt;]
- [keepalive=&lt;idle&gt;:&lt;probes&gt;:&lt;interval&gt;]
- [starttls=yes|critical]
- [tls_cert=&lt;file&gt;]
- [tls_key=&lt;file&gt;]
- [tls_cacert=&lt;file&gt;]
- [tls_cacertdir=&lt;path&gt;]
- [tls_reqcert=never|allow|try|demand]
- [tls_cipher_suite=&lt;ciphers&gt;]
- [tls_crlcheck=none|peer|all]
- [tls_protocol_min=&lt;major&gt;[.&lt;minor&gt;]]
- [suffixmassage=&lt;real DN&gt;]
- [logbase=&lt;base DN&gt;]
- [logfilter=&lt;filter str&gt;]
- [syncdata=default|accesslog|changelog]
-</PRE>
-<P>This directive specifies the current database as a consumer of the provider content by establishing the current <EM>slapd</EM>(8) as a replication consumer site running a syncrepl replication engine. The provider database is located at the replication provider site specified by the <TT>provider</TT> parameter. The consumer database is kept up-to-date with the provider content using the LDAP Content Synchronization protocol. See <A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A> for more information on the protocol.</P>
-<P>The <TT>rid</TT> parameter is used for identification of the current <TT>syncrepl</TT> directive within the replication consumer server, where <TT>&lt;replica ID&gt;</TT> uniquely identifies the syncrepl specification described by the current <TT>syncrepl</TT> directive. <TT>&lt;replica ID&gt;</TT> is non-negative and is no more than three decimal digits in length.</P>
-<P>The <TT>provider</TT> parameter specifies the replication provider site containing the provider content as an LDAP URI. The <TT>provider</TT> parameter specifies a scheme, a host and optionally a port where the provider slapd instance can be found. Either a domain name or IP address may be used for &lt;hostname&gt;. Examples are <TT>ldap://provider.example.com:389</TT> or <TT>ldaps://192.168.1.1:636</TT>. If &lt;port&gt; is not given, the standard LDAP port number (389 or 636) is used. Note that the syncrepl uses a consumer-initiated protocol, and hence its specification is located on the consumer.</P>
-<P>The content of the syncrepl consumer is defined using a search specification as its result set. The consumer slapd will send search requests to the provider slapd according to the search specification. The search specification includes <TT>searchbase</TT>, <TT>scope</TT>, <TT>filter</TT>, <TT>attrs</TT>, <TT>exattrs</TT>, <TT>attrsonly</TT>, <TT>sizelimit</TT>, and <TT>timelimit</TT> parameters as in the normal search specification. The <TT>searchbase</TT> parameter has no default value and must always be specified. The <TT>scope</TT> defaults to <TT>sub</TT>, the <TT>filter</TT> defaults to <TT>(objectclass=*)</TT>, <TT>attrs</TT> defaults to <TT>&quot;*,+&quot;</TT> to replicate all user and operational attributes, and <TT>attrsonly</TT> is unset by default. Both <TT>sizelimit</TT> and <TT>timelimit</TT> default to &quot;unlimited&quot;, and only positive integers or &quot;unlimited&quot; may be specified. The <TT>exattrs</TT> option may also be used to specify attributes that should be omitted from incoming entries.</P>
-<P>The <TERM>LDAP Content Synchronization</TERM> protocol has two operation types: <TT>refreshOnly</TT> and <TT>refreshAndPersist</TT>. The operation type is specified by the <TT>type</TT> parameter. In the <TT>refreshOnly</TT> operation, the next synchronization search operation is periodically rescheduled at an interval time after each synchronization operation finishes. The interval is specified by the <TT>interval</TT> parameter. It is set to one day by default. In the <TT>refreshAndPersist</TT> operation, a synchronization search remains persistent in the provider <EM>slapd</EM> instance. Further updates to the provider will generate <TT>searchResultEntry</TT> to the consumer slapd as the search responses to the persistent synchronization search.</P>
-<P>If an error occurs during replication, the consumer will attempt to reconnect according to the retry parameter which is a list of the &lt;retry interval&gt; and &lt;# of retries&gt; pairs. For example, retry=&quot;60 10 300 3&quot; lets the consumer retry every 60 seconds for the first 10 times and then retry every 300 seconds for the next three times before stop retrying. + in &lt;# of retries&gt; means indefinite number of retries until success.</P>
-<P>The schema checking can be enforced at the LDAP Sync consumer site by turning on the <TT>schemachecking</TT> parameter. If it is turned on, every replicated entry will be checked for its schema as the entry is stored on the consumer. Every entry in the consumer should contain those attributes required by the schema definition. If it is turned off, entries will be stored without checking schema conformance. The default is off.</P>
-<P>The <TT>network-timeout</TT> parameter sets how long the consumer will wait to establish a network connection to the provider. Once a connection is established, the <TT>timeout</TT> parameter determines how long the consumer will wait for the initial Bind request to complete. The defaults for these parameters come from <EM>ldap.conf</EM>(5).</P>
-<P>The <TT>binddn</TT> parameter gives the DN to bind as for the syncrepl searches to the provider slapd. It should be a DN which has read access to the replication content in the provider database.</P>
-<P>The <TT>bindmethod</TT> is <TT>simple</TT> or <TT>sasl</TT>, depending on whether simple password-based authentication or <TERM>SASL</TERM> authentication is to be used when connecting to the provider <EM>slapd</EM> instance.</P>
-<P>Simple authentication should not be used unless adequate data integrity and confidentiality protections are in place (e.g. TLS or IPsec). Simple authentication requires specification of <TT>binddn</TT> and <TT>credentials</TT> parameters.</P>
-<P>SASL authentication is generally recommended. SASL authentication requires specification of a mechanism using the <TT>saslmech</TT> parameter. Depending on the mechanism, an authentication identity and/or credentials can be specified using <TT>authcid</TT> and <TT>credentials</TT>, respectively. The <TT>authzid</TT> parameter may be used to specify an authorization identity.</P>
-<P>The <TT>realm</TT> parameter specifies a realm which a certain mechanisms authenticate the identity within. The <TT>secprops</TT> parameter specifies Cyrus SASL security properties.</P>
-<P>The <TT>keepalive</TT> parameter sets the values of idle, probes, and interval used to check whether a socket is alive; idle is the number of seconds a connection needs to remain idle before TCP starts sending keepalive probes; probes is the maximum number of keepalive probes TCP should send before dropping the connection; interval is interval in seconds between individual keepalive probes. Only some systems support the customization of these values; the keepalive parameter is ignored otherwise, and system-wide settings are used. For example, keepalive=&quot;240:10:30&quot; will send a keepalive probe 10 times, every 30 seconds, after 240 seconds of idle activity. If no response to the probes is received, the connection will be dropped.</P>
-<P>The <TT>starttls</TT> parameter specifies use of the StartTLS extended operation to establish a TLS session before authenticating to the provider. If the <TT>critical</TT> argument is supplied, the session will be aborted if the StartTLS request fails. Otherwise the syncrepl session continues without TLS. The tls_reqcert setting defaults to <TT>&quot;demand&quot;</TT> and the other TLS settings default to the same as the main slapd TLS settings.</P>
-<P>The <TT>suffixmassage</TT> parameter allows the consumer to pull entries from a remote directory whose DN suffix differs from the local directory. The portion of the remote entries' DNs that matches the searchbase will be replaced with the suffixmassage DN.</P>
-<P>Rather than replicating whole entries, the consumer can query logs of data modifications. This mode of operation is referred to as <EM>delta syncrepl</EM>. In addition to the above parameters, the <TT>logbase</TT> and <TT>logfilter</TT> parameters must be set appropriately for the log that will be used. The <TT>syncdata</TT> parameter must be set to either <TT>&quot;accesslog&quot;</TT> if the log conforms to the <EM>slapo-accesslog</EM>(5) log format, or <TT>&quot;changelog&quot;</TT> if the log conforms to the obsolete <EM>changelog</EM> format. If the <TT>syncdata</TT> parameter is omitted or set to <TT>&quot;default&quot;</TT> then the log parameters are ignored.</P>
-<P>The <EM>syncrepl</EM> replication mechanism is supported by the <EM>mdb</EM> backend.</P>
-<P>See the <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> chapter of this guide for more information on how to use this directive.</P>
-<H4><A NAME="updateref &lt;URL&gt;">6.2.3.8. updateref &lt;URL&gt;</A></H4>
-<P>This directive is only applicable in a <EM>replica</EM> (or <EM>shadow</EM>) <EM>slapd</EM>(8) instance. It specifies the URL to return to clients which submit update requests upon the replica. If specified multiple times, each <TERM>URL</TERM> is provided.</P>
-<P>Example:</P>
-<PRE>
- updateref ldap://provider.example.net
-</PRE>
-<H3><A NAME="MDB Backend Directives">6.2.4. MDB Backend Directives</A></H3>
-<P>Directives in this category only apply to the <TERM>MDB</TERM> database backend. They will apply to all &quot;database mdb&quot; instances in the configuration. For a complete reference of MDB backend configuration directives, see <EM>slapd-mdb</EM>(5).</P>
-<H4><A NAME="idlexp &lt;exponent&gt;">6.2.4.1. idlexp &lt;exponent&gt;</A></H4>
-<P>Specify a power of 2 for the maximum size of an index slot. The default is 16, yielding a maximum slot size of 2^16 or 65536. The specified value must be in the range of 16-30.</P>
-<P>This setting helps with the case where certain search filters are slow to return results due to an index slot having collapsed to a range value. This occurs when the number of candidate entries that match the filter for the index slot exceed the configured slot size.</P>
-<P>If this setting is decreased on a server with existing <TERM>MDB</TERM> databases, each db will immediately need its indices to be rebuilt while slapd is offline with the &quot;slapindex -q -t&quot; command.</P>
-<P>If this setting is increased on a server with existing <TERM>MDB</TERM> databases, each db will need its indices rebuilt to take advantage of the change for indices that have already been converted to ranges.</P>
-<H3><A NAME="MDB Database Directives">6.2.5. MDB Database Directives</A></H3>
-<P>Directives in this category only apply to the <TERM>MDB</TERM> database backend. That is, they must follow a &quot;database mdb&quot; line and come before any subsequent &quot;backend&quot; or &quot;database&quot; lines. For a complete reference of MDB configuration directives, see <EM>slapd-mdb</EM>(5).</P>
-<H4><A NAME="directory &lt;directory&gt;">6.2.5.1. directory &lt;directory&gt;</A></H4>
-<P>This directive specifies the directory where the MDB files containing the database and associated indices live.</P>
-<P>Default:</P>
-<PRE>
- directory /usr/local/var/openldap-data
-</PRE>
-<H4><A NAME="checkpoint &lt;kbyte&gt; &lt;min&gt;">6.2.5.2. checkpoint &lt;kbyte&gt; &lt;min&gt;</A></H4>
-<P>This directive specifies the frequency for flushing the database disk buffers. This directive is only needed if the <EM>dbnosync</EM> option is <TT>TRUE</TT>. The checkpoint will occur if either &lt;kbyte&gt; data has been written or &lt;min&gt; minutes have passed since the last checkpoint. Both arguments default to zero, in which case they are ignored. When the &lt;min&gt; argument is non-zero, an internal task will run every &lt;min&gt; minutes to perform the checkpoint. Note: currently the _kbyte_ setting is unimplemented.</P>
-<P>Example:</P>
-<PRE>
- checkpoint: 1024 10
-</PRE>
-<H4><A NAME="dbnosync: { TRUE | FALSE }">6.2.5.3. dbnosync: { TRUE | FALSE }</A></H4>
-<P>This directive causes on-disk database contents to not be immediately synchronized with in memory changes upon change. Setting this option to <TT>TRUE</TT> may improve performance at the expense of data integrity.</P>
-<H4><A NAME="envflags: {nosync,nometasync,writemap,mapasync,nordahead}">6.2.5.4. envflags: {nosync,nometasync,writemap,mapasync,nordahead}</A></H4>
-<P>This option specifies flags for finer-grained control of the LMDB library's operation.</P>
-<UL>
-<LI><TT>nosync</TT>: This is exactly the same as the dbnosync directive.
-<LI><TT>nometasync</TT>: Flush the data on a commit, but skip the sync of the meta page. This mode is slightly faster than doing a full sync, but can potentially lose the last committed transaction if the operating system crashes. If both nometasync and nosync are set, the nosync flag takes precedence.
-<LI><TT>writemap</TT>: Use a writable memory map instead of just read-only. This speeds up write operations but makes the database vulnerable to corruption in case any bugs in slapd cause stray writes into the mmap region.
-<LI><TT>mapasync</TT>: When using a writable memory map and performing flushes on each commit, use an asynchronous flush instead of a synchronous flush (the default). This option has no effect if writemap has not been set. It also has no effect if nosync is set.
-<LI><TT>nordahead</TT>: Turn off file readahead. Usually the OS performs readahead on every read request. This usually boosts read performance but can be harmful to random access read performance if the system's memory is full and the DB is larger than RAM. This option is not implemented on Windows.</UL>
-<H4><A NAME="index: {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]">6.2.5.5. index: {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]</A></H4>
-<P>This directive specifies the indices to maintain for the given attribute. If only an <TT>&lt;attrlist&gt;</TT> is given, the default indices are maintained. The index keywords correspond to the common types of matches that may be used in an LDAP search filter.</P>
-<P>Example:</P>
-<PRE>
- index: default pres,eq
- index: uid
- index: cn,sn pres,eq,sub
- index: objectClass eq
-</PRE>
-<P>The first line sets the default set of indices to maintain to present and equality. The second line causes the default (pres,eq) set of indices to be maintained for the <TT>uid</TT> attribute type. The third line causes present, equality, and substring indices to be maintained for <TT>cn</TT> and <TT>sn</TT> attribute types. The fourth line causes an equality index for the <TT>objectClass</TT> attribute type.</P>
-<P>There is no index keyword for inequality matches. Generally these matches do not use an index. However, some attributes do support indexing for inequality matches, based on the equality index.</P>
-<P>A substring index can be more explicitly specified as <TT>subinitial</TT>, <TT>subany</TT>, or <TT>subfinal</TT>, corresponding to the three possible components of a substring match filter. A subinitial index only indexes substrings that appear at the beginning of an attribute value. A subfinal index only indexes substrings that appear at the end of an attribute value, while subany indexes substrings that occur anywhere in a value.</P>
-<P>Note that by default, setting an index for an attribute also affects every subtype of that attribute. E.g., setting an equality index on the <TT>name</TT> attribute causes <TT>cn</TT>, <TT>sn</TT>, and every other attribute that inherits from <TT>name</TT> to be indexed.</P>
-<P>By default, no indices are maintained. It is generally advised that minimally an equality index upon objectClass be maintained.</P>
-<PRE>
- index: objectClass eq
-</PRE>
-<P>Additional indices should be configured corresponding to the most common searches that are used on the database. Presence indexing should not be configured for an attribute unless the attribute occurs very rarely in the database, and presence searches on the attribute occur very frequently during normal use of the directory. Most applications don't use presence searches, so usually presence indexing is not very useful.</P>
-<H4><A NAME="maxentrysize: &lt;bytes&gt;">6.2.5.6. maxentrysize: &lt;bytes&gt;</A></H4>
-<P>Specify the maximum size of an entry in bytes. Attempts to store an entry larger than this size will be rejected with the error LDAP_ADMINLIMIT_EXCEEDED. The default is 0, which is unlimited.</P>
-<H4><A NAME="maxreaders: &lt;integer&gt;">6.2.5.7. maxreaders: &lt;integer&gt;</A></H4>
-<P>This directive specifies the maximum number of threads that may have concurrent read access to the database. Tools such as slapcat count as a single thread, in addition to threads in any active slapd processes. The default is 126.</P>
-<H4><A NAME="maxsize: &lt;bytes&gt;">6.2.5.8. maxsize: &lt;bytes&gt;</A></H4>
-<P>This directive specifies the maximum size of the database in bytes. A memory map of this size is allocated at startup time and the database will not be allowed to grow beyond this size. The default is 10485760 bytes (10MB). This setting may be changed upward if the configured limit needs to be increased.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>It is important to set this to as large a value as possible, (relative to anticipated growth of the actual data over time) since growing the size later may not be practical when the system is under heavy load.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="mode: { &lt;octal&gt; | &lt;symbolic&gt; }">6.2.5.9. mode: { &lt;octal&gt; | &lt;symbolic&gt; }</A></H4>
-<P>This directive specifies the file protection mode that newly created database index files should have. This can be in the form <TT>0600</TT> or <TT>-rw-------</TT></P>
-<P>Default:</P>
-<PRE>
- mode: 0600
-</PRE>
-<H4><A NAME="multival: { &lt;attrlist&gt; | default } &lt;integer&gt; hi,&lt;integer&gt; lo">6.2.5.10. multival: { &lt;attrlist&gt; | default } &lt;integer&gt; hi,&lt;integer&gt; lo</A></H4>
-<P>Specify the number of values for which a multivalued attribute is stored in a separate table. Normally entries are stored as a single blob inside the database. When an entry gets very large or contains attributes with a very large number of values, modifications on that entry may get very slow. Splitting the large attributes out to a separate table can improve the performance of modification operations. The threshold is specified as a pair of integers. If the number of values exceeds the hi threshold the values will be split out. If a modification deletes enough values to bring an attribute below the lo threshold the values will be removed from the separate table and merged back into the main entry blob. The threshold can be set for a specific list of attributes, or the default can be configured for all other attributes. The default value for both hi and lo thresholds is UINT_MAX, which keeps all attributes in the main blob.</P>
-<P>In addition to increasing write performance of operations the use of multival can also decrease fragmentation of the primary <TERM>MDB</TERM> database.</P>
-<H4><A NAME="rtxnsize: &lt;entries&gt;">6.2.5.11. rtxnsize: &lt;entries&gt;</A></H4>
-<P>This directive specifies the maximum number of entries to process in a single read transaction when executing a large search. Long-lived read transactions prevent old database pages from being reused in write transactions, and so can cause significant growth of the database file when there is heavy write traffic. This setting causes the read transaction in large searches to be released and reacquired after the given number of entries has been read, to give writers the opportunity to reclaim old database pages. The default is 10000.</P>
-<H4><A NAME="searchstack: &lt;integer&gt;">6.2.5.12. searchstack: &lt;integer&gt;</A></H4>
-<P>Specify the depth of the stack used for search filter evaluation. Search filters are evaluated on a stack to accommodate nested <TT>AND</TT> / <TT>OR</TT> clauses. An individual stack is allocated for each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that are nested deeper than the search stack depth will cause a separate stack to be allocated for that particular search operation. These separate allocations can have a major negative impact on server performance, but specifying too much stack will also consume a great deal of memory. Each search uses 512K bytes per level on a 32-bit machine, or 1024K bytes per level on a 64-bit machine. The default stack depth is 16, thus 8MB or 16MB per thread is used on 32 and 64 bit machines, respectively. Also the 512KB size of a single stack slot is set by a compile-time constant which may be changed if needed; the code must be recompiled for the change to take effect.</P>
-<P>Default:</P>
-<PRE>
- searchstack: 16
-</PRE>
-<H4><A NAME="Sample Entry">6.2.5.13. Sample Entry</A></H4>
-<PRE>
-database mdb
-suffix: &quot;dc=example,dc=com&quot;
-directory: /usr/local/var/openldap-data
-index: objectClass eq
-</PRE>
-<H2><A NAME="Configuration File Example">6.3. Configuration File Example</A></H2>
-<P>The following is an example configuration file, interspersed with explanatory text. It defines two databases to handle different parts of the <TERM>X.500</TERM> tree; both are <TERM>MDB</TERM> database instances. The line numbers shown are provided for reference only and are not included in the actual file. First, the global configuration section:</P>
-<PRE>
- 1. # example config file - global configuration section
- 2. include /usr/local/etc/schema/core.schema
- 3. referral ldap://root.openldap.org
- 4. access to * by * read
-</PRE>
-<P>Line 1 is a comment. Line 2 includes another config file which contains <EM>core</EM> schema definitions. The <TT>referral</TT> directive on line 3 means that queries not local to one of the databases defined below will be referred to the LDAP server running on the standard port (389) at the host <TT>root.openldap.org</TT>.</P>
-<P>Line 4 is a global access control. It applies to all entries (after any applicable database-specific access controls).</P>
-<P>The next section of the configuration file defines a MDB backend that will handle queries for things in the &quot;dc=example,dc=com&quot; portion of the tree. The database is to be replicated to two replica slapds, one on truelies, the other on judgmentday. Indices are to be maintained for several attributes, and the <TT>userPassword</TT> attribute is to be protected from unauthorized access.</P>
-<PRE>
- 5. # MDB definition for the example.com
- 6. database mdb
- 7. suffix &quot;dc=example,dc=com&quot;
- 8. directory /usr/local/var/openldap-data
- 9. rootdn &quot;cn=Manager,dc=example,dc=com&quot;
- 10. rootpw secret
- 11. # indexed attribute definitions
- 12. index uid pres,eq
- 13. index cn,sn pres,eq,approx,sub
- 14. index objectClass eq
- 15. # database access control definitions
- 16. access to attrs=userPassword
- 17. by self write
- 18. by anonymous auth
- 19. by dn.base=&quot;cn=Admin,dc=example,dc=com&quot; write
- 20. by * none
- 21. access to *
- 22. by self write
- 23. by dn.base=&quot;cn=Admin,dc=example,dc=com&quot; write
- 24. by * read
-</PRE>
-<P>Line 5 is a comment. The start of the database definition is marked by the database keyword on line 6. Line 7 specifies the DN suffix for queries to pass to this database. Line 8 specifies the directory in which the database files will live.</P>
-<P>Lines 9 and 10 identify the database <EM>super-user</EM> entry and associated password. This entry is not subject to access control or size or time limit restrictions.</P>
-<P>Lines 12 through 14 indicate the indices to maintain for various attributes.</P>
-<P>Lines 16 through 24 specify access control for entries in this database. For all applicable entries, the <TT>userPassword</TT> attribute is writable by the entry itself and by the &quot;admin&quot; entry. It may be used for authentication/authorization purposes, but is otherwise not readable. All other attributes are writable by the entry and the &quot;admin&quot; entry, but may be read by all users (authenticated or not).</P>
-<P>The next section of the example configuration file defines another MDB database. This one handles queries involving the <TT>dc=example,dc=net</TT> subtree but is managed by the same entity as the first database. Note that without line 39, the read access would be allowed due to the global access rule at line 4.</P>
-<PRE>
- 33. # MDB definition for example.net
- 34. database mdb
- 35. suffix &quot;dc=example,dc=net&quot;
- 36. directory /usr/local/var/openldap-data-net
- 37. rootdn &quot;cn=Manager,dc=example,dc=com&quot;
- 38. index objectClass eq
- 39. access to * by users read
-</PRE>
-<P></P>
-<HR>
-<H1><A NAME="Running slapd">7. Running slapd</A></H1>
-<P><EM>slapd</EM>(8) is designed to be run as a standalone service. This allows the server to take advantage of caching, manage concurrency issues with underlying databases, and conserve system resources. Running from <EM>inetd</EM>(8) is <EM>NOT</EM> an option.</P>
-<H2><A NAME="Command-Line Options">7.1. Command-Line Options</A></H2>
-<P><EM>slapd</EM>(8) supports a number of command-line options as detailed in the manual page. This section details a few commonly used options.</P>
-<PRE>
- -f &lt;filename&gt;
-</PRE>
-<P>This option specifies an alternate configuration file for slapd. The default is normally <TT>/usr/local/etc/openldap/slapd.conf</TT>.</P>
-<PRE>
- -F &lt;slapd-config-directory&gt;
-</PRE>
-<P>Specifies the slapd configuration directory. The default is <TT>/usr/local/etc/openldap/slapd.d</TT>.</P>
-<P>If both <TT>-f</TT> and <TT>-F</TT> are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, slapd will attempt to read the default config directory before trying to use the default config file. If a valid config directory exists then the default config file is ignored. All of the slap tools that use the config options observe this same behavior.</P>
-<PRE>
- -h &lt;URLs&gt;
-</PRE>
-<P>This option specifies alternative listener configurations. The default is <TT>ldap:///</TT> which implies <TERM>LDAP</TERM> over <TERM>TCP</TERM> on all interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as <TT>ldaps://</TT> or <TT>ldapi://</TT>). slapd supports the HAProxy proxy protocol version 2, which allows a load balancer or proxy server to provide the remote client IP address to slapd to be used for access control or logging. Listeners configured using either <TT>pldap:///</TT> or <TT>pldaps:///</TT> URLS will only accept connections that include the necessary proxy protocol header. Connections to the ports used by these listeners should be restricted at the network level to only trusted load balancers or proxies to avoid spoofing of client IP addresses by third parties.</P>
-<TABLE CLASS="columns" BORDER>
-<TR CLASS="heading">
-<TD>
-<STRONG>URL</STRONG>
-</TD>
-<TD>
-<STRONG>Protocol</STRONG>
-</TD>
-<TD>
-<STRONG>Transport</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-ldap:///
-</TD>
-<TD>
-LDAP
-</TD>
-<TD>
-TCP port 389
-</TD>
-</TR>
-<TR>
-<TD>
-pldap:///
-</TD>
-<TD>
-proxied LDAP
-</TD>
-<TD>
-TCP port 389
-</TD>
-</TR>
-<TR>
-<TD>
-ldaps:///
-</TD>
-<TD>
-LDAP over SSL
-</TD>
-<TD>
-TCP port 636
-</TD>
-</TR>
-<TR>
-<TD>
-pldaps:///
-</TD>
-<TD>
-proxied LDAP over SSL
-</TD>
-<TD>
-TCP port 636
-</TD>
-</TR>
-<TR>
-<TD>
-ldapi:///
-</TD>
-<TD>
-LDAP
-</TD>
-<TD>
-IPC (Unix-domain socket)
-</TD>
-</TR>
-</TABLE>
-
-<P>For example, <TT>-h &quot;ldaps:// ldap://127.0.0.1:666&quot;</TT> will create two listeners: one for the (non-standard) <TT>ldaps://</TT> scheme on all interfaces on the default <TT>ldaps://</TT> port 636, and one for the standard <TT>ldap://</TT> scheme on the <TT>localhost</TT> (<EM>loopback</EM>) interface on port 666. Hosts may be specified using using hostnames or <TERM>IPv4</TERM> or <TERM>IPv6</TERM> addresses. Port values must be numeric.</P>
-<P>For LDAP over IPC, the pathname of the Unix-domain socket can be encoded in the URL. Note that directory separators must be URL-encoded, like any other characters that are special to URLs. Thus the socket <TT>/usr/local/var/ldapi</TT> must be encoded as</P>
-<PRE>
- ldapi://%2Fusr%2Flocal%2Fvar%2Fldapi
-</PRE>
-<P>ldapi: is described in detail in <EM>Using LDAP Over IPC Mechanisms</EM> [<A HREF="https://tools.ietf.org/html/draft-chu-ldap-ldapi-00">Chu-LDAPI</A>]</P>
-<P>Note that the ldapi:/// transport is not widely implemented: non-OpenLDAP clients may not be able to use it.</P>
-<PRE>
- -n &lt;service-name&gt;
-</PRE>
-<P>This option specifies the service name used for logging and other purposes. The default service name is <TT>slapd</TT>.</P>
-<PRE>
- -l &lt;syslog-local-user&gt;
-</PRE>
-<P>This option specifies the local user for the <EM>syslog</EM>(8) facility. Values can be <TT>LOCAL0</TT>, <TT>LOCAL1</TT>, <TT>LOCAL2</TT>, ..., and <TT>LOCAL7</TT>. The default is <TT>LOCAL4</TT>. This option may not be supported on all systems.</P>
-<PRE>
- -u user -g group
-</PRE>
-<P>These options specify the user and group, respectively, to run as. <TT>user</TT> can be either a user name or uid. <TT>group</TT> can be either a group name or gid.</P>
-<PRE>
- -r directory
-</PRE>
-<P>This option specifies a run-time directory. slapd will <EM>chroot</EM>(2) to this directory after opening listeners but before reading any configuration files or initializing any backends.</P>
-<UL>
-</UL>
-<PRE>
- -d &lt;level&gt; | ?
-</PRE>
-<P>This option sets the slapd debug level to &lt;level&gt;. When level is a `?' character, the various debugging levels are printed and slapd exits, regardless of any other options you give it. Current debugging levels are</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 7.1: Debugging Levels</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Right'>
-<STRONG>Level</STRONG>
-</TD>
-<TD ALIGN='Left'>
-<STRONG>Keyword</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
--1
-</TD>
-<TD ALIGN='Left'>
-any
-</TD>
-<TD>
-enable all debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-0
-</TD>
-<TD ALIGN='Left'>
-&nbsp;
-</TD>
-<TD>
-no debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1
-</TD>
-<TD ALIGN='Left'>
-(0x1 trace)
-</TD>
-<TD>
-trace function calls
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2
-</TD>
-<TD ALIGN='Left'>
-(0x2 packets)
-</TD>
-<TD>
-debug packet handling
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-4
-</TD>
-<TD ALIGN='Left'>
-(0x4 args)
-</TD>
-<TD>
-heavy trace debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-8
-</TD>
-<TD ALIGN='Left'>
-(0x8 conns)
-</TD>
-<TD>
-connection management
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16
-</TD>
-<TD ALIGN='Left'>
-(0x10 BER)
-</TD>
-<TD>
-print out packets sent and received
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32
-</TD>
-<TD ALIGN='Left'>
-(0x20 filter)
-</TD>
-<TD>
-search filter processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-64
-</TD>
-<TD ALIGN='Left'>
-(0x40 config)
-</TD>
-<TD>
-configuration processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-128
-</TD>
-<TD ALIGN='Left'>
-(0x80 ACL)
-</TD>
-<TD>
-access control list processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-256
-</TD>
-<TD ALIGN='Left'>
-(0x100 stats)
-</TD>
-<TD>
-stats log connections/operations/results
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-512
-</TD>
-<TD ALIGN='Left'>
-(0x200 stats2)
-</TD>
-<TD>
-stats log entries sent
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-1024
-</TD>
-<TD ALIGN='Left'>
-(0x400 shell)
-</TD>
-<TD>
-print communication with shell backends
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-2048
-</TD>
-<TD ALIGN='Left'>
-(0x800 parse)
-</TD>
-<TD>
-print entry parsing debugging
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-16384
-</TD>
-<TD ALIGN='Left'>
-(0x4000 sync)
-</TD>
-<TD>
-syncrepl consumer processing
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Right'>
-32768
-</TD>
-<TD ALIGN='Left'>
-(0x8000 none)
-</TD>
-<TD>
-only messages that get logged whatever log level is set
-</TD>
-</TR>
-</TABLE>
-
-<P>You may enable multiple levels by specifying the debug option once for each desired level. Or, since debugging levels are additive, you can do the math yourself. That is, if you want to trace function calls and watch the config file being processed, you could set level to the sum of those two levels (in this case, <TT> -d 65</TT>). Or, you can let slapd do the math, (e.g. <TT> -d 1 -d 64</TT>). Consult <TT>&lt;ldap_log.h&gt;</TT> for more details.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>slapd must have been compiled with <TT>--enable-debug</TT>, which is the default, for any debugging information other than the stats and stats2 levels to be available as options.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="Starting slapd">7.2. Starting slapd</A></H2>
-<P>In general, slapd is run like this:</P>
-<PRE>
- /usr/local/libexec/slapd [&lt;option&gt;]*
-</PRE>
-<P>where <TT>/usr/local/libexec</TT> is determined by <TT>configure</TT> and &lt;option&gt; is one of the options described above (or in <EM>slapd</EM>(8)). Unless you have specified a debugging level (including level <TT>0</TT>), slapd will automatically fork and detach itself from its controlling terminal and run in the background.</P>
-<H2><A NAME="Stopping slapd">7.3. Stopping slapd</A></H2>
-<P>To kill off <EM>slapd</EM>(8) safely, you should give a command like this</P>
-<PRE>
- kill -INT `cat /usr/local/var/slapd.pid`
-</PRE>
-<P>where <TT>/usr/local/var</TT> is determined by <TT>configure</TT>.</P>
-<P>Killing slapd by a more drastic method may cause information loss or database corruption.</P>
-<P></P>
-<HR>
-<H1><A NAME="Access Control">8. Access Control</A></H1>
-<H2><A NAME="Introduction">8.1. Introduction</A></H2>
-<P>As the directory gets populated with more and more data of varying sensitivity, controlling the kinds of access granted to the directory becomes more and more critical. For instance, the directory may contain data of a confidential nature that you may need to protect by contract or by law. Or, if using the directory to control access to other services, inappropriate access to the directory may create avenues of attack to your sites security that result in devastating damage to your assets.</P>
-<P>Access to your directory can be configured via two methods, the first using <A HREF="#The slapd Configuration File">The slapd Configuration File</A> and the second using the <EM>slapd-config</EM>(5) format (<A HREF="#Configuring slapd">Configuring slapd</A>).</P>
-<P>The default access control policy is allow read by all clients. Regardless of what access control policy is defined, the <EM>rootdn</EM> is always allowed full rights (i.e. auth, search, compare, read and write) on everything and anything.</P>
-<P>As a consequence, it's useless (and results in a performance penalty) to explicitly list the <EM>rootdn</EM> among the <EM>&lt;by&gt;</EM> clauses.</P>
-<P>The following sections will describe Access Control Lists in greater depth and follow with some examples and recommendations. See <EM>slapd.access</EM>(5) for complete details.</P>
-<H2><A NAME="Access Control via Static Configuration">8.2. Access Control via Static Configuration</A></H2>
-<P>Access to entries and attributes is controlled by the access configuration file directive. The general form of an access line is:</P>
-<PRE>
- &lt;access directive&gt; ::= access to &lt;what&gt;
- [by &lt;who&gt; [&lt;access&gt;] [&lt;control&gt;] ]+
- &lt;what&gt; ::= * |
- [dn[.&lt;basic-style&gt;]=&lt;regex&gt; | dn.&lt;scope-style&gt;=&lt;DN&gt;]
- [filter=&lt;ldapfilter&gt;] [attrs=&lt;attrlist&gt;]
- &lt;basic-style&gt; ::= regex | exact
- &lt;scope-style&gt; ::= base | one | subtree | children
- &lt;attrlist&gt; ::= &lt;attr&gt; [val[.&lt;basic-style&gt;]=&lt;regex&gt;] | &lt;attr&gt; , &lt;attrlist&gt;
- &lt;attr&gt; ::= &lt;attrname&gt; | entry | children
- &lt;who&gt; ::= * | [anonymous | users | self
- | dn[.&lt;basic-style&gt;]=&lt;regex&gt; | dn.&lt;scope-style&gt;=&lt;DN&gt;]
- [dnattr=&lt;attrname&gt;]
- [group[/&lt;objectclass&gt;[/&lt;attrname&gt;][.&lt;basic-style&gt;]]=&lt;regex&gt;]
- [peername[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [sockname[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [domain[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [sockurl[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [set=&lt;setspec&gt;]
- [aci=&lt;attrname&gt;]
- &lt;access&gt; ::= [self]{&lt;level&gt;|&lt;priv&gt;}
- &lt;level&gt; ::= none | disclose | auth | compare | search | read | write | manage
- &lt;priv&gt; ::= {=|+|-}{m|w|r|s|c|x|d|0}+
- &lt;control&gt; ::= [stop | continue | break]
-</PRE>
-<P>where the &lt;what&gt; part selects the entries and/or attributes to which the access applies, the <TT>&lt;who&gt;</TT> part specifies which entities are granted access, and the <TT>&lt;access&gt;</TT> part specifies the access granted. Multiple <TT>&lt;who&gt; &lt;access&gt; &lt;control&gt;</TT> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more details see the <EM>slapd.access</EM>(5) man page.</P>
-<H3><A NAME="What to control access to">8.2.1. What to control access to</A></H3>
-<P>The &lt;what&gt; part of an access specification determines the entries and attributes to which the access control applies. Entries are commonly selected in two ways: by DN and by filter. The following qualifiers select entries by DN:</P>
-<PRE>
- to *
- to dn[.&lt;basic-style&gt;]=&lt;regex&gt;
- to dn.&lt;scope-style&gt;=&lt;DN&gt;
-</PRE>
-<P>The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's <EM>normalized DN</EM>. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The &lt;DN&gt; is a string representation of the Distinguished Name, as described in <A HREF="https://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>.</P>
-<P>The scope can be either <TT>base</TT>, <TT>one</TT>, <TT>subtree</TT>, or <TT>children</TT>. Where <TT>base</TT> matches only the entry with provided DN, <TT>one</TT> matches the entries whose parent is the provided DN, <TT>subtree</TT> matches all entries in the subtree whose root is the provided DN, and <TT>children</TT> matches all entries under the DN (but not the entry named by the DN).</P>
-<P>For example, if the directory contained entries named:</P>
-<PRE>
- 0: o=suffix
- 1: cn=Manager,o=suffix
- 2: ou=people,o=suffix
- 3: uid=kdz,ou=people,o=suffix
- 4: cn=addresses,uid=kdz,ou=people,o=suffix
- 5: uid=hyc,ou=people,o=suffix
-</PRE>
-<P>Then:</P>
-<UL>
-<TT>dn.base=&quot;ou=people,o=suffix&quot;</TT> match 2;
-<BR>
-<TT>dn.one=&quot;ou=people,o=suffix&quot;</TT> match 3, and 5;
-<BR>
-<TT>dn.subtree=&quot;ou=people,o=suffix&quot;</TT> match 2, 3, 4, and 5; and
-<BR>
-<TT>dn.children=&quot;ou=people,o=suffix&quot;</TT> match 3, 4, and 5.</UL>
-<P>Entries may also be selected using a filter:</P>
-<PRE>
- to filter=&lt;ldap filter&gt;
-</PRE>
-<P>where &lt;ldap filter&gt; is a string representation of an LDAP search filter, as described in <A HREF="https://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>. For example:</P>
-<PRE>
- to filter=(objectClass=person)
-</PRE>
-<P>Note that entries may be selected by both DN and filter by including both qualifiers in the &lt;what&gt; clause.</P>
-<PRE>
- to dn.one=&quot;ou=people,o=suffix&quot; filter=(objectClass=person)
-</PRE>
-<P>Attributes within an entry are selected by including a comma-separated list of attribute names in the &lt;what&gt; selector:</P>
-<PRE>
- attrs=&lt;attribute list&gt;
-</PRE>
-<P>A specific value of an attribute is selected by using a single attribute name and also using a value selector:</P>
-<PRE>
- attrs=&lt;attribute&gt; val[.&lt;style&gt;]=&lt;regex&gt;
-</PRE>
-<P>There are two special <EM>pseudo</EM> attributes <TT>entry</TT> and <TT>children</TT>. To read (and hence return) a target entry, the subject must have <TT>read</TT> access to the target's <EM>entry</EM> attribute. To perform a search, the subject must have <TT>search</TT> access to the search base's <EM>entry</EM> attribute. To add or delete an entry, the subject must have <TT>write</TT> access to the entry's <TT>entry</TT> attribute AND must have <TT>write</TT> access to the entry's parent's <TT>children</TT> attribute. To rename an entry, the subject must have <TT>write</TT> access to entry's <TT>entry</TT> attribute AND have <TT>write</TT> access to both the old parent's and new parent's <TT>children</TT> attributes. The complete examples at the end of this section should help clear things up.</P>
-<P>Lastly, there is a special entry selector <TT>&quot;*&quot;</TT> that is used to select any entry. It is used when no other <TT>&lt;what&gt;</TT> selector has been provided. It's equivalent to &quot;<TT>dn=.*</TT>&quot;</P>
-<H3><A NAME="Who to grant access to">8.2.2. Who to grant access to</A></H3>
-<P>The &lt;who&gt; part identifies the entity or entities being granted access. Note that access is granted to &quot;entities&quot; not &quot;entries.&quot; The following table summarizes entity specifiers:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 6.3: Access Entity Specifiers</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Specifier</STRONG>
-</TD>
-<TD>
-<STRONG>Entities</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>*</TT>
-</TD>
-<TD>
-All, including anonymous and authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>anonymous</TT>
-</TD>
-<TD>
-Anonymous (non-authenticated) users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>users</TT>
-</TD>
-<TD>
-Authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>self</TT>
-</TD>
-<TD>
-User associated with target entry
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dn[.&lt;basic-style&gt;]=&lt;regex&gt;</TT>
-</TD>
-<TD>
-Users matching a regular expression
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dn.&lt;scope-style&gt;=&lt;DN&gt;</TT>
-</TD>
-<TD>
-Users within scope of a DN
-</TD>
-</TR>
-</TABLE>
-
-<P>The DN specifier behaves much like &lt;what&gt; clause DN specifiers.</P>
-<P>Other control factors are also supported. For example, a <TT>&lt;who&gt;</TT> can be restricted by an entry listed in a DN-valued attribute in the entry to which the access applies:</P>
-<PRE>
- dnattr=&lt;dn-valued attribute name&gt;
-</PRE>
-<P>The dnattr specification is used to give access to an entry whose DN is listed in an attribute of the entry (e.g., give access to a group entry to whoever is listed as the owner of the group entry).</P>
-<P>Some factors may not be appropriate in all environments (or any). For example, the domain factor relies on IP to domain name lookups. As these can easily be spoofed, the domain factor should be avoided.</P>
-<H3><A NAME="The access to grant">8.2.3. The access to grant</A></H3>
-<P>The kind of &lt;access&gt; granted can be one of the following:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 6.4: Access Levels</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Left'>
-<STRONG>Level</STRONG>
-</TD>
-<TD ALIGN='Right'>
-<STRONG>Privileges</STRONG>
-</TD>
-<TD ALIGN='Left'>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>none =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>0</TT>
-</TD>
-<TD ALIGN='Left'>
-no access
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>disclose =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>d</TT>
-</TD>
-<TD ALIGN='Left'>
-needed for information disclosure on error
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>auth =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>dx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to authenticate (bind)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>compare =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>cdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to compare
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>search =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>scdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to apply search filters
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>read =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>rscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to read search results
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>write =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>wrscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to modify/rename
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>manage =</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>mwrscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to manage
-</TD>
-</TR>
-</TABLE>
-
-<P>Each level implies all lower levels of access. So, for example, granting someone <TT>write</TT> access to an entry also grants them <TT>read</TT>, <TT>search</TT>, <TT>compare</TT>, <TT>auth</TT> and <TT>disclose</TT> access. However, one may use the privileges specifier to grant specific permissions.</P>
-<H3><A NAME="Access Control Evaluation">8.2.4. Access Control Evaluation</A></H3>
-<P>When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <TT>&lt;what&gt;</TT> selectors given in the configuration file. For each entry, access controls provided in the database which holds the entry (or the global access directives if not held in any database) apply first, followed by the global access directives. However, when dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives applicable to a backend, then a default read is used.</P>
-<P>Within this priority, access directives are examined in the order in which they appear in the config file. Slapd stops with the first <TT>&lt;what&gt;</TT> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.</P>
-<P>Next, slapd compares the entity requesting access to the <TT>&lt;who&gt;</TT> selectors within the access directive selected above in the order in which they appear. It stops with the first <TT>&lt;who&gt;</TT> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.</P>
-<P>Finally, slapd compares the access granted in the selected <TT>&lt;access&gt;</TT> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.</P>
-<P>The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the config file. Similarly, if one <TT>&lt;who&gt;</TT> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.</P>
-<H3><A NAME="Access Control Examples">8.2.5. Access Control Examples</A></H3>
-<P>The access control facility described above is quite powerful. This section shows some examples of its use for descriptive purposes.</P>
-<P>A simple example:</P>
-<PRE>
- access to * by * read
-</PRE>
-<P>This access directive grants read access to everyone.</P>
-<PRE>
- access to *
- by self write
- by anonymous auth
- by * read
-</PRE>
-<P>This directive allows the user to modify their entry, allows anonymous to authenticate against these entries, and allows all others to read these entries. Note that only the first <TT>by &lt;who&gt;</TT> clause which matches applies. Hence, the anonymous users are granted <TT>auth</TT>, not <TT>read</TT>. The last clause could just as well have been &quot;<TT>by users read</TT>&quot;.</P>
-<P>It is often desirable to restrict operations based upon the level of protection in place. The following shows how security strength factors (SSF) can be used.</P>
-<PRE>
- access to *
- by ssf=128 self write
- by ssf=64 anonymous auth
- by ssf=64 users read
-</PRE>
-<P>This directive allows users to modify their own entries if security protections of strength 128 or better have been established, allows authentication access to anonymous users, and read access when 64 or better security protections have been established. If a client has not established sufficient security protections, the implicit <TT>by * none</TT> clause would be applied.</P>
-<P>The following example shows the use of a style specifiers to select the entries by DN in two access directives where ordering is significant.</P>
-<PRE>
- access to dn.children=&quot;dc=example,dc=com&quot;
- by * search
- access to dn.children=&quot;dc=com&quot;
- by * read
-</PRE>
-<P>Read access is granted to entries under the <TT>dc=com</TT> subtree, except for those entries under the <TT>dc=example,dc=com</TT> subtree, to which search access is granted. No access is granted to <TT>dc=com</TT> as neither access directive matches this DN. If the order of these access directives was reversed, the trailing directive would never be reached, since all entries under <TT>dc=example,dc=com</TT> are also under <TT>dc=com</TT> entries.</P>
-<P>Also note that if no <TT>access to</TT> directive matches or no <TT>by &lt;who&gt;</TT> clause, <B>access is denied</B>. That is, every <TT>access to</TT> directive ends with an implicit <TT>by * none</TT> clause. When dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives applicable to a backend, then a default read is used.</P>
-<P>The next example again shows the importance of ordering, both of the access directives and the <TT>by &lt;who&gt;</TT> clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various <TT>&lt;who&gt;</TT> selectors.</P>
-<PRE>
- access to dn.subtree=&quot;dc=example,dc=com&quot; attrs=homePhone
- by self write
- by dn.children=&quot;dc=example,dc=com&quot; search
- by peername.regex=IP=10\..+ read
- access to dn.subtree=&quot;dc=example,dc=com&quot;
- by self write
- by dn.children=&quot;dc=example,dc=com&quot; search
- by anonymous auth
-</PRE>
-<P>This example applies to entries in the &quot;<TT>dc=example,dc=com</TT>&quot; subtree. To all attributes except <TT>homePhone</TT>, an entry can write to itself, entries under <TT>example.com</TT> entries can search by them, anybody else has no access (implicit <TT>by * none</TT>) excepting for authentication/authorization (which is always done anonymously). The <TT>homePhone</TT> attribute is writable by the entry, searchable by entries under <TT>example.com</TT>, readable by clients connecting from network 10, and otherwise not readable (implicit <TT>by * none</TT>). All other access is denied by the implicit <TT>access to * by * none</TT>.</P>
-<P>Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:</P>
-<PRE>
- access to attrs=member,entry
- by dnattr=member selfwrite
-</PRE>
-<P>The dnattr <TT>&lt;who&gt;</TT> selector says that the access applies to entries listed in the <TT>member</TT> attribute. The <TT>selfwrite</TT> access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.</P>
-<H2><A NAME="Access Control via Dynamic Configuration">8.3. Access Control via Dynamic Configuration</A></H2>
-<P>Access to slapd entries and attributes is controlled by the olcAccess attribute, whose values are a sequence of access directives. The general form of the olcAccess configuration is:</P>
-<PRE>
- olcAccess: &lt;access directive&gt;
- &lt;access directive&gt; ::= to &lt;what&gt;
- [by &lt;who&gt; [&lt;access&gt;] [&lt;control&gt;] ]+
- &lt;what&gt; ::= * |
- [dn[.&lt;basic-style&gt;]=&lt;regex&gt; | dn.&lt;scope-style&gt;=&lt;DN&gt;]
- [filter=&lt;ldapfilter&gt;] [attrs=&lt;attrlist&gt;]
- &lt;basic-style&gt; ::= regex | exact
- &lt;scope-style&gt; ::= base | one | subtree | children
- &lt;attrlist&gt; ::= &lt;attr&gt; [val[.&lt;basic-style&gt;]=&lt;regex&gt;] | &lt;attr&gt; , &lt;attrlist&gt;
- &lt;attr&gt; ::= &lt;attrname&gt; | entry | children
- &lt;who&gt; ::= * | [anonymous | users | self
- | dn[.&lt;basic-style&gt;]=&lt;regex&gt; | dn.&lt;scope-style&gt;=&lt;DN&gt;]
- [dnattr=&lt;attrname&gt;]
- [group[/&lt;objectclass&gt;[/&lt;attrname&gt;][.&lt;basic-style&gt;]]=&lt;regex&gt;]
- [peername[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [sockname[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [domain[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [sockurl[.&lt;basic-style&gt;]=&lt;regex&gt;]
- [set=&lt;setspec&gt;]
- [aci=&lt;attrname&gt;]
- &lt;access&gt; ::= [self]{&lt;level&gt;|&lt;priv&gt;}
- &lt;level&gt; ::= none | disclose | auth | compare | search | read | write | manage
- &lt;priv&gt; ::= {=|+|-}{m|w|r|s|c|x|d|0}+
- &lt;control&gt; ::= [stop | continue | break]
-</PRE>
-<P>where the &lt;what&gt; part selects the entries and/or attributes to which the access applies, the <TT>&lt;who&gt;</TT> part specifies which entities are granted access, and the <TT>&lt;access&gt;</TT> part specifies the access granted. Multiple <TT>&lt;who&gt; &lt;access&gt; &lt;control&gt;</TT> triplets are supported, allowing many entities to be granted different access to the same set of entries and attributes. Not all of these access control options are described here; for more details see the <EM>slapd.access</EM>(5) man page.</P>
-<H3><A NAME="What to control access to">8.3.1. What to control access to</A></H3>
-<P>The &lt;what&gt; part of an access specification determines the entries and attributes to which the access control applies. Entries are commonly selected in two ways: by DN and by filter. The following qualifiers select entries by DN:</P>
-<PRE>
- to *
- to dn[.&lt;basic-style&gt;]=&lt;regex&gt;
- to dn.&lt;scope-style&gt;=&lt;DN&gt;
-</PRE>
-<P>The first form is used to select all entries. The second form may be used to select entries by matching a regular expression against the target entry's <EM>normalized DN</EM>. (The second form is not discussed further in this document.) The third form is used to select entries which are within the requested scope of DN. The &lt;DN&gt; is a string representation of the Distinguished Name, as described in <A HREF="https://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>.</P>
-<P>The scope can be either <TT>base</TT>, <TT>one</TT>, <TT>subtree</TT>, or <TT>children</TT>. Where <TT>base</TT> matches only the entry with provided DN, <TT>one</TT> matches the entries whose parent is the provided DN, <TT>subtree</TT> matches all entries in the subtree whose root is the provided DN, and <TT>children</TT> matches all entries under the DN (but not the entry named by the DN).</P>
-<P>For example, if the directory contained entries named:</P>
-<PRE>
- 0: o=suffix
- 1: cn=Manager,o=suffix
- 2: ou=people,o=suffix
- 3: uid=kdz,ou=people,o=suffix
- 4: cn=addresses,uid=kdz,ou=people,o=suffix
- 5: uid=hyc,ou=people,o=suffix
-</PRE>
-<P>Then:</P>
-<UL>
-<TT>dn.base=&quot;ou=people,o=suffix&quot;</TT> match 2;
-<BR>
-<TT>dn.one=&quot;ou=people,o=suffix&quot;</TT> match 3, and 5;
-<BR>
-<TT>dn.subtree=&quot;ou=people,o=suffix&quot;</TT> match 2, 3, 4, and 5; and
-<BR>
-<TT>dn.children=&quot;ou=people,o=suffix&quot;</TT> match 3, 4, and 5.</UL>
-<P>Entries may also be selected using a filter:</P>
-<PRE>
- to filter=&lt;ldap filter&gt;
-</PRE>
-<P>where &lt;ldap filter&gt; is a string representation of an LDAP search filter, as described in <A HREF="https://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>. For example:</P>
-<PRE>
- to filter=(objectClass=person)
-</PRE>
-<P>Note that entries may be selected by both DN and filter by including both qualifiers in the &lt;what&gt; clause.</P>
-<PRE>
- to dn.one=&quot;ou=people,o=suffix&quot; filter=(objectClass=person)
-</PRE>
-<P>Attributes within an entry are selected by including a comma-separated list of attribute names in the &lt;what&gt; selector:</P>
-<PRE>
- attrs=&lt;attribute list&gt;
-</PRE>
-<P>A specific value of an attribute is selected by using a single attribute name and also using a value selector:</P>
-<PRE>
- attrs=&lt;attribute&gt; val[.&lt;style&gt;]=&lt;regex&gt;
-</PRE>
-<P>There are two special <EM>pseudo</EM> attributes <TT>entry</TT> and <TT>children</TT>. To read (and hence return) a target entry, the subject must have <TT>read</TT> access to the target's <EM>entry</EM> attribute. To perform a search, the subject must have <TT>search</TT> access to the search base's <EM>entry</EM> attribute. To add or delete an entry, the subject must have <TT>write</TT> access to the entry's <TT>entry</TT> attribute AND must have <TT>write</TT> access to the entry's parent's <TT>children</TT> attribute. To rename an entry, the subject must have <TT>write</TT> access to entry's <TT>entry</TT> attribute AND have <TT>write</TT> access to both the old parent's and new parent's <TT>children</TT> attributes. The complete examples at the end of this section should help clear things up.</P>
-<P>Lastly, there is a special entry selector <TT>&quot;*&quot;</TT> that is used to select any entry. It is used when no other <TT>&lt;what&gt;</TT> selector has been provided. It's equivalent to &quot;<TT>dn=.*</TT>&quot;</P>
-<H3><A NAME="Who to grant access to">8.3.2. Who to grant access to</A></H3>
-<P>The &lt;who&gt; part identifies the entity or entities being granted access. Note that access is granted to &quot;entities&quot; not &quot;entries.&quot; The following table summarizes entity specifiers:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 5.3: Access Entity Specifiers</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Specifier</STRONG>
-</TD>
-<TD>
-<STRONG>Entities</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>*</TT>
-</TD>
-<TD>
-All, including anonymous and authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>anonymous</TT>
-</TD>
-<TD>
-Anonymous (non-authenticated) users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>users</TT>
-</TD>
-<TD>
-Authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>self</TT>
-</TD>
-<TD>
-User associated with target entry
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dn[.&lt;basic-style&gt;]=&lt;regex&gt;</TT>
-</TD>
-<TD>
-Users matching a regular expression
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dn.&lt;scope-style&gt;=&lt;DN&gt;</TT>
-</TD>
-<TD>
-Users within scope of a DN
-</TD>
-</TR>
-</TABLE>
-
-<P>The DN specifier behaves much like &lt;what&gt; clause DN specifiers.</P>
-<P>Other control factors are also supported. For example, a <TT>&lt;who&gt;</TT> can be restricted by an entry listed in a DN-valued attribute in the entry to which the access applies:</P>
-<PRE>
- dnattr=&lt;dn-valued attribute name&gt;
-</PRE>
-<P>The dnattr specification is used to give access to an entry whose DN is listed in an attribute of the entry (e.g., give access to a group entry to whoever is listed as the owner of the group entry).</P>
-<P>Some factors may not be appropriate in all environments (or any). For example, the domain factor relies on IP to domain name lookups. As these can easily be spoofed, the domain factor should be avoided.</P>
-<H3><A NAME="The access to grant">8.3.3. The access to grant</A></H3>
-<P>The kind of &lt;access&gt; granted can be one of the following:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 5.4: Access Levels</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Left'>
-<STRONG>Level</STRONG>
-</TD>
-<TD ALIGN='Right'>
-<STRONG>Privileges</STRONG>
-</TD>
-<TD ALIGN='Left'>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>none</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=0</TT>
-</TD>
-<TD ALIGN='Left'>
-no access
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>disclose</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=d</TT>
-</TD>
-<TD ALIGN='Left'>
-needed for information disclosure on error
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>auth</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=dx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to authenticate (bind)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>compare</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=cdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to compare
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>search</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=scdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to apply search filters
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>read</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=rscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to read search results
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>write</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=wrscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to modify/rename
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>manage</TT>
-</TD>
-<TD ALIGN='Right'>
-<TT>=mwrscdx</TT>
-</TD>
-<TD ALIGN='Left'>
-needed to manage
-</TD>
-</TR>
-</TABLE>
-
-<P>Each level implies all lower levels of access. So, for example, granting someone <TT>write</TT> access to an entry also grants them <TT>read</TT>, <TT>search</TT>, <TT>compare</TT>, <TT>auth</TT> and <TT>disclose</TT> access. However, one may use the privileges specifier to grant specific permissions.</P>
-<H3><A NAME="Access Control Evaluation">8.3.4. Access Control Evaluation</A></H3>
-<P>When evaluating whether some requester should be given access to an entry and/or attribute, slapd compares the entry and/or attribute to the <TT>&lt;what&gt;</TT> selectors given in the configuration. For each entry, access controls provided in the database which holds the entry (or the global access directives if not held in any database) apply first, followed by the global access directives (which are held in the <TT>frontend</TT> database definition). However, when dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives applicable to a backend, then a default read is used.</P>
-<P>Within this priority, access directives are examined in the order in which they appear in the configuration attribute. Slapd stops with the first <TT>&lt;what&gt;</TT> selector that matches the entry and/or attribute. The corresponding access directive is the one slapd will use to evaluate access.</P>
-<P>Next, slapd compares the entity requesting access to the <TT>&lt;who&gt;</TT> selectors within the access directive selected above in the order in which they appear. It stops with the first <TT>&lt;who&gt;</TT> selector that matches the requester. This determines the access the entity requesting access has to the entry and/or attribute.</P>
-<P>Finally, slapd compares the access granted in the selected <TT>&lt;access&gt;</TT> clause to the access requested by the client. If it allows greater or equal access, access is granted. Otherwise, access is denied.</P>
-<P>The order of evaluation of access directives makes their placement in the configuration file important. If one access directive is more specific than another in terms of the entries it selects, it should appear first in the configuration. Similarly, if one <TT>&lt;who&gt;</TT> selector is more specific than another it should come first in the access directive. The access control examples given below should help make this clear.</P>
-<H3><A NAME="Access Control Examples">8.3.5. Access Control Examples</A></H3>
-<P>The access control facility described above is quite powerful. This section shows some examples of its use for descriptive purposes.</P>
-<P>A simple example:</P>
-<PRE>
- olcAccess: to * by * read
-</PRE>
-<P>This access directive grants read access to everyone.</P>
-<PRE>
- olcAccess: to *
- by self write
- by anonymous auth
- by * read
-</PRE>
-<P>This directive allows the user to modify their entry, allows anonymous to authenticate against these entries, and allows all others to read these entries. Note that only the first <TT>by &lt;who&gt;</TT> clause which matches applies. Hence, the anonymous users are granted <TT>auth</TT>, not <TT>read</TT>. The last clause could just as well have been &quot;<TT>by users read</TT>&quot;.</P>
-<P>It is often desirable to restrict operations based upon the level of protection in place. The following shows how security strength factors (SSF) can be used.</P>
-<PRE>
- olcAccess: to *
- by ssf=128 self write
- by ssf=64 anonymous auth
- by ssf=64 users read
-</PRE>
-<P>This directive allows users to modify their own entries if security protections of strength 128 or better have been established, allows authentication access to anonymous users, and read access when strength 64 or better security protections have been established. If the client has not establish sufficient security protections, the implicit <TT>by * none</TT> clause would be applied.</P>
-<P>The following example shows the use of style specifiers to select the entries by DN in two access directives where ordering is significant.</P>
-<PRE>
- olcAccess: to dn.children=&quot;dc=example,dc=com&quot;
- by * search
- olcAccess: to dn.children=&quot;dc=com&quot;
- by * read
-</PRE>
-<P>Read access is granted to entries under the <TT>dc=com</TT> subtree, except for those entries under the <TT>dc=example,dc=com</TT> subtree, to which search access is granted. No access is granted to <TT>dc=com</TT> as neither access directive matches this DN. If the order of these access directives was reversed, the trailing directive would never be reached, since all entries under <TT>dc=example,dc=com</TT> are also under <TT>dc=com</TT> entries.</P>
-<P>Also note that if no <TT>olcAccess: to</TT> directive matches or no <TT>by &lt;who&gt;</TT> clause, <B>access is denied</B>. When dealing with an access list, because the global access list is effectively appended to each per-database list, if the resulting list is non-empty then the access list will end with an implicit <TT>access to * by * none</TT> directive. If there are no access directives applicable to a backend, then a default read is used.</P>
-<P>The next example again shows the importance of ordering, both of the access directives and the <TT>by &lt;who&gt;</TT> clauses. It also shows the use of an attribute selector to grant access to a specific attribute and various <TT>&lt;who&gt;</TT> selectors.</P>
-<PRE>
- olcAccess: to dn.subtree=&quot;dc=example,dc=com&quot; attrs=homePhone
- by self write
- by dn.children=dc=example,dc=com&quot; search
- by peername.regex=IP=10\..+ read
- olcAccess: to dn.subtree=&quot;dc=example,dc=com&quot;
- by self write
- by dn.children=&quot;dc=example,dc=com&quot; search
- by anonymous auth
-</PRE>
-<P>This example applies to entries in the &quot;<TT>dc=example,dc=com</TT>&quot; subtree. To all attributes except <TT>homePhone</TT>, an entry can write to itself, entries under <TT>example.com</TT> entries can search by them, anybody else has no access (implicit <TT>by * none</TT>) excepting for authentication/authorization (which is always done anonymously). The <TT>homePhone</TT> attribute is writable by the entry, searchable by entries under <TT>example.com</TT>, readable by clients connecting from network 10, and otherwise not readable (implicit <TT>by * none</TT>). All other access is denied by the implicit <TT>access to * by * none</TT>.</P>
-<P>Sometimes it is useful to permit a particular DN to add or remove itself from an attribute. For example, if you would like to create a group and allow people to add and remove only their own DN from the member attribute, you could accomplish it with an access directive like this:</P>
-<PRE>
- olcAccess: to attrs=member,entry
- by dnattr=member selfwrite
-</PRE>
-<P>The dnattr <TT>&lt;who&gt;</TT> selector says that the access applies to entries listed in the <TT>member</TT> attribute. The <TT>selfwrite</TT> access selector says that such members can only add or delete their own DN from the attribute, not other values. The addition of the entry attribute is required because access to the entry is required to access any of the entry's attributes.</P>
-<H3><A NAME="Access Control Ordering">8.3.6. Access Control Ordering</A></H3>
-<P>Since the ordering of <TT>olcAccess</TT> directives is essential to their proper evaluation, but LDAP attributes normally do not preserve the ordering of their values, OpenLDAP uses a custom schema extension to maintain a fixed ordering of these values. This ordering is maintained by prepending a <TT>&quot;{X}&quot;</TT> numeric index to each value, similarly to the approach used for ordering the configuration entries. These index tags are maintained automatically by slapd and do not need to be specified when originally defining the values. For example, when you create the settings</P>
-<PRE>
- olcAccess: to attrs=member,entry
- by dnattr=member selfwrite
- olcAccess: to dn.children=&quot;dc=example,dc=com&quot;
- by * search
- olcAccess: to dn.children=&quot;dc=com&quot;
- by * read
-</PRE>
-<P>when you read them back using slapcat or ldapsearch they will contain</P>
-<PRE>
- olcAccess: {0}to attrs=member,entry
- by dnattr=member selfwrite
- olcAccess: {1}to dn.children=&quot;dc=example,dc=com&quot;
- by * search
- olcAccess: {2}to dn.children=&quot;dc=com&quot;
- by * read
-</PRE>
-<P>The numeric index may be used to specify a particular value to change when using ldapmodify to edit the access rules. This index can be used instead of (or in addition to) the actual access value. Using this numeric index is very helpful when multiple access rules are being managed.</P>
-<P>For example, if we needed to change the second rule above to grant write access instead of search, we could try this LDIF:</P>
-<PRE>
- changetype: modify
- delete: olcAccess
- olcAccess: to dn.children=&quot;dc=example,dc=com&quot; by * search
- -
- add: olcAccess
- olcAccess: to dn.children=&quot;dc=example,dc=com&quot; by * write
- -
-</PRE>
-<P>But this example <B>will not</B> guarantee that the existing values remain in their original order, so it will most likely yield a broken security configuration. Instead, the numeric index should be used:</P>
-<PRE>
- changetype: modify
- delete: olcAccess
- olcAccess: {1}
- -
- add: olcAccess
- olcAccess: {1}to dn.children=&quot;dc=example,dc=com&quot; by * write
- -
-</PRE>
-<P>This example deletes whatever rule is in value #1 of the <TT>olcAccess</TT> attribute (regardless of its value) and adds a new value that is explicitly inserted as value #1. The result will be</P>
-<PRE>
- olcAccess: {0}to attrs=member,entry
- by dnattr=member selfwrite
- olcAccess: {1}to dn.children=&quot;dc=example,dc=com&quot;
- by * write
- olcAccess: {2}to dn.children=&quot;dc=com&quot;
- by * read
-</PRE>
-<P>which is exactly what was intended.</P>
-<H2><A NAME="Access Control Common Examples">8.4. Access Control Common Examples</A></H2>
-<H3><A NAME="Basic ACLs">8.4.1. Basic ACLs</A></H3>
-<P>Generally one should start with some basic ACLs such as:</P>
-<PRE>
- access to attrs=userPassword
- by self =xw
- by anonymous auth
- by * none
-
-
- access to *
- by self write
- by users read
- by * none
-</PRE>
-<P>The first ACL allows users to update (but not read) their passwords, anonymous users to authenticate against this attribute, and (implicitly) denying all access to others.</P>
-<P>The second ACL allows users full access to their entry, authenticated users read access to anything, and (implicitly) denying all access to others (in this case, anonymous users).</P>
-<H3><A NAME="Matching Anonymous and Authenticated users">8.4.2. Matching Anonymous and Authenticated users</A></H3>
-<P>An anonymous user has a empty DN. While the <EM>dn.exact=&quot;&quot;</EM> or <EM>dn.regex=&quot;^$&quot;</EM> could be used, <EM>slapd</EM>(8)) offers an anonymous shorthand which should be used instead.</P>
-<PRE>
- access to *
- by anonymous none
- by * read
-</PRE>
-<P>denies all access to anonymous users while granting others read.</P>
-<P>Authenticated users have a subject DN. While <EM>dn.regex=&quot;.+&quot;</EM> will match any authenticated user, OpenLDAP provides the users short hand which should be used instead.</P>
-<PRE>
- access to *
- by users read
- by * none
-</PRE>
-<P>This ACL grants read permissions to authenticated users while denying others (i.e.: anonymous users).</P>
-<H3><A NAME="Controlling rootdn access">8.4.3. Controlling rootdn access</A></H3>
-<P>You could specify the <EM>rootdn</EM> in <EM>slapd.conf</EM>(5) or <EM>slapd.d</EM> without specifying a <EM>rootpw</EM>. Then you have to add an actual directory entry with the same dn, e.g.:</P>
-<PRE>
- dn: cn=Manager,o=MyOrganization
- cn: Manager
- sn: Manager
- objectClass: person
- objectClass: top
- userPassword: {SSHA}someSSHAdata
-</PRE>
-<P>Then binding as the <EM>rootdn</EM> will require a regular bind to that DN, which in turn requires auth access to that entry's DN and <EM>userPassword</EM>, and this can be restricted via ACLs. E.g.:</P>
-<PRE>
- access to dn.base=&quot;cn=Manager,o=MyOrganization&quot;
- by peername.regex=127\.0\.0\.1 auth
- by peername.regex=192\.168\.0\..* auth
- by users none
- by * none
-</PRE>
-<P>The ACLs above will only allow binding using rootdn from localhost and 192.168.0.0/24.</P>
-<H3><A NAME="Controlling the LDAP Proxied Authorization Control">8.4.4. Controlling the LDAP Proxied Authorization Control</A></H3>
-<P>The Proxied Authorization Control allows a client to request that an operation be processed under a provided authorization identity instead of under the current authentication identity associated with the connection.</P>
-<P>This facility is controlled by the <TT>authz-policy</TT> configuration option and by the <TT>authzTo</TT> and <TT>authzFrom</TT> attributes. It can be further controlled by applying access control to those attributes.</P>
-<P>A client application might bind as cn=Client,o=MyOrganization whose entry looks like this:</P>
-<PRE>
- dn: cn=Client,o=MyOrganization
- cn: Client
- objectClass: organizationalRole
- objectClass: simpleSecurityObject
- objectClass: top
- userPassword: {SSHA}someSSHAdata
- authzTo: dn.regex:^cn=[^,]+,ou=People,o=MyOrganization$
-</PRE>
-<P>To make use of the proxy facility, the client needs at least <TT>auth</TT> privilege on the <TT>authzTo</TT> attribute:</P>
-<PRE>
- access to dn.exact=cn=Client,o=MyOrganization attr=authzTo
- by self auth
- by * break
-</PRE>
-<P>This access would be automatically granted if cn=Client,o=MyOrganization has <TT>read</TT> privilege on its own entry.</P>
-<P>Now if you want to lock down the use of this powerful account, you might write an ACL like this:</P>
-<PRE>
- access to dn.exact=cn=Client,o=MyOrganization attr=authzTo
- by self peername.regex=192\.168\.0\..* ssf=256 auth
- by * none
-</PRE>
-<P>Now, cn=Client,o=MyOrganization can only make use of the proxy authorization control if it has connected from an appropriate IP address using a sufficient level of cryptographic protection. No other IDs can even see the authzTo attribute.</P>
-<H3><A NAME="Managing access with Groups">8.4.5. Managing access with Groups</A></H3>
-<P>There are a few ways to do this. One approach is illustrated here. Consider the following DIT layout:</P>
-<PRE>
- +-dc=example,dc=com
- +---cn=administrators,dc=example,dc=com
- +---cn=fred blogs,dc=example,dc=com
-</PRE>
-<P>and the following group object (in LDIF format):</P>
-<PRE>
- dn: cn=administrators,dc=example,dc=com
- cn: administrators of this region
- objectclass: groupOfNames (important for the group acl feature)
- member: cn=fred blogs,dc=example,dc=com
- member: cn=somebody else,dc=example,dc=com
-</PRE>
-<P>One can then grant access to the members of this this group by adding appropriate <EM>by group</EM> clause to an access directive in <EM>slapd.conf</EM>(5). For instance,</P>
-<PRE>
- access to dn.children=&quot;dc=example,dc=com&quot;
- by self write
- by group.exact=&quot;cn=Administrators,dc=example,dc=com&quot; write
- by * auth
-</PRE>
-<P>Like by <EM>dn</EM> clauses, one can also use <EM>expand</EM> to expand the group name based upon the regular expression matching of the target, that is, the to <EM>dn.regex</EM>). For instance,</P>
-<PRE>
- access to dn.regex=&quot;(.+,)?ou=People,(dc=[^,]+,dc=[^,]+)$&quot;
- attrs=children,entry,uid
- by group.expand=&quot;cn=Managers,$2&quot; write
- by users read
- by * auth
-</PRE>
-<P>The above illustration assumed that the group members are to be found in the <EM>member</EM> attribute type of the <EM>groupOfNames</EM> object class. If you need to use a different group object and/or a different attribute type then use the following <EM>slapd.conf</EM>(5) (abbreviated) syntax:</P>
-<PRE>
- access to &lt;what&gt;
- by group/&lt;objectclass&gt;/&lt;attributename&gt;=&lt;DN&gt; &lt;access&gt;
-</PRE>
-<P>For example:</P>
-<PRE>
- access to *
- by group/organizationalRole/roleOccupant=&quot;cn=Administrator,dc=example,dc=com&quot; write
-</PRE>
-<P>In this case, we have an ObjectClass <EM>organizationalRole</EM> which contains the administrator DN's in the <EM>roleOccupant</EM> attribute. For instance:</P>
-<PRE>
- dn: cn=Administrator,dc=example,dc=com
- cn: Administrator
- objectclass: organizationalRole
- roleOccupant: cn=Jane Doe,dc=example,dc=com
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>the specified member attribute type MUST be of DN or <EM>NameAndOptionalUID</EM> syntax, and the specified object class SHOULD allow the attribute type.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Dynamic Groups are also supported in Access Control. Please see <EM>slapo-dynlist</EM>(5) and the <A HREF="#Dynamic Lists">Dynamic Lists</A> overlay section.</P>
-<H3><A NAME="Granting access to a subset of attributes">8.4.6. Granting access to a subset of attributes</A></H3>
-<P>You can grant access to a set of attributes by specifying a list of attribute names in the ACL <EM>to</EM> clause. To be useful, you also need to grant access to the <EM>entry</EM> itself. Also note how <EM>children</EM> controls the ability to add, delete, and rename entries.</P>
-<PRE>
- # mail: self may write, authenticated users may read
- access to attrs=mail
- by self write
- by users read
- by * none
-
- # cn, sn: self my write, all may read
- access to attrs=cn,sn
- by self write
- by * read
-
- # immediate children: only self can add/delete entries under this entry
- access to attrs=children
- by self write
-
- # entry itself: self may write, all may read
- access to attrs=entry
- by self write
- by * read
-
- # other attributes: self may write, others have no access
- access to *
- by self write
- by * none
-</PRE>
-<P>ObjectClass names may also be specified in this list, which will affect all the attributes that are required and/or allowed by that <EM>objectClass</EM>. Actually, names in <EM>attrlist</EM> that are prefixed by <EM>@</EM> are directly treated as objectClass names. A name prefixed by <EM>!</EM> is also treated as an objectClass, but in this case the access rule affects the attributes that are not required nor allowed by that <EM>objectClass</EM>.</P>
-<H3><A NAME="Allowing a user write to all entries below theirs">8.4.7. Allowing a user write to all entries below theirs</A></H3>
-<P>For a setup where a user can write to its own record and to all of its children:</P>
-<PRE>
- access to dn.regex=&quot;(.+,)?(uid=[^,]+,o=Company)$&quot;
- by dn.exact,expand=&quot;$2&quot; write
- by anonymous auth
-</PRE>
-<P>(Add more examples for above)</P>
-<H3><A NAME="Allowing entry creation">8.4.8. Allowing entry creation</A></H3>
-<P>Let's say, you have it like this:</P>
-<PRE>
- o=&lt;basedn&gt;
- ou=domains
- associatedDomain=&lt;somedomain&gt;
- ou=users
- uid=&lt;someuserid&gt;
- uid=&lt;someotheruserid&gt;
- ou=addressbooks
- uid=&lt;someuserid&gt;
- cn=&lt;someone&gt;
- cn=&lt;someoneelse&gt;
-</PRE>
-<P>and, for another domain &lt;someotherdomain&gt;:</P>
-<PRE>
- o=&lt;basedn&gt;
- ou=domains
- associatedDomain=&lt;someotherdomain&gt;
- ou=users
- uid=&lt;someuserid&gt;
- uid=&lt;someotheruserid&gt;
- ou=addressbooks
- uid=&lt;someotheruserid&gt;
- cn=&lt;someone&gt;
- cn=&lt;someoneelse&gt;
-</PRE>
-<P>then, if you wanted user <EM>uid=&lt;someuserid&gt;</EM> to <B>ONLY</B> create an entry for its own thing, you could write an ACL like this:</P>
-<PRE>
- # this rule lets users of &quot;associatedDomain=&lt;matcheddomain&gt;&quot;
- # write under &quot;ou=addressbook,associatedDomain=&lt;matcheddomain&gt;,ou=domains,o=&lt;basedn&gt;&quot;,
- # i.e. a user can write ANY entry below its domain's address book;
- # this permission is necessary, but not sufficient, the next
- # will restrict this permission further
-
-
- access to dn.regex=&quot;^ou=addressbook,associatedDomain=([^,]+),ou=domains,o=&lt;basedn&gt;$&quot; attrs=children
- by dn.regex=&quot;^uid=([^,]+),ou=users,associatedDomain=$1,ou=domains,o=&lt;basedn&gt;$$&quot; write
- by * none
-
-
- # Note that above the &quot;by&quot; clause needs a &quot;regex&quot; style to make sure
- # it expands to a DN that starts with a &quot;uid=&lt;someuserid&gt;&quot; pattern
- # while substituting the associatedDomain submatch from the &quot;what&quot; clause.
-
-
- # This rule lets a user with &quot;uid=&lt;matcheduid&gt;&quot; of &quot;&lt;associatedDomain=matcheddomain&gt;&quot;
- # write (i.e. add, modify, delete) the entry whose DN is exactly
- # &quot;uid=&lt;matcheduid&gt;,ou=addressbook,associatedDomain=&lt;matcheddomain&gt;,ou=domains,o=&lt;basedn&gt;&quot;
- # and ANY entry as subtree of it
-
-
- access to dn.regex=&quot;^(.+,)?uid=([^,]+),ou=addressbook,associatedDomain=([^,]+),ou=domains,o=&lt;basedn&gt;$&quot;
- by dn.exact,expand=&quot;uid=$2,ou=users,associatedDomain=$3,ou=domains,o=&lt;basedn&gt;&quot; write
- by * none
-
-
- # Note that above the &quot;by&quot; clause uses the &quot;exact&quot; style with the &quot;expand&quot;
- # modifier because now the whole pattern can be rebuilt by means of the
- # submatches from the &quot;what&quot; clause, so a &quot;regex&quot; compilation and evaluation
- # is no longer required.
-</PRE>
-<H3><A NAME="Tips for using regular expressions in Access Control">8.4.9. Tips for using regular expressions in Access Control</A></H3>
-<P>Always use <EM>dn.regex=&lt;pattern&gt;</EM> when you intend to use regular expression matching. <EM>dn=&lt;pattern&gt;</EM> alone defaults to <EM>dn.exact&lt;pattern&gt;</EM>.</P>
-<P>Use <EM>(.+)</EM> instead of <EM>(.*)</EM> when you want at least one char to be matched. <EM>(.*)</EM> matches the empty string as well.</P>
-<P>Don't use regular expressions for matches that can be done otherwise in a safer and cheaper manner. Examples:</P>
-<PRE>
- dn.regex=&quot;.*dc=example,dc=com&quot;
-</PRE>
-<P>is unsafe and expensive:</P>
-<UL>
-<LI>unsafe because any string containing <EM>dc=example,dc=com </EM>will match, not only those that end with the desired pattern; use <EM>.*dc=example,dc=com$</EM> instead.
-<LI>unsafe also because it would allow any <EM>attributeType</EM> ending with <EM>dc</EM> as naming attribute for the first RDN in the string, e.g. a custom attributeType <EM>mydc</EM> would match as well. If you really need a regular expression that allows just <EM>dc=example,dc=com</EM> or any of its subtrees, use <EM>^(.+,)?dc=example,dc=com$</EM>, which means: anything to the left of dc=..., if any (the question mark after the pattern within brackets), must end with a comma;
-<LI>expensive because if you don't need submatches, you could use scoping styles, e.g.</UL>
-<PRE>
- dn.subtree=&quot;dc=example,dc=com&quot;
-</PRE>
-<P>to include <EM>dc=example,dc=com</EM> in the matching patterns,</P>
-<PRE>
- dn.children=&quot;dc=example,dc=com&quot;
-</PRE>
-<P>to exclude <EM>dc=example,dc=com</EM> from the matching patterns, or</P>
-<PRE>
- dn.onelevel=&quot;dc=example,dc=com&quot;
-</PRE>
-<P>to allow exactly one sublevel matches only.</P>
-<P>Always use <EM>^</EM> and <EM>$</EM> in regexes, whenever appropriate, because <EM>ou=(.+),ou=(.+),ou=addressbooks,o=basedn</EM> will match <EM>something=bla,ou=xxx,ou=yyy,ou=addressbooks,o=basedn,ou=addressbooks,o=basedn,dc=some,dc=org</EM></P>
-<P>Always use <EM>([^,]+)</EM> to indicate exactly one RDN, because <EM>(.+)</EM> can include any number of RDNs; e.g. <EM>ou=(.+),dc=example,dc=com</EM> will match <EM>ou=My,o=Org,dc=example,dc=com</EM>, which might not be what you want.</P>
-<P>Never add the rootdn to the by clauses. ACLs are not even processed for operations performed with rootdn identity (otherwise there would be no reason to define a rootdn at all).</P>
-<P>Use shorthands. The user directive matches authenticated users and the anonymous directive matches anonymous users.</P>
-<P>Don't use the <EM>dn.regex</EM> form for &lt;by&gt; clauses if all you need is scoping and/or substring replacement; use scoping styles (e.g. <EM>exact</EM>, <EM>onelevel</EM>, <EM>children</EM> or <EM>subtree</EM>) and the style modifier expand to cause substring expansion.</P>
-<P>For instance,</P>
-<PRE>
- access to dn.regex=&quot;.+,dc=([^,]+),dc=([^,]+)$&quot;
- by dn.regex=&quot;^[^,],ou=Admin,dc=$1,dc=$2$$&quot; write
-</PRE>
-<P>although correct, can be safely and efficiently replaced by</P>
-<PRE>
- access to dn.regex=&quot;.+,(dc=[^,]+,dc=[^,]+)$&quot;
- by dn.onelevel,expand=&quot;ou=Admin,$1&quot; write
-</PRE>
-<P>where the regex in the <EM>&lt;what&gt;</EM> clause is more compact, and the one in the <EM>&lt;by&gt;</EM> clause is replaced by a much more efficient scoping style of onelevel with substring expansion.</P>
-<H3><A NAME="Granting and Denying access based on security strength factors (ssf)">8.4.10. Granting and Denying access based on security strength factors (ssf)</A></H3>
-<P>You can restrict access based on the security strength factor (SSF)</P>
-<PRE>
- access to dn=&quot;cn=example,cn=edu&quot;
- by * ssf=256 read
-</PRE>
-<P>0 (zero) implies no protection, 1 implies integrity protection only, 56 DES or other weak ciphers, 112 triple DES and similar ciphers, 128 RC4, Blowfish and other similar ciphers, 256 modern ciphers.</P>
-<P>Other possibilities:</P>
-<PRE>
- transport_ssf=&lt;n&gt;
- tls_ssf=&lt;n&gt;
- sasl_ssf=&lt;n&gt;
-</PRE>
-<P>256 is recommended.</P>
-<P>See <EM>slapd.conf</EM>(5) for information on <EM>ssf</EM>.</P>
-<H3><A NAME="When things aren\'t working as expected">8.4.11. When things aren't working as expected</A></H3>
-<P>Consider this example:</P>
-<PRE>
- access to *
- by anonymous auth
-
- access to *
- by self write
-
- access to *
- by users read
-</PRE>
-<P>You may think this will allow any user to login, to read everything and change his own data if he is logged in. But in this example only the login works and an ldapsearch returns no data. The Problem is that SLAPD goes through its access config line by line and stops as soon as it finds a match in the part of the access rule.(here: <EM>to *</EM>)</P>
-<P>To get what we wanted the file has to read:</P>
-<PRE>
- access to *
- by anonymous auth
- by self write
- by users read
-</PRE>
-<P>The general rule is: &quot;special access rules first, generic access rules last&quot;</P>
-<P>See also <EM>slapd.access</EM>(5), loglevel 128 and <EM>slapacl</EM>(8) for debugging information.</P>
-<H2><A NAME="Sets - Granting rights based on relationships">8.5. Sets - Granting rights based on relationships</A></H2>
-<P>Sets are best illustrated via examples. The following sections will present a few set ACL examples in order to facilitate their understanding.</P>
-<P>(Sets in Access Controls FAQ Entry: <A HREF="http://www.openldap.org/faq/data/cache/1133.html">http://www.openldap.org/faq/data/cache/1133.html</A>)</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Sets are considered experimental.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Groups of Groups">8.5.1. Groups of Groups</A></H3>
-<P>The OpenLDAP ACL for groups doesn't expand groups within groups, which are groups that have another group as a member. For example:</P>
-<PRE>
- dn: cn=sudoadm,ou=group,dc=example,dc=com
- cn: sudoadm
- objectClass: groupOfNames
- member: uid=john,ou=people,dc=example,dc=com
- member: cn=accountadm,ou=group,dc=example,dc=com
-
- dn: cn=accountadm,ou=group,dc=example,dc=com
- cn: accountadm
- objectClass: groupOfNames
- member: uid=mary,ou=people,dc=example,dc=com
-</PRE>
-<P>If we use standard group ACLs with the above entries and allow members of the <TT>sudoadm</TT> group to write somewhere, <TT>mary</TT> won't be included:</P>
-<PRE>
- access to dn.subtree=&quot;ou=sudoers,dc=example,dc=com&quot;
- by group.exact=&quot;cn=sudoadm,ou=group,dc=example,dc=com&quot; write
- by * read
-</PRE>
-<P>With sets we can make the ACL be recursive and consider group within groups. So for each member that is a group, it is further expanded:</P>
-<PRE>
- access to dn.subtree=&quot;ou=sudoers,dc=example,dc=com&quot;
- by set=&quot;[cn=sudoadm,ou=group,dc=example,dc=com]/member* &amp; user&quot; write
- by * read
-</PRE>
-<P>This set ACL means: take the <TT>cn=sudoadm</TT> DN, check its <TT>member</TT> attribute(s) (where the &quot;<TT>*</TT>&quot; means recursively) and intersect the result with the authenticated user's DN. If the result is non-empty, the ACL is considered a match and write access is granted.</P>
-<P>The following drawing explains how this set is built:</P>
-<P><CENTER><IMG SRC="set-recursivegroup.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Populating a recursive group set</P>
-<P>First we get the <TT>uid=john</TT> DN. This entry doesn't have a <TT>member</TT> attribute, so the expansion stops here. Now we get to <TT>cn=accountadm</TT>. This one does have a <TT>member</TT> attribute, which is <TT>uid=mary</TT>. The <TT>uid=mary</TT> entry, however, doesn't have member, so we stop here again. The end comparison is:</P>
-<PRE>
- {&quot;uid=john,ou=people,dc=example,dc=com&quot;,&quot;uid=mary,ou=people,dc=example,dc=com&quot;} &amp; user
-</PRE>
-<P>If the authenticated user's DN is any one of those two, write access is granted. So this set will include <TT>mary</TT> in the <TT>sudoadm</TT> group and she will be allowed the write access.</P>
-<H3><A NAME="Group ACLs without DN syntax">8.5.2. Group ACLs without DN syntax</A></H3>
-<P>The traditional group ACLs, and even the previous example about recursive groups, require that the members are specified as DNs instead of just usernames.</P>
-<P>With sets, however, it's also possible to use simple names in group ACLs, as this example will show.</P>
-<P>Let's say we want to allow members of the <TT>sudoadm</TT> group to write to the <TT>ou=sudoers</TT> branch of our tree. But our group definition now is using <TT>memberUid</TT> for the group members:</P>
-<PRE>
- dn: cn=sudoadm,ou=group,dc=example,dc=com
- cn: sudoadm
- objectClass: posixGroup
- gidNumber: 1000
- memberUid: john
-</PRE>
-<P>With this type of group, we can't use group ACLs. But with a set ACL we can grant the desired access:</P>
-<PRE>
- access to dn.subtree=&quot;ou=sudoers,dc=example,dc=com&quot;
- by set=&quot;[cn=sudoadm,ou=group,dc=example,dc=com]/memberUid &amp; user/uid&quot; write
- by * read
-</PRE>
-<P>We use a simple intersection where we compare the <TT>uid</TT> attribute of the connecting (and authenticated) user with the <TT>memberUid</TT> attributes of the group. If they match, the intersection is non-empty and the ACL will grant write access.</P>
-<P>This drawing illustrates this set when the connecting user is authenticated as <TT>uid=john,ou=people,dc=example,dc=com</TT>:</P>
-<P><CENTER><IMG SRC="set-memberUid.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Sets with <TT>memberUid</TT></P>
-<P>In this case, it's a match. If it were <TT>mary</TT> authenticating, however, she would be denied write access to <TT>ou=sudoers</TT> because her <TT>uid</TT> attribute is not listed in the group's <TT>memberUid</TT>.</P>
-<H3><A NAME="Following references">8.5.3. Following references</A></H3>
-<P>We will now show a quite powerful example of what can be done with sets. This example tends to make OpenLDAP administrators smile after they have understood it and its implications.</P>
-<P>Let's start with an user entry:</P>
-<PRE>
- dn: uid=john,ou=people,dc=example,dc=com
- uid: john
- objectClass: inetOrgPerson
- givenName: John
- sn: Smith
- cn: john
- manager: uid=mary,ou=people,dc=example,dc=com
-</PRE>
-<P>Writing an ACL to allow the manager to update some attributes is quite simple using sets:</P>
-<PRE>
- access to dn.exact=&quot;uid=john,ou=people,dc=example,dc=com&quot;
- attrs=carLicense,homePhone,mobile,pager,telephoneNumber
- by self write
- by set=&quot;this/manager &amp; user&quot; write
- by * read
-</PRE>
-<P>In that set, <TT>this</TT> expands to the entry being accessed, so that <TT>this/manager</TT> expands to <TT>uid=mary,ou=people,dc=example,dc=com</TT> when john's entry is accessed. If the manager herself is accessing John's entry, the ACL will match and write access to those attributes will be granted.</P>
-<P>So far, this same behavior can be obtained with the <TT>dnattr</TT> keyword. With sets, however, we can further enhance this ACL. Let's say we want to allow the secretary of the manager to also update these attributes. This is how we do it:</P>
-<PRE>
- access to dn.exact=&quot;uid=john,ou=people,dc=example,dc=com&quot;
- attrs=carLicense,homePhone,mobile,pager,telephoneNumber
- by self write
- by set=&quot;this/manager &amp; user&quot; write
- by set=&quot;this/manager/secretary &amp; user&quot; write
- by * read
-</PRE>
-<P>Now we need a picture to help explain what is happening here (entries shortened for clarity):</P>
-<P><CENTER><IMG SRC="set-following-references.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Sets jumping through entries</P>
-<P>In this example, Jane is the secretary of Mary, which is the manager of John. This whole relationship is defined with the <TT>manager</TT> and <TT>secretary</TT> attributes, which are both of the distinguishedName syntax (i.e., full DNs). So, when the <TT>uid=john</TT> entry is being accessed, the <TT>this/manager/secretary</TT> set becomes <TT>{&quot;uid=jane,ou=people,dc=example,dc=com&quot;</TT>} (follow the references in the picture):</P>
-<PRE>
- this = [uid=john,ou=people,dc=example,dc=com]
- this/manager = \
- [uid=john,ou=people,dc=example,dc=com]/manager = uid=mary,ou=people,dc=example,dc=com
- this/manager/secretary = \
- [uid=mary,ou=people,dc=example,dc=com]/secretary = uid=jane,ou=people,dc=example,dc=com
-</PRE>
-<P>The end result is that when Jane accesses John's entry, she will be granted write access to the specified attributes. Better yet, this will happen to any entry she accesses which has Mary as the manager.</P>
-<P>This is all cool and nice, but perhaps gives too much power to secretaries. Maybe we need to further restrict it. For example, let's only allow executive secretaries to have this power:</P>
-<PRE>
- access to dn.exact=&quot;uid=john,ou=people,dc=example,dc=com&quot;
- attrs=carLicense,homePhone,mobile,pager,telephoneNumber
- by self write
- by set=&quot;this/manager &amp; user&quot; write
- by set=&quot;this/manager/secretary &amp;
- [cn=executive,ou=group,dc=example,dc=com]/member* &amp;
- user&quot; write
- by * read
-</PRE>
-<P>It's almost the same ACL as before, but we now also require that the connecting user be a member of the (possibly nested) <TT>cn=executive</TT> group.</P>
-<P></P>
-<HR>
-<H1><A NAME="Limits">9. Limits</A></H1>
-<H2><A NAME="Introduction">9.1. Introduction</A></H2>
-<P>It is usually desirable to limit the server resources that can be consumed by each LDAP client. OpenLDAP provides two sets of limits: a size limit, which can restrict the <EM>number</EM> of entries that a client can retrieve in a single operation, and a time limit which restricts the length of time that an operation may continue. Both types of limit can be given different values depending on who initiated the operation.</P>
-<H2><A NAME="Soft and Hard limits">9.2. Soft and Hard limits</A></H2>
-<P>The server administrator can specify both <EM>soft limits</EM> and <EM>hard limits</EM>. Soft limits can be thought of as being the default limit value. Hard limits cannot be exceeded by ordinary LDAP users.</P>
-<P>LDAP clients can specify their own size and time limits when issuing search operations. This feature has been present since the earliest version of X.500.</P>
-<P>If the client specifies a limit then the lower of the requested value and the <EM>hard limit</EM> will become the limit for the operation.</P>
-<P>If the client does not specify a limit then the server applies the <EM>soft limit</EM>.</P>
-<P>Soft and Hard limits are often referred to together as <EM>administrative limits</EM>. Thus, if an LDAP client requests a search that would return more results than the limits allow it will get an <EM>adminLimitExceeded</EM> error. Note that the server will usually return some results even if the limit has been exceeded: this feature is useful to clients that just want to check for the existence of some entries without needing to see them all.</P>
-<P>The <EM>rootdn</EM> is not subject to any limits.</P>
-<H2><A NAME="Global Limits">9.3. Global Limits</A></H2>
-<P>Limits specified in the global part of the server configuration act as defaults which are used if no database has more specific limits set.</P>
-<P>In a <EM>slapd.conf</EM>(5) configuration the keywords are <TT>sizelimit</TT> and <TT>timelimit</TT>. When using the <EM>slapd config</EM> backend, the corresponding attributes are <TT>olcSizeLimit</TT> and <TT>olcTimeLimit</TT>. The syntax of these values are the same in both cases.</P>
-<P>The simple form sets both soft and hard limits to the same value:</P>
-<PRE>
- sizelimit {&lt;integer&gt;|unlimited}
- timelimit {&lt;integer&gt;|unlimited}
-</PRE>
-<P>The default sizelimit is 500 entries and the default timelimit is 3600 seconds.</P>
-<P>An extended form allows soft and hard limits to be set separately:</P>
-<PRE>
- sizelimit size[.{soft|hard}]=&lt;integer&gt; [...]
- timelimit time[.{soft|hard}]=&lt;integer&gt; [...]
-</PRE>
-<P>Thus, to set a soft sizelimit of 10 entries and a hard limit of 75 entries:</P>
-<PRE>
- sizelimit size.soft=10 size.hard=75
-</PRE>
-<H3><A NAME="Special Size Limits">9.3.1. Special Size Limits</A></H3>
-<P>There are other forms of size limits in addition to the soft and hard limits. Note that when using the simple <EM>sizelimit</EM> form, none of these special limits are changed.</P>
-<H4><A NAME="Unchecked Limits">9.3.1.1. Unchecked Limits</A></H4>
-<P>The <EM>unchecked</EM> keyword sets a limit on how many entries the server will examine after doing index lookups but before evaluating filter matches. If the set of candidates exceeds this limit, the search is aborted. The purpose is to avoid causing excessive workload on <EM>slapd</EM> if a filter uses attributes that are not properly indexed, and can be critical for very large directories.</P>
-<PRE>
- sizelimit size.unchecked={&lt;integer&gt;|unlimited|disabled}
-</PRE>
-<P>The default is unlimited. The <EM>disabled</EM> setting prevents a search from being performed at all. This may be useful in the per-database limits described below, to disallow searches for a specific set of users.</P>
-<H4><A NAME="Paged Results Limits">9.3.1.2. Paged Results Limits</A></H4>
-<P>If the LDAP client adds the <EM>pagedResultsControl</EM> to the search operation, the hard size limit is used by default, because the request for a specific page size is considered an explicit request for a limitation on the number of entries to be returned. However, the size limit applies to the total count of entries returned within the search, and not to a single page.</P>
-<P>Additional size limits may be enforced for paged searches.</P>
-<P>The <TT>size.pr</TT> limit controls the maximum page size:</P>
-<PRE>
- sizelimit size.pr={&lt;integer&gt;|noEstimate|unlimited}
-</PRE>
-<P><TT>&lt;integer&gt;</TT> is the maximum page size if no explicit size is set. <TT>noEstimate</TT> has no effect in the current implementation as the server does not return an estimate of the result size anyway. <TT>unlimited</TT> indicates that no limit is applied to the maximum page size.</P>
-<P>The <TT>size.prtotal</TT> limit controls the total number of entries that can be returned by a paged search. By default the limit is the same as the normal <TT>size.hard</TT> limit.</P>
-<PRE>
- size.prtotal={&lt;integer&gt;|unlimited|disabled}
-</PRE>
-<P><TT>unlimited</TT> removes the limit on the number of entries that can be returned by a paged search. <TT>disabled</TT> can be used to selectively disable paged result searches.</P>
-<H2><A NAME="Per-Database Limits">9.4. Per-Database Limits</A></H2>
-<P>Each database can have its own set of limits that override the global ones. The syntax is more flexible, and it allows different limits to be applied to different entities. Note that an <EM>entity</EM> is different from an <EM>entry</EM>: the term <EM>entity</EM> is used here to indicate the ID of the person or process that has initiated the LDAP operation.</P>
-<P>In a <EM>slapd.conf</EM>(5) configuration the keyword is <TT>limits</TT>. When using the <EM>slapd config</EM> backend, the corresponding attribute is <TT>olcLimits</TT>. The syntax of the values is the same in both cases.</P>
-<PRE>
- limits &lt;selector&gt; &lt;limit&gt; [&lt;limit&gt; [...]]
-</PRE>
-<P>The <EM>limits</EM> clause can be specified multiple times to apply different limits to different initiators. The server examines each clause in turn until it finds one that matches the operation's initiator or base DN. If no match is found, the global limits will be used.</P>
-<H3><A NAME="Specify who the limits apply to">9.4.1. Specify who the limits apply to</A></H3>
-<P>The <TT>&lt;selector&gt;</TT> part of the <EM>limits</EM> clause can take any of these values:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 9.1: Limits Entity Specifiers</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Specifier</STRONG>
-</TD>
-<TD>
-<STRONG>Entities</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>*</TT>
-</TD>
-<TD>
-All, including anonymous and authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>anonymous</TT>
-</TD>
-<TD>
-Anonymous (non-authenticated) users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>users</TT>
-</TD>
-<TD>
-Authenticated users
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>dn[.&lt;type&gt;][.&lt;style&gt;]=&lt;pattern&gt;]</TT>
-</TD>
-<TD>
-Entry or entries within a scope that match &lt;pattern&gt;
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>group[/oc[/at]]=&lt;pattern&gt;</TT>
-</TD>
-<TD>
-Members of a group
-</TD>
-</TR>
-</TABLE>
-
-<P>Where</P>
-<P><EM>type</EM> can be one of self or this and</P>
-<P><EM>style</EM> can be one of exact, base, onelevel, subtree, children, regex, or anonymous</P>
-<P>More information can be found in the <EM>slapd.conf</EM>(5) or <EM>slapd-config</EM>(5) manual pages.</P>
-<H3><A NAME="Specify time limits">9.4.2. Specify time limits</A></H3>
-<P>The syntax for time limits is</P>
-<PRE>
- time[.{soft|hard}]=&lt;integer&gt;
-</PRE>
-<P>where integer is the number of seconds slapd will spend answering a search request.</P>
-<P>If neither <EM>soft</EM> nor <EM>hard</EM> is specified, the value is used for both, e.g.:</P>
-<PRE>
- limits anonymous time=27
-</PRE>
-<P>The value <EM>unlimited</EM> may be used to remove the hard time limit entirely, e.g.:</P>
-<PRE>
- limits dn.exact=&quot;cn=anyuser,dc=example,dc=org&quot; time.hard=unlimited
-</PRE>
-<H3><A NAME="Specifying size limits">9.4.3. Specifying size limits</A></H3>
-<P>The syntax for size limit is</P>
-<PRE>
- size[.{soft|hard}]=&lt;integer&gt;
-</PRE>
-<P>where <TT>&lt;integer&gt;</TT> is the maximum number of entries slapd will return when answering a search request.</P>
-<P>In addition to soft and hard limits, other limits are also available, with the same meanings described for the global limits configuration above.</P>
-<H2><A NAME="Example Limit Configurations">9.5. Example Limit Configurations</A></H2>
-<H3><A NAME="Simple Global Limits">9.5.1. Simple Global Limits</A></H3>
-<P>This simple global configuration fragment applies size and time limits to all searches by all users except <EM>rootdn</EM>. It limits searches to 50 results and sets an overall time limit of 10 seconds.</P>
-<PRE>
- sizelimit 50
- timelimit 10
-</PRE>
-<H3><A NAME="Global Hard and Soft Limits">9.5.2. Global Hard and Soft Limits</A></H3>
-<P>It is sometimes useful to limit the size of result sets but to allow clients to request a higher limit where needed. This can be achieved by setting separate hard and soft limits.</P>
-<PRE>
- sizelimit size.soft=5 size.hard=100
-</PRE>
-<P>To prevent clients from doing very inefficient non-indexed searches, add the <EM>unchecked</EM> limit:</P>
-<PRE>
- sizelimit size.soft=5 size.hard=100 size.unchecked=100
-</PRE>
-<H3><A NAME="Giving specific users larger limits">9.5.3. Giving specific users larger limits</A></H3>
-<P>Having set appropriate default limits in the global configuration, you may want to give certain users the ability to retrieve larger result sets. Here is a way to do that in the per-database configuration:</P>
-<PRE>
- limits dn.exact=&quot;cn=anyuser,dc=example,dc=org&quot; size=100000
- limits dn.exact=&quot;cn=personnel,dc=example,dc=org&quot; size=100000
- limits dn.exact=&quot;cn=dirsync,dc=example,dc=org&quot; size=100000
-</PRE>
-<P>It is generally best to avoid mentioning specific users in the server configuration. A better way is to give the higher limits to a group:</P>
-<PRE>
- limits group/groupOfNames/member=&quot;cn=bigwigs,dc=example,dc=org&quot; size=100000
-</PRE>
-<H3><A NAME="Limiting who can do paged searches">9.5.4. Limiting who can do paged searches</A></H3>
-<P>It may be required that certain applications need very large result sets that they retrieve using paged searches, but that you do not want ordinary LDAP users to use the pagedResults control. The <EM>pr</EM> and <EM>prtotal</EM> limits can help:</P>
-<PRE>
- limits group/groupOfNames/member=&quot;cn=dirsync,dc=example,dc=org&quot; size.prtotal=unlimited
- limits users size.soft=5 size.hard=100 size.prtotal=disabled
- limits anonymous size.soft=2 size.hard=5 size.prtotal=disabled
-</PRE>
-<H2><A NAME="Glued/Subordinate database configurations">9.6. Glued/Subordinate database configurations</A></H2>
-<P>When using subordinate databases, it is necessary for any limits that are to be applied across the parent and its subordinates to be defined in both the parent and its subordinates. Otherwise the settings on the subordinate databases are not honored.</P>
-<H2><A NAME="Further Information">9.7. Further Information</A></H2>
-<P>For further information please see <EM>slapd.conf</EM>(5), <EM>ldapsearch</EM>(1) and <EM>slapd.access</EM>(5)</P>
-<P></P>
-<HR>
-<H1><A NAME="Database Creation and Maintenance Tools">10. Database Creation and Maintenance Tools</A></H1>
-<P>This section tells you how to create a slapd database from scratch, and how to do trouble shooting if you run into problems. There are two ways to create a database. First, you can create the database on-line using <TERM>LDAP</TERM>. With this method, you simply start up slapd and add entries using the LDAP client of your choice. This method is fine for relatively small databases (a few hundred or thousand entries, depending on your requirements). This method works for database types which support updates.</P>
-<P>The second method of database creation is to do it off-line using special utilities provided with <EM>slapd</EM>(8). This method is best if you have many thousands of entries to create, which would take an unacceptably long time using the LDAP method, or if you want to ensure the database is not accessed while it is being created. Note that not all database types support these utilities.</P>
-<H2><A NAME="Creating a database over LDAP">10.1. Creating a database over LDAP</A></H2>
-<P>With this method, you use the LDAP client of your choice (e.g., the <EM>ldapadd</EM>(1)) to add entries, just like you would once the database is created. You should be sure to set the following options in the configuration file before starting <EM>slapd</EM>(8).</P>
-<PRE>
- suffix &lt;dn&gt;
-</PRE>
-<P>As described in the <A HREF="#General Database Directives">General Database Directives</A> section, this option defines which entries are to be held by this database. You should set this to the DN of the root of the subtree you are trying to create. For example:</P>
-<PRE>
- suffix &quot;dc=example,dc=com&quot;
-</PRE>
-<P>You should be sure to specify a directory where the index files should be created:</P>
-<PRE>
- directory &lt;directory&gt;
-</PRE>
-<P>For example:</P>
-<PRE>
- directory /usr/local/var/openldap-data
-</PRE>
-<P>You need to create this directory with appropriate permissions such that slapd can write to it.</P>
-<P>You need to configure slapd so that you can connect to it as a directory user with permission to add entries. You can configure the directory to support a special <EM>super-user</EM> or <EM>root</EM> user just for this purpose. This is done through the following two options in the database definition:</P>
-<PRE>
- rootdn &lt;dn&gt;
- rootpw &lt;passwd&gt;
-</PRE>
-<P>For example:</P>
-<PRE>
- rootdn &quot;cn=Manager,dc=example,dc=com&quot;
- rootpw secret
-</PRE>
-<P>These options specify a DN and password that can be used to authenticate as the <EM>super-user</EM> entry of the database (i.e., the entry allowed to do anything). The DN and password specified here will always work, regardless of whether the entry named actually exists or has the password given. This solves the chicken-and-egg problem of how to authenticate and add entries before any entries yet exist.</P>
-<P>Finally, you should make sure that the database definition contains the index definitions you want:</P>
-<PRE>
- index {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]
-</PRE>
-<P>For example, to index the <TT>cn</TT>, <TT>sn</TT>, <TT>uid</TT> and <TT>objectclass</TT> attributes, the following <TT>index</TT> directives could be used:</P>
-<PRE>
- index cn,sn,uid pres,eq,approx,sub
- index objectClass eq
-</PRE>
-<P>This would create presence, equality, approximate, and substring indices for the <TT>cn</TT>, <TT>sn</TT>, and <TT>uid</TT> attributes and an equality index for the <TT>objectClass</TT> attribute. Note that not all index types are available with all attribute types. See <A HREF="#The slapd Configuration File">The slapd Configuration File</A> section for more information on this option.</P>
-<P>Once you have configured things to your liking, start up slapd, connect with your LDAP client, and start adding entries. For example, to add an organization entry and an organizational role entry using the <I>ldapadd</I> tool, you could create an <TERM>LDIF</TERM> file called <TT>entries.ldif</TT> with the contents:</P>
-<PRE>
- # Organization for Example Corporation
- dn: dc=example,dc=com
- objectClass: dcObject
- objectClass: organization
- dc: example
- o: Example Corporation
- description: The Example Corporation
-
- # Organizational Role for Directory Manager
- dn: cn=Manager,dc=example,dc=com
- objectClass: organizationalRole
- cn: Manager
- description: Directory Manager
-</PRE>
-<P>and then use a command like this to actually create the entry:</P>
-<PRE>
- ldapadd -f entries.ldif -x -D &quot;cn=Manager,dc=example,dc=com&quot; -w secret
-</PRE>
-<P>The above command assumes settings provided in the above examples.</P>
-<H2><A NAME="Creating a database off-line">10.2. Creating a database off-line</A></H2>
-<P>The second method of database creation is to do it off-line, using the slapd database tools described below. This method is best if you have many thousands of entries to create, which would take an unacceptably long time to add using the LDAP method described above. These tools read the slapd configuration file and an input file containing a text representation of the entries to add. For database types which support the tools, they produce the database files directly (otherwise you must use the on-line method above). Also, the input file must be completely valid, as these tools do fewer consistency checks than the on-line method.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>this Guide is not meant to provide exhaustive documentation on the software. The tool descriptions here only list a few of the available options for each command. Read the associated manpages for complete documentation on all of the available options.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>There are several important configuration options you will want to be sure and set in the config file database definition first:</P>
-<PRE>
- suffix &lt;dn&gt;
-</PRE>
-<P>As described in the <A HREF="#General Database Directives">General Database Directives</A> section, this option defines which entries are to be held by this database. You should set this to the DN of the root of the subtree you are trying to create. For example:</P>
-<PRE>
- suffix &quot;dc=example,dc=com&quot;
-</PRE>
-<P>You should be sure to specify a directory where the index files should be created:</P>
-<PRE>
- directory &lt;directory&gt;
-</PRE>
-<P>For example:</P>
-<PRE>
- directory /usr/local/var/openldap-data
-</PRE>
-<P>Finally, you need to specify which indices you want to build. This is done by one or more index options.</P>
-<PRE>
- index {&lt;attrlist&gt; | default} [pres,eq,approx,sub,none]
-</PRE>
-<P>For example:</P>
-<PRE>
- index cn,sn,uid pres,eq,approx,sub
- index objectClass eq
-</PRE>
-<P>This would create presence, equality, approximate, and substring indices for the <TT>cn</TT>, <TT>sn</TT>, and <TT>uid</TT> attributes and an equality index for the <TT>objectClass</TT> attribute. Note that not all index types are available with all attribute types. See <A HREF="#The slapd Configuration File">The slapd Configuration File</A> section for more information on this option.</P>
-<H3><A NAME="The {{EX:slapadd}} program">10.2.1. The <TT>slapadd</TT> program</A></H3>
-<P>Once you've configured things to your liking, you create the primary database and associated indices by running the <EM>slapadd</EM>(8) program:</P>
-<PRE>
- slapadd -l &lt;inputfile&gt; -f &lt;slapdconfigfile&gt;
- [-d &lt;debuglevel&gt;] [-n &lt;integer&gt;|-b &lt;suffix&gt;]
-</PRE>
-<P>The arguments have the following meanings:</P>
-<PRE>
- -l &lt;inputfile&gt;
-</PRE>
-<P>Specifies the <TERM>LDIF</TERM> input file containing the entries to add in text form (described below in the <A HREF="#The LDIF text entry format">The LDIF text entry format</A> section).</P>
-<PRE>
- -f &lt;slapdconfigfile&gt;
-</PRE>
-<P>Specifies the slapd configuration file that tells where to create the indices, what indices to create, etc.</P>
-<PRE>
- -F &lt;slapdconfdirectory&gt;
-</PRE>
-<P>Specifies a config directory. If both <TT>-f</TT> and <TT>-F</TT> are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, an attempt to read the default config directory will be made before trying to use the default config file. If a valid config directory exists then the default config file is ignored. If dryrun mode is also specified, no conversion will occur.</P>
-<PRE>
- -d &lt;debuglevel&gt;
-</PRE>
-<P>Turn on debugging, as specified by <TT>&lt;debuglevel&gt;</TT>. The debug levels are the same as for slapd. See the <A HREF="#Command-Line Options">Command-Line Options</A> section in <A HREF="#Running slapd">Running slapd</A>.</P>
-<PRE>
- -n &lt;databasenumber&gt;
-</PRE>
-<P>An optional argument that specifies which database to modify. The first database listed in the configuration file is <TT>1</TT>, the second <TT>2</TT>, etc. By default, the first database in the configuration file is used. Should not be used in conjunction with <TT>-b</TT>.</P>
-<PRE>
- -b &lt;suffix&gt;
-</PRE>
-<P>An optional argument that specifies which database to modify. The provided suffix is matched against a database <TT>suffix</TT> directive to determine the database number. Should not be used in conjunction with <TT>-n</TT>.</P>
-<H3><A NAME="The {{EX:slapindex}} program">10.2.2. The <TT>slapindex</TT> program</A></H3>
-<P>Sometimes it may be necessary to regenerate indices (such as after modifying <EM>slapd.conf</EM>(5)). This is possible using the <EM>slapindex</EM>(8) program. <EM>slapindex</EM> is invoked like this</P>
-<PRE>
- slapindex -f &lt;slapdconfigfile&gt;
- [-d &lt;debuglevel&gt;] [-n &lt;databasenumber&gt;|-b &lt;suffix&gt;] [attr...]
-</PRE>
-<P>Where the <TT>-f</TT>, <TT>-d</TT>, <TT>-n</TT> and <TT>-b</TT> options are the same as for the <EM>slapadd</EM>(1) program. If no specific attributes are listed, <EM>slapindex</EM> rebuilds all indices based upon the current database contents.</P>
-<H3><A NAME="The {{EX:slapcat}} program">10.2.3. The <TT>slapcat</TT> program</A></H3>
-<P>The <TT>slapcat</TT> program is used to dump the database to an <TERM>LDIF</TERM> file. This can be useful when you want to make a human-readable backup of your database or when you want to edit your database off-line. The program is invoked like this:</P>
-<PRE>
- slapcat -l &lt;filename&gt; -f &lt;slapdconfigfile&gt;
- [-d &lt;debuglevel&gt;] [-n &lt;databasenumber&gt;|-b &lt;suffix&gt;]
-</PRE>
-<P>where <TT>-n</TT> or <TT>-b</TT> is used to select the database in the <EM>slapd.conf</EM>(5) specified using <TT>-f</TT>. The corresponding <TERM>LDIF</TERM> output is written to standard output or to the file specified using the <TT>-l</TT> option.</P>
-<H2><A NAME="The LDIF text entry format">10.3. The LDIF text entry format</A></H2>
-<P>The <TERM>LDAP Data Interchange Format</TERM> (LDIF) is used to represent LDAP entries in a simple text format. This section provides a brief description of the LDIF entry format which complements <EM>ldif</EM>(5) and the technical specification <A HREF="https://www.rfc-editor.org/rfc/rfc2849.txt">RFC2849</A>.</P>
-<P>The basic form of an entry is:</P>
-<PRE>
- # comment
- dn: &lt;distinguished name&gt;
- &lt;attrdesc&gt;: &lt;attrvalue&gt;
- &lt;attrdesc&gt;: &lt;attrvalue&gt;
-
- ...
-</PRE>
-<P>Lines starting with a '<TT>#</TT>' character are comments. An attribute description may be a simple attribute type like <TT>cn</TT> or <TT>objectClass</TT> or <TT>1.2.3</TT> (an <TERM>OID</TERM> associated with an attribute type) or may include options such as <TT>cn;lang_en_US</TT> or <TT>userCertificate;binary</TT>.</P>
-<P>A line may be continued by starting the next line with a <EM>single</EM> space or tab character. For example:</P>
-<PRE>
- dn: cn=Barbara J Jensen,dc=example,dc=
- com
- cn: Barbara J
- Jensen
-</PRE>
-<P>is equivalent to:</P>
-<PRE>
- dn: cn=Barbara J Jensen,dc=example,dc=com
- cn: Barbara J Jensen
-</PRE>
-<P>Multiple attribute values are specified on separate lines. e.g.,</P>
-<PRE>
- cn: Barbara J Jensen
- cn: Babs Jensen
-</PRE>
-<P>If an <TT>&lt;attrvalue&gt;</TT> contains non-printing characters or begins with a space, a colon ('<TT>:</TT>'), or a less than ('<TT>&lt;</TT>'), the <TT>&lt;attrdesc&gt;</TT> is followed by a double colon and the base64 encoding of the value. For example, the value &quot;<TT> begins with a space</TT>&quot; would be encoded like this:</P>
-<PRE>
- cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U=
-</PRE>
-<P>You can also specify a <TERM>URL</TERM> containing the attribute value. For example, the following specifies the <TT>jpegPhoto</TT> value should be obtained from the file <TT>/path/to/file.jpeg</TT>.</P>
-<PRE>
- jpegPhoto:&lt; file:///path/to/file.jpeg
-</PRE>
-<P>Multiple entries within the same LDIF file are separated by blank lines. Here's an example of an LDIF file containing three entries.</P>
-<PRE>
- # Barbara's Entry
- dn: cn=Barbara J Jensen,dc=example,dc=com
- cn: Barbara J Jensen
- cn: Babs Jensen
- objectClass: person
- sn: Jensen
-
- # Bjorn's Entry
- dn: cn=Bjorn J Jensen,dc=example,dc=com
- cn: Bjorn J Jensen
- cn: Bjorn Jensen
- objectClass: person
- sn: Jensen
- # Base64 encoded JPEG photo
- jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD
- A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ
- ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG
-
- # Jennifer's Entry
- dn: cn=Jennifer J Jensen,dc=example,dc=com
- cn: Jennifer J Jensen
- cn: Jennifer Jensen
- objectClass: person
- sn: Jensen
- # JPEG photo from file
- jpegPhoto:&lt; file:///path/to/file.jpeg
-</PRE>
-<P>Notice that the <TT>jpegPhoto</TT> in Bjorn's entry is base 64 encoded and the <TT>jpegPhoto</TT> in Jennifer's entry is obtained from the location indicated by the URL.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Trailing spaces are not trimmed from values in an LDIF file. Nor are multiple internal spaces compressed. If you don't want them in your data, don't put them there.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P></P>
-<HR>
-<H1><A NAME="Backends">11. Backends</A></H1>
-<P>Backends do the actual work of storing or retrieving data in response to LDAP requests. Backends may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded.</P>
-<P>If your installation uses dynamic modules, you may need to add the relevant <EM>moduleload</EM> directives to the examples that follow. The name of the module for a backend is usually of the form:</P>
-<PRE>
- back_&lt;backend name&gt;.la
-</PRE>
-<P>So for example, if you need to load the <EM>mdb</EM> backend, you would configure</P>
-<PRE>
- moduleload back_mdb.la
-</PRE>
-<H2><A NAME="LDAP">11.1. LDAP</A></H2>
-<H3><A NAME="Overview">11.1.1. Overview</A></H3>
-<P>The LDAP backend to <EM>slapd</EM>(8) is not an actual database; instead it acts as a proxy to forward incoming requests to another LDAP server. While processing requests it will also chase referrals, so that referrals are fully processed instead of being returned to the <EM>slapd</EM> client.</P>
-<P>Sessions that explicitly <EM>Bind</EM> to the <EM>back-ldap</EM> database always create their own private connection to the remote LDAP server. Anonymous sessions will share a single anonymous connection to the remote server. For sessions bound through other mechanisms, all sessions with the same DN will share the same connection. This connection pooling strategy can enhance the proxy's efficiency by reducing the overhead of repeatedly making/breaking multiple connections.</P>
-<P>The ldap database can also act as an information service, i.e. the identity of locally authenticated clients is asserted to the remote server, possibly in some modified form. For this purpose, the proxy binds to the remote server with some administrative identity, and, if required, authorizes the asserted identity.</P>
-<P>It is heavily used by a lot of other <A HREF="#Backends">Backends</A> and <A HREF="#Overlays">Overlays</A>.</P>
-<H3><A NAME="back-ldap Configuration">11.1.2. back-ldap Configuration</A></H3>
-<P>As previously mentioned, <EM>slapd-ldap(5)</EM> is used behind the scenes by many other <A HREF="#Backends">Backends</A> and <A HREF="#Overlays">Overlays</A>. Some of them merely provide a few configuration directive themselves, but have available to the administrator the whole of the <EM>slapd-ldap(5)</EM> options.</P>
-<P>For example, the <A HREF="#Translucent Proxy">Translucent Proxy</A>, which retrieves entries from a remote LDAP server that can be partially overridden by the defined database, has only four specific <EM>translucent-</EM> directives, but can be configured using any of the normal <EM>slapd-ldap(5)</EM> options. See <EM>slapo-translucent(5)</EM> for details.</P>
-<P>Other <A HREF="#Overlays">Overlays</A> allow you to tag directives in front of a normal <EM>slapd-ldap(5)</EM> directive. For example, the <EM>slapo-chain(5)</EM> overlay does this:</P>
-<P><EM>&quot;There are very few chain overlay specific directives; however, directives related to the instances of the ldap backend that may be implicitly instantiated by the overlay may assume a special meaning when used in conjunction with this overlay. They are described in slapd-ldap(5), and they also need to be prefixed by chain-.&quot;</EM></P>
-<P>You may have also seen the <EM>slapd-ldap(5)</EM> backend used and described in the <A HREF="#Push Based">Push Based</A> <A HREF="#Replication">Replication</A> section of the guide.</P>
-<P>It should therefore be obvious that the <EM>slapd-ldap(5)</EM> backend is extremely flexible and heavily used throughout the OpenLDAP Suite.</P>
-<P>The following is a very simple example, but already the power of the <EM>slapd-ldap(5)</EM> backend is seen by use of a <EM>uri list</EM>:</P>
-<PRE>
- database ldap
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=slapd-ldap&quot;
- uri ldap://localhost/ ldap://remotehost ldap://remotehost2
-</PRE>
-<P>The URI list is space or comma-separated. Whenever the server that responds is not the first one in the list, the list is rearranged and the responsive server is moved to the head, so that it will be first contacted the next time a connection needs be created.</P>
-<P>This feature can be used to provide a form of load balancing when using <A HREF="#Mirror mode replication">Mirror mode replication</A>.</P>
-<H3><A NAME="Further Information">11.1.3. Further Information</A></H3>
-<P><EM>slapd-ldap</EM>(5)</P>
-<H2><A NAME="LDIF">11.2. LDIF</A></H2>
-<H3><A NAME="Overview">11.2.1. Overview</A></H3>
-<P>The LDIF backend to <EM>slapd</EM>(8) is a basic storage backend that stores entries in text files in LDIF format, and exploits the filesystem to create the tree structure of the database. It is intended as a cheap, low performance easy to use backend.</P>
-<P>When using the <EM>cn=config</EM> dynamic configuration database with persistent storage, the configuration data is stored using this backend. See <EM>slapd-config</EM>(5) for more information</P>
-<H3><A NAME="back-ldif Configuration">11.2.2. back-ldif Configuration</A></H3>
-<P>Like many other backends, the LDIF backend can be instantiated with very few configuration lines:</P>
-<PRE>
- include ./schema/core.schema
-
- database ldif
- directory ./ldif
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=LDIF,dc=suretecsystems,dc=com&quot;
- rootpw LDIF
-</PRE>
-<P>If we add the <EM>dcObject</EM> for <EM>dc=suretecsystems,dc=com</EM>, you can see how this is added behind the scenes on the file system:</P>
-<PRE>
- dn: dc=suretecsystems,dc=com
- objectClass: dcObject
- objectClass: organization
- dc: suretecsystems
- o: Suretec Systems Ltd
-</PRE>
-<P>Now we add it to the directory:</P>
-<PRE>
- ldapadd -x -H ldap://localhost:9011 -f suretec.ldif -D &quot;cn=LDIF,dc=suretecsystems,dc=com&quot; -w LDIF
- adding new entry &quot;dc=suretecsystems,dc=com&quot;
-</PRE>
-<P>And inside <TT>./ldif</TT> we have:</P>
-<PRE>
- ls ./ldif
- dc=suretecsystems,dc=com.ldif
-</PRE>
-<P>which again contains:</P>
-<PRE>
- cat ldif/dc\=suretecsystems\,dc\=com.ldif
-
- dn: dc=suretecsystems
- objectClass: dcObject
- objectClass: organization
- dc: suretecsystems
- o: Suretec Systems Ltd.
- structuralObjectClass: organization
- entryUUID: 2134b714-e3a1-102c-9a15-f96ee263886d
- creatorsName: cn=LDIF,dc=suretecsystems,dc=com
- createTimestamp: 20080711142643Z
- entryCSN: 20080711142643.661124Z#000000#000#000000
- modifiersName: cn=LDIF,dc=suretecsystems,dc=com
- modifyTimestamp: 20080711142643Z
-</PRE>
-<P>This is the complete format you would get when exporting your directory using <TT>slapcat</TT> etc.</P>
-<H3><A NAME="Further Information">11.2.3. Further Information</A></H3>
-<P><EM>slapd-ldif</EM>(5)</P>
-<H2><A NAME="LMDB">11.3. LMDB</A></H2>
-<H3><A NAME="Overview">11.3.1. Overview</A></H3>
-<P>The <EM>mdb</EM> backend to <EM>slapd</EM>(8) is the recommended primary backend for a normal <EM>slapd</EM> database. It uses OpenLDAP's own Lightning Memory-Mapped Database (<TERM>LMDB</TERM>) library to store data and replaces the BerkeleyDB backends used in older OpenLDAP releases.</P>
-<P>It supports indexing, it uses no caching, and requires no tuning to deliver maximum search performance. It is fully hierarchical and supports subtree renames in constant time.</P>
-<H3><A NAME="back-mdb Configuration">11.3.2. back-mdb Configuration</A></H3>
-<P>The <EM>mdb</EM> backend can be instantiated with very few configuration lines:</P>
-<PRE>
- include ./schema/core.schema
-
- database mdb
- directory ./mdb
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=mdb,dc=suretecsystems,dc=com&quot;
- rootpw mdb
- maxsize 1073741824
-</PRE>
-<P>In addition to the usual parameters that a minimal configuration requires, the <EM>mdb</EM> backend requires a maximum size to be set. This should be the largest that the database is ever anticipated to grow (in bytes). The filesystem must also provide enough free space to accommodate this size.</P>
-<H3><A NAME="Further Information">11.3.3. Further Information</A></H3>
-<P><EM>slapd-mdb</EM>(5)</P>
-<H2><A NAME="Metadirectory">11.4. Metadirectory</A></H2>
-<H3><A NAME="Overview">11.4.1. Overview</A></H3>
-<P>The meta backend to <EM>slapd</EM>(8) performs basic LDAP proxying with respect to a set of remote LDAP servers, called &quot;targets&quot;. The information contained in these servers can be presented as belonging to a single Directory Information Tree (<TERM>DIT</TERM>).</P>
-<P>A basic knowledge of the functionality of the <EM>slapd-ldap</EM>(5) backend is recommended. This backend has been designed as an enhancement of the ldap backend. The two backends share many features (actually they also share portions of code). While the ldap backend is intended to proxy operations directed to a single server, the meta backend is mainly intended for proxying of multiple servers and possibly naming context masquerading.</P>
-<P>These features, although useful in many scenarios, may result in excessive overhead for some applications, so its use should be carefully considered.</P>
-<H3><A NAME="back-meta Configuration">11.4.2. back-meta Configuration</A></H3>
-<P>LATER</P>
-<H3><A NAME="Further Information">11.4.3. Further Information</A></H3>
-<P><EM>slapd-meta</EM>(5)</P>
-<H2><A NAME="Monitor">11.5. Monitor</A></H2>
-<H3><A NAME="Overview">11.5.1. Overview</A></H3>
-<P>The monitor backend to <EM>slapd</EM>(8) is not an actual database; if enabled, it is automatically generated and dynamically maintained by slapd with information about the running status of the daemon.</P>
-<P>To inspect all monitor information, issue a subtree search with base <EM>cn=Monitor</EM>, requesting that attributes &quot;+&quot; and &quot;*&quot; are returned. The monitor backend produces mostly operational attributes, and LDAP only returns operational attributes that are explicitly requested. Requesting attribute &quot;+&quot; is an extension which requests all operational attributes.</P>
-<P>See the <A HREF="#Monitoring">Monitoring</A> section.</P>
-<H3><A NAME="back-monitor Configuration">11.5.2. back-monitor Configuration</A></H3>
-<P>The monitor database can be instantiated only once, i.e. only one occurrence of &quot;database monitor&quot; can occur in the <EM>slapd.conf(5)</EM> file. Also the suffix is automatically set to <EM>&quot;cn=Monitor&quot;</EM>.</P>
-<P>You can however set a <EM>rootdn</EM> and <EM>rootpw</EM>. The following is all that is needed to instantiate a monitor backend:</P>
-<PRE>
- include ./schema/core.schema
-
- database monitor
- rootdn &quot;cn=monitoring,cn=Monitor&quot;
- rootpw monitoring
-</PRE>
-<P>You can also apply Access Control to this database like any other database, for example:</P>
-<PRE>
- access to dn.subtree=&quot;cn=Monitor&quot;
- by dn.exact=&quot;uid=Admin,dc=my,dc=org&quot; write
- by users read
- by * none
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The <TT>core.schema</TT> must be loaded for the monitor database to work.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>A small example of the data returned via <EM>ldapsearch</EM> would be:</P>
-<PRE>
- ldapsearch -x -H ldap://localhost:9011 -b 'cn=Monitor'
- # extended LDIF
- #
- # LDAPv3
- # base &lt;cn=Monitor&gt; with scope subtree
- # filter: (objectclass=*)
- # requesting: ALL
- #
-
- # Monitor
- dn: cn=Monitor
- objectClass: monitorServer
- cn: Monitor
- description: This subtree contains monitoring/managing objects.
- description: This object contains information about this server.
- description: Most of the information is held in operational attributes, which
- must be explicitly requested.
-
- # Backends, Monitor
- dn: cn=Backends,cn=Monitor
- objectClass: monitorContainer
- cn: Backends
- description: This subsystem contains information about available backends.
-</PRE>
-<P>Please see the <A HREF="#Monitoring">Monitoring</A> section for complete examples of information available via this backend.</P>
-<H3><A NAME="Further Information">11.5.3. Further Information</A></H3>
-<P><EM>slapd-monitor</EM>(5)</P>
-<H2><A NAME="Null">11.6. Null</A></H2>
-<H3><A NAME="Overview">11.6.1. Overview</A></H3>
-<P>The Null backend to <EM>slapd</EM>(8) is surely the most useful part of slapd:</P>
-<UL>
-<LI>Searches return success but no entries.
-<LI>Compares return compareFalse.
-<LI>Updates return success (unless readonly is on) but do nothing.
-<LI>Binds other than as the rootdn fail unless the database option &quot;bind on&quot; is given.
-<LI>The slapadd(8) and slapcat(8) tools are equally exciting.</UL>
-<P>Inspired by the <TT>/dev/null</TT> device.</P>
-<H3><A NAME="back-null Configuration">11.6.2. back-null Configuration</A></H3>
-<P>This has to be one of the shortest configurations you'll ever do. In order to test this, your <TT>slapd.conf</TT> file would look like:</P>
-<PRE>
- database null
- suffix &quot;cn=Nothing&quot;
- bind on
-</PRE>
-<P><EM>bind on</EM> means:</P>
-<P><EM>&quot;Allow binds as any DN in this backend's suffix, with any password. The default is &quot;off&quot;.&quot;</EM></P>
-<P>To test this backend with <EM>ldapsearch</EM>:</P>
-<PRE>
- ldapsearch -x -H ldap://localhost:9011 -D &quot;uid=none,cn=Nothing&quot; -w testing -b 'cn=Nothing'
- # extended LDIF
- #
- # LDAPv3
- # base &lt;cn=Nothing&gt; with scope subtree
- # filter: (objectclass=*)
- # requesting: ALL
- #
-
- # search result
- search: 2
- result: 0 Success
-
- # numResponses: 1
-</PRE>
-<H3><A NAME="Further Information">11.6.3. Further Information</A></H3>
-<P><EM>slapd-null</EM>(5)</P>
-<H2><A NAME="Passwd">11.7. Passwd</A></H2>
-<H3><A NAME="Overview">11.7.1. Overview</A></H3>
-<P>The PASSWD backend to <EM>slapd</EM>(8) serves up the user account information listed in the system <EM>passwd</EM>(5) file (defaulting to <TT>/etc/passwd</TT>).</P>
-<P>This backend is provided for demonstration purposes only. The DN of each entry is &quot;uid=&lt;username&gt;,&lt;suffix&gt;&quot;.</P>
-<H3><A NAME="back-passwd Configuration">11.7.2. back-passwd Configuration</A></H3>
-<P>The configuration using <TT>slapd.conf</TT> a slightly longer, but not much. For example:</P>
-<PRE>
- include ./schema/core.schema
-
- database passwd
- suffix &quot;cn=passwd&quot;
-</PRE>
-<P>Again, testing this with <EM>ldapsearch</EM> would result in something like:</P>
-<PRE>
- ldapsearch -x -H ldap://localhost:9011 -b 'cn=passwd'
- # extended LDIF
- #
- # LDAPv3
- # base &lt;cn=passwd&gt; with scope subtree
- # filter: (objectclass=*)
- # requesting: ALL
- #
-
- # passwd
- dn: cn=passwd
- cn: passwd
- objectClass: organizationalUnit
-
- # root, passwd
- dn: uid=root,cn=passwd
- objectClass: person
- objectClass: uidObject
- uid: root
- cn: root
- sn: root
- description: root
-</PRE>
-<H3><A NAME="Further Information">11.7.3. Further Information</A></H3>
-<P><EM>slapd-passwd</EM>(5)</P>
-<H2><A NAME="Perl">11.8. Perl</A></H2>
-<H3><A NAME="Overview">11.8.1. Overview</A></H3>
-<P>The Perl backend to <EM>slapd</EM>(8) works by embedding a <EM>perl</EM>(1) interpreter into <EM>slapd</EM>(8). Any perl database section of the configuration file <EM>slapd.conf</EM>(5) must then specify what Perl module to use. Slapd then creates a new Perl object that handles all the requests for that particular instance of the backend.</P>
-<H3><A NAME="back-perl Configuration">11.8.2. back-perl Configuration</A></H3>
-<P>LATER</P>
-<H3><A NAME="Further Information">11.8.3. Further Information</A></H3>
-<P><EM>slapd-perl</EM>(5)</P>
-<H2><A NAME="Relay">11.9. Relay</A></H2>
-<H3><A NAME="Overview">11.9.1. Overview</A></H3>
-<P>The primary purpose of this <EM>slapd</EM>(8) backend is to map a naming context defined in a database running in the same <EM>slapd</EM>(8) instance into a virtual naming context, with attributeType and objectClass manipulation, if required. It requires the rwm overlay.</P>
-<P>This backend and the above mentioned overlay are experimental.</P>
-<H3><A NAME="back-relay Configuration">11.9.2. back-relay Configuration</A></H3>
-<P>LATER</P>
-<H3><A NAME="Further Information">11.9.3. Further Information</A></H3>
-<P><EM>slapd-relay</EM>(5)</P>
-<H2><A NAME="SQL">11.10. SQL</A></H2>
-<H3><A NAME="Overview">11.10.1. Overview</A></H3>
-<P>The primary purpose of this <EM>slapd</EM>(8) backend is to PRESENT information stored in some RDBMS as an LDAP subtree without any programming (some SQL and maybe stored procedures can't be considered programming, anyway ;).</P>
-<P>That is, for example, when you (some ISP) have account information you use in an RDBMS, and want to use modern solutions that expect such information in LDAP (to authenticate users, make email lookups etc.). Or you want to synchronize or distribute information between different sites/applications that use RDBMSes and/or LDAP. Or whatever else...</P>
-<P>It is <B>NOT</B> designed as a general-purpose backend that uses RDBMS instead of LMDB (as the standard back-mdb backend does), though it can be used as such with several limitations. Please see <A HREF="#LDAP vs RDBMS">LDAP vs RDBMS</A> for discussion.</P>
-<P>The idea is to use some meta-information to translate LDAP queries to SQL queries, leaving relational schema untouched, so that old applications can continue using it without any modifications. This allows SQL and LDAP applications to interoperate without replication, and exchange data as needed.</P>
-<P>The SQL backend is designed to be tunable to virtually any relational schema without having to change source (through that meta-information mentioned). Also, it uses ODBC to connect to RDBMSes, and is highly configurable for SQL dialects RDBMSes may use, so it may be used for integration and distribution of data on different RDBMSes, OSes, hosts etc., in other words, in highly heterogeneous environments.</P>
-<P>This backend is experimental and deprecated.</P>
-<H3><A NAME="back-sql Configuration">11.10.2. back-sql Configuration</A></H3>
-<P>This backend has to be one of the most abused and complex backends there is. Therefore, we will go through a simple, small example that comes with the OpenLDAP source and can be found in <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
-<P>For this example we will be using PostgreSQL.</P>
-<P>First, we add to <TT>/etc/odbc.ini</TT> a block of the form:</P>
-<PRE>
- [example] &lt;===
- Description = Example for OpenLDAP's back-sql
- Driver = PostgreSQL
- Trace = No
- Database = example &lt;===
- Servername = localhost
- UserName = manager &lt;===
- Password = secret &lt;===
- Port = 5432
- ;Protocol = 6.4
- ReadOnly = No
- RowVersioning = No
- ShowSystemTables = No
- ShowOidColumn = No
- FakeOidIndex = No
- ConnSettings =
-</PRE>
-<P>The relevant information for our test setup is highlighted with '&lt;===' on the right above.</P>
-<P>Next, we add to <TT>/etc/odbcinst.ini</TT> a block of the form:</P>
-<PRE>
- [PostgreSQL]
- Description = ODBC for PostgreSQL
- Driver = /usr/lib/libodbcpsql.so
- Setup = /usr/lib/libodbcpsqlS.so
- FileUsage = 1
-</PRE>
-<P>We will presume you know how to create a database and user in PostgreSQL and how to set a password. Also, we'll presume you can populate the 'example' database you've just created with the following files, as found in <TT>servers/slapd/back-sql/rdbms_depend/pgsql </TT></P>
-<PRE>
- backsql_create.sql, testdb_create.sql, testdb_data.sql, testdb_metadata.sql
-</PRE>
-<P>Lastly, run the test:</P>
-<PRE>
- [root@localhost]# cd $SOURCES/tests
- [root@localhost]# SLAPD_USE_SQL=pgsql ./run sql-test000
-</PRE>
-<P>Briefly, you should see something like (cut short for space):</P>
-<PRE>
- Cleaning up test run directory leftover from previous run.
- Running ./scripts/sql-test000-read...
- running defines.sh
- Starting slapd on TCP/IP port 9011...
- Testing SQL backend read operations...
- Waiting 5 seconds for slapd to start...
- Testing correct bind... dn:cn=Mitya Kovalev,dc=example,dc=com
- Testing incorrect bind (should fail)... ldap_bind: Invalid credentials (49)
-
- ......
-
- Filtering original ldif...
- Comparing filter output...
- &gt;&gt;&gt;&gt;&gt; Test succeeded
-</PRE>
-<P>The test is basically readonly; this can be performed by all RDBMSes (listed above).</P>
-<P>There is another test, sql-test900-write, which is currently enabled only for PostgreSQL and IBM db2.</P>
-<P>Using <TT>sql-test000</TT>, files in <TT>servers/slapd/back-sql/rdbms_depend/pgsql/</TT> and the man page, you should be set.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>This backend is experimental and deprecated.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Further Information">11.10.3. Further Information</A></H3>
-<P><EM>slapd-sql</EM>(5) and <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
-<P></P>
-<HR>
-<H1><A NAME="Overlays">12. Overlays</A></H1>
-<P>Overlays are software components that provide hooks to functions analogous to those provided by backends, which can be stacked on top of the backend calls and as callbacks on top of backend responses to alter their behavior.</P>
-<P>Overlays may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded. Most of the overlays are only allowed to be configured on individual databases.</P>
-<P>Some can be stacked on the <TT>frontend</TT> as well, for global use. This means that they can be executed after a request is parsed and validated, but right before the appropriate database is selected. The main purpose is to affect operations regardless of the database they will be handled by, and, in some cases, to influence the selection of the database by massaging the request DN.</P>
-<P>Essentially, overlays represent a means to:</P>
-<UL>
-<LI>customize the behavior of existing backends without changing the backend code and without requiring one to write a new custom backend with complete functionality
-<LI>write functionality of general usefulness that can be applied to different backend types</UL>
-<P>When using <EM>slapd.conf</EM>(5), overlays that are configured before any other databases are considered global, as mentioned above. In fact they are implicitly stacked on top of the <TT>frontend</TT> database. They can also be explicitly configured as such:</P>
-<PRE>
- database frontend
- overlay &lt;overlay name&gt;
-</PRE>
-<P>Overlays are usually documented by separate specific man pages in section 5; the naming convention is</P>
-<PRE>
- slapo-&lt;overlay name&gt;
-</PRE>
-<P>All distributed core overlays have a man page. Feel free to contribute to any, if you think there is anything missing in describing the behavior of the component and the implications of all the related configuration directives.</P>
-<P>Official overlays are located in</P>
-<PRE>
- servers/slapd/overlays/
-</PRE>
-<P>That directory also contains the file slapover.txt, which describes the rationale of the overlay implementation, and may serve as a guideline for the development of custom overlays.</P>
-<P>Contribware overlays are located in</P>
-<PRE>
- contrib/slapd-modules/&lt;overlay name&gt;/
-</PRE>
-<P>along with other types of run-time loadable components; they are officially distributed, but not maintained by the project.</P>
-<P>All the current overlays in OpenLDAP are listed and described in detail in the following sections.</P>
-<H2><A NAME="Access Logging">12.1. Access Logging</A></H2>
-<H3><A NAME="Overview">12.1.1. Overview</A></H3>
-<P>This overlay can record accesses to a given backend database on another database.</P>
-<P>This allows all of the activity on a given database to be reviewed using arbitrary LDAP queries, instead of just logging to local flat text files. Configuration options are available for selecting a subset of operation types to log, and to automatically prune older log records from the logging database. Log records are stored with audit schema to assure their readability whether viewed as LDIF or in raw form.</P>
-<P>It is also used for <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>An accesslog database is unique to a given provider. It should never be replicated.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Access Logging Configuration">12.1.2. Access Logging Configuration</A></H3>
-<P>The following is a basic example that implements Access Logging:</P>
-<PRE>
- database mdb
- suffix dc=example,dc=com
- ...
- overlay accesslog
- logdb cn=log
- logops writes reads
- logold (objectclass=person)
-
- database mdb
- suffix cn=log
- ...
- index reqStart eq
- access to *
- by dn.base=&quot;cn=admin,dc=example,dc=com&quot; read
-</PRE>
-<P>The following is an example used for <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A>:</P>
-<PRE>
- database mdb
- suffix cn=accesslog
- directory /usr/local/var/openldap-accesslog
- rootdn cn=accesslog
- index default eq
- index entryCSN,objectClass,reqEnd,reqResult,reqStart,reqDN
-</PRE>
-<P>Accesslog overlay definitions for the primary db</P>
-<PRE>
- database mdb
- suffix dc=example,dc=com
- ...
- overlay accesslog
- logdb cn=accesslog
- logops writes
- logsuccess TRUE
- # scan the accesslog DB every day, and purge entries older than 7 days
- logpurge 07+00:00 01+00:00
-</PRE>
-<P>An example search result against <B>cn=accesslog</B> might look like:</P>
-<PRE>
- [ghenry@suretec ghenry]# ldapsearch -x -b cn=accesslog
- # extended LDIF
- #
- # LDAPv3
- # base &lt;cn=accesslog&gt; with scope subtree
- # filter: (objectclass=*)
- # requesting: ALL
- #
-
- # accesslog
- dn: cn=accesslog
- objectClass: auditContainer
- cn: accesslog
-
- # 20080110163829.000004Z, accesslog
- dn: reqStart=20080110163829.000004Z,cn=accesslog
- objectClass: auditModify
- reqStart: 20080110163829.000004Z
- reqEnd: 20080110163829.000005Z
- reqType: modify
- reqSession: 196696
- reqAuthzID: cn=admin,dc=suretecsystems,dc=com
- reqDN: uid=suretec-46022f8$,ou=Users,dc=suretecsystems,dc=com
- reqResult: 0
- reqMod: sambaPwdCanChange:- ###CENSORED###
- reqMod: sambaPwdCanChange:+ ###CENSORED###
- reqMod: sambaNTPassword:- ###CENSORED###
- reqMod: sambaNTPassword:+ ###CENSORED###
- reqMod: sambaPwdLastSet:- ###CENSORED###
- reqMod: sambaPwdLastSet:+ ###CENSORED###
- reqMod: entryCSN:= 20080110163829.095157Z#000000#000#000000
- reqMod: modifiersName:= cn=admin,dc=suretecsystems,dc=com
- reqMod: modifyTimestamp:= 20080110163829Z
-
- # search result
- search: 2
- result: 0 Success
-
- # numResponses: 3
- # numEntries: 2
-</PRE>
-<H3><A NAME="Further Information">12.1.3. Further Information</A></H3>
-<P><EM>slapo-accesslog(5)</EM> and the <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A> section.</P>
-<H2><A NAME="Audit Logging">12.2. Audit Logging</A></H2>
-<P>The Audit Logging overlay can be used to record all changes on a given backend database to a specified log file.</P>
-<H3><A NAME="Overview">12.2.1. Overview</A></H3>
-<P>If the need arises whereby changes need to be logged as standard LDIF, then the auditlog overlay <B>slapo-auditlog (5)</B> can be used. Full examples are available in the man page <B>slapo-auditlog (5)</B></P>
-<H3><A NAME="Audit Logging Configuration">12.2.2. Audit Logging Configuration</A></H3>
-<P>If the directory is running vi <TT>slapd.d</TT>, then the following LDIF could be used to add the overlay to the overlay list in <B>cn=config</B> and set what file the <TERM>LDIF</TERM> gets logged to (adjust to suit)</P>
-<PRE>
- dn: olcOverlay=auditlog,olcDatabase={1}mdb,cn=config
- changetype: add
- objectClass: olcOverlayConfig
- objectClass: olcAuditLogConfig
- olcOverlay: auditlog
- olcAuditlogFile: /tmp/auditlog.ldif
-</PRE>
-<P>In this example for testing, we are logging changes to <TT>/tmp/auditlog.ldif</TT></P>
-<P>A typical <TERM>LDIF</TERM> file created by <B>slapo-auditlog(5)</B> would look like:</P>
-<PRE>
- # add 1196797576 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
- dn: dc=suretecsystems,dc=com
- changetype: add
- objectClass: dcObject
- objectClass: organization
- dc: suretecsystems
- o: Suretec Systems Ltd.
- structuralObjectClass: organization
- entryUUID: 1606f8f8-f06e-1029-8289-f0cc9d81e81a
- creatorsName: cn=admin,dc=suretecsystems,dc=com
- modifiersName: cn=admin,dc=suretecsystems,dc=com
- createTimestamp: 20051123130912Z
- modifyTimestamp: 20051123130912Z
- entryCSN: 20051123130912.000000Z#000001#000#000000
- auditContext: cn=accesslog
- # end add 1196797576
-
- # add 1196797577 dc=suretecsystems,dc=com cn=admin,dc=suretecsystems,dc=com
- dn: ou=Groups,dc=suretecsystems,dc=com
- changetype: add
- objectClass: top
- objectClass: organizationalUnit
- ou: Groups
- structuralObjectClass: organizationalUnit
- entryUUID: 160aaa2a-f06e-1029-828a-f0cc9d81e81a
- creatorsName: cn=admin,dc=suretecsystems,dc=com
- modifiersName: cn=admin,dc=suretecsystems,dc=com
- createTimestamp: 20051123130912Z
- modifyTimestamp: 20051123130912Z
- entryCSN: 20051123130912.000000Z#000002#000#000000
- # end add 1196797577
-</PRE>
-<H3><A NAME="Further Information">12.2.3. Further Information</A></H3>
-<P><EM>slapo-auditlog(5)</EM></P>
-<H2><A NAME="Chaining">12.3. Chaining</A></H2>
-<H3><A NAME="Overview">12.3.1. Overview</A></H3>
-<P>The chain overlay provides basic chaining capability to the underlying database.</P>
-<P>What is chaining? It indicates the capability of a DSA to follow referrals on behalf of the client, so that distributed systems are viewed as a single virtual DSA by clients that are otherwise unable to &quot;chase&quot; (i.e. follow) referrals by themselves.</P>
-<P>The chain overlay is built on top of the ldap backend; it is compiled by default when <B>--enable-ldap</B>.</P>
-<H3><A NAME="Chaining Configuration">12.3.2. Chaining Configuration</A></H3>
-<P>In order to demonstrate how this overlay works, we shall discuss a typical scenario which might be one provider server and three Syncrepl replicas.</P>
-<P>On each replica, add this near the top of the <EM>slapd.conf</EM>(5) file (global), before any database definitions:</P>
-<PRE>
- overlay chain
- chain-uri &quot;ldap://ldapprovider.example.com&quot;
- chain-idassert-bind bindmethod=&quot;simple&quot;
- binddn=&quot;cn=Manager,dc=example,dc=com&quot;
- credentials=&quot;&lt;secret&gt;&quot;
- mode=&quot;self&quot;
- chain-tls start
- chain-return-error TRUE
-</PRE>
-<P>Add this below your <EM>syncrepl</EM> statement:</P>
-<PRE>
- updateref &quot;ldap://ldapprovider.example.com/&quot;
-</PRE>
-<P>The <B>chain-tls</B> statement enables TLS from the replica to the ldap provider. The DITs are exactly the same between these machines, therefore whatever user bound to the replica will also exist on the provider. If that DN does not have update privileges on the provider, nothing will happen.</P>
-<P>You will need to restart the replica after these <EM>slapd.conf</EM> changes. Then, if you are using <EM>loglevel stats</EM> (256), you can monitor an <EM>ldapmodify</EM> on the replica and the provider. (If you're using <EM>cn=config</EM> no restart is required.)</P>
-<P>Now start an <EM>ldapmodify</EM> on the replica and watch the logs. You should expect something like:</P>
-<PRE>
- Sep 6 09:27:25 replica1 slapd[29274]: conn=11 fd=31 ACCEPT from IP=143.199.102.216:45181 (IP=143.199.102.216:389)
- Sep 6 09:27:25 replica1 slapd[29274]: conn=11 op=0 STARTTLS
- Sep 6 09:27:25 replica1 slapd[29274]: conn=11 op=0 RESULT oid= err=0 text=
- Sep 6 09:27:25 replica1 slapd[29274]: conn=11 fd=31 TLS established tls_ssf=256 ssf=256
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=1 BIND dn=&quot;uid=user1,ou=people,dc=example,dc=com&quot; method=128
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=1 BIND dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot; mech=SIMPLE ssf=0
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=1 RESULT tag=97 err=0 text=
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=2 MOD dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot;
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=2 MOD attr=mail
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=2 RESULT tag=103 err=0 text=
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 op=3 UNBIND
- Sep 6 09:27:28 replica1 slapd[29274]: conn=11 fd=31 closed
- Sep 6 09:27:28 replica1 slapd[29274]: syncrepl_entry: LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_MODIFY)
- Sep 6 09:27:28 replica1 slapd[29274]: syncrepl_entry: be_search (0)
- Sep 6 09:27:28 replica1 slapd[29274]: syncrepl_entry: uid=user1,ou=People,dc=example,dc=com
- Sep 6 09:27:28 replica1 slapd[29274]: syncrepl_entry: be_modify (0)
-</PRE>
-<P>And on the provider you will see this:</P>
-<PRE>
- Sep 6 09:23:57 ldapprovider slapd[2961]: conn=55902 op=3 PROXYAUTHZ dn=&quot;uid=user1,ou=people,dc=example,dc=com&quot;
- Sep 6 09:23:57 ldapprovider slapd[2961]: conn=55902 op=3 MOD dn=&quot;uid=user1,ou=People,dc=example,dc=com&quot;
- Sep 6 09:23:57 ldapprovider slapd[2961]: conn=55902 op=3 MOD attr=mail
- Sep 6 09:23:57 ldapprovider slapd[2961]: conn=55902 op=3 RESULT tag=103 err=0 text=
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You can clearly see the PROXYAUTHZ line on the provider, indicating the proper identity assertion for the update on the provider. Also note the replica immediately receiving the Syncrepl update from the provider.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Handling Chaining Errors">12.3.3. Handling Chaining Errors</A></H3>
-<P>By default, if chaining fails, the original referral is returned to the client under the assumption that the client might want to try and follow the referral.</P>
-<P>With the following directive however, if the chaining fails at the provider side, the actual error is returned to the client.</P>
-<PRE>
- chain-return-error TRUE
-</PRE>
-<H3><A NAME="Read-Back of Chained Modifications">12.3.4. Read-Back of Chained Modifications</A></H3>
-<P>Occasionally, applications want to read back the data that they just wrote. If a modification requested to a shadow server was silently chained to its provider, an immediate read could result in receiving data not yet synchronized. In those cases, clients should use the <B>dontusecopy</B> control to ensure they are directed to the authoritative source for that piece of data.</P>
-<P>This control usually causes a referral to the actual source of the data to be returned. However, when the <EM>slapo-chain(5)</EM> overlay is used, it intercepts the referral being returned in response to the <B>dontusecopy</B> control, and tries to fetch the requested data.</P>
-<H3><A NAME="Further Information">12.3.5. Further Information</A></H3>
-<P><EM>slapo-chain(5)</EM></P>
-<H2><A NAME="Constraints">12.4. Constraints</A></H2>
-<H3><A NAME="Overview">12.4.1. Overview</A></H3>
-<P>This overlay enforces a regular expression constraint on all values of specified attributes during an LDAP modify request that contains add or modify commands. It is used to enforce a more rigorous syntax when the underlying attribute syntax is too general.</P>
-<H3><A NAME="Constraint Configuration">12.4.2. Constraint Configuration</A></H3>
-<P>Configuration via <EM>slapd.conf</EM>(5) would look like:</P>
-<PRE>
- overlay constraint
- constraint_attribute mail regex ^[[:alnum:]]+@mydomain.com$
- constraint_attribute title uri
- ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
-</PRE>
-<P>A specification like the above would reject any <EM>mail</EM> attribute which did not look like <EM>&lt;alphanumeric string&gt;@mydomain.com</EM>.</P>
-<P>It would also reject any title attribute whose values were not listed in the title attribute of any <EM>titleCatalog</EM> entries in the given scope.</P>
-<P>An example for use with <EM>cn=config</EM>:</P>
-<PRE>
- dn: olcOverlay=constraint,olcDatabase={1}mdb,cn=config
- changetype: add
- objectClass: olcOverlayConfig
- objectClass: olcConstraintConfig
- olcOverlay: constraint
- olcConstraintAttribute: mail regex ^[[:alnum:]]+@mydomain.com$
- olcConstraintAttribute: title uri ldap:///dc=catalog,dc=example,dc=com?title?sub?(objectClass=titleCatalog)
-</PRE>
-<H3><A NAME="Further Information">12.4.3. Further Information</A></H3>
-<P><EM>slapo-constraint(5)</EM></P>
-<H2><A NAME="Dynamic Directory Services">12.5. Dynamic Directory Services</A></H2>
-<H3><A NAME="Overview">12.5.1. Overview</A></H3>
-<P>The <EM>dds</EM> overlay to <EM>slapd</EM>(8) implements dynamic objects as per <A HREF="https://www.rfc-editor.org/rfc/rfc2589.txt">RFC2589</A>. The name <EM>dds</EM> stands for Dynamic Directory Services. It allows to define dynamic objects, characterized by the <EM>dynamicObject</EM> objectClass.</P>
-<P>Dynamic objects have a limited lifetime, determined by a time-to-live (TTL) that can be refreshed by means of a specific refresh extended operation. This operation allows to set the Client Refresh Period (CRP), namely the period between refreshes that is required to preserve the dynamic object from expiration. The expiration time is computed by adding the requested TTL to the current time. When dynamic objects reach the end of their lifetime without being further refreshed, they are automatically <EM>deleted</EM>. There is no guarantee of immediate deletion, so clients should not count on it.</P>
-<H3><A NAME="Dynamic Directory Service Configuration">12.5.2. Dynamic Directory Service Configuration</A></H3>
-<P>A usage of dynamic objects might be to implement dynamic meetings; in this case, all the participants to the meeting are allowed to refresh the meeting object, but only the creator can delete it (otherwise it will be deleted when the TTL expires).</P>
-<P>If we add the overlay to an example database, specifying a Max TTL of 1 day, a min of 10 seconds, with a default TTL of 1 hour. We'll also specify an interval of 120 (less than 60s might be too small) seconds between expiration checks and a tolerance of 5 second (lifetime of a dynamic object will be <EM>entryTtl + tolerance</EM>).</P>
-<PRE>
- overlay dds
- dds-max-ttl 1d
- dds-min-ttl 10s
- dds-default-ttl 1h
- dds-interval 120s
- dds-tolerance 5s
-</PRE>
-<P>and add an index:</P>
-<PRE>
- entryExpireTimestamp
-</PRE>
-<P>Creating a meeting is as simple as adding the following:</P>
-<PRE>
- dn: cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com
- objectClass: groupOfNames
- objectClass: dynamicObject
- cn: OpenLDAP Documentation Meeting
- member: uid=ghenry,ou=People,dc=example,dc=com
- member: uid=hyc,ou=People,dc=example,dc=com
-</PRE>
-<H4><A NAME="Dynamic Directory Service ACLs">12.5.2.1. Dynamic Directory Service ACLs</A></H4>
-<P>Allow users to start a meeting and to join it; restrict refresh to the <EM>member</EM>; restrict delete to the creator:</P>
-<PRE>
- access to attrs=userPassword
- by self write
- by * read
-
- access to dn.base=&quot;ou=Meetings,dc=example,dc=com&quot;
- attrs=children
- by users write
-
- access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
- attrs=entry
- by dnattr=creatorsName write
- by * read
-
- access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
- attrs=participant
- by dnattr=creatorsName write
- by users selfwrite
- by * read
-
- access to dn.onelevel=&quot;ou=Meetings,dc=example,dc=com&quot;
- attrs=entryTtl
- by dnattr=member manage
- by * read
-</PRE>
-<P>In simple terms, the user who created the <EM>OpenLDAP Documentation Meeting</EM> can add new attendees, refresh the meeting using (basically complete control):</P>
-<PRE>
- ldapexop -x -H ldap://ldaphost &quot;refresh&quot; &quot;cn=OpenLDAP Documentation Meeting,ou=Meetings,dc=example,dc=com&quot; &quot;120&quot; -D &quot;uid=ghenry,ou=People,dc=example,dc=com&quot; -W
-</PRE>
-<P>Any user can join the meeting, but not add another attendee, but they can refresh the meeting. The ACLs above are quite straight forward to understand.</P>
-<H3><A NAME="Further Information">12.5.3. Further Information</A></H3>
-<P><EM>slapo-dds(5)</EM></P>
-<H2><A NAME="Dynamic Groups">12.6. Dynamic Groups</A></H2>
-<H3><A NAME="Overview">12.6.1. Overview</A></H3>
-<P>This overlay extends the Compare operation to detect members of a dynamic group. This overlay is now deprecated as all of its functions are available using the <A HREF="#Dynamic Lists">Dynamic Lists</A> overlay.</P>
-<H3><A NAME="Dynamic Group Configuration">12.6.2. Dynamic Group Configuration</A></H3>
-<H2><A NAME="Dynamic Lists">12.7. Dynamic Lists</A></H2>
-<H3><A NAME="Overview">12.7.1. Overview</A></H3>
-<P>This overlay allows expansion of dynamic groups and lists. Instead of having the group members or list attributes hard coded, this overlay allows us to define an LDAP search whose results will make up the group or list.</P>
-<H3><A NAME="Dynamic List Configuration">12.7.2. Dynamic List Configuration</A></H3>
-<P>This module can behave both as a dynamic list and dynamic group, depending on the configuration. The syntax is as follows:</P>
-<PRE>
- overlay dynlist
- dynlist-attrset &lt;group-oc&gt; &lt;URL-ad&gt; [member-ad]
-</PRE>
-<P>The parameters to the <TT>dynlist-attrset</TT> directive have the following meaning:</P>
-<UL>
-<LI><TT>&lt;group-oc&gt;</TT>: specifies which object class triggers the subsequent LDAP search. Whenever an entry with this object class is retrieved, the search is performed.
-<LI><TT>&lt;URL-ad&gt;</TT>: is the name of the attribute which holds the search URI. It has to be a subtype of <TT>labeledURI</TT>. The attributes and values present in the search result are added to the entry unless <TT>member-ad</TT> is used (see below).
-<LI><TT>member-ad</TT>: if present, changes the overlay behavior into a dynamic group. Instead of inserting the results of the search in the entry, the distinguished name of the results are added as values of this attribute.</UL>
-<P>Here is an example which will allow us to have an email alias which automatically expands to all user's emails according to our LDAP filter:</P>
-<P>In <EM>slapd.conf</EM>(5):</P>
-<PRE>
- overlay dynlist
- dynlist-attrset nisMailAlias labeledURI
-</PRE>
-<P>This means that whenever an entry which has the <TT>nisMailAlias</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed.</P>
-<P>Let's say we have this entry in our directory:</P>
-<PRE>
- cn=all,ou=aliases,dc=example,dc=com
- cn: all
- objectClass: nisMailAlias
- labeledURI: ldap:///ou=People,dc=example,dc=com?mail?one?(objectClass=inetOrgPerson)
-</PRE>
-<P>If this entry is retrieved, the search specified in <TT>labeledURI</TT> will be performed and the results will be added to the entry just as if they have always been there. In this case, the search filter selects all entries directly under <TT>ou=People</TT> that have the <TT>inetOrgPerson</TT> object class and retrieves the <TT>mail</TT> attribute, if it exists.</P>
-<P>This is what gets added to the entry when we have two users under <TT>ou=People</TT> that match the filter:</P>
-<P><CENTER><IMG SRC="allmail-en.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Dynamic List for all emails</P>
-<P>The configuration for a dynamic group is similar. Let's see an example which would automatically populate an <TT>allusers</TT> group with all the user accounts in the directory.</P>
-<P>In <TT>slapd.conf</TT>(5):</P>
-<PRE>
- include /path/to/dyngroup.schema
- ...
- overlay dynlist
- dynlist-attrset groupOfURLs labeledURI member
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>We must include the <TT>dyngroup.schema</TT> file that defines the <TT>groupOfURLs</TT> objectClass used in this example.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Let's apply it to the following entry:</P>
-<PRE>
- cn=allusers,ou=group,dc=example,dc=com
- cn: all
- objectClass: groupOfURLs
- labeledURI: ldap:///ou=people,dc=example,dc=com??one?(objectClass=inetOrgPerson)
-</PRE>
-<P>The behavior is similar to the dynamic list configuration we had before: whenever an entry with the <TT>groupOfURLs</TT> object class is retrieved, the search specified in the <TT>labeledURI</TT> attribute is performed. But this time, only the distinguished names of the results are added, and as values of the <TT>member</TT> attribute.</P>
-<P>This is what we get:</P>
-<P><CENTER><IMG SRC="allusersgroup-en.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Dynamic Group for all users</P>
-<P>Note that a side effect of this scheme of dynamic groups is that the members need to be specified as full DNs. So, if you are planning in using this for <TT>posixGroup</TT>s, be sure to use RFC2307bis and some attribute which can hold distinguished names. The <TT>memberUid</TT> attribute used in the <TT>posixGroup</TT> object class can hold only names, not DNs, and is therefore not suitable for dynamic groups.</P>
-<H3><A NAME="Further Information">12.7.3. Further Information</A></H3>
-<P><EM>slapo-dynlist(5)</EM></P>
-<H2><A NAME="Reverse Group Membership Maintenance">12.8. Reverse Group Membership Maintenance</A></H2>
-<H3><A NAME="Overview">12.8.1. Overview</A></H3>
-<P>In some scenarios, it may be desirable for a client to be able to determine which groups an entry is a member of, without performing an additional search. Examples of this are applications using the <TERM>DIT</TERM> for access control based on group authorization.</P>
-<P>The <B>memberof</B> overlay updates an attribute (by default <B>memberOf</B>) whenever changes occur to the membership attribute (by default <B>member</B>) of entries of the objectclass (by default <B>groupOfNames</B>) configured to trigger updates.</P>
-<P>Thus, it provides maintenance of the list of groups an entry is a member of, when usual maintenance of groups is done by modifying the members on the group entry.</P>
-<H3><A NAME="Member Of Configuration">12.8.2. Member Of Configuration</A></H3>
-<P>The typical use of this overlay requires just enabling the overlay for a specific database. For example, with the following minimal slapd.conf:</P>
-<PRE>
- include /usr/share/openldap/schema/core.schema
- include /usr/share/openldap/schema/cosine.schema
-
- authz-regexp &quot;gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth&quot;
- &quot;cn=Manager,dc=example,dc=com&quot;
- database mdb
- suffix &quot;dc=example,dc=com&quot;
- rootdn &quot;cn=Manager,dc=example,dc=com&quot;
- rootpw secret
- directory /var/lib/ldap2.5
- checkpoint 256 5
- index objectClass eq
- index uid eq,sub
-
- overlay memberof
-</PRE>
-<P>adding the following ldif:</P>
-<PRE>
- cat memberof.ldif
- dn: dc=example,dc=com
- objectclass: domain
- dc: example
-
- dn: ou=Group,dc=example,dc=com
- objectclass: organizationalUnit
- ou: Group
-
- dn: ou=People,dc=example,dc=com
- objectclass: organizationalUnit
- ou: People
-
- dn: uid=test1,ou=People,dc=example,dc=com
- objectclass: account
- uid: test1
-
- dn: cn=testgroup,ou=Group,dc=example,dc=com
- objectclass: groupOfNames
- cn: testgroup
- member: uid=test1,ou=People,dc=example,dc=com
-</PRE>
-<P>Results in the following output from a search on the test1 user:</P>
-<PRE>
- # ldapsearch -LL -Y EXTERNAL -H ldapi:/// &quot;(uid=test1)&quot; -b dc=example,dc=com memberOf
- SASL/EXTERNAL authentication started
- SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
- SASL SSF: 0
- version: 1
-
- dn: uid=test1,ou=People,dc=example,dc=com
- memberOf: cn=testgroup,ou=Group,dc=example,dc=com
-</PRE>
-<P>Note that the <B>memberOf</B> attribute is an operational attribute, so it must be requested explicitly.</P>
-<H3><A NAME="Further Information">12.8.3. Further Information</A></H3>
-<P><EM>slapo-memberof(5)</EM></P>
-<H2><A NAME="The Proxy Cache Engine">12.9. The Proxy Cache Engine</A></H2>
-<P><TERM>LDAP</TERM> servers typically hold one or more subtrees of a <TERM>DIT</TERM>. Replica (or shadow) servers hold shadow copies of entries held by one or more provider servers. Changes are propagated from the provider server to replica servers using LDAP Sync replication. An LDAP cache is a special type of replica which holds entries corresponding to search filters instead of subtrees.</P>
-<H3><A NAME="Overview">12.9.1. Overview</A></H3>
-<P>The proxy cache extension of slapd is designed to improve the responsiveness of the ldap and meta backends. It handles a search request (query) by first determining whether it is contained in any cached search filter. Contained requests are answered from the proxy cache's local database. Other requests are passed on to the underlying ldap or meta backend and processed as usual.</P>
-<P>E.g. <TT>(shoesize&gt;=9)</TT> is contained in <TT>(shoesize&gt;=8)</TT> and <TT>(sn=Richardson)</TT> is contained in <TT>(sn=Richards*)</TT></P>
-<P>Correct matching rules and syntaxes are used while comparing assertions for query containment. To simplify the query containment problem, a list of cacheable &quot;templates&quot; (defined below) is specified at configuration time. A query is cached or answered only if it belongs to one of these templates. The entries corresponding to cached queries are stored in the proxy cache local database while its associated meta information (filter, scope, base, attributes) is stored in main memory.</P>
-<P>A template is a prototype for generating LDAP search requests. Templates are described by a prototype search filter and a list of attributes which are required in queries generated from the template. The representation for prototype filter is similar to <A HREF="https://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>, except that the assertion values are missing. Examples of prototype filters are: (sn=),(&amp;(sn=)(givenname=)) which are instantiated by search filters (sn=Doe) and (&amp;(sn=Doe)(givenname=John)) respectively.</P>
-<P>The cache replacement policy removes the least recently used (LRU) query and entries belonging to only that query. Queries are allowed a maximum time to live (TTL) in the cache thus providing weak consistency. A background task periodically checks the cache for expired queries and removes them.</P>
-<P>The Proxy Cache paper (<A HREF="http://www.openldap.org/pub/kapurva/proxycaching.pdf">http://www.openldap.org/pub/kapurva/proxycaching.pdf</A>) provides design and implementation details.</P>
-<H3><A NAME="Proxy Cache Configuration">12.9.2. Proxy Cache Configuration</A></H3>
-<P>The cache configuration specific directives described below must appear after a <TT>overlay pcache</TT> directive within a <TT>&quot;database meta&quot;</TT> or <TT>&quot;database ldap&quot;</TT> section of the server's <EM>slapd.conf</EM>(5) file.</P>
-<H4><A NAME="Setting cache parameters">12.9.2.1. Setting cache parameters</A></H4>
-<PRE>
- pcache &lt;DB&gt; &lt;maxentries&gt; &lt;nattrsets&gt; &lt;entrylimit&gt; &lt;period&gt;
-</PRE>
-<P>This directive enables proxy caching and sets general cache parameters. The &lt;DB&gt; parameter specifies which underlying database is to be used to hold cached entries. It should be set to <TT>mdb</TT>. The &lt;maxentries&gt; parameter specifies the total number of entries which may be held in the cache. The &lt;nattrsets&gt; parameter specifies the total number of attribute sets (as specified by the <TT>pcacheAttrset</TT> directive) that may be defined. The &lt;entrylimit&gt; parameter specifies the maximum number of entries in a cacheable query. The &lt;period&gt; specifies the consistency check period (in seconds). In each period, queries with expired TTLs are removed.</P>
-<H4><A NAME="Defining attribute sets">12.9.2.2. Defining attribute sets</A></H4>
-<PRE>
- pcacheAttrset &lt;index&gt; &lt;attrs...&gt;
-</PRE>
-<P>Used to associate a set of attributes to an index. Each attribute set is associated with an index number from 0 to &lt;numattrsets&gt;-1. These indices are used by the pcacheTemplate directive to define cacheable templates.</P>
-<H4><A NAME="Specifying cacheable templates">12.9.2.3. Specifying cacheable templates</A></H4>
-<PRE>
- pcacheTemplate &lt;prototype_string&gt; &lt;attrset_index&gt; &lt;TTL&gt;
-</PRE>
-<P>Specifies a cacheable template and the &quot;time to live&quot; (in sec) &lt;TTL&gt; for queries belonging to the template. A template is described by its prototype filter string and set of required attributes identified by &lt;attrset_index&gt;.</P>
-<H4><A NAME="Example for slapd.conf">12.9.2.4. Example for slapd.conf</A></H4>
-<P>An example <EM>slapd.conf</EM>(5) database section for a caching server which proxies for the <TT>&quot;dc=example,dc=com&quot;</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
-<PRE>
- database ldap
- suffix &quot;dc=example,dc=com&quot;
- rootdn &quot;dc=example,dc=com&quot;
- uri ldap://ldap.example.com/
- overlay pcache
- pcache mdb 100000 1 1000 100
- pcacheAttrset 0 mail postaladdress telephonenumber
- pcacheTemplate (sn=) 0 3600
- pcacheTemplate (&amp;(sn=)(givenName=)) 0 3600
- pcacheTemplate (&amp;(departmentNumber=)(secretary=*)) 0 3600
-
- directory ./testrun/db.2.a
- maxsize 1073741824
- index objectClass eq
- index cn,sn,uid,mail pres,eq,sub
-</PRE>
-<H4><A NAME="Example for slapd-config">12.9.2.5. Example for slapd-config</A></H4>
-<P>The same example as a LDIF file for back-config for a caching server which proxies for the <TT>&quot;dc=example,dc=com&quot;</TT> subtree held at server <TT>ldap.example.com</TT>.</P>
-<PRE>
- dn: olcDatabase={2}ldap,cn=config
- objectClass: olcDatabaseConfig
- objectClass: olcLDAPConfig
- olcDatabase: {2}ldap
- olcSuffix: dc=example,dc=com
- olcRootDN: dc=example,dc=com
- olcDbURI: &quot;ldap://ldap.example.com&quot;
-
- dn: olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
- objectClass: olcOverlayConfig
- objectClass: olcPcacheConfig
- olcOverlay: {0}pcache
- olcPcache: mdb 100000 1 1000 100
- olcPcacheAttrset: 0 mail postalAddress telephoneNumber
- olcPcacheTemplate: &quot;(sn=)&quot; 0 3600 0 0 0
- olcPcacheTemplate: &quot;(&amp;(sn=)(givenName=))&quot; 0 3600 0 0 0
- olcPcacheTemplate: &quot;(&amp;(departmentNumber=)(secretary=))&quot; 0 3600
-
- dn: olcDatabase={0}mdb,olcOverlay={0}pcache,olcDatabase={2}ldap,cn=config
- objectClass: olcMdbConfig
- objectClass: olcPcacheDatabase
- olcDatabase: {0}mdb
- olcDbDirectory: ./testrun/db.2.a
- olcDbMaxSize: 1073741824
- olcDbIndex: objectClass eq
- olcDbIndex: cn,sn,uid,mail pres,eq,sub
-</PRE>
-<H5><A NAME="Cacheable Queries">12.9.2.5.1. Cacheable Queries</A></H5>
-<P>A LDAP search query is cacheable when its filter matches one of the templates as defined in the &quot;pcacheTemplate&quot; statements and when it references only the attributes specified in the corresponding attribute set. In the example above the attribute set number 0 defines that only the attributes: <TT>mail postaladdress telephonenumber</TT> are cached for the following pcacheTemplates.</P>
-<H5><A NAME="Examples:">12.9.2.5.2. Examples:</A></H5>
-<PRE>
- Filter: (&amp;(sn=Richard*)(givenName=jack))
- Attrs: mail telephoneNumber
-</PRE>
-<P>is cacheable, because it matches the template <TT>(&amp;(sn=)(givenName=))</TT> and its attributes are contained in pcacheAttrset 0.</P>
-<PRE>
- Filter: (&amp;(sn=Richard*)(telephoneNumber))
- Attrs: givenName
-</PRE>
-<P>is not cacheable, because the filter does not match the template, nor is the attribute givenName stored in the cache</P>
-<PRE>
- Filter: (|(sn=Richard*)(givenName=jack))
- Attrs: mail telephoneNumber
-</PRE>
-<P>is not cacheable, because the filter does not match the template ( logical OR &quot;|&quot; condition instead of logical AND &quot;&amp;&quot; )</P>
-<H3><A NAME="Further Information">12.9.3. Further Information</A></H3>
-<P><EM>slapo-pcache(5)</EM></P>
-<H2><A NAME="Password Policies">12.10. Password Policies</A></H2>
-<H3><A NAME="Overview">12.10.1. Overview</A></H3>
-<P>This overlay follows the specifications contained in the draft RFC titled draft-behera-ldap-password-policy-09. While the draft itself is expired, it has been implemented in several directory servers, including slapd. Nonetheless, it is important to note that it is a draft, meaning that it is subject to change and is a work-in-progress.</P>
-<P>The key abilities of the password policy overlay are as follows:</P>
-<UL>
-<LI>Enforce a minimum length for new passwords
-<LI>Make sure passwords are not changed too frequently
-<LI>Cause passwords to expire, provide warnings before they need to be changed, and allow a fixed number of 'grace' logins to allow them to be changed after they have expired
-<LI>Maintain a history of passwords to prevent password re-use
-<LI>Prevent password guessing by locking a password for a specified period of time after repeated authentication failures
-<LI>Force a password to be changed at the next authentication
-<LI>Set an administrative lock on an account
-<LI>Support multiple password policies on a default or a per-object basis.
-<LI>Perform arbitrary quality checks using an external loadable module. This is a non-standard extension of the draft RFC.</UL>
-<H3><A NAME="Password Policy Configuration">12.10.2. Password Policy Configuration</A></H3>
-<P>Instantiate the module in the database where it will be used, after adding the new ppolicy schema and loading the ppolicy module. The following example shows the ppolicy module being added to the database that handles the naming context &quot;dc=example,dc=com&quot;. In this example we are also specifying the DN of a policy object to use if none other is specified in a user's object.</P>
-<PRE>
- database mdb
- suffix &quot;dc=example,dc=com&quot;
- [...additional database configuration directives go here...]
-
- overlay ppolicy
- ppolicy_default &quot;cn=default,ou=policies,dc=example,dc=com&quot;
-</PRE>
-<P>Now we need a container for the policy objects. In our example the password policy objects are going to be placed in a section of the tree called &quot;ou=policies,dc=example,dc=com&quot;:</P>
-<PRE>
- dn: ou=policies,dc=example,dc=com
- objectClass: organizationalUnit
- objectClass: top
- ou: policies
-</PRE>
-<P>The default policy object that we are creating defines the following policies:</P>
-<UL>
-<LI>The user is allowed to change his own password. Note that the directory ACLs for this attribute can also affect this ability (pwdAllowUserChange: TRUE).
-<LI>The name of the password attribute is &quot;userPassword&quot; (pwdAttribute: userPassword). Note that this is the only value that is accepted by OpenLDAP for this attribute.
-<LI>The server will check the syntax of the password. If the server is unable to check the syntax (i.e., it was hashed or otherwise encoded by the client) it will return an error refusing the password (pwdCheckQuality: 2).
-<LI>When a client includes the Password Policy Request control with a bind request, the server will respond with a password expiration warning if it is going to expire in ten minutes or less (pwdExpireWarning: 600). The warnings themselves are returned in a Password Policy Response control.
-<LI>When the password for a DN has expired, the server will allow five additional &quot;grace&quot; logins (pwdGraceAuthNLimit: 5).
-<LI>The server will maintain a history of the last five passwords that were used for a DN (pwdInHistory: 5).
-<LI>The server will lock the account after the maximum number of failed bind attempts has been exceeded (pwdLockout: TRUE).
-<LI>When the server has locked an account, the server will keep it locked until an administrator unlocks it (pwdLockoutDuration: 0)
-<LI>The server will reset its failed bind count after a period of 30 seconds.
-<LI>Passwords will not expire (pwdMaxAge: 0).
-<LI>Passwords can be changed as often as desired (pwdMinAge: 0).
-<LI>Passwords must be at least 5 characters in length (pwdMinLength: 5).
-<LI>The password does not need to be changed at the first bind or when the administrator has reset the password (pwdMustChange: FALSE)
-<LI>The current password does not need to be included with password change requests (pwdSafeModify: FALSE)
-<LI>The server will only allow five failed binds in a row for a particular DN (pwdMaxFailure: 5).</UL>
-<P>The actual policy would be:</P>
-<PRE>
- dn: cn=default,ou=policies,dc=example,dc=com
- cn: default
- objectClass: pwdPolicy
- objectClass: namedPolicy
- objectClass: top
- pwdAllowUserChange: TRUE
- pwdAttribute: userPassword
- pwdCheckQuality: 2
- pwdExpireWarning: 600
- pwdFailureCountInterval: 30
- pwdGraceAuthNLimit: 5
- pwdInHistory: 5
- pwdLockout: TRUE
- pwdLockoutDuration: 0
- pwdMaxAge: 0
- pwdMaxFailure: 5
- pwdMinAge: 0
- pwdMinLength: 5
- pwdMustChange: FALSE
- pwdSafeModify: FALSE
-</PRE>
-<P>You can create additional policy objects as needed.</P>
-<P>The namedPolicy object class is present because the policy entry requires a structural object class.</P>
-<P>There are two ways password policy can be applied to individual objects:</P>
-<P>1. The pwdPolicySubentry in a user's object - If a user's object has a pwdPolicySubEntry attribute specifying the DN of a policy object, then the policy defined by that object is applied.</P>
-<P>2. Default password policy - If there is no specific pwdPolicySubentry set for an object, and the password policy module was configured with the DN of a default policy object and if that object exists, then the policy defined in that object is applied.</P>
-<P>Please see <EM>slapo-ppolicy(5)</EM> for a complete explanation of its features.</P>
-<P>A guiding philosophy for OpenLDAP and directory servers in general has been that they always hand back exactly what they were given, without modification. For example, if the cn attribute of an object was set to fOObaR, the server will return that exact string during a search. Values of attributes of a sensitive nature, such as userPassword, are often hashed to conceal their values. Since the userPassword values are used internally by the directory server to authenticate users, any hash algorithm that is applied to the value must be compatible with the directory server. Historically this problem has been solved by making the LDAP client application be able to hash the userPassword attribute value in a way that is compatible with the directory server, but this solution has the obvious drawback of requiring tight coupling between the LDAP client and server, and limits the choices of usable hashing algorithms to those that are accommodated by both. This is clearly a sub-optimal solution.</P>
-<P>In 2001 RFC 3062 became a standard that specified an LDAP extended operation for cases like this. Extended operations are not bound by the return-what-you-are-given philosophy and so are free to do things to attribute values that the add and modify operations cannot. The change password extended operation accepts a plaintext password and hashes it based on a specification that is contained in the server. This allows the server to be in control of the hashing algorithm which, in turn, ensures that any hashes applied to userPassword attribute values will not prevent users from being authenticated.</P>
-<P>The password policy module's ppolicy_hash_cleartext flag addresses this problem by intercepting LDAP modify operations that include the userPassword attribute and converting them to change password extended operations so they can be hashed according to the specification contained in slapd's configuration. When this flag is set, LDAP applications that modify the userPassword attribute can send the password in cleartext form to the server using a standard LDAP modify command and the server will hash the value according to the password-hash directive before storing it. It goes without saying that steps need to be taken to protect the cleartext password in transit, such as using SSL, TLS, or some other link encryption method.</P>
-<P>The following example shows the ppolicy module configured to hash cleartext passwords:</P>
-<PRE>
- database mdb
- suffix &quot;dc=example,dc=com&quot;
- [...additional database configuration directives go here...]
-
- overlay ppolicy
- ppolicy_default &quot;cn=default,ou=policies,dc=example,dc=com&quot;
- ppolicy_hash_cleartext
-</PRE>
-<H3><A NAME="Further Information">12.10.3. Further Information</A></H3>
-<P><EM>slapo-ppolicy(5)</EM></P>
-<H2><A NAME="Referential Integrity">12.11. Referential Integrity</A></H2>
-<H3><A NAME="Overview">12.11.1. Overview</A></H3>
-<P>This overlay can be used with a backend database such as slapd-mdb(5) to maintain the cohesiveness of a schema which utilizes reference attributes.</P>
-<P>Whenever a <EM>modrdn</EM> or <EM>delete</EM> is performed, that is, when an entry's DN is renamed or an entry is removed, the server will search the directory for references to this DN (in selected attributes: see below) and update them accordingly. If it was a <EM>delete</EM> operation, the reference is deleted. If it was a <EM>modrdn</EM> operation, then the reference is updated with the new DN.</P>
-<P>For example, a very common administration task is to maintain group membership lists, specially when users are removed from the directory. When an user account is deleted or renamed, all groups this user is a member of have to be updated. LDAP administrators usually have scripts for that. But we can use the <TT>refint</TT> overlay to automate this task. In this example, if the user is removed from the directory, the overlay will take care to remove the user from all the groups he/she was a member of. No more scripting for this.</P>
-<H3><A NAME="Referential Integrity Configuration">12.11.2. Referential Integrity Configuration</A></H3>
-<P>The configuration for this overlay is as follows:</P>
-<PRE>
- overlay refint
- refint_attributes &lt;attribute [attribute ...]&gt;
- refint_nothing &lt;string&gt;
-</PRE>
-<UL>
-<LI><TT>refint_attributes</TT>: this parameter specifies a space separated list of attributes which will have the referential integrity maintained. When an entry is removed or has its DN renamed, the server will do an internal search for any of the <TT>refint_attributes</TT> that point to the affected DN and update them accordingly. IMPORTANT: the attributes listed here must have the <TT>distinguishedName</TT> syntax, that is, hold DNs as values.
-<LI><TT>refint_nothing</TT>: some times, while trying to maintain the referential integrity, the server has to remove the last attribute of its kind from an entry. This may be prohibited by the schema: for example, the <TT>groupOfNames</TT> object class requires at least one member. In these cases, the server will add the attribute value specified in <TT>refint_nothing</TT> to the entry.</UL>
-<P>To illustrate this overlay, we will use the group membership scenario.</P>
-<P>In <TT>slapd.conf</TT>:</P>
-<PRE>
- overlay refint
- refint_attributes member
- refint_nothing &quot;cn=admin,dc=example,dc=com&quot;
-</PRE>
-<P>This configuration tells the overlay to maintain the referential integrity of the <TT>member</TT> attribute. This attribute is used in the <TT>groupOfNames</TT> object class which always needs a member, so we add the <TT>refint_nothing</TT> directive to fill in the group with a standard member should all the members vanish.</P>
-<P>If we have the following group membership, the refint overlay will automatically remove <TT>john</TT> from the group if his entry is removed from the directory:</P>
-<P><CENTER><IMG SRC="refint.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Maintaining referential integrity in groups</P>
-<P>Notice that if we rename (<TT>modrdn</TT>) the <TT>john</TT> entry to, say, <TT>jsmith</TT>, the refint overlay will also rename the reference in the <TT>member</TT> attribute, so the group membership stays correct.</P>
-<P>If we removed all users from the directory who are a member of this group, then the end result would be a single member in the group: <TT>cn=admin,dc=example,dc=com</TT>. This is the <TT>refint_nothing</TT> parameter kicking into action so that the schema is not violated.</P>
-<P>The <EM>rootdn</EM> must be set for the database as refint runs as the <EM>rootdn</EM> to gain access to make its updates. The <EM>rootpw</EM> does not need to be set.</P>
-<H3><A NAME="Further Information">12.11.3. Further Information</A></H3>
-<P><EM>slapo-refint(5)</EM></P>
-<H2><A NAME="Return Code">12.12. Return Code</A></H2>
-<H3><A NAME="Overview">12.12.1. Overview</A></H3>
-<P>This overlay is useful to test the behavior of clients when server-generated erroneous and/or unusual responses occur, for example; error codes, referrals, excessive response times and so on.</P>
-<P>This would be classed as a debugging tool whilst developing client software or additional Overlays.</P>
-<P>For detailed information, please see the <EM>slapo-retcode(5)</EM> man page.</P>
-<H3><A NAME="Return Code Configuration">12.12.2. Return Code Configuration</A></H3>
-<P>The retcode overlay utilizes the &quot;return code&quot; schema described in the man page. This schema is specifically designed for use with this overlay and is not intended to be used otherwise.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The necessary schema is loaded automatically by the overlay.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>An example configuration might be:</P>
-<PRE>
- overlay retcode
- retcode-parent &quot;ou=RetCodes,dc=example,dc=com&quot;
- include ./retcode.conf
-
- retcode-item &quot;cn=Unsolicited&quot; 0x00 unsolicited=&quot;0&quot;
- retcode-item &quot;cn=Notice of Disconnect&quot; 0x00 unsolicited=&quot;1.3.6.1.4.1.1466.20036&quot;
- retcode-item &quot;cn=Pre-disconnect&quot; 0x34 flags=&quot;pre-disconnect&quot;
- retcode-item &quot;cn=Post-disconnect&quot; 0x34 flags=&quot;post-disconnect&quot;
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG><EM>retcode.conf</EM> can be found in the openldap source at: <TT>tests/data/retcode.conf</TT>
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>An excerpt of a <TT>retcode.conf</TT> would be something like:</P>
-<PRE>
- retcode-item &quot;cn=success&quot; 0x00
-
- retcode-item &quot;cn=success w/ delay&quot; 0x00 sleeptime=2
-
- retcode-item &quot;cn=operationsError&quot; 0x01
- retcode-item &quot;cn=protocolError&quot; 0x02
- retcode-item &quot;cn=timeLimitExceeded&quot; 0x03 op=search
- retcode-item &quot;cn=sizeLimitExceeded&quot; 0x04 op=search
- retcode-item &quot;cn=compareFalse&quot; 0x05 op=compare
- retcode-item &quot;cn=compareTrue&quot; 0x06 op=compare
- retcode-item &quot;cn=authMethodNotSupported&quot; 0x07
- retcode-item &quot;cn=strongAuthNotSupported&quot; 0x07 text=&quot;same as authMethodNotSupported&quot;
- retcode-item &quot;cn=strongAuthRequired&quot; 0x08
- retcode-item &quot;cn=strongerAuthRequired&quot; 0x08 text=&quot;same as strongAuthRequired&quot;
-</PRE>
-<P>Please see <TT>tests/data/retcode.conf</TT> for a complete <TT>retcode.conf</TT></P>
-<H3><A NAME="Further Information">12.12.3. Further Information</A></H3>
-<P><EM>slapo-retcode(5)</EM></P>
-<H2><A NAME="Rewrite/Remap">12.13. Rewrite/Remap</A></H2>
-<H3><A NAME="Overview">12.13.1. Overview</A></H3>
-<P>It performs basic DN/data rewrite and objectClass/attributeType mapping. Its usage is mostly intended to provide virtual views of existing data either remotely, in conjunction with the proxy backend described in <EM>slapd-ldap(5)</EM>, or locally, in conjunction with the relay backend described in <EM>slapd-relay(5)</EM>.</P>
-<P>This overlay is extremely configurable and advanced, therefore recommended reading is the <EM>slapo-rwm(5)</EM> man page.</P>
-<H3><A NAME="Rewrite/Remap Configuration">12.13.2. Rewrite/Remap Configuration</A></H3>
-<H3><A NAME="Further Information">12.13.3. Further Information</A></H3>
-<P><EM>slapo-rwm(5)</EM></P>
-<H2><A NAME="Sync Provider">12.14. Sync Provider</A></H2>
-<H3><A NAME="Overview">12.14.1. Overview</A></H3>
-<P>This overlay implements the provider-side support for the LDAP Content Synchronization (<A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>) as well as syncrepl replication support, including persistent search functionality.</P>
-<H3><A NAME="Sync Provider Configuration">12.14.2. Sync Provider Configuration</A></H3>
-<P>There is very little configuration needed for this overlay, in fact for many situations merely loading the overlay will suffice.</P>
-<P>However, because the overlay creates a contextCSN attribute in the root entry of the database which is updated for every write operation performed against the database and only updated in memory, it is recommended to configure a checkpoint so that the contextCSN is written into the underlying database to minimize recovery time after an unclean shutdown:</P>
-<PRE>
- overlay syncprov
- syncprov-checkpoint 100 10
-</PRE>
-<P>For every 100 operations or 10 minutes, which ever is sooner, the contextCSN will be checkpointed.</P>
-<P>The four configuration directives available are <B>syncprov-checkpoint</B>, <B>syncprov-sessionlog</B>, <B>syncprov-nopresent</B> and <B>syncprov-reloadhint</B> which are covered in the man page discussing various other scenarios where this overlay can be used.</P>
-<H3><A NAME="Further Information">12.14.3. Further Information</A></H3>
-<P>The <EM>slapo-syncprov(5)</EM> man page and the <A HREF="#Configuring the different replication types">Configuring the different replication types</A> section</P>
-<H2><A NAME="Translucent Proxy">12.15. Translucent Proxy</A></H2>
-<H3><A NAME="Overview">12.15.1. Overview</A></H3>
-<P>This overlay can be used with a backend database such as <EM>slapd-mdb</EM>(5) to create a &quot;translucent proxy&quot;.</P>
-<P>Entries retrieved from a remote LDAP server may have some or all attributes overridden, or new attributes added, by entries in the local database before being presented to the client.</P>
-<P>A search operation is first populated with entries from the remote LDAP server, the attributes of which are then overridden with any attributes defined in the local database. Local overrides may be populated with the add, modify, and modrdn operations, the use of which is restricted to the root user of the translucent local database.</P>
-<P>A compare operation will perform a comparison with attributes defined in the local database record (if any) before any comparison is made with data in the remote database.</P>
-<H3><A NAME="Translucent Proxy Configuration">12.15.2. Translucent Proxy Configuration</A></H3>
-<P>There are various options available with this overlay, but for this example we will demonstrate adding new attributes to a remote entry and also searching against these newly added local attributes. For more information about overriding remote entries and search configuration, please see <EM>slapo-translucent(5)</EM></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The Translucent Proxy overlay will disable schema checking in the local database, so that an entry consisting of overlay attributes need not adhere to the complete schema.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>First we configure the overlay in the normal manner:</P>
-<PRE>
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/nis.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
-
- pidfile ./slapd.pid
- argsfile ./slapd.args
-
- database mdb
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=trans,dc=suretecsystems,dc=com&quot;
- rootpw secret
- directory ./openldap-data
-
- index objectClass eq
-
- overlay translucent
- translucent_local carLicense
-
- uri ldap://192.168.X.X:389
- lastmod off
- acl-bind binddn=&quot;cn=admin,dc=suretecsystems,dc=com&quot; credentials=&quot;blahblah&quot;
-</PRE>
-<P>You will notice the overlay directive and a directive to say what attribute we want to be able to search against in the local database. We must also load the ldap backend which will connect to the remote directory server.</P>
-<P>Now we take an example LDAP group:</P>
-<PRE>
- # itsupport, Groups, suretecsystems.com
- dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
- objectClass: posixGroup
- objectClass: sambaGroupMapping
- cn: itsupport
- gidNumber: 1000
- sambaSID: S-1-5-21-XXX
- sambaGroupType: 2
- displayName: itsupport
- memberUid: ghenry
- memberUid: joebloggs
-</PRE>
-<P>and create an LDIF file we can use to add our data to the local database, using some pretty strange choices of new attributes for demonstration purposes:</P>
-<PRE>
- [ghenry@suretec test_configs]$ cat test-translucent-add.ldif
- dn: cn=itsupport,ou=Groups,dc=suretecsystems,dc=com
- businessCategory: frontend-override
- carLicense: LIVID
- employeeType: special
- departmentNumber: 9999999
- roomNumber: 41L-535
-</PRE>
-<P>Searching against the proxy gives:</P>
-<PRE>
- [ghenry@suretec test_configs]$ ldapsearch -x -H ldap://127.0.0.1:9001 &quot;(cn=itsupport)&quot;
- # itsupport, Groups, OxObjects, suretecsystems.com
- dn: cn=itsupport,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
- objectClass: posixGroup
- objectClass: sambaGroupMapping
- cn: itsupport
- gidNumber: 1003
- SAMBASID: S-1-5-21-XXX
- SAMBAGROUPTYPE: 2
- displayName: itsupport
- memberUid: ghenry
- memberUid: joebloggs
- roomNumber: 41L-535
- departmentNumber: 9999999
- employeeType: special
- carLicense: LIVID
- businessCategory: frontend-override
-</PRE>
-<P>Here we can see that the 5 new attributes are added to the remote entry before being returned to the our client.</P>
-<P>Because we have configured a local attribute to search against:</P>
-<PRE>
- overlay translucent
- translucent_local carLicense
-</PRE>
-<P>we can also search for that to return the completely fabricated entry:</P>
-<PRE>
- ldapsearch -x -H ldap://127.0.0.1:9001 (carLicense=LIVID)
-</PRE>
-<P>This is an extremely useful feature because you can then extend a remote directory server locally and also search against the local entries.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Because the translucent overlay does not perform any DN rewrites, the local and remote database instances must have the same suffix. Other configurations will probably fail with No Such Object and other errors
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Further Information">12.15.3. Further Information</A></H3>
-<P><EM>slapo-translucent(5)</EM></P>
-<H2><A NAME="Attribute Uniqueness">12.16. Attribute Uniqueness</A></H2>
-<H3><A NAME="Overview">12.16.1. Overview</A></H3>
-<P>This overlay can be used with a backend database such as <EM>slapd-mdb(5)</EM> to enforce the uniqueness of some or all attributes within a subtree.</P>
-<H3><A NAME="Attribute Uniqueness Configuration">12.16.2. Attribute Uniqueness Configuration</A></H3>
-<P>This overlay is only effective on new data from the point the overlay is enabled. To check uniqueness for existing data, you can export and import your data again via the LDAP Add operation, which will not be suitable for large amounts of data, unlike <B>slapcat</B>.</P>
-<P>For the following example, if uniqueness were enforced for the <B>mail</B> attribute, the subtree would be searched for any other records which also have a <B>mail</B> attribute containing the same value presented with an <B>add</B>, <B>modify</B> or <B>modrdn</B> operation which are unique within the configured scope. If any are found, the request is rejected.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>If no attributes are specified, for example <B>ldap:///??sub?</B>, then the URI applies to all non-operational attributes. However, the keyword <B>ignore</B> can be specified to exclude certain non-operational attributes.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>To search at the base dn of the current backend database ensuring uniqueness of the <B>mail</B> attribute, we simply add the following configuration:</P>
-<PRE>
- overlay unique
- unique_uri ldap:///?mail?sub?
-</PRE>
-<P>For an existing entry of:</P>
-<PRE>
- dn: cn=gavin,dc=suretecsystems,dc=com
- objectClass: top
- objectClass: inetorgperson
- cn: gavin
- sn: henry
- mail: ghenry@suretecsystems.com
-</PRE>
-<P>and we then try to add a new entry of:</P>
-<PRE>
- dn: cn=robert,dc=suretecsystems,dc=com
- objectClass: top
- objectClass: inetorgperson
- cn: robert
- sn: jones
- mail: ghenry@suretecsystems.com
-</PRE>
-<P>would result in an error like so:</P>
-<PRE>
- adding new entry &quot;cn=robert,dc=example,dc=com&quot;
- ldap_add: Constraint violation (19)
- additional info: some attributes not unique
-</PRE>
-<P>The overlay can have multiple URIs specified within a domain, allowing complex selections of objects and also have multiple <B>unique_uri</B> statements or <B>olcUniqueURI</B> attributes which will create independent domains.</P>
-<P>For more information and details about the <B>strict</B> and <B>ignore</B> keywords, please see the <EM>slapo-unique(5)</EM> man page.</P>
-<H3><A NAME="Further Information">12.16.3. Further Information</A></H3>
-<P><EM>slapo-unique(5)</EM></P>
-<H2><A NAME="Value Sorting">12.17. Value Sorting</A></H2>
-<H3><A NAME="Overview">12.17.1. Overview</A></H3>
-<P>The Value Sorting overlay can be used with a backend database to sort the values of specific multi-valued attributes within a subtree. The sorting occurs whenever the attributes are returned in a search response.</P>
-<H3><A NAME="Value Sorting Configuration">12.17.2. Value Sorting Configuration</A></H3>
-<P>Sorting can be specified in ascending or descending order, using either numeric or alphanumeric sort methods. Additionally, a &quot;weighted&quot; sort can be specified, which uses a numeric weight prepended to the attribute values.</P>
-<P>The weighted sort is always performed in ascending order, but may be combined with the other methods for values that all have equal weights. The weight is specified by prepending an integer weight {&lt;weight&gt;} in front of each value of the attribute for which weighted sorting is desired. This weighting factor is stripped off and never returned in search results.</P>
-<P>Here are a few examples:</P>
-<PRE>
- loglevel sync stats
-
- database mdb
- suffix &quot;dc=suretecsystems,dc=com&quot;
- directory /usr/local/var/openldap-data
-
- ......
-
- overlay valsort
- valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com alpha-ascend
-</PRE>
-<P>For example, ascend:</P>
-<PRE>
- # sharedemail, Groups, suretecsystems.com
- dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
- objectClass: posixGroup
- objectClass: top
- cn: sharedemail
- gidNumber: 517
- memberUid: admin
- memberUid: dovecot
- memberUid: laura
- memberUid: suretec
-</PRE>
-<P>For weighted, we change our data to:</P>
-<PRE>
- # sharedemail, Groups, suretecsystems.com
- dn: cn=sharedemail,ou=Groups,dc=suretecsystems,dc=com
- objectClass: posixGroup
- objectClass: top
- cn: sharedemail
- gidNumber: 517
- memberUid: {4}admin
- memberUid: {2}dovecot
- memberUid: {1}laura
- memberUid: {3}suretec
-</PRE>
-<P>and change the config to:</P>
-<PRE>
- overlay valsort
- valsort-attr memberUid ou=Groups,dc=suretecsystems,dc=com weighted
-</PRE>
-<P>Searching now results in:</P>
-<PRE>
- # sharedemail, Groups, OxObjects, suretecsystems.com
- dn: cn=sharedemail,ou=Groups,ou=OxObjects,dc=suretecsystems,dc=com
- objectClass: posixGroup
- objectClass: top
- cn: sharedemail
- gidNumber: 517
- memberUid: laura
- memberUid: dovecot
- memberUid: suretec
- memberUid: admin
-</PRE>
-<H3><A NAME="Further Information">12.17.3. Further Information</A></H3>
-<P><EM>slapo-valsort(5)</EM></P>
-<H2><A NAME="Overlay Stacking">12.18. Overlay Stacking</A></H2>
-<H3><A NAME="Overview">12.18.1. Overview</A></H3>
-<P>Overlays can be stacked, which means that more than one overlay can be instantiated for each database, or for the <TT>frontend</TT>. As a consequence, each overlays function is called, if defined, when overlay execution is invoked. Multiple overlays are executed in reverse order (as a stack) with respect to their definition in slapd.conf (5), or with respect to their ordering in the config database, as documented in slapd-config (5).</P>
-<H3><A NAME="Example Scenarios">12.18.2. Example Scenarios</A></H3>
-<H4><A NAME="Samba">12.18.2.1. Samba</A></H4>
-<P></P>
-<HR>
-<H1><A NAME="Schema Specification">13. Schema Specification</A></H1>
-<P>This chapter describes how to extend the user schema used by <EM>slapd</EM>(8). The chapter assumes the reader is familiar with the <TERM>LDAP</TERM>/<TERM>X.500</TERM> information model.</P>
-<P>The first section, <A HREF="#Distributed Schema Files">Distributed Schema Files</A> details optional schema definitions provided in the distribution and where to obtain other definitions. The second section, <A HREF="#Extending Schema">Extending Schema</A>, details how to define new schema items.</P>
-<P>This chapter does not discuss how to extend system schema used by <EM>slapd</EM>(8) as this requires source code modification. System schema includes all operational attribute types or any object class which allows or requires an operational attribute (directly or indirectly).</P>
-<H2><A NAME="Distributed Schema Files">13.1. Distributed Schema Files</A></H2>
-<P>OpenLDAP Software is distributed with a set of schema specifications for your use. Each set is defined in a file suitable for inclusion (using the <TT>include</TT> directive) in your <EM>slapd.conf</EM>(5) file. These schema files are normally installed in the <TT>/usr/local/etc/openldap/schema</TT> directory.</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 8.1: Provided Schema Specifications</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Left'>
-<STRONG>File</STRONG>
-</TD>
-<TD ALIGN='Right'>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>core.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-OpenLDAP <EM>core</EM> (required)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>cosine.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-Cosine and Internet X.500 (useful)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>inetorgperson.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-InetOrgPerson (useful)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>misc.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-Assorted (experimental)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>nis.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-Network Information Services (FYI)
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>openldap.schema</TT>
-</TD>
-<TD ALIGN='Right'>
-OpenLDAP Project (experimental)
-</TD>
-</TR>
-</TABLE>
-
-<P>To use any of these schema files, you only need to include the desired file in the global definitions portion of your <EM>slapd.conf</EM>(5) file. For example:</P>
-<PRE>
- # include schema
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
-</PRE>
-<P>Additional files may be available. Please consult the OpenLDAP <TERM>FAQ</TERM> (<A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>).</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You should not modify any of the schema items defined in provided files.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="Extending Schema">13.2. Extending Schema</A></H2>
-<P>Schema used by <EM>slapd</EM>(8) may be extended to support additional syntaxes, matching rules, attribute types, and object classes. This chapter details how to add user application attribute types and object classes using the syntaxes and matching rules already supported by slapd. slapd can also be extended to support additional syntaxes, matching rules and system schema, but this requires some programming and hence is not discussed here.</P>
-<P>There are five steps to defining new schema:</P>
-<OL>
-<LI>obtain Object Identifier
-<LI>choose a name prefix
-<LI>create local schema file
-<LI>define custom attribute types (if necessary)
-<LI>define custom object classes</OL>
-<H3><A NAME="Object Identifiers">13.2.1. Object Identifiers</A></H3>
-<P>Each schema element is identified by a globally unique <TERM>Object Identifier</TERM> (OID). OIDs are also used to identify other objects. They are commonly found in protocols described by <TERM>ASN.1</TERM>. In particular, they are heavily used by the <TERM>Simple Network Management Protocol</TERM> (SNMP). As OIDs are hierarchical, your organization can obtain one OID and branch it as needed. For example, if your organization were assigned OID <TT>1.1</TT>, you could branch the tree as follows:</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 8.2: Example OID hierarchy</CAPTION>
-<TR CLASS="heading">
-<TD ALIGN='Left'>
-<STRONG>OID</STRONG>
-</TD>
-<TD ALIGN='Right'>
-<STRONG>Assignment</STRONG>
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1</TT>
-</TD>
-<TD ALIGN='Right'>
-Organization's OID
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.1</TT>
-</TD>
-<TD ALIGN='Right'>
-SNMP Elements
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.2</TT>
-</TD>
-<TD ALIGN='Right'>
-LDAP Elements
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.2.1</TT>
-</TD>
-<TD ALIGN='Right'>
-AttributeTypes
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.2.1.1</TT>
-</TD>
-<TD ALIGN='Right'>
-x-my-Attribute
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.2.2</TT>
-</TD>
-<TD ALIGN='Right'>
-ObjectClasses
-</TD>
-</TR>
-<TR>
-<TD ALIGN='Left'>
-<TT>1.1.2.2.1</TT>
-</TD>
-<TD ALIGN='Right'>
-x-my-ObjectClass
-</TD>
-</TR>
-</TABLE>
-
-<P>You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make. This can be a simple flat file or something more sophisticated such as the <EM>OpenLDAP OID Registry</EM> (<A HREF="http://www.openldap.org/faq/index.cgi?file=197">http://www.openldap.org/faq/index.cgi?file=197</A>).</P>
-<P>For more information about Object Identifiers (and a listing service) see <A HREF="http://www.alvestrand.no/objectid/">http://www.alvestrand.no/objectid/</A>.</P>
-<UL>
-<EM>Under no circumstances should you hijack OID namespace!</EM></UL>
-<P>To obtain a registered OID at <EM>no cost</EM>, apply for a OID under the <A HREF="https://www.iana.org/">Internet Assigned Numbers Authority</A> (ORG:IANA) maintained <EM>Private Enterprise</EM> arc. Any private enterprise (organization) may request a <TERM>Private Enterprise Number</TERM> (PEN) to be assigned under this arc. Just fill out the IANA form at <A HREF="http://pen.iana.org/pen/PenApplication.page">http://pen.iana.org/pen/PenApplication.page</A> and your official PEN will be sent to you usually within a few days. Your base OID will be something like <TT>1.3.6.1.4.1.X</TT> where <TT>X</TT> is an integer.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>PENs obtained using this form may be used for any purpose including identifying LDAP schema elements.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Alternatively, OID name space may be available from a national authority (e.g., <A HREF="https://www.ansi.org/">ANSI</A>, <A HREF="https://www.bsigroup.com/en-GB/">BSI</A>).</P>
-<H3><A NAME="Naming Elements">13.2.2. Naming Elements</A></H3>
-<P>In addition to assigning a unique object identifier to each schema element, you should provide at least one textual name for each element. Names should be registered with the <A HREF="https://www.iana.org/">IANA</A> or prefixed with &quot;x-&quot; to place in the &quot;private use&quot; name space.</P>
-<P>The name should be both descriptive and not likely to clash with names of other schema elements. In particular, any name you choose should not clash with present or future Standard Track names (this is assured if you registered names or use names beginning with &quot;x-&quot;).</P>
-<P>It is noted that you can obtain your own registered name prefix so as to avoid having to register your names individually. See <A HREF="https://www.rfc-editor.org/rfc/rfc4520.txt">RFC4520</A> for details.</P>
-<P>In the examples below, we have used a short prefix '<TT>x-my-</TT>'. Such a short prefix would only be suitable for a very large, global organization. In general, we recommend something like '<TT>x-de-Firm-</TT>' (German company) or '<TT>x-com-Example</TT>' (elements associated with organization associated with <TT>example.com</TT>).</P>
-<H3><A NAME="Local schema file">13.2.3. Local schema file</A></H3>
-<P>The <TT>objectclass</TT> and <TT>attributeTypes</TT> configuration file directives can be used to define schema rules on entries in the directory. It is customary to create a file to contain definitions of your custom schema items. We recommend you create a file <TT>local.schema</TT> in <TT>/usr/local/etc/openldap/schema/local.schema</TT> and then include this file in your <EM>slapd.conf</EM>(5) file immediately after other schema <TT>include</TT> directives.</P>
-<PRE>
- # include schema
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
- # include local schema
- include /usr/local/etc/openldap/schema/local.schema
-</PRE>
-<H3><A NAME="Attribute Type Specification">13.2.4. Attribute Type Specification</A></H3>
-<P>The <EM>attributetype</EM> directive is used to define a new attribute type. The directive uses the same Attribute Type Description (as defined in <A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>) used by the attributeTypes attribute found in the subschema subentry, e.g.:</P>
-<PRE>
- attributetype &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Attribute Type Description&gt;
-</PRE>
-<P>where Attribute Type Description is defined by the following <TERM>ABNF</TERM>:</P>
-<PRE>
- AttributeTypeDescription = &quot;(&quot; whsp
- numericoid whsp ; AttributeType identifier
- [ &quot;NAME&quot; qdescrs ] ; name used in AttributeType
- [ &quot;DESC&quot; qdstring ] ; description
- [ &quot;OBSOLETE&quot; whsp ]
- [ &quot;SUP&quot; woid ] ; derived from this other
- ; AttributeType
- [ &quot;EQUALITY&quot; woid ; Matching Rule name
- [ &quot;ORDERING&quot; woid ; Matching Rule name
- [ &quot;SUBSTR&quot; woid ] ; Matching Rule name
- [ &quot;SYNTAX&quot; whsp noidlen whsp ] ; Syntax OID
- [ &quot;SINGLE-VALUE&quot; whsp ] ; default multi-valued
- [ &quot;COLLECTIVE&quot; whsp ] ; default not collective
- [ &quot;NO-USER-MODIFICATION&quot; whsp ]; default user modifiable
- [ &quot;USAGE&quot; whsp AttributeUsage ]; default userApplications
- whsp &quot;)&quot;
-
- AttributeUsage =
- &quot;userApplications&quot; /
- &quot;directoryOperation&quot; /
- &quot;distributedOperation&quot; / ; DSA-shared
- &quot;dSAOperation&quot; ; DSA-specific, value depends on server
-
-</PRE>
-<P>where whsp is a space ('<TT> </TT>'), numericoid is a globally unique OID in dotted-decimal form (e.g. <TT>1.1.0</TT>), qdescrs is one or more names, woid is either the name or OID optionally followed by a length specifier (e.g <TT>{10</TT>}).</P>
-<P>For example, the attribute types <TT>name</TT> and <TT>cn</TT> are defined in <TT>core.schema</TT> as:</P>
-<PRE>
- attributeType ( 2.5.4.41 NAME 'name'
- DESC 'name(s) associated with the object'
- EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
- attributeType ( 2.5.4.3 NAME ( 'cn' 'commonName' )
- DESC 'common name(s) associated with the object'
- SUP name )
-</PRE>
-<P>Notice that each defines the attribute's OID, provides a short name, and a brief description. Each name is an alias for the OID. <EM>slapd</EM>(8) returns the first listed name when returning results.</P>
-<P>The first attribute, <TT>name</TT>, holds values of <TT>directoryString</TT> (<TERM>UTF-8</TERM> encoded Unicode) syntax. The syntax is specified by OID (1.3.6.1.4.1.1466.115.121.1.15 identifies the directoryString syntax). A length recommendation of 32768 is specified. Servers should support values of this length, but may support longer values. The field does NOT specify a size constraint, so is ignored on servers (such as slapd) which don't impose such size limits. In addition, the equality and substring matching uses case ignore rules. Below are tables listing commonly used syntax and matching rules (<EM>slapd</EM>(8) supports these and many more).</P>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 8.3: Commonly Used Syntaxes</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Name</STRONG>
-</TD>
-<TD>
-<STRONG>OID</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>boolean</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.7</TT>
-</TD>
-<TD>
-boolean value
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>directoryString</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.15</TT>
-</TD>
-<TD>
-Unicode (UTF-8) string
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>distinguishedName</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.12</TT>
-</TD>
-<TD>
-LDAP <TERM>DN</TERM>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>integer</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.27</TT>
-</TD>
-<TD>
-integer
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>numericString</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.36</TT>
-</TD>
-<TD>
-numeric string
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>OID</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.38</TT>
-</TD>
-<TD>
-object identifier
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>octetString</TT>
-</TD>
-<TD>
-<TT>1.3.6.1.4.1.1466.115.121.1.40</TT>
-</TD>
-<TD>
-arbitrary octets
-</TD>
-</TR>
-</TABLE>
-
-<PRE>
-
-</PRE>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 8.4: Commonly Used Matching Rules</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Name</STRONG>
-</TD>
-<TD>
-<STRONG>Type</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>booleanMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-boolean
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseIgnoreMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-case insensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseIgnoreOrderingMatch</TT>
-</TD>
-<TD>
-ordering
-</TD>
-<TD>
-case insensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseIgnoreSubstringsMatch</TT>
-</TD>
-<TD>
-substrings
-</TD>
-<TD>
-case insensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseExactMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-case sensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseExactOrderingMatch</TT>
-</TD>
-<TD>
-ordering
-</TD>
-<TD>
-case sensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>caseExactSubstringsMatch</TT>
-</TD>
-<TD>
-substrings
-</TD>
-<TD>
-case sensitive, space insensitive
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>distinguishedNameMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-distinguished name
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>integerMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-integer
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>integerOrderingMatch</TT>
-</TD>
-<TD>
-ordering
-</TD>
-<TD>
-integer
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>numericStringMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-numerical
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>numericStringOrderingMatch</TT>
-</TD>
-<TD>
-ordering
-</TD>
-<TD>
-numerical
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>numericStringSubstringsMatch</TT>
-</TD>
-<TD>
-substrings
-</TD>
-<TD>
-numerical
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>octetStringMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-octet string
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>octetStringOrderingMatch</TT>
-</TD>
-<TD>
-ordering
-</TD>
-<TD>
-octet string
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>octetStringSubstringsMatch ordering</TT>
-</TD>
-<TD>
-octet st
-</TD>
-<TD>
-ring
-</TD>
-</TR>
-<TR>
-<TD>
-<TT>objectIdentiferMatch</TT>
-</TD>
-<TD>
-equality
-</TD>
-<TD>
-object identifier
-</TD>
-</TR>
-</TABLE>
-
-<P>The second attribute, <TT>cn</TT>, is a subtype of <TT>name</TT> hence it inherits the syntax, matching rules, and usage of <TT>name</TT>. <TT>commonName</TT> is an alternative name.</P>
-<P>Neither attribute is restricted to a single value. Both are meant for usage by user applications. Neither is obsolete nor collective.</P>
-<P>The following subsections provide a couple of examples.</P>
-<H4><A NAME="x-my-UniqueName">13.2.4.1. x-my-UniqueName</A></H4>
-<P>Many organizations maintain a single unique name for each user. Though one could use <TT>displayName</TT> (<A HREF="https://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>), this attribute is really meant to be controlled by the user, not the organization. We could just copy the definition of <TT>displayName</TT> from <TT>inetorgperson.schema</TT> and replace the OID, name, and description, e.g:</P>
-<PRE>
- attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
- DESC 'unique name with my organization'
- EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE )
-</PRE>
-<P>However, if we want this name to be used in <TT>name</TT> assertions, e.g. <TT>(name=*Jane*)</TT>, the attribute could alternatively be defined as a subtype of <TT>name</TT>, e.g.:</P>
-<PRE>
- attributetype ( 1.1.2.1.1 NAME 'x-my-UniqueName'
- DESC 'unique name with my organization'
- SUP name )
-</PRE>
-<H4><A NAME="x-my-Photo">13.2.4.2. x-my-Photo</A></H4>
-<P>Many organizations maintain a photo of each each user. A <TT>x-my-Photo</TT> attribute type could be defined to hold a photo. Of course, one could use just use <TT>jpegPhoto</TT> (<A HREF="https://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>) (or a subtype) to hold the photo. However, you can only do this if the photo is in <EM>JPEG File Interchange Format</EM>. Alternatively, an attribute type which uses the <EM>Octet String</EM> syntax can be defined, e.g.:</P>
-<PRE>
- attributetype ( 1.1.2.1.2 NAME 'x-my-Photo'
- DESC 'a photo (application defined format)'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- SINGLE-VALUE )
-</PRE>
-<P>In this case, the syntax doesn't specify the format of the photo. It's assumed (maybe incorrectly) that all applications accessing this attribute agree on the handling of values.</P>
-<P>If you wanted to support multiple photo formats, you could define a separate attribute type for each format, prefix the photo with some typing information, or describe the value using <TERM>ASN.1</TERM> and use the <TT>;binary</TT> transfer option.</P>
-<P>Another alternative is for the attribute to hold a <TERM>URI</TERM> pointing to the photo. You can model such an attribute after <TT>labeledURI</TT> (<A HREF="https://www.rfc-editor.org/rfc/rfc2079.txt">RFC2079</A>) or simply create a subtype, e.g.:</P>
-<PRE>
- attributetype ( 1.1.2.1.3 NAME 'x-my-PhotoURI'
- DESC 'URI and optional label referring to a photo'
- SUP labeledURI )
-</PRE>
-<H3><A NAME="Object Class Specification">13.2.5. Object Class Specification</A></H3>
-<P>The <EM>objectclasses</EM> directive is used to define a new object class. The directive uses the same Object Class Description (as defined in <A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>) used by the objectClasses attribute found in the subschema subentry, e.g.:</P>
-<PRE>
- objectclass &lt;<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A> Object Class Description&gt;
-</PRE>
-<P>where Object Class Description is defined by the following <TERM>ABNF</TERM>:</P>
-<PRE>
- ObjectClassDescription = &quot;(&quot; whsp
- numericoid whsp ; ObjectClass identifier
- [ &quot;NAME&quot; qdescrs ]
- [ &quot;DESC&quot; qdstring ]
- [ &quot;OBSOLETE&quot; whsp ]
- [ &quot;SUP&quot; oids ] ; Superior ObjectClasses
- [ ( &quot;ABSTRACT&quot; / &quot;STRUCTURAL&quot; / &quot;AUXILIARY&quot; ) whsp ]
- ; default structural
- [ &quot;MUST&quot; oids ] ; AttributeTypes
- [ &quot;MAY&quot; oids ] ; AttributeTypes
- whsp &quot;)&quot;
-</PRE>
-<P>where whsp is a space ('<TT> </TT>'), numericoid is a globally unique OID in dotted-decimal form (e.g. <TT>1.1.0</TT>), qdescrs is one or more names, and oids is one or more names and/or OIDs.</P>
-<H4><A NAME="x-my-PhotoObject">13.2.5.1. x-my-PhotoObject</A></H4>
-<P>To define an <EM>auxiliary</EM> object class which allows x-my-Photo to be added to any existing entry.</P>
-<PRE>
- objectclass ( 1.1.2.2.1 NAME 'x-my-PhotoObject'
- DESC 'mixin x-my-Photo'
- AUXILIARY
- MAY x-my-Photo )
-</PRE>
-<H4><A NAME="x-my-Person">13.2.5.2. x-my-Person</A></H4>
-<P>If your organization would like have a private <EM>structural</EM> object class to instantiate users, you can subclass one of the existing person classes, such as <TT>inetOrgPerson</TT> (<A HREF="https://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>), and add any additional attributes which you desire.</P>
-<PRE>
- objectclass ( 1.1.2.2.2 NAME 'x-my-Person'
- DESC 'my person'
- SUP inetOrgPerson
- MUST ( x-my-UniqueName $ givenName )
- MAY x-my-Photo )
-</PRE>
-<P>The object class inherits the required/allowed attribute types of <TT>inetOrgPerson</TT> but requires <TT>x-my-UniqueName</TT> and <TT>givenName</TT> and allows <TT>x-my-Photo</TT>.</P>
-<H3><A NAME="OID Macros">13.2.6. OID Macros</A></H3>
-<P>To ease the management and use of OIDs, <EM>slapd</EM>(8) supports <EM>Object Identifier</EM> macros. The <TT>objectIdentifier</TT> directive is used to equate a macro (name) with a OID. The OID may possibly be derived from a previously defined OID macro. The <EM>slapd.conf</EM>(5) syntax is:</P>
-<PRE>
- objectIdentifier &lt;name&gt; { &lt;oid&gt; | &lt;name&gt;[:&lt;suffix&gt;] }
-</PRE>
-<P>The following demonstrates definition of a set of OID macros and their use in defining schema elements:</P>
-<PRE>
- objectIdentifier myOID 1.1
- objectIdentifier mySNMP myOID:1
- objectIdentifier myLDAP myOID:2
- objectIdentifier myAttributeType myLDAP:1
- objectIdentifier myObjectClass myLDAP:2
- attributetype ( myAttributeType:3 NAME 'x-my-PhotoURI'
- DESC 'URI and optional label referring to a photo'
- SUP labeledURI )
- objectclass ( myObjectClass:1 NAME 'x-my-PhotoObject'
- DESC 'mixin x-my-Photo'
- AUXILIARY
- MAY x-my-Photo )
-</PRE>
-<P></P>
-<HR>
-<H1><A NAME="Security Considerations">14. Security Considerations</A></H1>
-<P>OpenLDAP Software is designed to run in a wide variety of computing environments from tightly-controlled closed networks to the global Internet. Hence, OpenLDAP Software supports many different security mechanisms. This chapter describes these mechanisms and discusses security considerations for using OpenLDAP Software.</P>
-<H2><A NAME="Network Security">14.1. Network Security</A></H2>
-<H3><A NAME="Selective Listening">14.1.1. Selective Listening</A></H3>
-<P>By default, <EM>slapd</EM>(8) will listen on both the IPv4 and IPv6 &quot;any&quot; addresses. It is often desirable to have <EM>slapd</EM> listen on select address/port pairs. For example, listening only on the IPv4 address <TT>127.0.0.1</TT> will disallow remote access to the directory server. E.g.:</P>
-<PRE>
- slapd -h ldap://127.0.0.1
-</PRE>
-<P>While the server can be configured to listen on a particular interface address, this doesn't necessarily restrict access to the server to only those networks accessible via that interface. To selective restrict remote access, it is recommend that an <A HREF="#IP Firewall">IP Firewall</A> be used to restrict access.</P>
-<P>See <A HREF="#Command-line Options">Command-line Options</A> and <EM>slapd</EM>(8) for more information.</P>
-<H3><A NAME="IP Firewall">14.1.2. IP Firewall</A></H3>
-<P><TERM>IP</TERM> firewall capabilities of the server system can be used to restrict access based upon the client's IP address and/or network interface used to communicate with the client.</P>
-<P>Generally, <EM>slapd</EM>(8) listens on port 389/tcp for <A HREF="ldap://">ldap://</A> sessions and port 636/tcp for <A HREF="ldaps://">ldaps://</A>) sessions. <EM>slapd</EM>(8) may be configured to listen on other ports.</P>
-<P>As specifics of how to configure IP firewall are dependent on the particular kind of IP firewall used, no examples are provided here. See the document associated with your IP firewall.</P>
-<H3><A NAME="TCP Wrappers">14.1.3. TCP Wrappers</A></H3>
-<P><EM>slapd</EM>(8) supports <TERM>TCP</TERM> Wrappers. TCP Wrappers provide a rule-based access control system for controlling TCP/IP access to the server. For example, the <EM>host_options</EM>(5) rule:</P>
-<PRE>
- slapd: 10.0.0.0/255.0.0.0 127.0.0.1 : ALLOW
- slapd: ALL : DENY
-</PRE>
-<P>allows only incoming connections from the private network <TT>10.0.0.0</TT> and localhost (<TT>127.0.0.1</TT>) to access the directory service.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>IP addresses are used as <EM>slapd</EM>(8) is not normally configured to perform reverse lookups.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>It is noted that TCP wrappers require the connection to be accepted. As significant processing is required just to deny a connection, it is generally advised that IP firewall protection be used instead of TCP wrappers.</P>
-<P>See <EM>hosts_access</EM>(5) for more information on TCP wrapper rules.</P>
-<H2><A NAME="Data Integrity and Confidentiality Protection">14.2. Data Integrity and Confidentiality Protection</A></H2>
-<P><TERM>Transport Layer Security</TERM> (TLS) can be used to provide data integrity and confidentiality protection. OpenLDAP supports negotiation of <TERM>TLS</TERM> (<TERM>SSL</TERM>) via both StartTLS and <A HREF="ldaps://">ldaps://</A>. See the <A HREF="#Using TLS">Using TLS</A> chapter for more information. StartTLS is the standard track mechanism.</P>
-<P>A number of <TERM>Simple Authentication and Security Layer</TERM> (SASL) mechanisms, such as <TERM>DIGEST-MD5</TERM> and <TERM>GSSAPI</TERM>, also provide data integrity and confidentiality protection. See the <A HREF="#Using SASL">Using SASL</A> chapter for more information.</P>
-<H3><A NAME="Security Strength Factors">14.2.1. Security Strength Factors</A></H3>
-<P>The server uses <TERM>Security Strength Factor</TERM>s (SSF) to indicate the relative strength of protection. A SSF of zero (0) indicates no protections are in place. A SSF of one (1) indicates integrity protection are in place. A SSF greater than one (&gt;1) roughly correlates to the effective encryption key length. For example, <TERM>DES</TERM> is 56, <TERM>3DES</TERM> is 112, and <TERM>AES</TERM> 128, 192, or 256.</P>
-<P>A number of administrative controls rely on SSFs associated with TLS and SASL protection in place on an LDAP session.</P>
-<P><TT>security</TT> controls disallow operations when appropriate protections are not in place. For example:</P>
-<PRE>
- security ssf=1 update_ssf=112
-</PRE>
-<P>requires integrity protection for all operations and encryption protection, 3DES equivalent, for update operations (e.g. add, delete, modify, etc.). See <EM>slapd.conf</EM>(5) for details.</P>
-<P>For fine-grained control, SSFs may be used in access controls. See the <A HREF="#Access Control">Access Control</A> section for more information.</P>
-<H2><A NAME="Authentication Methods">14.3. Authentication Methods</A></H2>
-<H3><A NAME="&quot;simple&quot; method">14.3.1. &quot;simple&quot; method</A></H3>
-<P>The LDAP &quot;simple&quot; method has three modes of operation:</P>
-<UL>
-<LI>anonymous,
-<LI>unauthenticated, and
-<LI>user/password authenticated.</UL>
-<P>Anonymous access is requested by providing no name and no password to the &quot;simple&quot; bind operation. Unauthenticated access is requested by providing a name but no password. Authenticated access is requested by providing a valid name and password.</P>
-<P>An anonymous bind results in an <EM>anonymous</EM> authorization association. Anonymous bind mechanism is enabled by default, but can be disabled by specifying &quot;<TT>disallow bind_anon</TT>&quot; in <EM>slapd.conf</EM>(5).</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Disabling the anonymous bind mechanism does not prevent anonymous access to the directory. To require authentication to access the directory, one should instead specify &quot;<TT>require authc</TT>&quot;.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>An unauthenticated bind also results in an <EM>anonymous</EM> authorization association. Unauthenticated bind mechanism is disabled by default, but can be enabled by specifying &quot;<TT>allow bind_anon_cred</TT>&quot; in <EM>slapd.conf</EM>(5). As a number of LDAP applications mistakenly generate unauthenticated bind request when authenticated access was intended (that is, they do not ensure a password was provided), this mechanism should generally remain disabled.</P>
-<P>A successful user/password authenticated bind results in a user authorization identity, the provided name, being associated with the session. User/password authenticated bind is enabled by default. However, as this mechanism itself offers no eavesdropping protection (e.g., the password is set in the clear), it is recommended that it be used only in tightly controlled systems or when the LDAP session is protected by other means (e.g., TLS, <TERM>IPsec</TERM>). Where the administrator relies on TLS to protect the password, it is recommended that unprotected authentication be disabled. This is done using the <TT>security</TT> directive's <TT>simple_bind</TT> option, which provides fine grain control over the level of confidential protection to require for <EM>simple</EM> user/password authentication. E.g., using <TT>security simple_bind=56</TT> would require <EM>simple</EM> binds to use encryption of DES equivalent or better.</P>
-<P>The user/password authenticated bind mechanism can be completely disabled by setting &quot;<TT>disallow bind_simple</TT>&quot;.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>An unsuccessful bind always results in the session having an <EM>anonymous</EM> authorization association.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="SASL method">14.3.2. SASL method</A></H3>
-<P>The LDAP <TERM>SASL</TERM> method allows the use of any SASL authentication mechanism. The <A HREF="#Using SASL">Using SASL</A> section discusses the use of SASL.</P>
-<H2><A NAME="Password Storage">14.4. Password Storage</A></H2>
-<P>LDAP passwords are normally stored in the <EM>userPassword</EM> attribute. <A HREF="https://www.rfc-editor.org/rfc/rfc4519.txt">RFC4519</A> specifies that passwords are not stored in encrypted (or hashed) form. This allows a wide range of password-based authentication mechanisms, such as <TT>DIGEST-MD5</TT> to be used. This is also the most interoperable storage scheme.</P>
-<P>However, it may be desirable to store a hash of password instead. <EM>slapd</EM>(8) supports a variety of storage schemes for the administrator to choose from.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Values of password attributes, regardless of storage scheme used, should be protected as if they were clear text. Hashed passwords are subject to <EM>dictionary attacks</EM> and <EM>brute-force attacks</EM>.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>The <EM>userPassword</EM> attribute is allowed to have more than one value, and it is possible for each value to be stored in a different form. During authentication, <EM>slapd</EM> will iterate through the values until it finds one that matches the offered password or until it runs out of values to inspect. The storage scheme is stored as a prefix on the value, so a hashed password using the Salted SHA1 (<TT>SSHA</TT>) scheme looks like:</P>
-<PRE>
- userPassword: {SSHA}DkMTwBl+a/3DQTxCYEApdUtNXGgdUac3
-</PRE>
-<P>The advantage of hashed passwords is that an attacker which discovers the hash does not have direct access to the actual password. Unfortunately, as dictionary and brute force attacks are generally quite easy for attackers to successfully mount, this advantage is marginal at best (this is why all modern Unix systems use shadow password files).</P>
-<P>The disadvantages of hashed storage is that they are non-standard, may cause interoperability problem, and generally preclude the use of stronger than Simple (or SASL/PLAIN) password-based authentication mechanisms such as <TT>DIGEST-MD5</TT>.</P>
-<H3><A NAME="SSHA password storage scheme">14.4.1. SSHA password storage scheme</A></H3>
-<P>This is the salted version of the SHA scheme. It is believed to be the most secure password storage scheme supported by <EM>slapd</EM>.</P>
-<P>These values represent the same password:</P>
-<PRE>
- userPassword: {SSHA}DkMTwBl+a/3DQTxCYEApdUtNXGgdUac3
- userPassword: {SSHA}d0Q0626PSH9VUld7yWpR0k6BlpQmtczb
-</PRE>
-<H3><A NAME="CRYPT password storage scheme">14.4.2. CRYPT password storage scheme</A></H3>
-<P>This scheme uses the operating system's <EM>crypt(3)</EM> hash function. It normally produces the traditional Unix-style 13 character hash, but on systems with <TT>glibc2</TT> it can also generate the more secure 34-byte MD5 hash.</P>
-<PRE>
- userPassword: {CRYPT}aUihad99hmev6
- userPassword: {CRYPT}$1$czBJdDqS$TmkzUAb836oMxg/BmIwN.1
-</PRE>
-<P>The advantage of the CRYPT scheme is that passwords can be transferred to or from an existing Unix password file without having to know the cleartext form. Both forms of <EM>crypt</EM> include salt so they have some resistance to dictionary attacks.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Since this scheme uses the operating system's <EM>crypt(3)</EM> hash function, it is therefore operating system specific.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="MD5 password storage scheme">14.4.3. MD5 password storage scheme</A></H3>
-<P>This scheme simply takes the MD5 hash of the password and stores it in base64 encoded form:</P>
-<PRE>
- userPassword: {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
-</PRE>
-<P>Although safer than cleartext storage, this is not a very secure scheme. The MD5 algorithm is fast, and because there is no salt the scheme is vulnerable to a dictionary attack.</P>
-<H3><A NAME="SMD5 password storage scheme">14.4.4. SMD5 password storage scheme</A></H3>
-<P>This improves on the basic MD5 scheme by adding salt (random data which means that there are many possible representations of a given plaintext password). For example, both of these values represent the same password:</P>
-<PRE>
- userPassword: {SMD5}4QWGWZpj9GCmfuqEvm8HtZhZS6E=
- userPassword: {SMD5}g2/J/7D5EO6+oPdklp5p8YtNFk4=
-</PRE>
-<H3><A NAME="SHA password storage scheme">14.4.5. SHA password storage scheme</A></H3>
-<P>Like the MD5 scheme, this simply feeds the password through an SHA hash process. SHA is thought to be more secure than MD5, but the lack of salt leaves the scheme exposed to dictionary attacks.</P>
-<PRE>
- userPassword: {SHA}5en6G6MezRroT3XKqkdPOmY/BfQ=
-</PRE>
-<H3><A NAME="SASL password storage scheme">14.4.6. SASL password storage scheme</A></H3>
-<P>This is not really a password storage scheme at all. It uses the value of the <EM>userPassword</EM> attribute to delegate password verification to another process. See below for more information.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>This is not the same as using SASL to authenticate the LDAP session.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="Pass-Through authentication">14.5. Pass-Through authentication</A></H2>
-<P>Since OpenLDAP 2.0 <EM>slapd</EM> has had the ability to delegate password verification to a separate process. This uses the <EM>sasl_checkpass(3)</EM> function so it can use any back-end server that Cyrus SASL supports for checking passwords. The choice is very wide, as one option is to use <EM>saslauthd(8)</EM> which in turn can use local files, Kerberos, an IMAP server, another LDAP server, or anything supported by the PAM mechanism.</P>
-<P>The server must be built with the <TT>--enable-spasswd</TT> configuration option to enable pass-through authentication.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>This is not the same as using a SASL mechanism to authenticate the LDAP session.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Pass-Through authentication works only with plaintext passwords, as used in the &quot;simple bind&quot; and &quot;SASL PLAIN&quot; authentication mechanisms.</P>
-<P>Pass-Through authentication is selective: it only affects users whose <EM>userPassword</EM> attribute has a value marked with the &quot;{SASL}&quot; scheme. The format of the attribute is:</P>
-<PRE>
- userPassword: {SASL}username@realm
-</PRE>
-<P>The <EM>username</EM> and <EM>realm</EM> are passed to the SASL authentication mechanism and are used to identify the account whose password is to be verified. This allows arbitrary mapping between entries in OpenLDAP and accounts known to the backend authentication service.</P>
-<P>It would be wise to use access control to prevent users from changing their passwords through LDAP where they have pass-through authentication enabled.</P>
-<H3><A NAME="Configuring slapd to use an authentication provider">14.5.1. Configuring slapd to use an authentication provider</A></H3>
-<P>Where an entry has a &quot;{SASL}&quot; password value, OpenLDAP delegates the whole process of validating that entry's password to Cyrus SASL. All the configuration is therefore done in SASL config files.</P>
-<P>The first file to be considered is confusingly named <EM>slapd.conf</EM> and is typically found in the SASL library directory, often <TT>/usr/lib/sasl2/slapd.conf</TT> This file governs the use of SASL when talking LDAP to <EM>slapd</EM> as well as the use of SASL backends for pass-through authentication. See <TT>options.html</TT> in the <A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A> docs for full details. Here is a simple example for a server that will use <EM>saslauthd</EM> to verify passwords:</P>
-<PRE>
- mech_list: plain
- pwcheck_method: saslauthd
- saslauthd_path: /var/run/sasl2/mux
-</PRE>
-<H3><A NAME="Configuring saslauthd">14.5.2. Configuring saslauthd</A></H3>
-<P><EM>saslauthd</EM> is capable of using many different authentication services: see <EM>saslauthd(8)</EM> for details. A common requirement is to delegate some or all authentication to another LDAP server. Here is a sample <TT>saslauthd.conf</TT> that uses Microsoft Active Directory (AD):</P>
-<PRE>
- ldap_servers: ldap://dc1.example.com/ ldap://dc2.example.com/
-
- ldap_search_base: cn=Users,DC=ad,DC=example,DC=com
- ldap_filter: (userPrincipalName=%u)
-
- ldap_bind_dn: cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com
- ldap_password: secret
-</PRE>
-<P>In this case, <EM>saslauthd</EM> is run with the <TT>ldap</TT> authentication mechanism and is set to combine the SASL realm with the login name:</P>
-<PRE>
- saslauthd -a ldap -r
-</PRE>
-<P>This means that the &quot;username@realm&quot; string from the <EM>userPassword</EM> attribute ends up being used to search AD for &quot;userPrincipalName=username@realm&quot; - the password is then verified by attempting to bind to AD using the entry found by the search and the password supplied by the LDAP client.</P>
-<H3><A NAME="Testing pass-through authentication">14.5.3. Testing pass-through authentication</A></H3>
-<P>It is usually best to start with the back-end authentication provider and work through <EM>saslauthd</EM> and <EM>slapd</EM> towards the LDAP client.</P>
-<P>In the AD example above, first check that the DN and password that <EM>saslauthd</EM> will use when it connects to AD are valid:</P>
-<PRE>
- ldapsearch -x -H ldap://dc1.example.com/ \
- -D cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com \
- -w secret \
- -b '' \
- -s base
-</PRE>
-<P>Next check that a sample AD user can be found:</P>
-<PRE>
- ldapsearch -x -H ldap://dc1.example.com/ \
- -D cn=saslauthd,cn=Users,DC=ad,DC=example,DC=com \
- -w secret \
- -b cn=Users,DC=ad,DC=example,DC=com \
- &quot;(userPrincipalName=user@ad.example.com)&quot;
-</PRE>
-<P>Check that the user can bind to AD:</P>
-<PRE>
- ldapsearch -x -H ldap://dc1.example.com/ \
- -D cn=user,cn=Users,DC=ad,DC=example,DC=com \
- -w userpassword \
- -b cn=user,cn=Users,DC=ad,DC=example,DC=com \
- -s base \
- &quot;(objectclass=*)&quot;
-</PRE>
-<P>If all that works then <EM>saslauthd</EM> should be able to do the same:</P>
-<PRE>
- testsaslauthd -u user@ad.example.com -p userpassword
- testsaslauthd -u user@ad.example.com -p wrongpassword
-</PRE>
-<P>Now put the magic token into an entry in OpenLDAP:</P>
-<PRE>
- userPassword: {SASL}user@ad.example.com
-</PRE>
-<P>It should now be possible to bind to OpenLDAP using the DN of that entry and the password of the AD user.</P>
-<P></P>
-<HR>
-<H1><A NAME="Using SASL">15. Using SASL</A></H1>
-<P>OpenLDAP clients and servers are capable of authenticating via the <TERM>Simple Authentication and Security Layer</TERM> (<TERM>SASL</TERM>) framework, which is detailed in <A HREF="https://www.rfc-editor.org/rfc/rfc4422.txt">RFC4422</A>. This chapter describes how to make use of SASL in OpenLDAP.</P>
-<P>There are several industry standard authentication mechanisms that can be used with SASL, including <TERM>GSSAPI</TERM> for <TERM>Kerberos</TERM> V, <TERM>DIGEST-MD5</TERM>, and <TERM>PLAIN</TERM> and <TERM>EXTERNAL</TERM> for use with <TERM>Transport Layer Security</TERM> (TLS).</P>
-<P>The standard client tools provided with OpenLDAP Software, such as <EM>ldapsearch</EM>(1) and <EM>ldapmodify</EM>(1), will by default attempt to authenticate the user to the <TERM>LDAP</TERM> directory server using SASL. Basic authentication service can be set up by the LDAP administrator with a few steps, allowing users to be authenticated to the slapd server as their LDAP entry. With a few extra steps, some users and services can be allowed to exploit SASL's proxy authorization feature, allowing them to authenticate themselves and then switch their identity to that of another user or service.</P>
-<P>This chapter assumes you have read <EM>Cyrus SASL for System Administrators</EM>, provided with the <A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A> package (in <TT>doc/sysadmin.html</TT>) and have a working Cyrus SASL installation. You should use the Cyrus SASL <TT>sample_client</TT> and <TT>sample_server</TT> to test your SASL installation before attempting to make use of it with OpenLDAP Software.</P>
-<P>Note that in the following text the term <EM>user</EM> is used to describe a person or application entity who is connecting to the LDAP server via an LDAP client, such as <EM>ldapsearch</EM>(1). That is, the term <EM>user</EM> not only applies to both an individual using an LDAP client, but to an application entity which issues LDAP client operations without direct user control. For example, an e-mail server which uses LDAP operations to access information held in an LDAP server is an application entity.</P>
-<H2><A NAME="SASL Security Considerations">15.1. SASL Security Considerations</A></H2>
-<P>SASL offers many different authentication mechanisms. This section briefly outlines security considerations.</P>
-<P>Some mechanisms, such as PLAIN and LOGIN, offer no greater security over LDAP <EM>simple</EM> authentication. Like LDAP <EM>simple</EM> authentication, such mechanisms should not be used unless you have adequate security protections in place. It is recommended that these mechanisms be used only in conjunction with <TERM>Transport Layer Security</TERM> (TLS). Use of PLAIN and LOGIN are not discussed further in this document.</P>
-<P>The DIGEST-MD5 mechanism is the mandatory-to-implement authentication mechanism for LDAPv3. Though DIGEST-MD5 is not a strong authentication mechanism in comparison with trusted third party authentication systems (such as <TERM>Kerberos</TERM> or public key systems), it does offer significant protections against a number of attacks. Unlike the <TERM>CRAM-MD5</TERM> mechanism, it prevents chosen plaintext attacks. DIGEST-MD5 is favored over the use of plaintext password mechanisms. The CRAM-MD5 mechanism is deprecated in favor of DIGEST-MD5. Use of <A HREF="#DIGEST-MD5">DIGEST-MD5</A> is discussed below.</P>
-<P>The GSSAPI mechanism utilizes <TERM>GSS-API</TERM> <TERM>Kerberos</TERM> V to provide secure authentication services. The KERBEROS_V4 mechanism is available for those using Kerberos IV. Kerberos is viewed as a secure, distributed authentication system suitable for both small and large enterprises. Use of <A HREF="#GSSAPI">GSSAPI</A> and <A HREF="#KERBEROS_V4">KERBEROS_V4</A> are discussed below.</P>
-<P>The EXTERNAL mechanism utilizes authentication services provided by lower level network services such as <TERM>Transport Layer Security</TERM> (<TERM>TLS</TERM>). When used in conjunction with <TERM>TLS</TERM> <TERM>X.509</TERM>-based public key technology, EXTERNAL offers strong authentication. TLS is discussed in the <A HREF="#Using TLS">Using TLS</A> chapter.</P>
-<P>EXTERNAL can also be used with the <TT>ldapi:///</TT> transport, as Unix-domain sockets can report the UID and GID of the client process.</P>
-<P>There are other strong authentication mechanisms to choose from, including <TERM>OTP</TERM> (one time passwords) and <TERM>SRP</TERM> (secure remote passwords). These mechanisms are not discussed in this document.</P>
-<H2><A NAME="SASL Authentication">15.2. SASL Authentication</A></H2>
-<P>Getting basic SASL authentication running involves a few steps. The first step configures your slapd server environment so that it can communicate with client programs using the security system in place at your site. This usually involves setting up a service key, a public key, or other form of secret. The second step concerns mapping authentication identities to LDAP <TERM>DN</TERM>'s, which depends on how entries are laid out in your directory. An explanation of the first step will be given in the next section using Kerberos V4 as an example mechanism. The steps necessary for your site's authentication mechanism will be similar, but a guide to every mechanism available under SASL is beyond the scope of this chapter. The second step is described in the section <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A>.</P>
-<H3><A NAME="GSSAPI">15.2.1. GSSAPI</A></H3>
-<P>This section describes the use of the SASL GSSAPI mechanism and Kerberos V with OpenLDAP. It will be assumed that you have Kerberos V deployed, you are familiar with the operation of the system, and that your users are trained in its use. This section also assumes you have familiarized yourself with the use of the GSSAPI mechanism by reading <EM>Configuring GSSAPI and Cyrus SASL</EM> (provided with Cyrus SASL in the <TT>doc/gssapi</TT> file) and successfully experimented with the Cyrus provided <TT>sample_server</TT> and <TT>sample_client</TT> applications. General information about Kerberos is available at <A HREF="http://web.mit.edu/kerberos/www/">http://web.mit.edu/kerberos/www/</A>.</P>
-<P>To use the GSSAPI mechanism with <EM>slapd</EM>(8) one must create a service key with a principal for <EM>ldap</EM> service within the realm for the host on which the service runs. For example, if you run <EM>slapd</EM> on <TT>directory.example.com</TT> and your realm is <TT>EXAMPLE.COM</TT>, you need to create a service key with the principal:</P>
-<PRE>
- ldap/directory.example.com@EXAMPLE.COM
-</PRE>
-<P>When <EM>slapd</EM>(8) runs, it must have access to this key. This is generally done by placing the key into a keytab file, <TT>/etc/krb5.keytab</TT>. See your Kerberos and Cyrus SASL documentation for information regarding keytab location settings.</P>
-<P>To use the GSSAPI mechanism to authenticate to the directory, the user obtains a Ticket Granting Ticket (TGT) prior to running the LDAP client. When using OpenLDAP client tools, the user may mandate use of the GSSAPI mechanism by specifying <TT>-Y GSSAPI</TT> as a command option.</P>
-<P>For the purposes of authentication and authorization, <EM>slapd</EM>(8) associates an authentication request DN of the form:</P>
-<PRE>
- uid=&lt;primary[/instance][@realm]&gt;,cn=gssapi,cn=auth
-</PRE>
-<P>The realm is omitted by Cyrus SASL if it's equal to the default realm of the server in <TT>/etc/krb5.conf</TT>.</P>
-<P>Continuing our example, a user with the Kerberos principal <TT>kurt@EXAMPLE.COM</TT> would have the associated DN:</P>
-<PRE>
- uid=kurt,cn=gssapi,cn=auth
-</PRE>
-<P>and the principal <TT>ursula/admin@FOREIGN.REALM</TT> would have the associated DN:</P>
-<PRE>
- uid=ursula/admin@foreign.realm,cn=gssapi,cn=auth
-</PRE>
-<P>The authentication request DN can be used directly in ACLs and <TT>groupOfNames</TT> &quot;member&quot; attributes, since it is of legitimate LDAP DN format. Or alternatively, the authentication DN could be mapped before use. See the section <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> for details.</P>
-<P>If you configure the <EM>olcSaslRealm</EM> then it will be inserted as an extra component in the authorization DN, regardless of any Kerberos realms in use. For example, if you set olcSaslRealm to <TT>example.com</TT> then you will get:</P>
-<PRE>
- uid=kurt,cn=example.com,cn=gssapi,cn=auth
- uid=ursula/admin@foreign.realm,cn=example.com,cn=gssapi,cn=auth
-</PRE>
-<H3><A NAME="KERBEROS_V4">15.2.2. KERBEROS_V4</A></H3>
-<P>This section describes the use of the SASL KERBEROS_V4 mechanism with OpenLDAP. It will be assumed that you are familiar with the workings of the Kerberos IV security system, and that your site has Kerberos IV deployed. Your users should be familiar with authentication policy, how to receive credentials in a Kerberos ticket cache, and how to refresh expired credentials.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>KERBEROS_V4 and Kerberos IV are deprecated in favor of GSSAPI and Kerberos V.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>Client programs will need to be able to obtain a session key for use when connecting to your LDAP server. This allows the LDAP server to know the identity of the user, and allows the client to know it is connecting to a legitimate server. If encryption layers are to be used, the session key can also be used to help negotiate that option.</P>
-<P>The slapd server runs the service called &quot;<EM>ldap</EM>&quot;, and the server will require a srvtab file with a service key. SASL aware client programs will be obtaining an &quot;ldap&quot; service ticket with the user's ticket granting ticket (TGT), with the instance of the ticket matching the hostname of the OpenLDAP server. For example, if your realm is named <TT>EXAMPLE.COM</TT> and the slapd server is running on the host named <TT>directory.example.com</TT>, the <TT>/etc/srvtab</TT> file on the server will have a service key</P>
-<PRE>
- ldap.directory@EXAMPLE.COM
-</PRE>
-<P>When an LDAP client is authenticating a user to the directory using the KERBEROS_IV mechanism, it will request a session key for that same principal, either from the ticket cache or by obtaining a new one from the Kerberos server. This will require the TGT to be available and valid in the cache as well. If it is not present or has expired, the client may print out the message:</P>
-<PRE>
- ldap_sasl_interactive_bind_s: Local error
-</PRE>
-<P>When the service ticket is obtained, it will be passed to the LDAP server as proof of the user's identity. The server will extract the identity and realm out of the service ticket using SASL library calls, and convert them into an <EM>authentication request DN</EM> of the form</P>
-<PRE>
- uid=&lt;username&gt;,cn=&lt;realm&gt;,cn=&lt;mechanism&gt;,cn=auth
-</PRE>
-<P>So in our above example, if the user's name were &quot;adamson&quot;, the authentication request DN would be:</P>
-<PRE>
- uid=adamson,cn=example.com,cn=kerberos_v4,cn=auth
-</PRE>
-<P>This authentication request DN can be used directly ACLs or, alternatively, mapped prior to use. See the section <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> for details.</P>
-<H3><A NAME="DIGEST-MD5">15.2.3. DIGEST-MD5</A></H3>
-<P>This section describes the use of the SASL DIGEST-MD5 mechanism using secrets stored either in the directory itself or in Cyrus SASL's own database. DIGEST-MD5 relies on the client and the server sharing a &quot;secret&quot;, usually a password. The server generates a challenge and the client a response proving that it knows the shared secret. This is much more secure than simply sending the secret over the wire.</P>
-<P>Cyrus SASL supports several shared-secret mechanisms. To do this, it needs access to the plaintext password (unlike mechanisms which pass plaintext passwords over the wire, where the server can store a hashed version of the password).</P>
-<P>The server's copy of the shared-secret may be stored in Cyrus SASL's own <EM>sasldb</EM> database, in an external system accessed via <EM>saslauthd</EM>, or in LDAP database itself. In either case it is very important to apply file access controls and LDAP access controls to prevent exposure of the passwords. The configuration and commands discussed in this section assume the use of Cyrus SASL 2.1.</P>
-<P>To use secrets stored in <EM>sasldb</EM>, simply add users with the <EM>saslpasswd2</EM> command:</P>
-<PRE>
- saslpasswd2 -c &lt;username&gt;
-</PRE>
-<P>The passwords for such users must be managed with the <EM>saslpasswd2</EM> command.</P>
-<P>To use secrets stored in the LDAP directory, place plaintext passwords in the <TT>userPassword</TT> attribute. It will be necessary to add an option to <TT>slapd.conf</TT> to make sure that passwords set using the LDAP Password Modify Operation are stored in plaintext:</P>
-<PRE>
- password-hash {CLEARTEXT}
-</PRE>
-<P>Passwords stored in this way can be managed either with <EM>ldappasswd</EM>(1) or by simply modifying the <TT>userPassword</TT> attribute. Regardless of where the passwords are stored, a mapping will be needed from authentication request DN to user's DN.</P>
-<P>The DIGEST-MD5 mechanism produces authentication IDs of the form:</P>
-<PRE>
- uid=&lt;username&gt;,cn=&lt;realm&gt;,cn=digest-md5,cn=auth
-</PRE>
-<P>If the default realm is used, the realm name is omitted from the ID, giving:</P>
-<PRE>
- uid=&lt;username&gt;,cn=digest-md5,cn=auth
-</PRE>
-<P>See <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> below for information on optional mapping of identities.</P>
-<P>With suitable mappings in place, users can specify SASL IDs when performing LDAP operations, and the password stored in <EM>sasldb</EM> or in the directory itself will be used to verify the authentication. For example, the user identified by the directory entry:</P>
-<PRE>
- dn: cn=Andrew Findlay+uid=u000997,dc=example,dc=com
- objectclass: inetOrgPerson
- objectclass: person
- sn: Findlay
- uid: u000997
- userPassword: secret
-</PRE>
-<P>can issue commands of the form:</P>
-<PRE>
- ldapsearch -Y DIGEST-MD5 -U u000997 ...
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>in each of the above cases, no authorization identity (e.g. <TT>-X</TT>) was provided. Unless you are attempting <A HREF="#SASL Proxy Authorization">SASL Proxy Authorization</A>, no authorization identity should be specified. The server will infer an authorization identity from authentication identity (as described below).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="EXTERNAL">15.2.4. EXTERNAL</A></H3>
-<P>The SASL EXTERNAL mechanism makes use of an authentication performed by a lower-level protocol: usually <TERM>TLS</TERM> or Unix <TERM>IPC</TERM></P>
-<P>Each transport protocol returns Authentication Identities in its own format:</P>
-<H4><A NAME="TLS Authentication Identity Format">15.2.4.1. TLS Authentication Identity Format</A></H4>
-<P>This is the Subject DN from the client-side certificate. Note that DNs are displayed differently by LDAP and by X.509, so a certificate issued to</P>
-<PRE>
- C=gb, O=The Example Organisation, CN=A Person
-</PRE>
-<P>will produce an authentication identity of:</P>
-<PRE>
- cn=A Person,o=The Example Organisation,c=gb
-</PRE>
-<P>Note that you must set a suitable value for TLSVerifyClient to make the server request the use of a client-side certificate. Without this, the SASL EXTERNAL mechanism will not be offered. Refer to the <A HREF="#Using TLS">Using TLS</A> chapter for details.</P>
-<H4><A NAME="IPC (ldapi:///) Identity Format">15.2.4.2. IPC (ldapi:///) Identity Format</A></H4>
-<P>This is formed from the Unix UID and GID of the client process:</P>
-<PRE>
- gidNumber=&lt;number&gt;+uidNumber=&lt;number&gt;,cn=peercred,cn=external,cn=auth
-</PRE>
-<P>Thus, a client process running as <TT>root</TT> will be:</P>
-<PRE>
- gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
-</PRE>
-<H3><A NAME="Mapping Authentication Identities">15.2.5. Mapping Authentication Identities</A></H3>
-<P>The authentication mechanism in the slapd server will use SASL library calls to obtain the authenticated user's &quot;username&quot;, based on whatever underlying authentication mechanism was used. This username is in the namespace of the authentication mechanism, and not in the normal LDAP namespace. As stated in the sections above, that username is reformatted into an authentication request DN of the form</P>
-<PRE>
- uid=&lt;username&gt;,cn=&lt;realm&gt;,cn=&lt;mechanism&gt;,cn=auth
-</PRE>
-<P>or</P>
-<PRE>
- uid=&lt;username&gt;,cn=&lt;mechanism&gt;,cn=auth
-</PRE>
-<P>depending on whether or not &lt;mechanism&gt; employs the concept of &quot;realms&quot;. Note also that the realm part will be omitted if the default realm was used in the authentication.</P>
-<P>The <EM>ldapwhoami</EM>(1) command may be used to determine the identity associated with the user. It is very useful for determining proper function of mappings.</P>
-<P>It is not intended that you should add LDAP entries of the above form to your LDAP database. Chances are you have an LDAP entry for each of the persons that will be authenticating to LDAP, laid out in your directory tree, and the tree does not start at cn=auth. But if your site has a clear mapping between the &quot;username&quot; and an LDAP entry for the person, you will be able to configure your LDAP server to automatically map a authentication request DN to the user's <EM>authentication DN</EM>.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>it is not required that the authentication request DN nor the user's authentication DN resulting from the mapping refer to an entry held in the directory. However, additional capabilities become available (see below).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>The LDAP administrator will need to tell the slapd server how to map an authentication request DN to a user's authentication DN. This is done by adding one or more <TT>authz-regexp</TT> directives to the <EM>slapd.conf</EM>(5) file. This directive takes two arguments:</P>
-<PRE>
- authz-regexp &lt;search pattern&gt; &lt;replacement pattern&gt;
-</PRE>
-<P>The authentication request DN is compared to the search pattern using the regular expression functions <EM>regcomp</EM>() and <EM>regexec</EM>(), and if it matches, it is rewritten as the replacement pattern. If there are multiple <TT>authz-regexp</TT> directives, only the first whose search pattern matches the authentication identity is used. The string that is output from the replacement pattern should be the authentication DN of the user or an LDAP URL. If replacement string produces a DN, the entry named by this DN need not be held by this server. If the replace string produces an LDAP URL, that LDAP URL must evaluate to one and only one entry held by this server.</P>
-<P>The search pattern can contain any of the regular expression characters listed in <EM>regexec</EM>(3C). The main characters of note are dot &quot;.&quot;, asterisk &quot;*&quot;, and the open and close parenthesis &quot;(&quot; and &quot;)&quot;. Essentially, the dot matches any character, the asterisk allows zero or more repeats of the immediately preceding character or pattern, and terms in parenthesis are remembered for the replacement pattern.</P>
-<P>The replacement pattern will produce either a DN or URL referring to the user. Anything from the authentication request DN that matched a string in parenthesis in the search pattern is stored in the variable &quot;$1&quot;. That variable &quot;$1&quot; can appear in the replacement pattern, and will be replaced by the string from the authentication request DN. If there were multiple sets of parentheses in the search pattern, the variables $2, $3, etc are used.</P>
-<H3><A NAME="Direct Mapping">15.2.6. Direct Mapping</A></H3>
-<P>Where possible, direct mapping of the authentication request DN to the user's DN is generally recommended. Aside from avoiding the expense of searching for the user's DN, it allows mapping to DNs which refer to entries not held by this server.</P>
-<P>Suppose the authentication request DN is written as:</P>
-<PRE>
- uid=adamson,cn=example.com,cn=gssapi,cn=auth
-</PRE>
-<P>and the user's actual LDAP entry is:</P>
-<PRE>
- uid=adamson,ou=people,dc=example,dc=com
-</PRE>
-<P>then the following <TT>authz-regexp</TT> directive in <EM>slapd.conf</EM>(5) would provide for direct mapping.</P>
-<PRE>
- authz-regexp
- uid=([^,]*),cn=example.com,cn=gssapi,cn=auth
- uid=$1,ou=people,dc=example,dc=com
-</PRE>
-<P>An even more lenient rule could be written as</P>
-<PRE>
- authz-regexp
- uid=([^,]*),cn=[^,]*,cn=auth
- uid=$1,ou=people,dc=example,dc=com
-</PRE>
-<P>Be careful about setting the search pattern too leniently, however, since it may mistakenly allow persons to become authenticated as a DN to which they should not have access. It is better to write several strict directives than one lenient directive which has security holes. If there is only one authentication mechanism in place at your site, and zero or one realms in use, you might be able to map between authentication identities and LDAP DN's with a single <TT>authz-regexp</TT> directive.</P>
-<P>Don't forget to allow for the case where the realm is omitted as well as the case with an explicitly specified realm. This may well require a separate <TT>authz-regexp</TT> directive for each case, with the explicit-realm entry being listed first.</P>
-<H3><A NAME="Search-based mappings">15.2.7. Search-based mappings</A></H3>
-<P>There are a number of cases where mapping to a LDAP URL may be appropriate. For instance, some sites may have person objects located in multiple areas of the LDAP tree, such as if there were an <TT>ou=accounting</TT> tree and an <TT>ou=engineering</TT> tree, with persons interspersed between them. Or, maybe the desired mapping must be based upon information in the user's information. Consider the need to map the above authentication request DN to user whose entry is as follows:</P>
-<PRE>
- dn: cn=Mark Adamson,ou=People,dc=Example,dc=COM
- objectclass: person
- cn: Mark Adamson
- uid: adamson
-</PRE>
-<P>The information in the authentication request DN is insufficient to allow the user's DN to be directly derived, instead the user's DN must be searched for. For these situations, a replacement pattern which produces a LDAP URL can be used in the <TT>authz-regexp</TT> directives. This URL will then be used to perform an internal search of the LDAP database to find the person's authentication DN.</P>
-<P>An LDAP URL, similar to other URL's, is of the form</P>
-<PRE>
- ldap://&lt;host&gt;/&lt;base&gt;?&lt;attrs&gt;?&lt;scope&gt;?&lt;filter&gt;
-</PRE>
-<P>This contains all of the elements necessary to perform an LDAP search: the name of the server &lt;host&gt;, the LDAP DN search base &lt;base&gt;, the LDAP attributes to retrieve &lt;attrs&gt;, the search scope &lt;scope&gt; which is one of the three options &quot;base&quot;, &quot;one&quot;, or &quot;sub&quot;, and lastly an LDAP search filter &lt;filter&gt;. Since the search is for an LDAP DN within the current server, the &lt;host&gt; portion should be empty. The &lt;attrs&gt; field is also ignored since only the DN is of concern. These two elements are left in the format of the URL to maintain the clarity of what information goes where in the string.</P>
-<P>Suppose that the person in the example from above did in fact have an authentication username of &quot;adamson&quot; and that information was kept in the attribute &quot;uid&quot; in their LDAP entry. The <TT>authz-regexp</TT> directive might be written as</P>
-<PRE>
- authz-regexp
- uid=([^,]*),cn=example.com,cn=gssapi,cn=auth
- ldap:///ou=people,dc=example,dc=com??one?(uid=$1)
-</PRE>
-<P>This will initiate an internal search of the LDAP database inside the slapd server. If the search returns exactly one entry, it is accepted as being the DN of the user. If there are more than one entries returned, or if there are zero entries returned, the authentication fails and the user's connection is left bound as the authentication request DN.</P>
-<P>The attributes that are used in the search filter &lt;filter&gt; in the URL should be indexed to allow faster searching. If they are not, the authentication step alone can take uncomfortably long periods, and users may assume the server is down.</P>
-<P>A more complex site might have several realms in use, each mapping to a different subtree in the directory. These can be handled with statements of the form:</P>
-<PRE>
- # Match Engineering realm
- authz-regexp
- uid=([^,]*),cn=engineering.example.com,cn=digest-md5,cn=auth
- ldap:///dc=eng,dc=example,dc=com??one?(&amp;(uid=$1)(objectClass=person))
-
- # Match Accounting realm
- authz-regexp
- uid=([^,].*),cn=accounting.example.com,cn=digest-md5,cn=auth
- ldap:///dc=accounting,dc=example,dc=com??one?(&amp;(uid=$1)(objectClass=person))
-
- # Default realm is customers.example.com
- authz-regexp
- uid=([^,]*),cn=digest-md5,cn=auth
- ldap:///dc=customers,dc=example,dc=com??one?(&amp;(uid=$1)(objectClass=person))
-</PRE>
-<P>Note that the explicitly-named realms are handled first, to avoid the realm name becoming part of the UID. Also note the use of scope and filters to limit matching to desirable entries.</P>
-<P>Note as well that <TT>authz-regexp</TT> internal search are subject to access controls. Specifically, the authentication identity must have <TT>auth</TT> access.</P>
-<P>See <EM>slapd.conf</EM>(5) for more detailed information.</P>
-<H2><A NAME="SASL Proxy Authorization">15.3. SASL Proxy Authorization</A></H2>
-<P>The SASL offers a feature known as <EM>proxy authorization</EM>, which allows an authenticated user to request that they act on the behalf of another user. This step occurs after the user has obtained an authentication DN, and involves sending an authorization identity to the server. The server will then make a decision on whether or not to allow the authorization to occur. If it is allowed, the user's LDAP connection is switched to have a binding DN derived from the authorization identity, and the LDAP session proceeds with the access of the new authorization DN.</P>
-<P>The decision to allow an authorization to proceed depends on the rules and policies of the site where LDAP is running, and thus cannot be made by SASL alone. The SASL library leaves it up to the server to make the decision. The LDAP administrator sets the guidelines of who can authorize to what identity by adding information into the LDAP database entries. By default, the authorization features are disabled, and must be explicitly configured by the LDAP administrator before use.</P>
-<P>The rules governing proxy authorization are not just used for SASL: they also control the use of the LDAP Proxied Authorization Control (RFC 4370).</P>
-<H3><A NAME="Uses of Proxy Authorization">15.3.1. Uses of Proxy Authorization</A></H3>
-<P>This sort of service is useful when one entity needs to act on the behalf of many other users. For example, users may be directed to a web page to make changes to their personal information in their LDAP entry. The users authenticate to the web server to establish their identity, but the web server CGI cannot authenticate to the LDAP server as that user to make changes for them. Instead, the web server authenticates itself to the LDAP server as a service identity, say,</P>
-<PRE>
- cn=WebUpdate,dc=example,dc=com
-</PRE>
-<P>and then it will SASL authorize to the DN of the user. Once so authorized, the CGI makes changes to the LDAP entry of the user, and as far as the slapd server can tell for its ACLs, it is the user themself on the other end of the connection. The user could have connected to the LDAP server directly and authenticated as themself, but that would require the user to have more knowledge of LDAP clients, knowledge which the web page provides in an easier format.</P>
-<P>Proxy authorization can also be used to limit access to an account that has greater access to the database. Such an account, perhaps even the root DN specified in <EM>slapd.conf</EM>(5), can have a strict list of people who can authorize to that DN. Changes to the LDAP database could then be only allowed by that DN, and in order to become that DN, users must first authenticate as one of the persons on the list. This allows for better auditing of who made changes to the LDAP database. If people were allowed to authenticate directly to the privileged account, possibly through the <TT>rootpw</TT> <EM>slapd.conf</EM>(5) directive or through a <TT>userPassword</TT> attribute, then auditing becomes more difficult.</P>
-<P>Note that after a successful proxy authorization, the original authentication DN of the LDAP connection is overwritten by the new DN from the authorization request. If a service program is able to authenticate itself as its own authentication DN and then authorize to other DN's, and it is planning on switching to several different identities during one LDAP session, it will need to authenticate itself each time before authorizing to another DN (or use a different proxy authorization mechanism). The slapd server does not keep record of the service program's ability to switch to other DN's. On authentication mechanisms like Kerberos this will not require multiple connections being made to the Kerberos server, since the user's TGT and &quot;ldap&quot; session key are valid for multiple uses for the several hours of the ticket lifetime.</P>
-<H3><A NAME="SASL Authorization Identities">15.3.2. SASL Authorization Identities</A></H3>
-<P>The SASL authorization identity is sent to the LDAP server via the <TT>-X</TT> switch for <EM>ldapsearch</EM>(1) and other tools, or in the <TT>*authzid</TT> parameter to the <EM>lutil_sasl_defaults</EM>() call. The identity can be in one of two forms, either</P>
-<PRE>
- u:&lt;username&gt;
-</PRE>
-<P>or</P>
-<PRE>
- dn:&lt;dn&gt;
-</PRE>
-<P>In the first form, the &lt;username&gt; is from the same namespace as the authentication identities above. It is the user's username as it is referred to by the underlying authentication mechanism. Authorization identities of this form are converted into a DN format by the same function that the authentication process used, producing an <EM>authorization request DN</EM> of the form</P>
-<PRE>
- uid=&lt;username&gt;,cn=&lt;realm&gt;,cn=&lt;mechanism&gt;,cn=auth
-</PRE>
-<P>That authorization request DN is then run through the same <TT>authz-regexp</TT> process to convert it into a legitimate authorization DN from the database. If it cannot be converted due to a failed search from an LDAP URL, the authorization request fails with &quot;inappropriate access&quot;. Otherwise, the DN string is now a legitimate authorization DN ready to undergo approval.</P>
-<P>If the authorization identity was provided in the second form, with a <TT>&quot;dn:&quot;</TT> prefix, the string after the prefix is already in authorization DN form, ready to undergo approval.</P>
-<H3><A NAME="Proxy Authorization Rules">15.3.3. Proxy Authorization Rules</A></H3>
-<P>Once slapd has the authorization DN, the actual approval process begins. There are two attributes that the LDAP administrator can put into LDAP entries to allow authorization:</P>
-<PRE>
- authzTo
- authzFrom
-</PRE>
-<P>Both can be multivalued. The <TT>authzTo</TT> attribute is a source rule, and it is placed into the entry associated with the authentication DN to tell what authorization DNs the authenticated DN is allowed to assume. The second attribute is a destination rule, and it is placed into the entry associated with the requested authorization DN to tell which authenticated DNs may assume it.</P>
-<P>The choice of which authorization policy attribute to use is up to the administrator. Source rules are checked first in the person's authentication DN entry, and if none of the <TT>authzTo</TT> rules specify the authorization is permitted, the <TT>authzFrom</TT> rules in the authorization DN entry are then checked. If neither case specifies that the request be honored, the request is denied. Since the default behavior is to deny authorization requests, rules only specify that a request be allowed; there are no negative rules telling what authorizations to deny.</P>
-<P>The value(s) in the two attributes are of the same form as the output of the replacement pattern of a <TT>authz-regexp</TT> directive: either a DN or an LDAP URL. For example, if a <TT>authzTo</TT> value is a DN, that DN is one the authenticated user can authorize to. On the other hand, if the <TT>authzTo</TT> value is an LDAP URL, the URL is used as an internal search of the LDAP database, and the authenticated user can become ANY DN returned by the search. If an LDAP entry looked like:</P>
-<PRE>
- dn: cn=WebUpdate,dc=example,dc=com
- authzTo: ldap:///dc=example,dc=com??sub?(objectclass=person)
-</PRE>
-<P>then any user who authenticated as <TT>cn=WebUpdate,dc=example,dc=com</TT> could authorize to any other LDAP entry under the search base <TT>dc=example,dc=com</TT> which has an objectClass of <TT>Person</TT>.</P>
-<H4><A NAME="Notes on Proxy Authorization Rules">15.3.3.1. Notes on Proxy Authorization Rules</A></H4>
-<P>An LDAP URL in a <TT>authzTo</TT> or <TT>authzFrom</TT> attribute will return a set of DNs. Each DN returned will be checked. Searches which return a large set can cause the authorization process to take an uncomfortably long time. Also, searches should be performed on attributes that have been indexed by slapd.</P>
-<P>To help produce more sweeping rules for <TT>authzFrom</TT> and <TT>authzTo</TT>, the values of these attributes are allowed to be DNs with regular expression characters in them. This means a source rule like</P>
-<PRE>
- authzTo: dn.regex:^uid=[^,]*,dc=example,dc=com$
-</PRE>
-<P>would allow that authenticated user to authorize to any DN that matches the regular expression pattern given. This regular expression comparison can be evaluated much faster than an LDAP search for <TT>(uid=*)</TT>.</P>
-<P>Also note that the values in an authorization rule must be one of the two forms: an LDAP URL or a DN (with or without regular expression characters). Anything that does not begin with &quot;<TT>ldap://</TT>&quot; is taken as a DN. It is not permissible to enter another authorization identity of the form &quot;<TT>u:&lt;username&gt;</TT>&quot; as an authorization rule.</P>
-<H4><A NAME="Policy Configuration">15.3.3.2. Policy Configuration</A></H4>
-<P>The decision of which type of rules to use, <TT>authzFrom</TT> or <TT>authzTo</TT>, will depend on the site's situation. For example, if the set of people who may become a given identity can easily be written as a search filter, then a single destination rule could be written. If the set of people is not easily defined by a search filter, and the set of people is small, it may be better to write a source rule in the entries of each of those people who should be allowed to perform the proxy authorization.</P>
-<P>By default, processing of proxy authorization rules is disabled. The <TT>authz-policy</TT> directive must be set in the <EM>slapd.conf</EM>(5) file to enable authorization. This directive can be set to <TT>none</TT> for no rules (the default), <TT>to</TT> for source rules, <TT>from</TT> for destination rules, or <TT>both</TT> for both source and destination rules.</P>
-<P>Source rules are extremely powerful. If ordinary users have access to write the <TT>authzTo</TT> attribute in their own entries, then they can write rules that would allow them to authorize as anyone else. As such, when using source rules, the <TT>authzTo</TT> attribute should be protected with an ACL that only allows privileged users to set its values.</P>
-<H4><A NAME="Access Control requirements">15.3.3.3. Access Control requirements</A></H4>
-<P>When checking whether a particular DN may authorize as another DN, the server applies access control rules to the <TT>authzTo</TT> and <TT>authzFrom</TT> attributes. The <TT>auth</TT> privilege is required for an attribute to be used.</P>
-<P>For example, suppose Alice has authenticated using her own ID and password, and wants to perform an LDAP operation using Bob's permissions. If authorization is granted by an <TT>authzTo</TT> attribute in Alice's entry then Alice needs the <TT>auth</TT> privilege on that attribute. Similarly, if authorization is granted by an <TT>authzFrom</TT> attribute in Bob's entry then Alice needs the <TT>auth</TT> privilege on that. Alice does not need any other access privilege to do a proxy operation.</P>
-<P></P>
-<HR>
-<H1><A NAME="Using TLS">16. Using TLS</A></H1>
-<P>OpenLDAP clients and servers are capable of using the <TERM>Transport Layer Security</TERM> (<TERM>TLS</TERM>) framework to provide integrity and confidentiality protections and to support LDAP authentication using the <TERM>SASL</TERM> <TERM>EXTERNAL</TERM> mechanism. TLS is defined in <A HREF="https://www.rfc-editor.org/rfc/rfc4346.txt">RFC4346</A>.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>For generating certificates, please reference <A HREF="http://www.openldap.org/faq/data/cache/185.html">http://www.openldap.org/faq/data/cache/185.html</A>
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="TLS Certificates">16.1. TLS Certificates</A></H2>
-<P>TLS uses <TERM>X.509</TERM> certificates to carry client and server identities. All servers are required to have valid certificates, whereas client certificates are optional. Clients must have a valid certificate in order to authenticate via SASL EXTERNAL. For more information on creating and managing certificates, see the <A HREF="https://www.openssl.org/">OpenSSL</A> or <A HREF="https://gnutls.org/">GnuTLS</A> documentation, depending on which TLS implementation libraries you are using.</P>
-<H3><A NAME="Server Certificates">16.1.1. Server Certificates</A></H3>
-<P>The <TERM>DN</TERM> of a server certificate must use the <TT>CN</TT> attribute to name the server, and the <TT>CN</TT> must carry the server's fully qualified domain name. Additional alias names and wildcards may be present in the <TT>subjectAltName</TT> certificate extension. More details on server certificate names are in <A HREF="https://www.rfc-editor.org/rfc/rfc4513.txt">RFC4513</A>.</P>
-<H3><A NAME="Client Certificates">16.1.2. Client Certificates</A></H3>
-<P>The DN of a client certificate can be used directly as an authentication DN. Since X.509 is a part of the <TERM>X.500</TERM> standard and LDAP is also based on X.500, both use the same DN formats and generally the DN in a user's X.509 certificate should be identical to the DN of their LDAP entry. However, sometimes the DNs may not be exactly the same, and so the mapping facility described in <A HREF="#Mapping Authentication Identities">Mapping Authentication Identities</A> can be applied to these DNs as well.</P>
-<H2><A NAME="TLS Configuration">16.2. TLS Configuration</A></H2>
-<P>After obtaining the required certificates, a number of options must be configured on both the client and the server to enable TLS and make use of the certificates. At a minimum, the clients must be configured with the name of the file containing all of the <TERM>Certificate Authority</TERM> (CA) certificates it will trust. The server must be configured with the <TERM>CA</TERM> certificates and also its own server certificate and private key.</P>
-<P>Typically a single CA will have issued the server certificate and all of the trusted client certificates, so the server only needs to trust that one signing CA. However, a client may wish to connect to a variety of secure servers managed by different organizations, with server certificates generated by many different CAs. As such, a client is likely to need a list of many different trusted CAs in its configuration.</P>
-<H3><A NAME="Server Configuration">16.2.1. Server Configuration</A></H3>
-<P>The configuration directives for slapd belong in the global directives section of <EM>slapd.conf</EM>(5).</P>
-<H4><A NAME="TLSCACertificateFile &lt;filename&gt;">16.2.1.1. TLSCACertificateFile &lt;filename&gt;</A></H4>
-<P>This directive specifies the <TERM>PEM</TERM>-format file containing certificates for the CA's that slapd will trust. The certificate for the CA that signed the server certificate must be included among these certificates. If the signing CA was not a top-level (root) CA, certificates for the entire sequence of CA's from the signing CA to the top-level CA should be present. Multiple certificates are simply appended to the file; the order is not significant.</P>
-<H4><A NAME="TLSCACertificatePath &lt;path&gt;">16.2.1.2. TLSCACertificatePath &lt;path&gt;</A></H4>
-<P>This directive specifies the path of a directory that contains individual <TERM>CA</TERM> certificates in separate files. In addition, this directory must be specially managed using the OpenSSL <EM>rehash</EM> command. When using this feature, the OpenSSL library will attempt to locate certificate files based on a hash of their name and serial number. The OpenSSL <EM>rehash</EM> command is used to generate symbolic links with the hashed names that point to the actual certificate files. As such, this option can only be used with a filesystem that actually supports symbolic links. In general, it is simpler to use the <TT>TLSCACertificateFile</TT> directive instead.</P>
-<H4><A NAME="TLSCertificateFile &lt;filename&gt;">16.2.1.3. TLSCertificateFile &lt;filename&gt;</A></H4>
-<P>This directive specifies the file that contains the slapd server certificate. Certificates are generally public information and require no special protection.</P>
-<H4><A NAME="TLSCertificateKeyFile &lt;filename&gt;">16.2.1.4. TLSCertificateKeyFile &lt;filename&gt;</A></H4>
-<P>This directive specifies the file that contains the private key that matches the certificate stored in the <TT>TLSCertificateFile</TT> file. Private keys themselves are sensitive data and are usually password encrypted for protection. However, the current implementation doesn't support encrypted keys so the key must not be encrypted and the file itself must be protected carefully.</P>
-<H4><A NAME="TLSCipherSuite &lt;cipher-suite-spec&gt;">16.2.1.5. TLSCipherSuite &lt;cipher-suite-spec&gt;</A></H4>
-<P>This directive configures what ciphers will be accepted and the preference order. <TT>&lt;cipher-suite-spec&gt;</TT> should be a cipher specification for OpenSSL. You can use the command</P>
-<PRE>
- openssl ciphers -v ALL
-</PRE>
-<P>to obtain a verbose list of available cipher specifications.</P>
-<P>Besides the individual cipher names, the specifiers <TT>HIGH</TT>, <TT>MEDIUM</TT>, <TT>LOW</TT>, <TT>EXPORT</TT>, and <TT>EXPORT40</TT> may be helpful, along with <TT>TLSv1</TT>, <TT>SSLv3</TT>, and <TT>SSLv2</TT>.</P>
-<P>To obtain the list of ciphers in GnuTLS use:</P>
-<PRE>
- gnutls-cli -l
-</PRE>
-<H4><A NAME="TLSRandFile &lt;filename&gt;">16.2.1.6. TLSRandFile &lt;filename&gt;</A></H4>
-<P>This directive specifies the file to obtain random bits from when <TT>/dev/urandom</TT> is not available. If the system provides <TT>/dev/urandom</TT> then this option is not needed, otherwise a source of random data must be configured. Some systems (e.g. Linux) provide <TT>/dev/urandom</TT> by default, while others (e.g. Solaris) require the installation of a patch to provide it, and others may not support it at all. In the latter case, EGD or PRNGD should be installed, and this directive should specify the name of the EGD/PRNGD socket. The environment variable <TT>RANDFILE</TT> can also be used to specify the filename. Also, in the absence of these options, the <TT>.rnd</TT> file in the slapd user's home directory may be used if it exists. To use the <TT>.rnd</TT> file, just create the file and copy a few hundred bytes of arbitrary data into the file. The file is only used to provide a seed for the pseudo-random number generator, and it doesn't need very much data to work.</P>
-<P>This directive is ignored with GnuTLS.</P>
-<H4><A NAME="TLSDHParamFile &lt;filename&gt;">16.2.1.7. TLSDHParamFile &lt;filename&gt;</A></H4>
-<P>This directive specifies the file that contains parameters for Diffie-Hellman ephemeral key exchange. This is required in order to use DHE-based cipher suites, including all DSA-based suites (i.e. <TT>TLSCertificateKeyFile</TT> points to a DSA key), and RSA when the 'key encipherment' key usage is not specified in the certificate. Parameters can be generated using the following command</P>
-<PRE>
- openssl dhparam [-dsaparam] -out &lt;filename&gt; &lt;numbits&gt; or
- certtool --generate-dh-params --bits &lt;numbits&gt; --outfile &lt;filename&gt;
-</PRE>
-<H4><A NAME="TLSECName &lt;name&gt;">16.2.1.8. TLSECName &lt;name&gt;</A></H4>
-<P>This directive specifies the curve to use for Elliptic Curve Diffie-Hellman ephemeral key exchange. This option is only needed to use ECDHE-based cipher suites in OpenSSL. The names of supported curves may be shown using the following command</P>
-<PRE>
- openssl ecparam -list_curves
-</PRE>
-<P>See the OpenSSL documentation for details. This directive is not used for GnuTLS. For GnuTLS the curves may be specified in the ciphersuite.</P>
-<H4><A NAME="TLSVerifyClient { never | allow | try | demand }">16.2.1.9. TLSVerifyClient { never | allow | try | demand }</A></H4>
-<P>This directive specifies what checks to perform on client certificates in an incoming TLS session, if any. This option is set to <TT>never</TT> by default, in which case the server never asks the client for a certificate. With a setting of <TT>allow</TT> the server will ask for a client certificate; if none is provided the session proceeds normally. If a certificate is provided but the server is unable to verify it, the certificate is ignored and the session proceeds normally, as if no certificate had been provided. With a setting of <TT>try</TT> the certificate is requested, and if none is provided, the session proceeds normally. If a certificate is provided and it cannot be verified, the session is immediately terminated. With a setting of <TT>demand</TT> the certificate is requested and a valid certificate must be provided, otherwise the session is immediately terminated.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The server must request a client certificate in order to use the SASL EXTERNAL authentication mechanism with a TLS session. As such, a non-default <TT>TLSVerifyClient</TT> setting must be configured before SASL EXTERNAL authentication may be attempted, and the SASL EXTERNAL mechanism will only be offered to the client if a valid client certificate was received.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Client Configuration">16.2.2. Client Configuration</A></H3>
-<P>Most of the client configuration directives parallel the server directives. The names of the directives are different, and they go into <EM>ldap.conf</EM>(5) instead of <EM>slapd.conf</EM>(5), but their functionality is mostly the same. Also, while most of these options may be configured on a system-wide basis, they may all be overridden by individual users in their <EM>.ldaprc</EM> files.</P>
-<P>The LDAP Start TLS operation is used in LDAP to initiate TLS negotiation. All OpenLDAP command line tools support a <TT>-Z</TT> and <TT>-ZZ</TT> flag to indicate whether a Start TLS operation is to be issued. The latter flag indicates that the tool is to cease processing if TLS cannot be started while the former allows the command to continue.</P>
-<P>In LDAPv2 environments, TLS is normally started using the LDAP Secure URI scheme (<TT>ldaps://</TT>) instead of the normal LDAP URI scheme (<TT>ldap://</TT>). OpenLDAP command line tools allow either scheme to used with the <TT>-H</TT> flag and with the <TT>URI</TT> <EM>ldap.conf</EM>(5) option.</P>
-<H4><A NAME="TLS_CACERT &lt;filename&gt;">16.2.2.1. TLS_CACERT &lt;filename&gt;</A></H4>
-<P>This is equivalent to the server's <TT>TLSCACertificateFile</TT> option. As noted in the <A HREF="#TLS Configuration">TLS Configuration</A> section, a client typically may need to know about more CAs than a server, but otherwise the same considerations apply.</P>
-<H4><A NAME="TLS_CACERTDIR &lt;path&gt;">16.2.2.2. TLS_CACERTDIR &lt;path&gt;</A></H4>
-<P>This is equivalent to the server's <TT>TLSCACertificatePath</TT> option. The specified directory must be managed with the OpenSSL <EM>rehash</EM> command as well.</P>
-<H4><A NAME="TLS_CERT &lt;filename&gt;">16.2.2.3. TLS_CERT &lt;filename&gt;</A></H4>
-<P>This directive specifies the file that contains the client certificate. This is a user-only directive and can only be specified in a user's <EM>.ldaprc</EM> file.</P>
-<H4><A NAME="TLS_KEY &lt;filename&gt;">16.2.2.4. TLS_KEY &lt;filename&gt;</A></H4>
-<P>This directive specifies the file that contains the private key that matches the certificate stored in the <TT>TLS_CERT</TT> file. The same constraints mentioned for <TT>TLSCertificateKeyFile</TT> apply here. This is also a user-only directive.</P>
-<H4><A NAME="TLS_RANDFILE &lt;filename&gt;">16.2.2.5. TLS_RANDFILE &lt;filename&gt;</A></H4>
-<P>This directive is the same as the server's <TT>TLSRandFile</TT> option.</P>
-<H4><A NAME="TLS_REQCERT { never | allow | try | demand }">16.2.2.6. TLS_REQCERT { never | allow | try | demand }</A></H4>
-<P>This directive is equivalent to the server's <TT>TLSVerifyClient</TT> option. However, for clients the default value is <TT>demand</TT> and there generally is no good reason to change this setting.</P>
-<P></P>
-<HR>
-<H1><A NAME="Constructing a Distributed Directory Service">17. Constructing a Distributed Directory Service</A></H1>
-<P>For many sites, running one or more <EM>slapd</EM>(8) that hold an entire subtree of data is sufficient. But often it is desirable to have one <EM>slapd</EM> refer to other directory services for a certain part of the tree (which may or may not be running <EM>slapd</EM>).</P>
-<P><EM>slapd</EM> supports <EM>subordinate</EM> and <EM>superior</EM> knowledge information. Subordinate knowledge information is held in <TT>referral</TT> objects (<A HREF="https://www.rfc-editor.org/rfc/rfc3296.txt">RFC3296</A>).</P>
-<H2><A NAME="Subordinate Knowledge Information">17.1. Subordinate Knowledge Information</A></H2>
-<P>Subordinate knowledge information may be provided to delegate a subtree. Subordinate knowledge information is maintained in the directory as a special <EM>referral</EM> object at the delegate point. The referral object acts as a delegation point, gluing two services together. This mechanism allows for hierarchical directory services to be constructed.</P>
-<P>A referral object has a structural object class of <TT>referral</TT> and has the same <TERM>Distinguished Name</TERM> as the delegated subtree. Generally, the referral object will also provide the auxiliary object class <TT>extensibleObject</TT>. This allows the entry to contain appropriate <TERM>Relative Distinguished Name</TERM> values. This is best demonstrated by example.</P>
-<P>If the server <TT>a.example.net</TT> holds <TT>dc=example,dc=net</TT> and wished to delegate the subtree <TT>ou=subtree,dc=example,dc=net</TT> to another server <TT>b.example.net</TT>, the following named referral object would be added to <TT>a.example.net</TT>:</P>
-<PRE>
- dn: dc=subtree,dc=example,dc=net
- objectClass: referral
- objectClass: extensibleObject
- dc: subtree
- ref: ldap://b.example.net/dc=subtree,dc=example,dc=net
-</PRE>
-<P>The server uses this information to generate referrals and search continuations to subordinate servers.</P>
-<P>For those familiar with <TERM>X.500</TERM>, a <EM>named referral</EM> object is similar to an X.500 knowledge reference held in a <EM>subr</EM> <TERM>DSE</TERM>.</P>
-<H2><A NAME="Superior Knowledge Information">17.2. Superior Knowledge Information</A></H2>
-<P>Superior knowledge information may be specified using the <TT>referral</TT> directive. The value is a list of <TERM>URI</TERM>s referring to superior directory services. For servers without immediate superiors, such as for <TT>a.example.net</TT> in the example above, the server can be configured to use a directory service with <EM>global knowledge</EM>, such as the <EM>OpenLDAP Root Service</EM> (<A HREF="http://www.openldap.org/faq/index.cgi?file=393">http://www.openldap.org/faq/index.cgi?file=393</A>).</P>
-<PRE>
- referral ldap://root.openldap.org/
-</PRE>
-<P>However, as <TT>a.example.net</TT> is the <EM>immediate superior</EM> to <TT>b.example.net</TT>, <EM>b.example.net</EM> would be configured as follows:</P>
-<PRE>
- referral ldap://a.example.net/
-</PRE>
-<P>The server uses this information to generate referrals for operations acting upon entries not within or subordinate to any of the naming contexts held by the server.</P>
-<P>For those familiar with <TERM>X.500</TERM>, this use of the <TT>ref</TT> attribute is similar to an X.500 knowledge reference held in a <EM>Supr</EM> <TERM>DSE</TERM>.</P>
-<H2><A NAME="The ManageDsaIT Control">17.3. The ManageDsaIT Control</A></H2>
-<P>Adding, modifying, and deleting referral objects is generally done using <EM>ldapmodify</EM>(1) or similar tools which support the ManageDsaIT control. The ManageDsaIT control informs the server that you intend to manage the referral object as a regular entry. This keeps the server from sending a referral result for requests which interrogate or update referral objects.</P>
-<P>The ManageDsaIT control should not be specified when managing regular entries.</P>
-<P>The <TT>-M</TT> option of <EM>ldapmodify</EM>(1) (and other tools) enables ManageDsaIT. For example:</P>
-<PRE>
- ldapmodify -M -f referral.ldif -x -D &quot;cn=Manager,dc=example,dc=net&quot; -W
-</PRE>
-<P>or with <EM>ldapsearch</EM>(1):</P>
-<PRE>
- ldapsearch -M -b &quot;dc=example,dc=net&quot; -x &quot;(objectclass=referral)&quot; '*' ref
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>the <TT>ref</TT> attribute is operational and must be explicitly requested when desired in search results.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>the use of referrals to construct a Distributed Directory Service is extremely clumsy and not well supported by common clients. If an existing installation has already been built using referrals, the use of the <EM>chain</EM> overlay to hide the referrals will greatly improve the usability of the Directory system. A better approach would be to use explicitly defined local and proxy databases in <EM>subordinate</EM> configurations to provide a seamless view of the Distributed Directory.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>LDAP operations, even subtree searches, normally access only one database. That can be changed by gluing databases together with the <B>subordinate</B>/<B>olcSubordinate</B> keyword. Please see <EM>slapd.conf</EM>(5) and <EM>slapd-config</EM>(5).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P></P>
-<HR>
-<H1><A NAME="Replication">18. Replication</A></H1>
-<P>Replicated directories are a fundamental requirement for delivering a resilient enterprise deployment.</P>
-<P><A HREF="https://www.openldap.org/">OpenLDAP</A> has various configuration options for creating a replicated directory. In previous releases, replication was discussed in terms of a <EM>master</EM> server and some number of <EM>slave</EM> servers. A master accepted directory updates from other clients, and a slave only accepted updates from a (single) master. The replication structure was rigidly defined and any particular database could only fulfill a single role, either master or slave. Another historic term introduced with OpenLDAP 2.4 was multimaster.</P>
-<P>As OpenLDAP now supports a wide variety of replication topologies, these terms have been deprecated in favor of <EM>provider</EM>/<EM>multi-provider</EM> and <EM>consumer</EM>: A provider can accept external write operations and make them available for retrieval by consumers; consumers request replication updates from providers. Unlike the rigidly defined master/slave relationships, provider/consumer roles are quite fluid: replication updates received in a consumer can be further propagated by that consumer to other servers, so a consumer can also act simultaneously as a provider. Also, a consumer need not be an actual LDAP server; it may be just an LDAP client.</P>
-<P>The following sections will describe the replication technology and discuss the various replication options that are available.</P>
-<H2><A NAME="Replication Technology">18.1. Replication Technology</A></H2>
-<H3><A NAME="LDAP Sync Replication">18.1.1. LDAP Sync Replication</A></H3>
-<P>The <TERM>LDAP Sync</TERM> Replication engine, <TERM>syncrepl</TERM> for short, is a consumer-side replication engine that enables the consumer <TERM>LDAP</TERM> server to maintain a shadow copy of a <TERM>DIT</TERM> fragment. A syncrepl engine resides at the consumer and executes as one of the <EM>slapd</EM>(8) threads. It creates and maintains a replica by connecting to the replication provider to perform the initial DIT content load followed either by periodic content polling or by timely updates upon content changes.</P>
-<P>Syncrepl uses the LDAP Content Synchronization protocol (or LDAP Sync for short) as the consumer synchronization protocol. LDAP Sync provides a stateful replication which supports both pull-based and push-based synchronization and does not mandate the use of a history store. In pull-based replication the consumer periodically polls the provider for updates. In push-based replication the consumer listens for updates that are sent by the provider in realtime. Since the protocol does not require a history store, the provider does not need to maintain any log of updates it has received (Note that the syncrepl engine is extensible and additional replication protocols may be supported in the future.).</P>
-<P>Syncrepl keeps track of the status of the replication content by maintaining and exchanging synchronization cookies. Because the syncrepl consumer and provider maintain their content status, the consumer can poll the provider content to perform incremental synchronization by asking for the entries required to make the consumer up-to-date with the provider content. Syncrepl also enables convenient management of consumers by maintaining replication status. The consumer database can be constructed from a consumer-side or a provider-side backup at any synchronization status. Syncrepl can automatically resynchronize the consumer database to be up-to-date with the current provider content.</P>
-<P>Syncrepl supports both pull-based and push-based synchronization. In its basic refreshOnly synchronization mode, the provider uses pull-based synchronization where the consumer servers need not be tracked and no history information is maintained. The information required for the provider to process periodic polling requests is contained in the synchronization cookie of the request itself. To optimize the pull-based synchronization, syncrepl utilizes the present phase of the LDAP Sync protocol as well as its delete phase, instead of falling back on frequent full reloads. To further optimize the pull-based synchronization, the provider can maintain a per-scope session log as a history store. In its refreshAndPersist mode of synchronization, the provider uses a push-based synchronization. The provider keeps track of the consumer servers that have requested a persistent search and sends them necessary updates as the provider replication content gets modified.</P>
-<P>With syncrepl, a consumer can create a replication agreement without changing the provider's configurations and without restarting the provider server, if the consumer server has appropriate access privileges for the DIT fragment to be replicated. The consumer server can stop the replication also without the need for provider-side changes and restart.</P>
-<P>Syncrepl supports both types of partial replication: sparse and fractional The shadow DIT fragment is defined by a general search criteria consisting of base, scope, filter, and attribute list. The consumer content is also subject to the access privileges of the bind identity of the syncrepl replication connection.</P>
-<P>Fractional replication uses explicit attribute lists to replicate only a subset of the provider's attributes and sparse replication uses base/scope/filter to replicate only a subset of the provider's entries. Both cases are just refinements of the general search criteria.</P>
-<H4><A NAME="The LDAP Content Synchronization Protocol">18.1.1.1. The LDAP Content Synchronization Protocol</A></H4>
-<P>The LDAP Sync protocol allows a client to maintain a synchronized copy of a DIT fragment. The LDAP Sync operation is defined as a set of controls and other protocol elements which extend the LDAP search operation. This section introduces the LDAP Content Sync protocol only briefly. For more information, refer to <A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>.</P>
-<P>The LDAP Sync protocol supports both polling and listening for changes by defining two respective synchronization operations: <EM>refreshOnly</EM> and <EM>refreshAndPersist</EM>. Polling is implemented by the <EM>refreshOnly</EM> operation. The consumer polls the provider using an LDAP Search request with an LDAP Sync control attached. The consumer copy is synchronized to the provider copy at the time of polling using the information returned in the search. The provider finishes the search operation by returning <EM>SearchResultDone</EM> at the end of the search operation as in the normal search. Listening is implemented by the <EM>refreshAndPersist</EM> operation. As the name implies, it begins with a search, like refreshOnly. Instead of finishing the search after returning all entries currently matching the search criteria, the synchronization search remains persistent in the provider. Subsequent updates to the synchronization content in the provider cause additional entry updates to be sent to the consumer.</P>
-<P>The <EM>refreshOnly</EM> operation and the refresh stage of the <EM>refreshAndPersist</EM> operation can be performed with a present phase or a delete phase.</P>
-<P>In the present phase, the provider sends the consumer the entries updated within the search scope since the last synchronization. The provider sends all requested attributes, be they changed or not, of the updated entries. For each unchanged entry which remains in the scope, the provider sends a present message consisting only of the name of the entry and the synchronization control representing state present. The present message does not contain any attributes of the entry. After the consumer receives all update and present entries, it can reliably determine the new consumer copy by adding the entries added to the provider, by replacing the entries modified at the provider, and by deleting entries in the consumer copy which have not been updated nor specified as being present at the provider.</P>
-<P>The transmission of the updated entries in the delete phase is the same as in the present phase. The provider sends all the requested attributes of the entries updated within the search scope since the last synchronization to the consumer. In the delete phase, however, the provider sends a delete message for each entry deleted from the search scope, instead of sending present messages. The delete message consists only of the name of the entry and the synchronization control representing state delete. The new consumer copy can be determined by adding, modifying, and removing entries according to the synchronization control attached to the <EM>SearchResultEntry</EM> message.</P>
-<P>In the case that the LDAP Sync provider maintains a history store and can determine which entries are scoped out of the consumer copy since the last synchronization time, the provider can use the delete phase. If the provider does not maintain any history store, cannot determine the scoped-out entries from the history store, or the history store does not cover the outdated synchronization state of the consumer, the provider should use the present phase. The use of the present phase is much more efficient than a full content reload in terms of the synchronization traffic. To reduce the synchronization traffic further, the LDAP Sync protocol also provides several optimizations such as the transmission of the normalized <TT>entryUUID</TT>s and the transmission of multiple <TT>entryUUIDs</TT> in a single <EM>syncIdSet</EM> message.</P>
-<P>At the end of the <EM>refreshOnly</EM> synchronization, the provider sends a synchronization cookie to the consumer as a state indicator of the consumer copy after the synchronization is completed. The consumer will present the received cookie when it requests the next incremental synchronization to the provider.</P>
-<P>When <EM>refreshAndPersist</EM> synchronization is used, the provider sends a synchronization cookie at the end of the refresh stage by sending a Sync Info message with refreshDone=TRUE. It also sends a synchronization cookie by attaching it to <EM>SearchResultEntry</EM> messages generated in the persist stage of the synchronization search. During the persist stage, the provider can also send a Sync Info message containing the synchronization cookie at any time the provider wants to update the consumer-side state indicator.</P>
-<P>In the LDAP Sync protocol, entries are uniquely identified by the <TT>entryUUID</TT> attribute value. It can function as a reliable identifier of the entry. The DN of the entry, on the other hand, can be changed over time and hence cannot be considered as the reliable identifier. The <TT>entryUUID</TT> is attached to each <EM>SearchResultEntry</EM> or <EM>SearchResultReference</EM> as a part of the synchronization control.</P>
-<H4><A NAME="Syncrepl Details">18.1.1.2. Syncrepl Details</A></H4>
-<P>The syncrepl engine utilizes both the <EM>refreshOnly</EM> and the <EM>refreshAndPersist</EM> operations of the LDAP Sync protocol. If a syncrepl specification is included in a database definition, <EM>slapd</EM>(8) launches a syncrepl engine as a <EM>slapd</EM>(8) thread and schedules its execution. If the <EM>refreshOnly</EM> operation is specified, the syncrepl engine will be rescheduled at the interval time after a synchronization operation is completed. If the <EM>refreshAndPersist</EM> operation is specified, the engine will remain active and process the persistent synchronization messages from the provider.</P>
-<P>The syncrepl engine utilizes both the present phase and the delete phase of the refresh synchronization. It is possible to configure a session log in the provider which stores the <TT>entryUUID</TT>s of a finite number of entries deleted from a database. Multiple consumers share the same session log. The syncrepl engine uses the delete phase if the session log is present and the state of the consumer server is recent enough that no session log entries are truncated after the last synchronization of the client. The syncrepl engine uses the present phase if no session log is configured for the replication content or if the consumer is too outdated to be covered by the session log. The current design of the session log store is memory based, so the information contained in the session log is not persistent over multiple provider invocations. It is not currently supported to access the session log store by using LDAP operations. It is also not currently supported to impose access control to the session log.</P>
-<P>As a further optimization, even in the case the synchronization search is not associated with any session log, no entries will be transmitted to the consumer server when there has been no update in the replication context.</P>
-<P>The syncrepl engine, which is a consumer-side replication engine, can work with any backends. The LDAP Sync provider can be configured as an overlay on any backend, but works best with the <EM>back-mdb</EM> backend.</P>
-<P>The LDAP Sync provider maintains a <TT>contextCSN</TT> for each database as the current synchronization state indicator of the provider content. It is the largest <TT>entryCSN</TT> in the provider context such that no transactions for an entry having smaller <TT>entryCSN</TT> value remains outstanding. The <TT>contextCSN</TT> could not just be set to the largest issued <TT>entryCSN</TT> because <TT>entryCSN</TT> is obtained before a transaction starts and transactions are not committed in the issue order.</P>
-<P>The provider stores the <TT>contextCSN</TT> of a context in the <TT>contextCSN</TT> attribute of the context suffix entry. The attribute is not written to the database after every update operation though; instead it is maintained primarily in memory. At database start time the provider reads the last saved <TT>contextCSN</TT> into memory and uses the in-memory copy exclusively thereafter. By default, changes to the <TT>contextCSN</TT> as a result of database updates will not be written to the database until the server is cleanly shut down. A checkpoint facility exists to cause the <TT>contextCSN</TT> to be written out more frequently if desired.</P>
-<P>Note that at startup time, if the provider is unable to read a <TT>contextCSN</TT> from the suffix entry, it will scan the entire database to determine the value, and this scan may take quite a long time on a large database. When a <TT>contextCSN</TT> value is read, the database will still be scanned for any <TT>entryCSN</TT> values greater than it, to make sure the <TT>contextCSN</TT> value truly reflects the greatest committed <TT>entryCSN</TT> in the database. On databases which support inequality indexing, setting an eq index on the <TT>entryCSN</TT> attribute and configuring <EM>contextCSN</EM> checkpoints will greatly speed up this scanning step.</P>
-<P>If no <TT>contextCSN</TT> can be determined by reading and scanning the database, a new value will be generated. Also, if scanning the database yielded a greater <TT>entryCSN</TT> than was previously recorded in the suffix entry's <TT>contextCSN</TT> attribute, a checkpoint will be immediately written with the new value.</P>
-<P>The consumer also stores its replication state, which is the provider's <TT>contextCSN</TT> received as a synchronization cookie, in the <TT>contextCSN</TT> attribute of the suffix entry. The replication state maintained by a consumer server is used as the synchronization state indicator when it performs subsequent incremental synchronization with the provider server. It is also used as a provider-side synchronization state indicator when it functions as a secondary provider server in a cascading replication configuration. Since the consumer and provider state information are maintained in the same location within their respective databases, any consumer can be promoted to a provider (and vice versa) without any special actions.</P>
-<P>Because a general search filter can be used in the syncrepl specification, some entries in the context may be omitted from the synchronization content. The syncrepl engine creates a glue entry to fill in the holes in the consumer context if any part of the consumer content is subordinate to the holes. The glue entries will not be returned in the search result unless <EM>ManageDsaIT</EM> control is provided.</P>
-<P>Also as a consequence of the search filter used in the syncrepl specification, it is possible for a modification to remove an entry from the replication scope even though the entry has not been deleted on the provider. Logically the entry must be deleted on the consumer but in <EM>refreshOnly</EM> mode the provider cannot detect and propagate this change without the use of the session log on the provider.</P>
-<P>For configuration, please see the <A HREF="#Syncrepl">Syncrepl</A> section.</P>
-<H2><A NAME="Deployment Alternatives">18.2. Deployment Alternatives</A></H2>
-<P>While the LDAP Sync specification only defines a narrow scope for replication, the OpenLDAP implementation is extremely flexible and supports a variety of operating modes to handle other scenarios not explicitly addressed in the spec.</P>
-<H3><A NAME="Delta-syncrepl replication">18.2.1. Delta-syncrepl replication</A></H3>
-<UL>
-<LI>Disadvantages of LDAP Sync replication:</UL>
-<P>LDAP Sync replication is an object-based replication mechanism. When any attribute value in a replicated object is changed on the provider, each consumer fetches and processes the complete changed object, including <B>both the changed and unchanged attribute values</B> during replication. One advantage of this approach is that when multiple changes occur to a single object, the precise sequence of those changes need not be preserved; only the final state of the entry is significant. But this approach may have drawbacks when the usage pattern involves single changes to multiple objects.</P>
-<P>For example, suppose you have a database consisting of 102,400 objects of 1 KB each. Further, suppose you routinely run a batch job to change the value of a single two-byte attribute value that appears in each of the 102,400 objects on the provider. Not counting LDAP and TCP/IP protocol overhead, each time you run this job each consumer will transfer and process <B>100 MB</B> of data to process <B>200KB of changes!</B></P>
-<P>99.98% of the data that is transmitted and processed in a case like this will be redundant, since it represents values that did not change. This is a waste of valuable transmission and processing bandwidth and can cause an unacceptable replication backlog to develop. While this situation is extreme, it serves to demonstrate a very real problem that is encountered in some LDAP deployments.</P>
-<UL>
-<LI>Where Delta-syncrepl comes in:</UL>
-<P>Delta-syncrepl, a changelog-based variant of syncrepl, is designed to address situations like the one described above. Delta-syncrepl works by maintaining a changelog of a selectable depth in a separate database on the provider. The replication consumer checks the changelog for the changes it needs and, as long as the changelog contains the needed changes, the consumer fetches the changes from the changelog and applies them to its database. If, however, a consumer is too far out of sync (or completely empty), conventional syncrepl is used to bring it up to date and replication then switches back to the delta-syncrepl mode.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>since the database state is stored in both the changelog DB and the main DB on the provider, it is important to backup/restore both the changelog DB and the main DB using slapcat/slapadd when restoring a DB or copying it to another machine.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>For configuration, please see the <A HREF="#Delta-syncrepl">Delta-syncrepl</A> section.</P>
-<H3><A NAME="N-Way Multi-Provider Replication">18.2.2. N-Way Multi-Provider Replication</A></H3>
-<P>Multi-Provider replication is a replication technique using Syncrepl to replicate data to multiple provider (&quot;Provider&quot;) Directory servers.</P>
-<H4><A NAME="Valid Arguments for Multi-Provider replication">18.2.2.1. Valid Arguments for Multi-Provider replication</A></H4>
-<UL>
-<LI>If any provider fails, other providers will continue to accept updates
-<LI>Avoids a single point of failure
-<LI>Providers can be located in several physical sites i.e. distributed across the network/globe.
-<LI>Good for Automatic failover/High Availability</UL>
-<H4><A NAME="Invalid Arguments for Multi-Provider replication">18.2.2.2. Invalid Arguments for Multi-Provider replication</A></H4>
-<P>(These are often claimed to be advantages of Multi-Provider replication but those claims are false):</P>
-<UL>
-<LI>It has <B>NOTHING</B> to do with load balancing
-<LI>Providers <B>must</B> propagate writes to <B>all</B> the other servers, which means the network traffic and write load spreads across all of the servers the same as for single-provider.
-<LI>Server utilization and performance are at best identical for Multi-Provider and Single-Provider replication; at worst Single-Provider is superior because indexing can be tuned differently to optimize for the different usage patterns between the provider and the consumers.</UL>
-<H4><A NAME="Arguments against Multi-Provider replication">18.2.2.3. Arguments against Multi-Provider replication</A></H4>
-<UL>
-<LI>Breaks the data consistency guarantees of the directory model
-<LI><A HREF="http://www.openldap.org/faq/data/cache/1240.html">http://www.openldap.org/faq/data/cache/1240.html</A>
-<LI>If connectivity with a provider is lost because of a network partition, then &quot;automatic failover&quot; can just compound the problem
-<LI>Typically, a particular machine cannot distinguish between losing contact with a peer because that peer crashed, or because the network link has failed
-<LI>If a network is partitioned and multiple clients start writing to each of the &quot;providers&quot; then reconciliation will be a pain; it may be best to simply deny writes to the clients that are partitioned from the single provider</UL>
-<P>For configuration, please see the <A HREF="#N-Way Multi-Provider">N-Way Multi-Provider</A> section below</P>
-<H3><A NAME="Mirror mode replication">18.2.3. Mirror mode replication</A></H3>
-<P>Mirror mode is a hybrid configuration that provides all of the consistency guarantees of single-provider replication, while also providing the high availability of multi-provider. In Mirror mode two providers are set up to replicate from each other (as a multi-provider configuration), but an external frontend is employed to direct all writes to only one of the two servers. The second provider will only be used for writes if the first provider crashes, at which point the frontend will switch to directing all writes to the second provider. When a crashed provider is repaired and restarted it will automatically catch up to any changes on the running provider and resync.</P>
-<H4><A NAME="Arguments for Mirror mode">18.2.3.1. Arguments for Mirror mode</A></H4>
-<UL>
-<LI>Provides a high-availability (HA) solution for directory writes (replicas handle reads)
-<LI>As long as one provider is operational, writes can safely be accepted
-<LI>Provider nodes replicate from each other, so they are always up to date and can be ready to take over (hot standby)
-<LI>Syncrepl also allows the provider nodes to re-synchronize after any downtime</UL>
-<H4><A NAME="Arguments against Mirror mode">18.2.3.2. Arguments against Mirror mode</A></H4>
-<UL>
-<LI>Mirror mode is not what is termed as a Multi-Provider solution. This is because writes have to go to just one of the mirror nodes at a time
-<LI>Mirror mode can be termed as Active-Active Hot-Standby, therefore an external server (slapd in proxy mode) or device (hardware load balancer) is needed to manage which provider is currently active
-<LI>Backups are managed slightly differently</UL>
-<P>For configuration, please see the <A HREF="#Mirror mode">Mirror mode</A> section below</P>
-<H3><A NAME="Syncrepl Proxy Mode">18.2.4. Syncrepl Proxy Mode</A></H3>
-<P>While the LDAP Sync protocol supports both pull- and push-based replication, the push mode (refreshAndPersist) must still be initiated from the consumer before the provider can begin pushing changes. In some network configurations, particularly where firewalls restrict the direction in which connections can be made, a provider-initiated push mode may be needed.</P>
-<P>This mode can be configured with the aid of the LDAP Backend (<A HREF="#Backends">Backends</A> and <EM>slapd-ldap(8)</EM>). Instead of running the syncrepl engine on the actual consumer, a slapd-ldap proxy is set up near (or collocated with) the provider that points to the consumer, and the syncrepl engine runs on the proxy.</P>
-<P>For configuration, please see the <A HREF="#Syncrepl Proxy">Syncrepl Proxy</A> section.</P>
-<H2><A NAME="Configuring the different replication types">18.3. Configuring the different replication types</A></H2>
-<H3><A NAME="Syncrepl">18.3.1. Syncrepl</A></H3>
-<H4><A NAME="Syncrepl configuration">18.3.1.1. Syncrepl configuration</A></H4>
-<P>Because syncrepl is a consumer-side replication engine, the syncrepl specification is defined in <EM>slapd.conf</EM>(5) of the consumer server, not in the provider server's configuration file. The initial loading of the consumer content can be performed either by starting the syncrepl engine with no synchronization cookie or by populating the consumer by loading an <TERM>LDIF</TERM> file dumped as a backup at the provider.</P>
-<P>When loading from a backup, it is not required to perform the initial loading from the up-to-date backup of the provider content. The syncrepl engine will automatically synchronize the initial consumer to the current provider content. As a result, it is not required to stop the provider server in order to avoid the replication inconsistency caused by the updates to the provider content during the content backup and loading process.</P>
-<P>When replicating a large scale directory, especially in a bandwidth constrained environment, it is advised to load the consumer from a backup instead of performing a full initial load using syncrepl.</P>
-<H4><A NAME="Set up the provider slapd">18.3.1.2. Set up the provider slapd</A></H4>
-<P>The provider is implemented as an overlay, so the overlay itself must first be configured in <EM>slapd.conf</EM>(5) before it can be used. The provider has two primary configuration directives and two secondary directives for when delta-syncrepl is being used. Because the LDAP Sync search is subject to access control, proper access control privileges should be set up for the replicated content.</P>
-<P>The two primary options to configure are the checkpoint and sessionlog behaviors.</P>
-<P>The <TT>contextCSN</TT> checkpoint is configured by the</P>
-<PRE>
- syncprov-checkpoint &lt;ops&gt; &lt;minutes&gt;
-</PRE>
-<P>directive. Checkpoints are only tested after successful write operations. If <EM>&lt;ops&gt;</EM> operations or more than <EM>&lt;minutes&gt;</EM> time has passed since the last checkpoint, a new checkpoint is performed. Checkpointing is disabled by default.</P>
-<P>The session log is configured by the</P>
-<PRE>
- syncprov-sessionlog &lt;ops&gt;
-</PRE>
-<P>directive, where <EM>&lt;ops&gt;</EM> is the maximum number of session log entries the session log can record. All write operations (except Adds) are recorded in the log.</P>
-<P>Note that using the session log requires searching on the <EM>entryUUID</EM> attribute. Setting an eq index on this attribute will greatly benefit the performance of the session log on the provider.</P>
-<P>The reloadhint option is configured by the</P>
-<PRE>
- syncprov-reloadhint &lt;TRUE|FALSE&gt;
-</PRE>
-<P>directive. It must be set TRUE when using the accesslog overlay for delta-based syncrepl replication support. The default is FALSE.</P>
-<P>The nonpresent option is configured by the</P>
-<PRE>
- syncprov-nopresent &lt;TRUE|FALSE&gt;
-</PRE>
-<P>directive. This value should only be set TRUE for a syncprov instance on top of a log database (such as one managed by the accesslog overlay). The default is FALSE.</P>
-<P>A more complete example of the <EM>slapd.conf</EM>(5) content is thus:</P>
-<PRE>
- database mdb
- maxsize 1073741824
- suffix dc=Example,dc=com
- rootdn dc=Example,dc=com
- directory /var/ldap/db
- index objectclass,entryCSN,entryUUID eq
-
- overlay syncprov
- syncprov-checkpoint 100 10
- syncprov-sessionlog 100
-</PRE>
-<H4><A NAME="Set up the consumer slapd">18.3.1.3. Set up the consumer slapd</A></H4>
-<P>The syncrepl directive is specified in the database section of <EM>slapd.conf</EM>(5) for the consumer context. The syncrepl engine is backend independent and the directive can be defined with any database type.</P>
-<PRE>
- database mdb
- maxsize 1073741824
- suffix dc=Example,dc=com
- rootdn dc=Example,dc=com
- directory /var/ldap/db
- index objectclass,entryCSN,entryUUID eq
-
- syncrepl rid=123
- provider=ldap://provider.example.com:389
- type=refreshOnly
- interval=01:00:00:00
- searchbase=&quot;dc=example,dc=com&quot;
- filter=&quot;(objectClass=organizationalPerson)&quot;
- scope=sub
- attrs=&quot;cn,sn,ou,telephoneNumber,title,l&quot;
- schemachecking=off
- bindmethod=simple
- binddn=&quot;cn=syncuser,dc=example,dc=com&quot;
- credentials=secret
-</PRE>
-<P>In this example, the consumer will connect to the provider <EM>slapd</EM>(8) at port 389 of <A HREF="ldap://provider.example.com">ldap://provider.example.com</A> to perform a polling (<EM>refreshOnly</EM>) mode of synchronization once a day. It will bind as <TT>cn=syncuser,dc=example,dc=com</TT> using simple authentication with password &quot;secret&quot;. Note that the access control privilege of <TT>cn=syncuser,dc=example,dc=com</TT> should be set appropriately in the provider to retrieve the desired replication content. Also the search limits must be high enough on the provider to allow the syncuser to retrieve a complete copy of the requested content. The consumer uses the rootdn to write to its database so it always has full permissions to write all content.</P>
-<P>The synchronization search in the above example will search for the entries whose objectClass is organizationalPerson in the entire subtree rooted at <TT>dc=example,dc=com</TT>. The requested attributes are <TT>cn</TT>, <TT>sn</TT>, <TT>ou</TT>, <TT>telephoneNumber</TT>, <TT>title</TT>, and <TT>l</TT>. The schema checking is turned off, so that the consumer <EM>slapd</EM>(8) will not enforce entry schema checking when it processes updates from the provider <EM>slapd</EM>(8).</P>
-<P>For more detailed information on the syncrepl directive, see the <A HREF="#syncrepl">syncrepl</A> section of <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapter of this admin guide.</P>
-<H4><A NAME="Start the provider and the consumer slapd">18.3.1.4. Start the provider and the consumer slapd</A></H4>
-<P>The provider <EM>slapd</EM>(8) is not required to be restarted. <EM>contextCSN</EM> is automatically generated as needed: it might be originally contained in the <TERM>LDIF</TERM> file, generated by <EM>slapadd</EM> (8), generated upon changes in the context, or generated when the first LDAP Sync search arrives at the provider. If an LDIF file is being loaded which did not previously contain the <EM>contextCSN</EM>, the <EM>-w</EM> option should be used with <EM>slapadd</EM> (8) to cause it to be generated. This will allow the server to startup a little quicker the first time it runs.</P>
-<P>When starting a consumer <EM>slapd</EM>(8), it is possible to provide a synchronization cookie as the <EM>-c cookie</EM> command line option in order to start the synchronization from a specific state. The cookie is a comma separated list of name=value pairs. Currently supported syncrepl cookie fields are <EM>csn=&lt;csn&gt;</EM> and <EM>rid=&lt;rid&gt;</EM>. <EM>&lt;csn&gt;</EM> represents the current synchronization state of the consumer. <EM>&lt;rid&gt;</EM> identifies a consumer locally within the consumer server. It is used to relate the cookie to the syncrepl definition in <EM>slapd.conf</EM>(5) which has the matching <EM>&lt;rid&gt;</EM>. The <EM>&lt;rid&gt;</EM> must have no more than 3 decimal digits. The command line cookie overrides the synchronization cookie stored in the consumer database.</P>
-<H3><A NAME="Delta-syncrepl">18.3.2. Delta-syncrepl</A></H3>
-<H4><A NAME="Delta-syncrepl Provider configuration">18.3.2.1. Delta-syncrepl Provider configuration</A></H4>
-<P>Setting up delta-syncrepl requires configuration changes on both the provider and replica servers:</P>
-<PRE>
- # Give the replicator DN unlimited read access. This ACL needs to be
- # merged with other ACL statements, and/or moved within the scope
- # of a database. The &quot;by * break&quot; portion causes evaluation of
- # subsequent rules. See slapd.access(5) for details.
- access to *
- by dn.base=&quot;cn=replicator,dc=example,dc=com&quot; read
- by * break
-
- # Set the module path location
- modulepath /opt/symas/lib/openldap
-
- # Load the mdb backend
- moduleload back_mdb.la
-
- # Load the accesslog overlay
- moduleload accesslog.la
-
- #Load the syncprov overlay
- moduleload syncprov.la
-
- # Accesslog database definitions
- database mdb
- suffix cn=accesslog
- directory /db/accesslog
- rootdn cn=accesslog
- index default eq
- index entryCSN,objectClass,reqEnd,reqResult,reqStart,reqDN
-
- overlay syncprov
- syncprov-nopresent TRUE
- syncprov-reloadhint TRUE
-
- # Let the replicator DN have limitless searches
- limits dn.exact=&quot;cn=replicator,dc=example,dc=com&quot; time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
-
- # Primary database definitions
- database mdb
- suffix &quot;dc=symas,dc=com&quot;
- rootdn &quot;cn=manager,dc=symas,dc=com&quot;
-
- ## Whatever other configuration options are desired
-
- # syncprov specific indexing
- index entryCSN eq
- index entryUUID eq
-
- # syncrepl Provider for primary db
- overlay syncprov
- syncprov-checkpoint 1000 60
-
- # accesslog overlay definitions for primary db
- overlay accesslog
- logdb cn=accesslog
- logops writes
- logsuccess TRUE
- # scan the accesslog DB every day, and purge entries older than 7 days
- logpurge 07+00:00 01+00:00
-
- # Let the replicator DN have limitless searches
- limits dn.exact=&quot;cn=replicator,dc=example,dc=com&quot; time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
-</PRE>
-<P>For more information, always consult the relevant man pages (<EM>slapo-accesslog</EM>(5) and <EM>slapd.conf</EM>(5))</P>
-<H4><A NAME="Delta-syncrepl Consumer configuration">18.3.2.2. Delta-syncrepl Consumer configuration</A></H4>
-<PRE>
- # Replica database configuration
- database mdb
- suffix &quot;dc=symas,dc=com&quot;
- rootdn &quot;cn=manager,dc=symas,dc=com&quot;
-
- ## Whatever other configuration bits for the replica, like indexing
- ## that you want
-
- # syncrepl specific indices
- index entryUUID eq
-
- # syncrepl directives
- syncrepl rid=0
- provider=ldap://ldapprovider.example.com:389
- bindmethod=simple
- binddn=&quot;cn=replicator,dc=example,dc=com&quot;
- credentials=secret
- searchbase=&quot;dc=example,dc=com&quot;
- logbase=&quot;cn=accesslog&quot;
- logfilter=&quot;(&amp;(objectClass=auditWriteObject)(reqResult=0))&quot;
- schemachecking=on
- type=refreshAndPersist
- retry=&quot;60 +&quot;
- syncdata=accesslog
-
- # Refer updates to the provider
- updateref ldap://ldapprovider.example.com
-</PRE>
-<P>The above configuration assumes that you have a replicator identity defined in your database that can be used to bind to the provider.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>An accesslog database is unique to a given provider. It should never be replicated.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="N-Way Multi-Provider">18.3.3. N-Way Multi-Provider</A></H3>
-<P>For the following example we will be using 3 Provider nodes. Keeping in line with <B>test050-syncrepl-multiprovider</B> of the OpenLDAP test suite, we will be configuring <EM>slapd(8)</EM> via <B>cn=config</B></P>
-<P>This sets up the config database:</P>
-<PRE>
- dn: cn=config
- objectClass: olcGlobal
- cn: config
- olcServerID: 1
-
- dn: olcDatabase={0}config,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: {0}config
- olcRootPW: secret
-</PRE>
-<P>Each server must have a unique server ID (<TT>SID</TT>), so second and third servers will have a different <TT>olcServerID</TT> obviously:</P>
-<PRE>
- dn: cn=config
- objectClass: olcGlobal
- cn: config
- olcServerID: 2
-
- dn: olcDatabase={0}config,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: {0}config
- olcRootPW: secret
-</PRE>
-<P>This sets up syncrepl as a provider (since these are all providers):</P>
-<PRE>
- dn: cn=module,cn=config
- objectClass: olcModuleList
- cn: module
- olcModulePath: /usr/local/libexec/openldap
- olcModuleLoad: syncprov.la
-</PRE>
-<P>Now we setup the first Provider Node (replace $URI1, $URI2 and $URI3 etc. with your actual ldap urls):</P>
-<PRE>
- dn: cn=config
- changetype: modify
- replace: olcServerID
- olcServerID: 1 $URI1
- olcServerID: 2 $URI2
- olcServerID: 3 $URI3
-
- dn: olcOverlay=syncprov,olcDatabase={0}config,cn=config
- changetype: add
- objectClass: olcOverlayConfig
- objectClass: olcSyncProvConfig
- olcOverlay: syncprov
-
- dn: olcDatabase={0}config,cn=config
- changetype: modify
- add: olcSyncRepl
- olcSyncRepl: rid=001 provider=$URI1 binddn=&quot;cn=config&quot; bindmethod=simple
- credentials=secret searchbase=&quot;cn=config&quot; type=refreshAndPersist
- retry=&quot;5 5 300 5&quot; timeout=1
- olcSyncRepl: rid=002 provider=$URI2 binddn=&quot;cn=config&quot; bindmethod=simple
- credentials=secret searchbase=&quot;cn=config&quot; type=refreshAndPersist
- retry=&quot;5 5 300 5&quot; timeout=1
- olcSyncRepl: rid=003 provider=$URI3 binddn=&quot;cn=config&quot; bindmethod=simple
- credentials=secret searchbase=&quot;cn=config&quot; type=refreshAndPersist
- retry=&quot;5 5 300 5&quot; timeout=1
- -
- add: olcMultiProvider
- olcMultiProvider: TRUE
-</PRE>
-<P>Now start up the provider and a consumer/s, also add the above LDIF to the first consumer, second consumer etc. It will then replicate <B>cn=config</B>. You now have N-Way Multi-Provider on the config database.</P>
-<P>We still have to replicate the actual data, not just the config, so add to the provider (all active and configured consumers/providers will pull down this config, as they are all syncing). Also, replace all <EM>${</EM>} variables with whatever is applicable to your setup:</P>
-<PRE>
- dn: olcDatabase={1}$BACKEND,cn=config
- objectClass: olcDatabaseConfig
- objectClass: olc${BACKEND}Config
- olcDatabase: {1}$BACKEND
- olcSuffix: $BASEDN
- olcDbDirectory: ./db
- olcRootDN: $MANAGERDN
- olcRootPW: $PASSWD
- olcLimits: dn.exact=&quot;$MANAGERDN&quot; time.soft=unlimited time.hard=unlimited
- size.soft=unlimited size.hard=unlimited
- olcSyncRepl: rid=004 provider=$URI1 binddn=&quot;$MANAGERDN&quot; bindmethod=simple
- credentials=$PASSWD searchbase=&quot;$BASEDN&quot; type=refreshOnly
- interval=00:00:00:10 retry=&quot;5 5 300 5&quot; timeout=1
- olcSyncRepl: rid=005 provider=$URI2 binddn=&quot;$MANAGERDN&quot; bindmethod=simple
- credentials=$PASSWD searchbase=&quot;$BASEDN&quot; type=refreshOnly
- interval=00:00:00:10 retry=&quot;5 5 300 5&quot; timeout=1
- olcSyncRepl: rid=006 provider=$URI3 binddn=&quot;$MANAGERDN&quot; bindmethod=simple
- credentials=$PASSWD searchbase=&quot;$BASEDN&quot; type=refreshOnly
- interval=00:00:00:10 retry=&quot;5 5 300 5&quot; timeout=1
- olcMultiProvider: TRUE
-
- dn: olcOverlay=syncprov,olcDatabase={1}${BACKEND},cn=config
- changetype: add
- objectClass: olcOverlayConfig
- objectClass: olcSyncProvConfig
- olcOverlay: syncprov
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>All of your servers' clocks must be tightly synchronized using e.g. NTP <A HREF="http://www.ntp.org/">http://www.ntp.org/</A>, atomic clock, or some other reliable time reference.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>As stated in <EM>slapd-config</EM>(5), URLs specified in <EM>olcSyncRepl</EM> directives are the URLs of the servers from which to replicate. These must exactly match the URLs <EM>slapd</EM> listens on (<EM>-h</EM> in <A HREF="#Command-Line Options">Command-Line Options</A>). Otherwise slapd may attempt to replicate from itself, causing a loop.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The <EM>entryCSN</EM> and <EM>contextCSN</EM> attributes are used to track changes to an entry and naming context, respectively. The <TT>SID</TT> which must be unique for each replication provider is a component of these CSNs. If you're using <EM>slapadd</EM> to load a database and there are no entryCSNs already present in the input LDIF, <EM>slapadd</EM> will generate them with a <EM>SID</EM> of <TT>000</TT>. This is not a valid <EM>SID</EM> for multi-provider replication, and you should use the <TT>-S</TT> option of <EM>slapadd</EM> (8) to specify a valid <EM>SID</EM> for these generated CSNs. If there are existing entryCSNs in the input LDIF, <EM>slapadd</EM> will not change them.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Mirror mode">18.3.4. Mirror mode</A></H3>
-<P>Mirror mode configuration is actually very easy. If you have ever setup a normal slapd syncrepl provider, then the only change is the following two directives:</P>
-<PRE>
- multiprovider on
- serverID 1
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You need to make sure that the <EM>serverID</EM> of each provider node is different and add it as a global configuration option.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H4><A NAME="Mirror Node Configuration">18.3.4.1. Mirror Node Configuration</A></H4>
-<P>The first step is to configure the syncrepl provider the same as in the <A HREF="#Set up the provider slapd">Set up the provider slapd</A> section.</P>
-<P>Here's a specific cut down example using <A HREF="#LDAP Sync Replication">LDAP Sync Replication</A> in <EM>refreshAndPersist</EM> mode:</P>
-<P>Mirror mode node 1:</P>
-<PRE>
- # Global section
- serverID 1
- # database section
-
- # syncrepl directive
- syncrepl rid=001
- provider=ldap://ldap-sid2.example.com
- bindmethod=simple
- binddn=&quot;cn=mirrormode,dc=example,dc=com&quot;
- credentials=mirrormode
- searchbase=&quot;dc=example,dc=com&quot;
- schemachecking=on
- type=refreshAndPersist
- retry=&quot;60 +&quot;
-
- multiprovider on
-</PRE>
-<P>Mirror mode node 2:</P>
-<PRE>
- # Global section
- serverID 2
- # database section
-
- # syncrepl directive
- syncrepl rid=001
- provider=ldap://ldap-sid1.example.com
- bindmethod=simple
- binddn=&quot;cn=mirrormode,dc=example,dc=com&quot;
- credentials=mirrormode
- searchbase=&quot;dc=example,dc=com&quot;
- schemachecking=on
- type=refreshAndPersist
- retry=&quot;60 +&quot;
-
- multiprovider on
-</PRE>
-<P>It's simple really; each Mirror mode node is setup <B>exactly</B> the same, except that the <EM>serverID</EM> is unique, and each consumer is pointed to the other server.</P>
-<H5><A NAME="Failover Configuration">18.3.4.1.1. Failover Configuration</A></H5>
-<P>There are generally 2 choices for this; 1. Hardware proxies/load-balancing or dedicated proxy software, 2. using a Back-LDAP proxy as a syncrepl provider</P>
-<P>A typical enterprise example might be:</P>
-<P><CENTER><IMG SRC="dual_dc.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Mirror mode in a Dual Data Center Configuration</P>
-<H5><A NAME="Normal Consumer Configuration">18.3.4.1.2. Normal Consumer Configuration</A></H5>
-<P>This is exactly the same as the <A HREF="#Set up the consumer slapd">Set up the consumer slapd</A> section. It can either setup in normal <A HREF="#syncrepl replication">syncrepl replication</A> mode, or in <A HREF="#delta-syncrepl replication">delta-syncrepl replication</A> mode.</P>
-<H4><A NAME="Mirror mode Summary">18.3.4.2. Mirror mode Summary</A></H4>
-<P>You will now have a directory architecture that provides all of the consistency guarantees of single-provider replication, while also providing the high availability of multi-provider replication.</P>
-<H3><A NAME="Syncrepl Proxy">18.3.5. Syncrepl Proxy</A></H3>
-<P><CENTER><IMG SRC="push-based-complete.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Replacing slurpd</P>
-<P>The following example is for a self-contained push-based replication solution:</P>
-<PRE>
- #######################################################################
- # Standard OpenLDAP Provider
- #######################################################################
-
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/nis.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
-
- include /usr/local/etc/openldap/slapd.acl
-
- modulepath /usr/local/libexec/openldap
- moduleload back_mdb.la
- moduleload syncprov.la
- moduleload back_ldap.la
-
- pidfile /usr/local/var/slapd.pid
- argsfile /usr/local/var/slapd.args
-
- loglevel sync stats
-
- database mdb
- suffix &quot;dc=suretecsystems,dc=com&quot;
- directory /usr/local/var/openldap-data
-
- checkpoint 1024 5
-
- index objectClass eq
- # rest of indexes
- index default sub
-
- rootdn &quot;cn=admin,dc=suretecsystems,dc=com&quot;
- rootpw testing
-
- # syncprov specific indexing
- index entryCSN eq
- index entryUUID eq
-
- # syncrepl Provider for primary db
- overlay syncprov
- syncprov-checkpoint 1000 60
-
- # Let the replicator DN have limitless searches
- limits dn.exact=&quot;cn=replicator,dc=suretecsystems,dc=com&quot; time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
-
- database monitor
-
- database config
- rootpw testing
-
- ##############################################################################
- # Consumer Proxy that pulls in data via Syncrepl and pushes out via slapd-ldap
- ##############################################################################
-
- database ldap
- # ignore conflicts with other databases, as we need to push out to same suffix
- hidden on
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=slapd-ldap&quot;
- uri ldap://localhost:9012/
-
- lastmod on
-
- # We don't need any access to this DSA
- restrict all
-
- acl-bind bindmethod=simple
- binddn=&quot;cn=replicator,dc=suretecsystems,dc=com&quot;
- credentials=testing
-
- syncrepl rid=001
- provider=ldap://localhost:9011/
- binddn=&quot;cn=replicator,dc=suretecsystems,dc=com&quot;
- bindmethod=simple
- credentials=testing
- searchbase=&quot;dc=suretecsystems,dc=com&quot;
- type=refreshAndPersist
- retry=&quot;5 5 300 5&quot;
-
- overlay syncprov
-</PRE>
-<P>A replica configuration for this type of setup could be:</P>
-<PRE>
- #######################################################################
- # Standard OpenLDAP Replica without Syncrepl
- #######################################################################
-
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/nis.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
-
- include /usr/local/etc/openldap/slapd.acl
-
- modulepath /usr/local/libexec/openldap
- moduleload back_mdb.la
- moduleload syncprov.la
- moduleload back_ldap.la
-
- pidfile /usr/local/var/slapd.pid
- argsfile /usr/local/var/slapd.args
-
- loglevel sync stats
-
- database mdb
- suffix &quot;dc=suretecsystems,dc=com&quot;
- directory /usr/local/var/openldap-consumer/data
-
- maxsize 85899345920
- checkpoint 1024 5
-
- index objectClass eq
- # rest of indexes
- index default sub
-
- rootdn &quot;cn=admin,dc=suretecsystems,dc=com&quot;
- rootpw testing
-
- # Let the replicator DN have limitless searches
- limits dn.exact=&quot;cn=replicator,dc=suretecsystems,dc=com&quot; time.soft=unlimited time.hard=unlimited size.soft=unlimited size.hard=unlimited
-
- updatedn &quot;cn=replicator,dc=suretecsystems,dc=com&quot;
-
- # Refer updates to the provider
- updateref ldap://localhost:9011
-
- database monitor
-
- database config
- rootpw testing
-</PRE>
-<P>You can see we use the <EM>updatedn</EM> directive here and example ACLs (<TT>usr/local/etc/openldap/slapd.acl</TT>) for this could be:</P>
-<PRE>
- # Give the replicator DN unlimited read access. This ACL may need to be
- # merged with other ACL statements.
-
- access to *
- by dn.base=&quot;cn=replicator,dc=suretecsystems,dc=com&quot; write
- by * break
-
- access to dn.base=&quot;&quot;
- by * read
-
- access to dn.base=&quot;cn=Subschema&quot;
- by * read
-
- access to dn.subtree=&quot;cn=Monitor&quot;
- by dn.exact=&quot;uid=admin,dc=suretecsystems,dc=com&quot; write
- by users read
- by * none
-
- access to *
- by self write
- by * read
-</PRE>
-<P>In order to support more replicas, just add more <EM>database ldap</EM> sections and increment the <EM>syncrepl rid</EM> number accordingly.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>You must populate the Provider and Replica directories with the same data, unlike when using normal Syncrepl
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>If you do not have access to modify the provider directory configuration you can configure a standalone ldap proxy, which might look like:</P>
-<P><CENTER><IMG SRC="push-based-standalone.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure X.Y: Replacing slurpd with a standalone version</P>
-<P>The following configuration is an example of a standalone LDAP Proxy:</P>
-<PRE>
- include /usr/local/etc/openldap/schema/core.schema
- include /usr/local/etc/openldap/schema/cosine.schema
- include /usr/local/etc/openldap/schema/nis.schema
- include /usr/local/etc/openldap/schema/inetorgperson.schema
-
- include /usr/local/etc/openldap/slapd.acl
-
- modulepath /usr/local/libexec/openldap
- moduleload syncprov.la
- moduleload back_ldap.la
-
- ##############################################################################
- # Consumer Proxy that pulls in data via Syncrepl and pushes out via slapd-ldap
- ##############################################################################
-
- database ldap
- # ignore conflicts with other databases, as we need to push out to same suffix
- hidden on
- suffix &quot;dc=suretecsystems,dc=com&quot;
- rootdn &quot;cn=slapd-ldap&quot;
- uri ldap://localhost:9012/
-
- lastmod on
-
- # We don't need any access to this DSA
- restrict all
-
- acl-bind bindmethod=simple
- binddn=&quot;cn=replicator,dc=suretecsystems,dc=com&quot;
- credentials=testing
-
- syncrepl rid=001
- provider=ldap://localhost:9011/
- binddn=&quot;cn=replicator,dc=suretecsystems,dc=com&quot;
- bindmethod=simple
- credentials=testing
- searchbase=&quot;dc=suretecsystems,dc=com&quot;
- type=refreshAndPersist
- retry=&quot;5 5 300 5&quot;
-
- overlay syncprov
-</PRE>
-<P>As you can see, you can let your imagination go wild using Syncrepl and <EM>slapd-ldap(8)</EM> tailoring your replication to fit your specific network topology.</P>
-<P></P>
-<HR>
-<H1><A NAME="Maintenance">19. Maintenance</A></H1>
-<P>System Administration is all about maintenance, so it is only fair that we discuss how to correctly maintain an OpenLDAP deployment.</P>
-<H2><A NAME="Directory Backups">19.1. Directory Backups</A></H2>
-<P>Backup strategies largely depend on the amount of change in the database and how much of that change an administrator might be willing to lose in a catastrophic failure. There are two basic methods that can be used:</P>
-<P>1. Backup the LMDB database itself</P>
-<P>The LMDB database can be copied live using the mdb_copy command. If the database is a sparse file via the use of the &quot;writemap&quot; environment flag, the resulting copy will be the actual size of the database rather than a sparse copy.</P>
-<P>2. Periodically run slapcat and back up the LDIF file:</P>
-<P>Slapcat can be run while slapd is active. However, one runs the risk of an inconsistent database- not from the point of slapd, but from the point of the applications using LDAP. For example, if a provisioning application performed tasks that consisted of several LDAP operations, and the slapcat took place concurrently with those operations, then there might be inconsistencies in the LDAP database from the point of view of that provisioning application and applications that depended on it. One must, therefore, be convinced something like that won't happen. One way to do that would be to put the database in read-only mode while performing the slapcat. The other disadvantage of this approach is that the generated LDIF files can be rather large and the accumulation of the day's backups could add up to a substantial amount of space.</P>
-<P>You can use <EM>slapcat</EM>(8) to generate an LDIF file for each of your <EM>slapd</EM>(8) back-mdb databases.</P>
-<PRE>
- slapcat -f slapd.conf -b &quot;dc=example,dc=com&quot;
-</PRE>
-<P>For back-mdb this command may be ran while slapd(8) is running.</P>
-<H2><A NAME="Checkpointing">19.2. Checkpointing</A></H2>
-<P>Setting a checkpoint is only necessary when back-mdb has the dbnosync flag set. Otherwise it has no effect. With back-mdb the kbyte option is not implemented, meaning it will only run a checkpoint based on the elapsed amount of minutes flag.</P>
-<H2><A NAME="Migration">19.3. Migration</A></H2>
-<P>If upgrading, please consult <A HREF="#Upgrading from 2.5.x">Upgrading from 2.5.x</A> first to see if you need to make changes to your configuration as part of the upgrade.</P>
-<P>After that, the simplest steps needed to migrate between versions or upgrade, depending on your deployment type are:</P>
-<UL>
-&nbsp;</UL><OL>
-<LI><B>Stop the current server when convenient</B>
-<BR>
-&nbsp;
-<LI><B>slapcat the current data out</B>
-<BR>
-&nbsp;
-<LI><B>Clear out the current data directory (/usr/local/var/openldap-data/)</B>
-<BR>
-&nbsp;
-<LI><B>Perform the software upgrades</B>
-<BR>
-&nbsp;
-<LI><B>Perform any configuration upgrades required</B>
-<BR>
-&nbsp;
-<LI><B>slapadd the exported data back into the directory</B>
-<BR>
-&nbsp;
-<LI><B>Start the server</B></OL>
-<P>Obviously this doesn't cater for any complicated deployments with <A HREF="#N-Way Multi-Provider">N-Way Multi-Provider</A>, but following the above sections and using either commercial support or community support should help. Also check the <A HREF="#Troubleshooting">Troubleshooting</A> section.</P>
-<P></P>
-<HR>
-<H1><A NAME="Monitoring">20. Monitoring</A></H1>
-<P><EM>slapd</EM>(8) supports an optional <TERM>LDAP</TERM> monitoring interface you can use to obtain information regarding the current state of your <EM>slapd</EM> instance. For instance, the interface allows you to determine how many clients are connected to the server currently. The monitoring information is provided by a specialized backend, the <EM>monitor</EM> backend. A manual page, <EM>slapd-monitor</EM>(5) is available.</P>
-<P>When the monitoring interface is enabled, LDAP clients may be used to access information provided by the <EM>monitor</EM> backend, subject to access and other controls.</P>
-<P>When enabled, the <EM>monitor</EM> backend dynamically generates and returns objects in response to search requests in the <EM>cn=Monitor</EM> subtree. Each object contains information about a particular aspect of the server. The information is held in a combination of user applications and operational attributes. This information can be accessed with <EM>ldapsearch(1)</EM>, with any general-purpose LDAP browser, or with specialized monitoring tools. The <A HREF="#Accessing Monitoring Information">Accessing Monitoring Information</A> section provides a brief tutorial on how to use <EM>ldapsearch</EM>(1) to access monitoring information, while the <A HREF="#Monitor information">Monitor information</A> section details monitoring information base and its organization.</P>
-<P>While support for the monitor backend is included in default builds of slapd(8), this support requires some configuration to become active. This may be done using either <TT>cn=config</TT> or <EM>slapd.conf</EM>(5). The former is discussed in the <A HREF="#Monitor configuration via cn=config">Monitor configuration via cn=config</A> section of this of this chapter. The latter is discussed in the <A HREF="#Monitor configuration via slapd.conf(5)">Monitor configuration via slapd.conf(5)</A> section of this chapter. These sections assume monitor backend is built into <EM>slapd</EM> (e.g., <TT>--enable-monitor=yes</TT>, the default). If the monitor backend was built as a module (e.g., <TT>--enable-monitor=mod</TT>, this module must loaded. Loading of modules is discussed in the <A HREF="#Configuring slapd">Configuring slapd</A> and <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapters.</P>
-<H2><A NAME="Monitor configuration via cn=config(5)">20.1. Monitor configuration via cn=config(5)</A></H2>
-<P>The <EM>monitor backend</EM> is statically built into slapd and can be instantiated via ldapadd.</P>
-<PRE>
- dn: olcDatabase=monitor,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: monitor
-</PRE>
-<H2><A NAME="Monitor configuration via slapd.conf(5)">20.2. Monitor configuration via slapd.conf(5)</A></H2>
-<P>Configuration of the slapd.conf(5) to support LDAP monitoring is quite simple.</P>
-<P>First, ensure <EM>core.schema</EM> schema configuration file is included by your <EM>slapd.conf</EM>(5) file. The <EM>monitor</EM> backend requires it.</P>
-<P>Second, instantiate the <EM>monitor backend</EM> by adding a <EM>database monitor</EM> directive below your existing database sections. For instance:</P>
-<PRE>
- database monitor
-</PRE>
-<P>Lastly, add additional global or database directives as needed.</P>
-<P>Like most other database backends, the monitor backend does honor slapd(8) access and other administrative controls. As some monitor information may be sensitive, it is generally recommend access to cn=monitor be restricted to directory administrators and their monitoring agents. Adding an <EM>access</EM> directive immediately below the <EM>database monitor</EM> directive is a clear and effective approach for controlling access. For instance, the addition of the following <EM>access</EM> directive immediately below the <EM>database monitor</EM> directive restricts access to monitoring information to the specified directory manager.</P>
-<PRE>
- access to *
- by dn.exact=&quot;cn=Manager,dc=example,dc=com
- by * none
-</PRE>
-<P>More information on <EM>slapd</EM>(8) access controls, see <EM>The access Control Directive</EM> section of the <A HREF="#The slapd Configuration File">The slapd Configuration File</A> chapter and <EM>slapd.access</EM>(5).</P>
-<P>After restarting <EM>slapd</EM>(8), you are ready to start exploring the monitoring information provided in <TT>cn=config</TT> as discussed in the <A HREF="#Accessing Monitoring Information">Accessing Monitoring Information</A> section of this chapter.</P>
-<P>One can verify slapd(8) is properly configured to provide monitoring information by attempting to read the <TT>cn=monitor</TT> object. For instance, if the following <EM>ldapsearch</EM>(1) command returns the cn=monitor object (with, as requested, no attributes), it's working.</P>
-<PRE>
- ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
- -b 'cn=Monitor' -s base 1.1
-</PRE>
-<P>Note that unlike general purpose database backends, the database suffix is hardcoded. It's always <TT>cn=Monitor</TT>. So no <EM>suffix</EM> directive should be provided. Also note that general purpose database backends, the monitor backend cannot be instantiated multiple times. That is, there can only be one (or zero) occurrences of <TT>database monitor</TT> in the server's configuration.</P>
-<H2><A NAME="Accessing Monitoring Information">20.3. Accessing Monitoring Information</A></H2>
-<P>As previously discussed, when enabled, the <EM>monitor</EM> backend dynamically generates and returns objects in response to search requests in the <EM>cn=Monitor</EM> subtree. Each object contains information about a particular aspect of the server. The information is held in a combination of user applications and operational attributes. This information can be accessed with <EM>ldapsearch(1)</EM>, with any general-purpose LDAP browser, or with specialized monitoring tools.</P>
-<P>This section provides a provides a brief tutorial on how to use <EM>ldapsearch</EM>(1) to access monitoring information.</P>
-<P>To inspect any particular monitor object, one performs search operation on the object with a baseObject scope and a <TT>(objectClass=*)</TT> filter. As the monitoring information is contained in a combination of user applications and operational attributes, the return all user applications attributes (e.g., <TT>'*'</TT>) and all operational attributes (e.g., <TT>'+'</TT>) should be requested. For instance, to read the <TT>cn=Monitor</TT> object itself, the <EM>ldapsearch</EM>(1) command (modified to fit your configuration) can be used:</P>
-<PRE>
- ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
- -b 'cn=Monitor' -s base '(objectClass=*)' '*' '+'
-</PRE>
-<P>When run against your server, this should produce output similar to:</P>
-<PRE>
- dn: cn=Monitor
- objectClass: monitorServer
- structuralObjectClass: monitorServer
- cn: Monitor
- creatorsName:
- modifiersName:
- createTimestamp: 20061208223558Z
- modifyTimestamp: 20061208223558Z
- description: This subtree contains monitoring/managing objects.
- description: This object contains information about this server.
- description: Most of the information is held in operational attributes, which
- must be explicitly requested.
- monitoredInfo: OpenLDAP: slapd 2.5 (Dec 7 2006 17:30:29)
- entryDN: cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: TRUE
-</PRE>
-<P>To reduce the number of uninteresting attributes returned, one can be more selective when requesting which attributes are to be returned. For instance, one could request the return of all attributes allowed by the <EM>monitorServer</EM> object class (e.g., <TT>@objectClass</TT>) instead of all user and all operational attributes:</P>
-<PRE>
- ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W \
- -b 'cn=Monitor' -s base '(objectClass=*)' '@monitorServer'
-</PRE>
-<P>This limits the output as follows:</P>
-<PRE>
- dn: cn=Monitor
- objectClass: monitorServer
- cn: Monitor
- description: This subtree contains monitoring/managing objects.
- description: This object contains information about this server.
- description: Most of the information is held in operational attributes, which
- must be explicitly requested.
- monitoredInfo: OpenLDAP: slapd 2.X (Dec 7 2006 17:30:29)
-</PRE>
-<P>To return the names of all the monitoring objects, one performs a search of <TT>cn=Monitor</TT> with subtree scope and <TT>(objectClass=*)</TT> filter and requesting no attributes (e.g., <TT>1.1</TT>) be returned.</P>
-<PRE>
- ldapsearch -x -D 'cn=Manager,dc=example,dc=com' -W -b 'cn=Monitor' -s sub 1.1
-</PRE>
-<P>If you run this command you will discover that there are many objects in the <EM>cn=Monitor</EM> subtree. The following section describes some of the commonly available monitoring objects.</P>
-<H2><A NAME="Monitor Information">20.4. Monitor Information</A></H2>
-<P>The <EM>monitor</EM> backend provides a wealth of information useful for monitoring the slapd(8) contained in set of monitor objects. Each object contains information about a particular aspect of the server, such as a backends, a connection, or a thread. Some objects serve as containers for other objects and used to construct a hierarchy of objects.</P>
-<P>In this hierarchy, the most superior object is {cn=Monitor}. While this object primarily serves as a container for other objects, most of which are containers, this object provides information about this server. In particular, it provides the slapd(8) version string. Example:</P>
-<PRE>
- dn: cn=Monitor
- monitoredInfo: OpenLDAP: slapd 2.X (Dec 7 2006 17:30:29)
-</PRE>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Examples in this section (and its subsections) have been trimmed to show only key information.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="Backends">20.4.1. Backends</A></H3>
-<P>The <TT>cn=Backends,cn=Monitor</TT> object provides a list of available backends. The list of available backends includes all builtin backends, as well as those backends loaded by modules. For example:</P>
-<PRE>
- dn: cn=Backends,cn=Monitor
- monitoredInfo: config
- monitoredInfo: ldif
- monitoredInfo: monitor
- monitoredInfo: mdb
-</PRE>
-<P>This indicates the <EM>config</EM>, <EM>ldif</EM>, <EM>monitor</EM>, and <EM>mdb</EM> backends are available.</P>
-<P>The <TT>cn=Backends,cn=Monitor</TT> object is also a container for available backend objects. Each available backend object contains information about a particular backend. For example:</P>
-<PRE>
- dn: cn=Backend 0,cn=Backends,cn=Monitor
- monitoredInfo: config
- monitorRuntimeConfig: TRUE
- supportedControl: 2.16.840.1.113730.3.4.2
- seeAlso: cn=Database 0,cn=Databases,cn=Monitor
-
- dn: cn=Backend 1,cn=Backends,cn=Monitor
- monitoredInfo: ldif
- monitorRuntimeConfig: TRUE
- supportedControl: 2.16.840.1.113730.3.4.2
-
- dn: cn=Backend 2,cn=Backends,cn=Monitor
- monitoredInfo: monitor
- monitorRuntimeConfig: TRUE
- supportedControl: 2.16.840.1.113730.3.4.2
- seeAlso: cn=Database 2,cn=Databases,cn=Monitor
-
- dn: cn=Backend 3,cn=Backends,cn=Monitor
- monitoredInfo: mdb
- monitorRuntimeConfig: TRUE
- supportedControl: 1.3.6.1.1.12
- supportedControl: 2.16.840.1.113730.3.4.2
- supportedControl: 1.3.6.1.4.1.4203.666.5.2
- supportedControl: 1.2.840.113556.1.4.319
- supportedControl: 1.3.6.1.1.13.1
- supportedControl: 1.3.6.1.1.13.2
- supportedControl: 1.3.6.1.4.1.4203.1.10.1
- supportedControl: 1.2.840.113556.1.4.1413
- supportedControl: 1.3.6.1.4.1.4203.666.11.7.2
-</PRE>
-<P>For each of these objects, monitorInfo indicates which backend the information in the object is about. For instance, the <TT>cn=Backend 5,cn=Backends,cn=Monitor</TT> object contains (in the example) information about the <EM>mdb</EM> backend.</P>
-<TABLE CLASS="columns" BORDER>
-<TR CLASS="heading">
-<TD>
-<STRONG>Attribute</STRONG>
-</TD>
-<TD>
-<STRONG>Description</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-monitoredInfo
-</TD>
-<TD>
-Name of backend
-</TD>
-</TR>
-<TR>
-<TD>
-supportedControl
-</TD>
-<TD>
-supported LDAP control extensions
-</TD>
-</TR>
-<TR>
-<TD>
-seeAlso
-</TD>
-<TD>
-Database objects of instances of this backend
-</TD>
-</TR>
-</TABLE>
-
-<H3><A NAME="Connections">20.4.2. Connections</A></H3>
-<P>The main entry is empty; it should contain some statistics on the number of connections.</P>
-<P>Dynamic child entries are created for each open connection, with stats on the activity on that connection (the format will be detailed later). There are two special child entries that show the number of total and current connections respectively.</P>
-<P>For example:</P>
-<P>Total Connections:</P>
-<PRE>
- dn: cn=Total,cn=Connections,cn=Monitor
- structuralObjectClass: monitorCounterObject
- monitorCounter: 4
- entryDN: cn=Total,cn=Connections,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<P>Current Connections:</P>
-<PRE>
- dn: cn=Current,cn=Connections,cn=Monitor
- structuralObjectClass: monitorCounterObject
- monitorCounter: 2
- entryDN: cn=Current,cn=Connections,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="Databases">20.4.3. Databases</A></H3>
-<P>The main entry contains the naming context of each configured database; the child entries contain, for each database, the type and the naming context.</P>
-<P>For example:</P>
-<PRE>
- dn: cn=Database 2,cn=Databases,cn=Monitor
- structuralObjectClass: monitoredObject
- monitoredInfo: monitor
- monitorIsShadow: FALSE
- monitorContext: cn=Monitor
- readOnly: FALSE
- entryDN: cn=Database 2,cn=Databases,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="Listener">20.4.4. Listener</A></H3>
-<P>It contains the description of the devices the server is currently listening on:</P>
-<PRE>
- dn: cn=Listener 0,cn=Listeners,cn=Monitor
- structuralObjectClass: monitoredObject
- monitorConnectionLocalAddress: IP=0.0.0.0:389
- entryDN: cn=Listener 0,cn=Listeners,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="Log">20.4.5. Log</A></H3>
-<P>It contains the currently active log items. The <EM>Log</EM> subsystem allows user modify operations on the <EM>description</EM> attribute, whose values <EM>MUST</EM> be in the list of admittable log switches:</P>
-<PRE>
- Trace
- Packets
- Args
- Conns
- BER
- Filter
- Config
- ACL
- Stats
- Stats2
- Shell
- Parse
- Sync
-</PRE>
-<P>These values can be added, replaced or deleted; they affect what messages are sent to the syslog device. Custom values could be added by custom modules.</P>
-<H3><A NAME="Operations">20.4.6. Operations</A></H3>
-<P>It shows some statistics on the operations performed by the server:</P>
-<PRE>
- Initiated
- Completed
-</PRE>
-<P>and for each operation type, i.e.:</P>
-<PRE>
- Bind
- Unbind
- Add
- Delete
- Modrdn
- Modify
- Compare
- Search
- Abandon
- Extended
-</PRE>
-<P>There are too many types to list example here, so please try for yourself using <A HREF="#Monitor search example">Monitor search example</A></P>
-<H3><A NAME="Overlays">20.4.7. Overlays</A></H3>
-<P>The main entry contains the type of overlays available at run-time; the child entries, for each overlay, contain the type of the overlay.</P>
-<P>It should also contain the modules that have been loaded if dynamic overlays are enabled:</P>
-<PRE>
- # Overlays, Monitor
- dn: cn=Overlays,cn=Monitor
- structuralObjectClass: monitorContainer
- monitoredInfo: syncprov
- monitoredInfo: accesslog
- monitoredInfo: glue
- entryDN: cn=Overlays,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: TRUE
-</PRE>
-<H3><A NAME="SASL">20.4.8. SASL</A></H3>
-<P>Currently empty.</P>
-<H3><A NAME="Statistics">20.4.9. Statistics</A></H3>
-<P>It shows some statistics on the data sent by the server:</P>
-<PRE>
- Bytes
- PDU
- Entries
- Referrals
-</PRE>
-<P>e.g.</P>
-<PRE>
- # Entries, Statistics, Monitor
- dn: cn=Entries,cn=Statistics,cn=Monitor
- structuralObjectClass: monitorCounterObject
- monitorCounter: 612248
- entryDN: cn=Entries,cn=Statistics,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="Threads">20.4.10. Threads</A></H3>
-<P>It contains the maximum number of threads enabled at startup and the current backload.</P>
-<P>e.g.</P>
-<PRE>
- # Max, Threads, Monitor
- dn: cn=Max,cn=Threads,cn=Monitor
- structuralObjectClass: monitoredObject
- monitoredInfo: 16
- entryDN: cn=Max,cn=Threads,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="Time">20.4.11. Time</A></H3>
-<P>It contains two child entries with the start time and the current time of the server.</P>
-<P>e.g.</P>
-<P>Start time:</P>
-<PRE>
- dn: cn=Start,cn=Time,cn=Monitor
- structuralObjectClass: monitoredObject
- monitorTimestamp: 20061205124040Z
- entryDN: cn=Start,cn=Time,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<P>Current time:</P>
-<PRE>
- dn: cn=Current,cn=Time,cn=Monitor
- structuralObjectClass: monitoredObject
- monitorTimestamp: 20061207120624Z
- entryDN: cn=Current,cn=Time,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<H3><A NAME="TLS">20.4.12. TLS</A></H3>
-<P>Currently empty.</P>
-<H3><A NAME="Waiters">20.4.13. Waiters</A></H3>
-<P>It contains the number of current read waiters.</P>
-<P>e.g.</P>
-<P>Read waiters:</P>
-<PRE>
- dn: cn=Read,cn=Waiters,cn=Monitor
- structuralObjectClass: monitorCounterObject
- monitorCounter: 7
- entryDN: cn=Read,cn=Waiters,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<P>Write waiters:</P>
-<PRE>
- dn: cn=Write,cn=Waiters,cn=Monitor
- structuralObjectClass: monitorCounterObject
- monitorCounter: 0
- entryDN: cn=Write,cn=Waiters,cn=Monitor
- subschemaSubentry: cn=Subschema
- hasSubordinates: FALSE
-</PRE>
-<P>Add new monitored things here and discuss, referencing man pages and present examples</P>
-<P></P>
-<HR>
-<H1><A NAME="Load Balancing with lloadd">21. Load Balancing with lloadd</A></H1>
-<P>As covered in the <A HREF="#Replication">Replication</A> chapter, replication is a fundamental requirement for delivering a resilient enterprise deployment. As such there's a need for an LDAPv3 capable load balancer to spread the load between the various directory instances.</P>
-<P><EM>lloadd</EM>(8) provides the capability to distribute LDAP v3 requests between a set of running <EM>slapd</EM> instances. It can run as a standalone daemon <EM>lloadd</EM>, or as an embedded module running inside of <EM>slapd</EM>.</P>
-<H2><A NAME="Overview">21.1. Overview</A></H2>
-<P><EM>lloadd</EM>(8) was designed to handle LDAP loads. It is protocol-aware and can balance LDAP loads on a per-operation basis rather than on a per-connection basis.</P>
-<P><EM>lloadd</EM>(8) distributes the load across a set of slapd instances. The client connects to the load balancer instance which forwards the request to one of the servers and returns the response back to the client.</P>
-<H2><A NAME="When to use the OpenLDAP load balancer">21.2. When to use the OpenLDAP load balancer</A></H2>
-<P>In general, the OpenLDAP load balancer spreads the load across configured backend servers. It does not perform so-called intelligent routing. It does not understand semantics behind the operations being performed by the clients.</P>
-<P>More considerations:</P>
-<UL><UL>
-<LI>Servers are indistinguishable with respect to data contents. The exact same copy of data resides on every server.
-<LI>The sequence of operations isn't important. For example, read after update isn't required by the client.
-<LI>If your client can handle both connection pooling and load distribution then it's preferable to lloadd.
-<LI>Clients with different requirements (e.g. a coherent session vs. simple but high traffic clients) are directed to separate lloadd configurations.</UL></UL>
-<H2><A NAME="Directing operations to backends">21.3. Directing operations to backends</A></H2>
-<H3><A NAME="Default behaviour">21.3.1. Default behaviour</A></H3>
-<P>In the simplest configuration several backends would be configured within a single roundrobin tier:</P>
-<PRE>
- feature proxyauthz
-
- bindconf bindmethod=simple
- binddn=&quot;cn=Manager,dc=example,dc=com&quot;
- credentials=secret
-
- tier roundrobin
- backend-server uri=ldap://server1.example.com
- numconns=5 bindconns=5
- max-pending-ops=10 conn-max-pending=3
- retry=5000
- backend-server uri=ldap://server2.example.com
- numconns=5 bindconns=5
- max-pending-ops=10 conn-max-pending=3
- retry=5000
-</PRE>
-<P>After startup <EM>lloadd</EM> will open 10 connections to each <B>ldap://server1.example.com</B> and <B>ldap://server2.example.com</B>, 5 for regular requests, where it will bind as <B>cn=Manager,dc=example,dc=com</B>, and 5 dedicated to serving client Bind requests. If connection set up fails, it will wait 5000ms (5 seconds) before making another attempt to that server.</P>
-<P>When a new Bind request comes from a client, it will be allocated to one of the available <EM>bind connections</EM>, each of which can only carry one request at a time. For other requests that need to be passed on to the backends, backends are considered in order:</P>
-<UL>
-<LI>if the number of pending/in-flight for that backend is at or above 10, it is skipped
-<LI>the first appropriate upstream connection is chosen:<UL>
-<LI>an idle <EM>bind connection</EM> for Bind requests
-<LI>a <EM>regular connection</EM> with less than 3 pending operations for other types of requests</UL>
-<LI>if no such connection is available, the next backend in order is checked
-<LI>if we go through the whole list without choosing an upstream connection, we return a failure to the client, either an <B>LDAP_UNAVAILABLE</B> if no connections of the appropriate type have been established at all or <B>LDAP_BUSY</B> otherwise</UL>
-<P>When a connection is chosen, the operation is forwarded and response(s) returned to the client. Should that connection go away before the final response is received, the client is notified with a <B>LDAP_OTHER</B> failure code.</P>
-<P>So long as <EM>feature proxyauthz</EM> is configured, every operation forwarded over a <EM>regular connection</EM> has the <B>PROXYAUTHZ</B> control (<A HREF="https://www.rfc-editor.org/rfc/rfc4370.txt">RFC4370</A>) prepended indicating the client's bound identity, unless that identity matches the <EM>binddn</EM> configured in <EM>bindconf</EM>.</P>
-<P>If another tier is configured:</P>
-<PRE>
- tier roundrobin
- backend-server uri=ldap://fallback.example.com
- numconns=5 bindconns=5
- max-pending-ops=10 conn-max-pending=3
- retry=5000
-</PRE>
-<P>Backends in this tier will only be considered when <EM>lloadd</EM> would have returned <B>LDAP_UNAVAILABLE</B> in the above case.</P>
-<H3><A NAME="Alternate selection strategies">21.3.2. Alternate selection strategies</A></H3>
-<P>For various reasons, the <EM>roundrobin</EM> tier is appropriate in the majority of use cases as it is both very scalable in terms of its implementation and how its self-limiting interacts with backends when multiple <EM>lloadd</EM> instances are being used at the same time.</P>
-<P>Two alternative selection strategies have been implemented:</P>
-<UL><UL>
-<LI><EM>tier weighted</EM> applies predefined weights to how often a backend is considered first
-<LI><EM>tier bestof</EM> measures the time to first response from each backend, when a new operation needs to be forwarded, two backends are selected at random and the backend with better response time is considered first. If connections on neither backend can be used, selection falls back to the regular strategy used by the roundrobin backend</UL></UL>
-<P>The <EM>weighted</EM> tier might be appropriate when servers have differing load capacity. Due to its reinforced self-limiting feedback, the <EM>bestof</EM> tier might be appropriate in large scale environments where each backend's capacity/latency fluctuates widely and rapidly.</P>
-<H3><A NAME="Coherence">21.3.3. Coherence</A></H3>
-<H4><A NAME="Write coherence">21.3.3.1. Write coherence</A></H4>
-<P>In default configurations, every operation submitted by the client is either processed internally (e.g. StartTLS, Abandon, Unbind, ...) or is forwarded to a connection of lloadd's choosing, independent of any other other operation submitted by the same client.</P>
-<P>There are certain traffic patterns where such such freedom is undesirable and some kind of coherency is required. This applies to write traffic, controls like Paged Results or many extended operations.</P>
-<P>Client's operations can be pinned to the same backend as the last write operation:</P>
-<PRE>
- write_coherence 5
-</PRE>
-<P>In this case, client's requests will be passed over to the same backend (not necessarily over the same upstream connection) from the moment a write request is passed on till at least 5 seconds have elapsed since last write operation has finished.</P>
-<PRE>
- write_coherence -1
-</PRE>
-<P>Here, there is no timeout and the moment a write request is passed on to a backend, the client's operations will forever be passed on to this backend.</P>
-<P>In both cases above, this limitation is lifted the moment a Bind request is received from the client connection.</P>
-<H4><A NAME="Extended operations/controls">21.3.3.2. Extended operations/controls</A></H4>
-<P>Many controls and Extended operations establish shared state on the session. While <EM>lloadd</EM> implements some of these (StartTLS being one example), it supports the administrator in defining how to deal with those it does not implement special handling for.</P>
-<PRE>
- restrict_exop 1.1 reject
- # TXN Exop
- restrict_exop 1.3.6.1.1.21.1 connection
- # Password Modify Exop
- restrict_exop 1.3.6.1.4.1.4203.1.11.1 write
-
- # Paged Results Control
- restrict_control 1.2.840.113556.1.4.319 connection
- # Syncrepl
- restrict_control 1.3.6.1.4.1.4203.1.9.1 reject
-</PRE>
-<P>The above configuration uses the special invalid OID of <EM>1.1</EM> to instruct <EM>lloadd</EM> to reject any Extended operation it does not recognize, except for Password Modify operation which is treated according to <EM>write_coherence</EM> above and the LDAP transactions, where it forwards all subsequent requests over to the same upstream connection. Similarly, once a Paged results control is seen on an operation, subsequent request will stick to the same upstream connection while LDAP Syncrepl requests will be rejected outright.</P>
-<P>With both <EM>restrict_exop</EM> and <EM>restrict_control</EM>, any such limitation is lifted when a new Bind request comes in as any client state is assumed to be reset.</P>
-<P>When configuring these to anything else than <EM>reject</EM>, keep in mind that many extensions have not been designed or implemented with a multiplexing proxy like <EM>lloadd</EM> in mind and might open considerable operational and/or security concerns when allowed.</P>
-<H2><A NAME="Runtime configurations">21.4. Runtime configurations</A></H2>
-<P>It deploys in one of two ways:</P>
-<OL>
-<LI>Standalone daemon: <EM>lloadd </EM>
-<LI>Loaded into the slapd daemon as a module: <EM>lloadd.la </EM></OL>
-<P>It is recommended to run with the balancer module embedded in slapd because dynamic configuration (cn=config) and the monitor backend are then available.</P>
-<P><B>Sample load balancer scenario:</B></P>
-<P><CENTER><IMG SRC="load-balancer-scenario.png" ALIGN="center"></CENTER></P>
-<P ALIGN="Center">Figure: Load balancer sample scenario</P>
-<OL>
-<LI>The LDAP client submits an LDAP operation to the load balancer daemon.
-<LI>The load balancer forwards the request to one of the backend instances in its pool of servers.
-<LI>The backend slapd server processes the request and returns the response to the load balancer instance.
-<LI>The load balancer returns the response to the client. The client's unaware that it's connecting to a load balancer instead of slapd.</OL>
-<H2><A NAME="Build Notes">21.5. Build Notes</A></H2>
-<P>To build the load balancer from source, follow the instructions in the <A HREF="#A Quick-Start Guide">A Quick-Start Guide</A> substituting the following commands:</P>
-<OL>
-<LI>To configure as standalone daemon:<UL>
-<TT>./configure --enable-balancer=yes</TT></UL>
-<LI>To configure as embedded module to slapd:<UL>
-<TT>./configure --enable-modules --enable-balancer=mod</TT></UL></OL>
-<H2><A NAME="Sample Runtime">21.6. Sample Runtime</A></H2>
-<OL>
-<LI>To run embedded as <EM>lloadd </EM> module:<UL>
-<TT> slapd [-h URLs] [-f lloadd-config-file] [-u user] [-g group]</TT></UL><UL>
-<LI>the startup is the same as starting the <EM>slapd </EM> daemon.</UL><UL>
-<LI>URLs is for slapd management. The load balancer's listener URLs set in the configuration file or node. (more later)</UL>
-<LI>To run as standalone daemon:<UL>
-<TT> lloadd [-h URLs] [-f lloadd-config-file] [-u user] [-g group]</TT></UL><UL>
-<LI>Other than a different daemon name, running standalone has the same options as starting <EM>slapd </EM>.</UL><UL>
-<LI>-h URLs specify the lloadd's interface directly, there is no management interface.</UL></OL>
-<P>For a complete list of options, checkout the man page <EM>lloadd.8 </EM></P>
-<H2><A NAME="Configuring load balancer">21.7. Configuring load balancer</A></H2>
-<H3><A NAME="Common configuration options">21.7.1. Common configuration options</A></H3>
-<P>Many of the same configuration options as slapd. For complete list, check the <EM>lloadd</EM>(5) man page.</P>
-<UL>
-&nbsp; <B>Edit the slapd.conf or cn=config configuration file</B>.</UL>
-<P>To configure your working <EM>lloadd</EM>(8) you need to make the following changes to your configuration file:</P>
-<OL>
-<LI>include <EM>core.schema </EM> (embedded only)
-<LI><EM>TLSShareSlapdCTX { on | off } </EM>
-<LI>Other common TLS slapd options
-<LI>Setup argsfile/pidfile
-<LI>Setup moduleload path (embedded mode only)
-<LI><EM>moduleload lloadd.la </EM>
-<LI>loglevel, threads, ACL's
-<LI><EM>backend lload </EM> begin lloadd specific backend configurations
-<LI><EM>listen ldap://:PORT </EM> Specify listen port for load balancer
-<LI><EM>feature proxyauthz </EM> Use the proxy authZ control to forward client's identity
-<LI><EM>io-threads INT </EM> specify the number of threads to use for the connection manager. The default is 1 and this is typically adequate for up to 16 CPU cores</OL>
-<H3><A NAME="Sample backend config">21.7.2. Sample backend config</A></H3>
-<P>Sample setup config for load balancer running in front of four slapd instances.</P>
-<PRE>
-backend lload
-
-# The Load Balancer manages its own sockets, so they have to be separate
-# from the ones slapd manages (as specified with the -h &quot;URLS&quot; option at
-# startup).
-listen ldap://:1389
-
-# Enable authorization tracking
-feature proxyauthz
-
-# Specify the number of threads to use for the connection manager. The default is 1 and this is typically adequate for up to 16 CPU cores.
-# The value should be set to a power of 2:
-io-threads 2
-
-# If TLS is configured above, use the same context for the Load Balancer
-# If using cn=config, this can be set to false and different settings
-# can be used for the Load Balancer
-TLSShareSlapdCTX true
-
-# Authentication and other options (timeouts) shared between backends.
-bindconf bindmethod=simple
- binddn=dc=example,dc=com credentials=secret
- network-timeout=5
- tls_cacert=&quot;/usr/local/etc/openldap/ca.crt&quot;
- tls_cert=&quot;/usr/local/etc/openldap/host.crt&quot;
- tls_key=&quot;/usr/local/etc/openldap/host.pem&quot;
-
-
-# List the backends we should relay operations to, they all have to be
-# practically indistinguishable. Only TLS settings can be specified on
-# a per-backend basis.
-
-tier roundrobin
-backend-server uri=ldap://ldaphost01 starttls=critical retry=5000
- max-pending-ops=50 conn-max-pending=10
- numconns=10 bindconns=5
-backend-server uri=ldap://ldaphost02 starttls=critical retry=5000
- max-pending-ops=50 conn-max-pending=10
- numconns=10 bindconns=5
-backend-server uri=ldap://ldaphost03 starttls=critical retry=5000
- max-pending-ops=50 conn-max-pending=10
- numconns=10 bindconns=5
-backend-server uri=ldap://ldaphost04 starttls=critical retry=5000
- max-pending-ops=50 conn-max-pending=10
- numconns=10 bindconns=5
-
-#######################################################################
-# Monitor database
-#######################################################################
-database monitor
-</PRE>
-<P></P>
-<HR>
-<H1><A NAME="Tuning">22. Tuning</A></H1>
-<P>This is perhaps one of the most important chapters in the guide, because if you have not tuned <EM>slapd</EM>(8) correctly or grasped how to design your directory and environment, you can expect very poor performance.</P>
-<P>Reading, understanding and experimenting using the instructions and information in the following sections, will enable you to fully understand how to tailor your directory server to your specific requirements.</P>
-<P>It should be noted that the following information has been collected over time from our community based FAQ. So obviously the benefit of this real world experience and advice should be of great value to the reader.</P>
-<H2><A NAME="Performance Factors">22.1. Performance Factors</A></H2>
-<P>Various factors can play a part in how your directory performs on your chosen hardware and environment. We will attempt to discuss these here.</P>
-<H3><A NAME="Memory">22.1.1. Memory</A></H3>
-<P>Scale your cache to use available memory and increase system memory if you can.</P>
-<H3><A NAME="Disks">22.1.2. Disks</A></H3>
-<P>Use fast filesystems, and conduct your own testing to see which filesystem types perform best with your workload. (On our own Linux testing, EXT2 and JFS tend to provide better write performance than everything else, including newer filesystems like EXT4, BTRFS, etc.)</P>
-<P>Use fast subsystems. Put each database on separate disks.</P>
-<H3><A NAME="Network Topology">22.1.3. Network Topology</A></H3>
-<P>http://www.openldap.org/faq/data/cache/363.html</P>
-<P>Drawing here.</P>
-<H3><A NAME="Directory Layout Design">22.1.4. Directory Layout Design</A></H3>
-<P>Reference to other sections and good/bad drawing here.</P>
-<H3><A NAME="Expected Usage">22.1.5. Expected Usage</A></H3>
-<P>Discussion.</P>
-<H2><A NAME="Indexes">22.2. Indexes</A></H2>
-<H3><A NAME="Understanding how a search works">22.2.1. Understanding how a search works</A></H3>
-<P>If you're searching on a filter that has been indexed, then the search reads the index and pulls exactly the entries that are referenced by the index. If the filter term has not been indexed, then the search must read every single entry in the target scope and test to see if each entry matches the filter. Obviously indexing can save a lot of work when it's used correctly.</P>
-<P>In back-mdb, indexes can only track a certain number of entries per key (by default that number is 2^16 = 65536). If more entries' values hash to this key, some/all of them will have to be represented by a range of candidates, making the index less useful over time as deletions cannot usually be tracked accurately.</P>
-<H3><A NAME="What to index">22.2.2. What to index</A></H3>
-<P>As a general rule, to make any use of indexes, you must set up an equality index on objectClass:</P>
-<PRE>
- index objectClass eq
-</PRE>
-<P>Then you should create indices to match the actual filter terms used in search queries.</P>
-<PRE>
- index cn,sn,givenname,mail eq
-</PRE>
-<P>Each attribute index can be tuned further by selecting the set of index types to generate. For example, substring and approximate search for organizations (o) may make little sense (and isn't like done very often). And searching for <EM>userPassword</EM> likely makes no sense what so ever.</P>
-<P>General rule: don't go overboard with indexes. Unused indexes must be maintained and hence can only slow things down.</P>
-<P>See <EM>slapd.conf</EM>(5) and <EM>slapdindex</EM>(8) for more information</P>
-<H3><A NAME="Presence indexing">22.2.3. Presence indexing</A></H3>
-<P>If your client application uses presence filters and if the target attribute exists on the majority of entries in your target scope, then all of those entries are going to be read anyway, because they are valid members of the result set. In a subtree where 100% of the entries are going to contain the same attributes, the presence index does absolutely NOTHING to benefit the search, because 100% of the entries match that presence filter. As an example, setting a presence index on objectClass provides no benefit since it is present on every entry.</P>
-<P>So the resource cost of generating the index is a complete waste of CPU time, disk, and memory. Don't do it unless you know that it will be used, and that the attribute in question occurs very infrequently in the target data.</P>
-<P>Almost no applications use presence filters in their search queries. Presence indexing is pointless when the target attribute exists on the majority of entries in the database. In most LDAP deployments, presence indexing should not be done, it's just wasted overhead.</P>
-<P>See the <EM>Logging</EM> section below on what to watch out for if you have a frequently searched for attribute that is unindexed.</P>
-<H3><A NAME="Equality indexing">22.2.4. Equality indexing</A></H3>
-<P>Similarly to presence indexes, equality indexes are most useful if the values searched for are uncommon. Most OpenLDAP indexes work by hashing the normalised value and using the hash as the key. Hashing behaviour depends on the matching rule syntax, some matching rules also implement indexers that help speed up inequality (lower than, ...) queries.</P>
-<P>Check the documentation and other parts of this guide if some indexes are mandatory - e.g. to enable replication, it is expected you index certain operational attributes, likewise if you rely on filters in ACL processing.</P>
-<P>Approximate indexes are usually identical to equality indexes unless a matching rule explicitly implements it. As of OpenLDAP 2.5, only directoryStringApproxMatch and IA5StringApproxMatch matchers and indexers are implemented, currently using soundex or metaphone, with metaphone being the default.</P>
-<H3><A NAME="Substring indexing">22.2.5. Substring indexing</A></H3>
-<P>Substring indexes work on splitting the value into short chunks and then indexing those in a similar way to how equality index does. The storage space needed to store all of this data is analogous to the amount of data being indexed, which makes the indexes extremely heavy-handed in most scenarios.</P>
-<H2><A NAME="Logging">22.3. Logging</A></H2>
-<H3><A NAME="What log level to use">22.3.1. What log level to use</A></H3>
-<P>The default of <EM>loglevel stats</EM> (256) is really the best bet. There's a corollary to this when problems *do* arise, don't try to trace them using syslog. Use the debug flag instead, and capture slapd's stderr output. syslog is too slow for debug tracing, and it's inherently lossy - it will throw away messages when it can't keep up. See <EM>slapd.conf</EM>(5) or <EM>slapd-config</EM>(5) for more information on how to configure the loglevel.</P>
-<P>Contrary to popular belief, <EM>loglevel 0</EM> is not ideal for production as you won't be able to track when problems first arise.</P>
-<H3><A NAME="What to watch out for">22.3.2. What to watch out for</A></H3>
-<P>The most common message you'll see that you should pay attention to is:</P>
-<PRE>
- &quot;&lt;= mdb_equality_candidates: (foo) index_param failed (18)&quot;
-</PRE>
-<P>That means that some application tried to use an equality filter (<EM>foo=&lt;somevalue&gt;</EM>) and attribute <EM>foo</EM> does not have an equality index. If you see a lot of these messages, you should add the index. If you see one every month or so, it may be acceptable to ignore it.</P>
-<P>The default syslog level is stats (256) which logs the basic parameters of each request; it usually produces 1-3 lines of output. On Solaris and systems that only provide synchronous syslog, you may want to turn it off completely, but usually you want to leave it enabled so that you'll be able to see index messages whenever they arise. On Linux you can configure syslogd to run asynchronously, in which case the performance hit for moderate syslog traffic pretty much disappears.</P>
-<H3><A NAME="Improving throughput">22.3.3. Improving throughput</A></H3>
-<P>You can improve logging performance on some systems by configuring syslog not to sync the file system with every write (<EM>man syslogd/syslog.conf</EM>). In Linux, you can prepend the log file name with a &quot;-&quot; in <EM>syslog.conf</EM>. For example, if you are using the default LOCAL4 logging you could try:</P>
-<PRE>
- # LDAP logs
- LOCAL4.* -/var/log/ldap
-</PRE>
-<P>For syslog-ng, add or modify the following line in <EM>syslog-ng.conf</EM>:</P>
-<PRE>
- options { sync(n); };
-</PRE>
-<P>where n is the number of lines which will be buffered before a write.</P>
-<H2><A NAME="{{slapd}}(8) Threads">22.4. <EM>slapd</EM>(8) Threads</A></H2>
-<P><EM>slapd</EM>(8) can process requests via a configurable number of threads, which in turn affects the in/out rate of connections.</P>
-<P>This value should generally be a function of the number of &quot;real&quot; cores on the system, for example on a server with 2 CPUs with one core each, set this to 8, or 4 threads per real core. This is a &quot;read&quot; maximized value. The more threads that are configured per core, the slower <EM>slapd</EM>(8) responds for &quot;read&quot; operations. On the flip side, it appears to handle write operations faster in a heavy write/low read scenario.</P>
-<P>The upper bound for good read performance appears to be 16 threads (which also happens to be the default setting).</P>
-<P></P>
-<HR>
-<H1><A NAME="Troubleshooting">23. Troubleshooting</A></H1>
-<P>If you're having trouble using OpenLDAP, get onto the OpenLDAP-Software mailing list, or:</P>
-<UL>
-<LI>Browse the list archives at <A HREF="http://www.openldap.org/lists/#archives">http://www.openldap.org/lists/#archives</A>
-<LI>Search the FAQ at <A HREF="http://www.openldap.org/faq/">http://www.openldap.org/faq/</A>
-<LI>Search the Issue Tracking System at <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A></UL>
-<P>Chances are the problem has been solved and explained in detail many times before.</P>
-<H2><A NAME="User or Software errors">23.1. User or Software errors?</A></H2>
-<P>More often than not, an error is caused by a configuration problem or a misunderstanding of what you are trying to implement and/or achieve.</P>
-<P>We will now attempt to discuss common user errors.</P>
-<H2><A NAME="Checklist">23.2. Checklist</A></H2>
-<P>The following checklist can help track down your problem. Please try to use if <B>before</B> posting to the list, or in the rare circumstances of reporting a bug.</P>
-<UL>
-&nbsp;</UL><OL>
-<LI><B>Use the <EM>slaptest</EM> tool to verify configurations before starting <EM>slapd</EM></B>
-<BR>
-&nbsp;
-<LI><B>Verify that <EM>slapd</EM> is listening to the specified port(s) (389 and 636, generally) before trying the <EM>ldapsearch</EM></B>
-<BR>
-&nbsp;
-<LI><B>Can you issue an <EM>ldapsearch</EM>?</B>
-<BR>
-&nbsp;
-<LI><B>If not, have you enabled complex ACLs without fully understanding them?</B>
-<BR>
-&nbsp;
-<LI><B>Do you have a system wide LDAP setting pointing to the wrong LDAP Directory?</B>
-<BR>
-&nbsp;
-<LI><B>Are you using TLS?</B>
-<BR>
-&nbsp;
-<LI><B>Have your certificates expired?</B></OL>
-<H2><A NAME="OpenLDAP Bugs">23.3. OpenLDAP Bugs</A></H2>
-<P>Sometimes you may encounter an actual OpenLDAP bug, in which case please visit our Issue Tracking system <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A> and report it. However, make sure it's not already a known bug or a common user problem.</P>
-<UL>
-<LI>bugs in historic versions of OpenLDAP will not be considered;
-<LI>bugs in released versions that are no longer present in the Git master branch, either because they have been fixed or because they no longer apply, will not be considered as well;
-<LI>bugs in distributions of OpenLDAP software that are not related to the software as provided by OpenLDAP will not be considered; in those cases please refer to the distributor.</UL>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>Our Issue Tracking system is <B>NOT</B> for OpenLDAP <B>Support</B>, please join our mailing Lists: <A HREF="http://www.openldap.org/lists/">http://www.openldap.org/lists/</A> for that.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>The information you should provide in your bug report is discussed in our FAQ-O-MATIC at <A HREF="http://www.openldap.org/faq/data/cache/59.html">http://www.openldap.org/faq/data/cache/59.html</A></P>
-<H2><A NAME="3rd party software error">23.4. 3rd party software error</A></H2>
-<P>The OpenLDAP Project only supports OpenLDAP software.</P>
-<P>You may however seek commercial support (<A HREF="http://www.openldap.org/support/">http://www.openldap.org/support/</A>) or join the general LDAP forum for non-commercial discussions and information relating to LDAP at: <A HREF="http://www.umich.edu/~dirsvcs/ldap/mailinglist.html">http://www.umich.edu/~dirsvcs/ldap/mailinglist.html</A></P>
-<H2><A NAME="How to contact the OpenLDAP Project">23.5. How to contact the OpenLDAP Project</A></H2>
-<UL>
-<LI>Mailing Lists: <A HREF="http://www.openldap.org/lists/">http://www.openldap.org/lists/</A>
-<LI>Project: <A HREF="http://www.openldap.org/project/">http://www.openldap.org/project/</A>
-<LI>Issue Tracking: <A HREF="http://www.openldap.org/its/">http://www.openldap.org/its/</A></UL>
-<H2><A NAME="How to present your problem">23.6. How to present your problem</A></H2>
-<H2><A NAME="Debugging {{slapd}}(8)">23.7. Debugging <EM>slapd</EM>(8)</A></H2>
-<P>After reading through the above sections and before e-mailing the OpenLDAP lists, you might want to try out some of the following to track down the cause of your problems:</P>
-<UL>
-<LI>A loglevel of stats (256) is generally a good first loglevel to use for getting information useful to list members on issues. This is the default loglevel if none is configured.
-<LI>Running <EM>slapd -d -1</EM> can often track down fairly simple issues, such as missing schemas and incorrect file permissions for the <EM>slapd</EM> user to things like certs
-<LI>Check your logs for errors, as discussed at <A HREF="http://www.openldap.org/faq/data/cache/358.html">http://www.openldap.org/faq/data/cache/358.html</A></UL>
-<H2><A NAME="Commercial Support">23.8. Commercial Support</A></H2>
-<P>The firms listed at <A HREF="http://www.openldap.org/support/">http://www.openldap.org/support/</A> offer technical support services catering to OpenLDAP community.</P>
-<P>The listing of any given firm should not be viewed as an endorsement or recommendation of any kind, nor as otherwise indicating there exists a business relationship or an affiliation between any listed firm and the OpenLDAP Foundation or the OpenLDAP Project or its contributors.</P>
-<P></P>
-<HR>
-<H1><A NAME="Changes Since Previous Release">A. Changes Since Previous Release</A></H1>
-<P>The following sections attempt to summarize the new features and changes in OpenLDAP software since the 2.5.x release and the OpenLDAP Admin Guide.</P>
-<H2><A NAME="New Features and Enhancements in 2.6">A.1. New Features and Enhancements in 2.6</A></H2>
-<H3><A NAME="New features in slapd">A.1.1. New features in slapd</A></H3>
-<P>slapd now supports logging directly to a file, bypassing syslog.</P>
-<H3><A NAME="New features in lloadd">A.1.2. New features in lloadd</A></H3>
-<P>lloadd now supports additional balancing mechansims</P>
-<H2><A NAME="Obsolete Features Removed From 2.6">A.2. Obsolete Features Removed From 2.6</A></H2>
-<P>These features were strongly deprecated in 2.5 and removed in 2.6.</P>
-<H3><A NAME="back-ndb">A.2.1. back-ndb</A></H3>
-<P>The experimental and incomplete back-ndb backend was removed.</P>
-<P></P>
-<HR>
-<H1><A NAME="Upgrading from 2.5.x">B. Upgrading from 2.5.x</A></H1>
-<P>The following sections attempt to document the steps you will need to take in order to upgrade from the latest 2.5.x OpenLDAP version.</P>
-<P>The normal upgrade procedure, as discussed in the <A HREF="#Maintenance">Maintenance</A> section, should of course still be followed prior to doing any of this.</P>
-<H2><A NAME="ppolicy overlay">B.1. ppolicy overlay</A></H2>
-<P>The pwdCheckModule option has been moved to the overlay configuration. Existing settings in password policy entries will be ignored. It will be necessary to use pwdUseCheckModule instead and add this configuration directive to the overlay when upgrading if it is currently in use.</P>
-<H2><A NAME="lloadd backends">B.2. lloadd backends</A></H2>
-<P>Backends for lloadd are now grouped in tiers specifying the balancing strategy. OpenLDAP 2.5 configurations must be updated to account for this change.</P>
-<H2><A NAME="monitor backend">B.3. monitor backend</A></H2>
-<P>In 2.5 and prior, the managedInfo attribute in the cn=Log entry could be used to change the loglevel of the slapd process. In 2.6, monitorLogLevel can be used to change the slapd log level and monitorDebugLevel can be used to change the slapd debug level.</P>
-<H2><A NAME="contrib modules">B.4. contrib modules</A></H2>
-<P>If still using the lastbind overlay with olcLastBindPrecision (when olcLastBindForwardUpdates is needed), you will need to configure precision on its backend entry instead and the overlay will honour it. The old attribute is no longer accepted or supported.</P>
-<P></P>
-<HR>
-<H1><A NAME="Common errors encountered when using OpenLDAP Software">C. Common errors encountered when using OpenLDAP Software</A></H1>
-<P>The following sections attempt to summarize the most common causes of LDAP errors when using OpenLDAP</P>
-<H2><A NAME="Common causes of LDAP errors">C.1. Common causes of LDAP errors</A></H2>
-<H3><A NAME="ldap_*: Can\'t contact LDAP server">C.1.1. ldap_*: Can't contact LDAP server</A></H3>
-<P>The <B>Can't contact LDAP server</B> error is usually returned when the LDAP server cannot be contacted. This may occur for many reasons:</P>
-<UL>
-<LI>the LDAP server is not running; this can be checked by running, for example,</UL>
-<PRE>
- telnet &lt;host&gt; &lt;port&gt;
-</PRE>
-<P>replacing <EM>&lt;host&gt;</EM> and <EM>&lt;port&gt;</EM> with the hostname and the port the server is supposed to listen on.</P>
-<UL>
-<LI>the client has not been instructed to contact a running server; with OpenLDAP command-line tools this is accomplished by providing the -H switch, whose argument is a valid LDAP url corresponding to the interface the server is supposed to be listening on.</UL>
-<H3><A NAME="ldap_*: No such object">C.1.2. ldap_*: No such object</A></H3>
-<P>The <B>no such object</B> error is generally returned when the target DN of the operation cannot be located. This section details reasons common to all operations. You should also look for answers specific to the operation (as indicated in the error message).</P>
-<P>The most common reason for this error is non-existence of the named object. First, check for typos.</P>
-<P>Also note that, by default, a new directory server holds no objects (except for a few system entries). So, if you are setting up a new directory server and get this message, it may simply be that you have yet to add the object you are trying to locate.</P>
-<P>The error commonly occurs because a DN was not specified and a default was not properly configured.</P>
-<P>If you have a suffix specified in slapd.conf eg.</P>
-<PRE>
- suffix &quot;dc=example,dc=com&quot;
-</PRE>
-<P>You should use</P>
-<PRE>
- ldapsearch -b 'dc=example,dc=com' '(cn=jane*)'
-</PRE>
-<P>to tell it where to start the search.</P>
-<P>The <TT>-b</TT> should be specified for all LDAP commands unless you have an <EM>ldap.conf</EM>(5) default configured.</P>
-<P>See <EM>ldapsearch</EM>(1), <EM>ldapmodify</EM>(1)</P>
-<P>Also, <EM>slapadd</EM>(8) and its ancillary programs are very strict about the syntax of the LDIF file.</P>
-<P>Some liberties in the LDIF file may result in an apparently successful creation of the database, but accessing some parts of it may be difficult.</P>
-<P>One known common error in database creation is putting a blank line before the first entry in the LDIF file. <B>There must be no leading blank lines in the LDIF file.</B></P>
-<P>It is generally recommended that <EM>ldapadd</EM>(1) be used instead of <EM>slapadd</EM>(8) when adding new entries your directory. <EM>slapadd</EM>(8) should be used to bulk load entries known to be valid.</P>
-<P>Another cause of this message is a referral ({SECT:Constructing a Distributed Directory Service}}) entry to an unpopulated directory.</P>
-<P>Either remove the referral, or add a single record with the referral base DN to the empty directory.</P>
-<P>This error may also occur when slapd is unable to access the contents of its database because of file permission problems. For instance, on a Red Hat Linux system, slapd runs as user 'ldap'. When slapadd is run as root to create a database from scratch, the contents of <TT>/var/lib/ldap</TT> are created with user and group root and with permission 600, making the contents inaccessible to the slapd server.</P>
-<H3><A NAME="ldap_*: Can\'t chase referral">C.1.3. ldap_*: Can't chase referral</A></H3>
-<P>This is caused by the line</P>
-<PRE>
- referral ldap://root.openldap.org
-</PRE>
-<P>In <TT>slapd.conf</TT>, it was provided as an example for how to use referrals in the original file. However if your machine is not permanently connected to the Internet, it will fail to find the server, and hence produce an error message.</P>
-<P>To resolve, just place a # in front of line and restart slapd or point it to an available ldap server.</P>
-<P>See also: <EM>ldapadd</EM>(1), <EM>ldapmodify</EM>(1) and <EM>slapd.conf</EM>(5)</P>
-<H3><A NAME="ldap_*: server is unwilling to perform">C.1.4. ldap_*: server is unwilling to perform</A></H3>
-<P>slapd will return an unwilling to perform error if the backend holding the target entry does not support the given operation.</P>
-<P>The password backend is only willing to perform searches. It will return an unwilling to perform error for all other operations.</P>
-<H3><A NAME="ldap_*: Insufficient access">C.1.5. ldap_*: Insufficient access</A></H3>
-<P>This error occurs when server denies the operation due to insufficient access. This is usually caused by binding to a DN with insufficient privileges (or binding anonymously) to perform the operation.</P>
-<P>You can bind as the rootdn/rootpw specified in <EM>slapd.conf</EM>(5) to gain full access. Otherwise, you must bind to an entry which has been granted the appropriate rights through access controls.</P>
-<H3><A NAME="ldap_*: Invalid DN syntax">C.1.6. ldap_*: Invalid DN syntax</A></H3>
-<P>The target (or other) DN of the operation is invalid. This implies that either the string representation of the DN is not in the required form, one of the types in the attribute value assertions is not defined, or one of the values in the attribute value assertions does not conform to the appropriate syntax.</P>
-<H3><A NAME="ldap_*: Referral hop limit exceeded">C.1.7. ldap_*: Referral hop limit exceeded</A></H3>
-<P>This error generally occurs when the client chases a referral which refers itself back to a server it already contacted. The server responds as it did before and the client loops. This loop is detected when the hop limit is exceeded.</P>
-<P>This is most often caused through misconfiguration of the server's default referral. The default referral should not be itself:</P>
-<P>That is, on <A HREF="ldap://myldap/">ldap://myldap/</A> the default referral should not be <A HREF="ldap://myldap/">ldap://myldap/</A> (or any hostname/ip which is equivalent to myldap).</P>
-<H3><A NAME="ldap_*: operations error">C.1.8. ldap_*: operations error</A></H3>
-<P>In some versions of <EM>slapd</EM>(8), <EM>operationsError</EM> was returned instead of other.</P>
-<H3><A NAME="ldap_*: other error">C.1.9. ldap_*: other error</A></H3>
-<P>The other result code indicates an internal error has occurred. While the additional information provided with the result code might provide some hint as to the problem, often one will need to consult the server's log files.</P>
-<H3><A NAME="ldap_add/modify: Invalid syntax">C.1.10. ldap_add/modify: Invalid syntax</A></H3>
-<P>This error is reported when a value of an attribute does not conform to syntax restrictions. Additional information is commonly provided stating which value of which attribute was found to be invalid. Double check this value and other values (the server will only report the first error it finds).</P>
-<P>Common causes include:</P>
-<UL>
-<LI>extraneous whitespace (especially trailing whitespace)
-<LI>improperly encoded characters (LDAPv3 uses UTF-8 encoded Unicode)
-<LI>empty values (few syntaxes allow empty values)</UL>
-<P>For certain syntax, like OBJECT IDENTIFIER (OID), this error can indicate that the OID descriptor (a &quot;short name&quot;) provided is unrecognized. For instance, this error is returned if the <EM>objectClass</EM> value provided is unrecognized.</P>
-<H3><A NAME="ldap_add/modify: Object class violation">C.1.11. ldap_add/modify: Object class violation</A></H3>
-<P>This error is returned with the entry to be added or the entry as modified violates the object class schema rules. Normally additional information is returned the error detailing the violation. Some of these are detailed below.</P>
-<P>Violations related to the entry's attributes:</P>
-<PRE>
- Attribute not allowed
-</PRE>
-<P>A provided attribute is not allowed by the entry's object class(es).</P>
-<PRE>
- Missing required attribute
-</PRE>
-<P>An attribute required by the entry's object class(es) was not provided.</P>
-<P>Violations related to the entry's class(es):</P>
-<PRE>
- Entry has no objectClass attribute
-</PRE>
-<P>The entry did not state which object classes it belonged to.</P>
-<PRE>
- Unrecognized objectClass
-</PRE>
-<P>One (or more) of the listed objectClass values is not recognized.</P>
-<PRE>
- No structural object class provided
-</PRE>
-<P>None of the listed objectClass values is structural.</P>
-<PRE>
- Invalid structural object class chain
-</PRE>
-<P>Two or more structural objectClass values are not in same structural object class chain.</P>
-<PRE>
- Structural object class modification
-</PRE>
-<P>Modify operation attempts to change the structural class of the entry.</P>
-<PRE>
- Instantiation of abstract objectClass.
-</PRE>
-<P>An abstract class is not subordinate to any listed structural or auxiliary class.</P>
-<PRE>
- Invalid structural object class
-</PRE>
-<P>Other structural object class problem.</P>
-<PRE>
- No structuralObjectClass operational attribute
-</PRE>
-<P>This is commonly returned when a shadow server is provided an entry which does not contain the structuralObjectClass operational attribute.</P>
-<P>Note that the above error messages as well as the above answer assumes basic knowledge of LDAP/X.500 schema.</P>
-<H3><A NAME="ldap_add: No such object">C.1.12. ldap_add: No such object</A></H3>
-<P>The &quot;ldap_add: No such object&quot; error is commonly returned if parent of the entry being added does not exist. Add the parent entry first...</P>
-<P>For example, if you are adding &quot;cn=bob,dc=domain,dc=com&quot; and you get:</P>
-<PRE>
- ldap_add: No such object
-</PRE>
-<P>The entry &quot;dc=domain,dc=com&quot; likely doesn't exist. You can use ldapsearch to see if does exist:</P>
-<PRE>
- ldapsearch -b 'dc=domain,dc=com' -s base '(objectclass=*)'
-</PRE>
-<P>If it doesn't, add it. See <A HREF="#A Quick-Start Guide">A Quick-Start Guide</A> for assistance.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>if the entry being added is the same as database suffix, it's parent isn't required. i.e.: if your suffix is &quot;dc=domain,dc=com&quot;, &quot;dc=com&quot; doesn't need to exist to add &quot;dc=domain,dc=com&quot;.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>This error will also occur if you try to add any entry that the server is not configured to hold.</P>
-<P>For example, if your database suffix is &quot;dc=domain,dc=com&quot; and you attempt to add &quot;dc=domain2,dc=com&quot;, &quot;dc=com&quot;, &quot;dc=domain,dc=org&quot;, &quot;o=domain,c=us&quot;, or an other DN in the &quot;dc=domain,dc=com&quot; subtree, the server will return a &quot;No such object&quot; (or referral) error.</P>
-<P><EM>slapd</EM>(8) will generally return &quot;no global superior knowledge&quot; as additional information indicating its return noSuchObject instead of a referral as the server is not configured with knowledge of a global superior server.</P>
-<H3><A NAME="ldap add: invalid structural object class chain">C.1.13. ldap add: invalid structural object class chain</A></H3>
-<P>This particular error refers to the rule about STRUCTURAL objectclasses, which states that an object is of one STRUCTURAL class, the structural class of the object. The object is said to belong to this class, zero or more auxiliaries classes, and their super classes.</P>
-<P>While all of these classes are commonly listed in the objectClass attribute of the entry, one of these classes is the structural object class of the entry. Thus, it is OK for an objectClass attribute to contain inetOrgPerson, organizationalPerson, and person because they inherit one from another to form a single super class chain. That is, inetOrgPerson SUPs organizationPerson SUPs person. On the other hand, it is invalid for both inetOrgPerson and account to be listed in objectClass as inetOrgPerson and account are not part of the same super class chain (unless some other class is also listed with is a subclass of both).</P>
-<P>To resolve this problem, one must determine which class will better serve structural object class for the entry, adding this class to the objectClass attribute (if not already present), and remove any other structural class from the entry's objectClass attribute which is not a super class of the structural object class.</P>
-<P>Which object class is better depends on the particulars of the situation. One generally should consult the documentation for the applications one is using for help in making the determination.</P>
-<H3><A NAME="ldap_add: no structuralObjectClass operational attribute">C.1.14. ldap_add: no structuralObjectClass operational attribute</A></H3>
-<P>ldapadd(1) may error:</P>
-<PRE>
- adding new entry &quot;uid=XXX,ou=People,o=campus,c=ru&quot;
- ldap_add: Internal (implementation specific) error (80)
- additional info: no structuralObjectClass operational attribute
-</PRE>
-<P>when slapd(8) cannot determine, based upon the contents of the objectClass attribute, what the structural class of the object should be.</P>
-<H3><A NAME="ldap_add/modify/rename: Naming violation">C.1.15. ldap_add/modify/rename: Naming violation</A></H3>
-<P>OpenLDAP's slapd checks for naming attributes and distinguished values consistency, according to RFC 4512.</P>
-<P>Naming attributes are those attributeTypes that appear in an entry's RDN; distinguished values are the values of the naming attributes that appear in an entry's RDN, e.g, in</P>
-<PRE>
- cn=Someone+mail=someone@example.com,dc=example,dc=com
-</PRE>
-<P>the naming attributes are cn and mail, and the distinguished values are Someone and someone@example.com.</P>
-<P>OpenLDAP's slapd checks for consistency when:</P>
-<UL>
-<LI>adding an entry
-<LI>modifying an entry, if the values of the naming attributes are changed
-<LI>renaming an entry, if the RDN of the entry changes</UL>
-<P>Possible causes of error are:</P>
-<UL>
-<LI>the naming attributes are not present in the entry; for example:</UL>
-<PRE>
- dn: dc=example,dc=com
- objectClass: organization
- o: Example
- # note: &quot;dc: example&quot; is missing
-</PRE>
-<UL>
-<LI>the naming attributes are present in the entry, but in the attributeType definition they are marked as:<UL>
-<LI>collective
-<LI>operational
-<LI>obsolete</UL>
-<LI>the naming attributes are present in the entry, but the distinguished values are not; for example:</UL>
-<PRE>
- dn: dc=example,dc=com
- objectClass: domain
- dc: foobar
- # note: &quot;dc&quot; is present, but the value is not &quot;example&quot;
-</PRE>
-<UL>
-<LI>the naming attributes are present in the entry, with the distinguished values, but the naming attributes:<UL>
-<LI>do not have an equality field, so equality cannot be asserted
-<LI>the matching rule is not supported (yet)
-<LI>the matching rule is not appropriate</UL>
-<LI>the given distinguished values do not comply with their syntax
-<LI>other errors occurred during the validation/normalization/match process; this is a catchall: look at previous logs for details in case none of the above apply to your case.</UL>
-<P>In any case, make sure that the attributeType definition for the naming attributes contains an appropriate EQUALITY field; or that of the superior, if they are defined based on a superior attributeType (look at the SUP field). See RFC 4512 for details.</P>
-<H3><A NAME="ldap_add/delete/modify/rename: no global superior knowledge">C.1.16. ldap_add/delete/modify/rename: no global superior knowledge</A></H3>
-<P>If the target entry name places is not within any of the databases the server is configured to hold and the server has no knowledge of a global superior, the server will indicate it is unwilling to perform the operation and provide the text &quot;no global superior knowledge&quot; as additional text.</P>
-<P>Likely the entry name is incorrect, or the server is not properly configured to hold the named entry, or, in distributed directory environments, a default referral was not configured.</P>
-<H3><A NAME="ldap_bind: Insufficient access">C.1.17. ldap_bind: Insufficient access</A></H3>
-<P>Current versions of slapd(8) requires that clients have authentication permission to attribute types used for authentication purposes before accessing them to perform the bind operation. As all bind operations are done anonymously (regardless of previous bind success), the auth access must be granted to anonymous.</P>
-<P>In the example ACL below grants the following access:</P>
-<UL>
-<LI>to anonymous users:<UL>
-<LI>permission to authenticate using values of userPassword</UL>
-<LI>to authenticated users:<UL>
-<LI>permission to update (but not read) their userPassword
-<LI>permission to read any object excepting values of userPassword</UL></UL>
-<P>All other access is denied.</P>
-<PRE>
- access to attr=userPassword
- by self =w
- by anonymous auth
- access *
- by self write
- by users read
-</PRE>
-<H3><A NAME="ldap_bind: Invalid credentials">C.1.18. ldap_bind: Invalid credentials</A></H3>
-<P>The error usually occurs when the credentials (password) provided does not match the userPassword held in entry you are binding to.</P>
-<P>The error can also occur when the bind DN specified is not known to the server.</P>
-<P>Check both! In addition to the cases mentioned above you should check if the server denied access to userPassword on selected parts of the directory. In fact, slapd always returns &quot;Invalid credentials&quot; in case of failed bind, regardless of the failure reason, since other return codes could reveal the validity of the user's name.</P>
-<P>To debug access rules defined in slapd.conf, add &quot;ACL&quot; to log level.</P>
-<H3><A NAME="ldap_bind: Protocol error">C.1.19. ldap_bind: Protocol error</A></H3>
-<P>There error is generally occurs when the LDAP version requested by the client is not supported by the server.</P>
-<P>The OpenLDAP Software 2.x server, by default, only accepts version 3 LDAP Bind requests but can be configured to accept a version 2 LDAP Bind request.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>The 2.x server expects LDAPv3 [RFC4510] to be used when the client requests version 3 and expects a limited LDAPv3 variant (basically, LDAPv3 syntax and semantics in an LDAPv2 PDUs) to be used when version 2 is expected.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P>This variant is also sometimes referred to as LDAPv2+, but differs from the U-Mich LDAP variant in a number of ways.</P>
-<H3><A NAME="ldap_modify: cannot modify object class">C.1.20. ldap_modify: cannot modify object class</A></H3>
-<P>This message is commonly returned when attempting to modify the objectClass attribute in a manner inconsistent with the LDAP/X.500 information model. In particular, it commonly occurs when one tries to change the structure of the object from one class to another, for instance, trying to change an 'apple' into a 'pear' or a 'fruit' into a 'pear'.</P>
-<P>Such changes are disallowed by the slapd(8) in accordance with LDAP and X.500 restrictions.</P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: ..">C.1.21. ldap_sasl_interactive_bind_s: ...</A></H3>
-<P>If you intended to bind using a DN and password and get an error from ldap_sasl_interactive_bind_s, you likely forgot to provide a '-x' option to the command. By default, SASL authentication is used. '-x' is necessary to select &quot;simple&quot; authentication.</P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: No such Object">C.1.22. ldap_sasl_interactive_bind_s: No such Object</A></H3>
-<P>This indicates that LDAP SASL authentication function could not read the Root DSE. The error will occur when the server doesn't provide a root DSE. This may be due to access controls.</P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: No such attribute">C.1.23. ldap_sasl_interactive_bind_s: No such attribute</A></H3>
-<P>This indicates that LDAP SASL authentication function could read the Root DSE but it contained no supportedSASLMechanism attribute.</P>
-<P>The supportedSASLmechanism attribute lists mechanisms currently available. The list may be empty because none of the supported mechanisms are currently available. For example, EXTERNAL is listed only if the client has established its identity by authenticating at a lower level (e.g. TLS).</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>the attribute may not be visible due to access controls
-<HR WIDTH="80%" ALIGN="Left"></P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>SASL bind is the default for all OpenLDAP tools, e.g. ldapsearch(1), ldapmodify(1). To force use of &quot;simple&quot; bind, use the &quot;-x&quot; option. Use of &quot;simple&quot; bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: Unknown authentication method">C.1.24. ldap_sasl_interactive_bind_s: Unknown authentication method</A></H3>
-<P>This indicates that none of the SASL authentication supported by the server are supported by the client, or that they are too weak or otherwise inappropriate for use by the client. Note that the default security options disallows the use of certain mechanisms such as ANONYMOUS and PLAIN (without TLS).</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>SASL bind is the default for all OpenLDAP tools. To force use of &quot;simple&quot; bind, use the &quot;-x&quot; option. Use of &quot;simple&quot; bind is not recommended unless one has adequate confidentiality protection in place (e.g. TLS/SSL, IPSEC).
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: Local error (82)">C.1.25. ldap_sasl_interactive_bind_s: Local error (82)</A></H3>
-<P>Apparently not having forward and reverse DNS entries for the LDAP server can result in this error.</P>
-<H3><A NAME="ldap_search: Partial results and referral received">C.1.26. ldap_search: Partial results and referral received</A></H3>
-<P>This error is returned with the server responses to an LDAPv2 search query with both results (zero or more matched entries) and references (referrals to other servers). See also: ldapsearch(1).</P>
-<P>If the updatedn on the replica does not exist, a referral will be returned. It may do this as well if the ACL needs tweaking.</P>
-<H3><A NAME="ldap_start_tls: Operations error">C.1.27. ldap_start_tls: Operations error</A></H3>
-<P>ldapsearch(1) and other tools will return</P>
-<PRE>
- ldap_start_tls: Operations error (1)
- additional info: TLS already started
-</PRE>
-<P>When the user (though command line options and/or ldap.conf(5)) has requested TLS (SSL) be started twice. For instance, when specifying both &quot;-H ldaps://server.do.main&quot; and &quot;-ZZ&quot;.</P>
-<H2><A NAME="Other Errors">C.2. Other Errors</A></H2>
-<H3><A NAME="ber_get_next on fd X failed errno=34 (Numerical result out of range)">C.2.1. ber_get_next on fd X failed errno=34 (Numerical result out of range)</A></H3>
-<P>This slapd error generally indicates that the client sent a message that exceeded an administrative limit. See sockbuf_max_incoming and sockbuf_max_incoming_auth configuration directives in slapd.conf(5).</P>
-<H3><A NAME="ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)">C.2.2. ber_get_next on fd X failed errno=11 (Resource temporarily unavailable)</A></H3>
-<P>This message is not indicative of abnormal behavior or error. It simply means that expected data is not yet available from the resource, in this context, a network socket. slapd(8) will process the data once it does becomes available.</P>
-<H3><A NAME="daemon: socket() failed errno=97 (Address family not supported)">C.2.3. daemon: socket() failed errno=97 (Address family not supported)</A></H3>
-<P>This message indicates that the operating system does not support one of the (protocol) address families which slapd(8) was configured to support. Most commonly, this occurs when slapd(8) was configured to support IPv6 yet the operating system kernel wasn't. In such cases, the message can be ignored.</P>
-<H3><A NAME="GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;">C.2.4. GSSAPI: gss_acquire_cred: Miscellaneous failure; Permission denied;</A></H3>
-<P>This message means that slapd is not running as root and, thus, it cannot get its Kerberos 5 key from the keytab, usually file /etc/krb5.keytab.</P>
-<P>A keytab file is used to store keys that are to be used by services or daemons that are started at boot time. It is very important that these secrets are kept beyond reach of intruders.</P>
-<P>That's why the default keytab file is owned by root and protected from being read by others. Do not mess with these permissions, build a different keytab file for slapd instead, and make sure it is owned by the user that slapd runs as.</P>
-<P>To do this, start kadmin, and enter the following commands:</P>
-<PRE>
- addprinc -randkey ldap/ldap.example.com@EXAMPLE.COM
- ktadd -k /etc/openldap/ldap.keytab ldap/ldap.example.com@EXAMPLE.COM
-</PRE>
-<P>Then, on the shell, do:</P>
-<PRE>
- chown ldap:ldap /etc/openldap/ldap.keytab
- chmod 600 /etc/openldap/ldap.keytab
-</PRE>
-<P>Now you have to tell slapd (well, actually tell the gssapi library in Kerberos 5 that is invoked by Cyrus SASL) where to find the new keytab. You do this by setting the environment variable KRB5_KTNAME like this:</P>
-<PRE>
- export KRB5_KTNAME=&quot;FILE:/etc/openldap/ldap.keytab&quot;
-</PRE>
-<P>Set that environment variable on the slapd start script (Red Hat users might find /etc/sysconfig/ldap a perfect place).</P>
-<P>This only works if you are using MIT kerberos. It doesn't work with Heimdal, for instance.</P>
-<P>In Heimdal there is a function gsskrb5_register_acceptor_identity() that sets the path of the keytab file you want to use. In Cyrus SASL 2 you can add</P>
-<PRE>
- keytab: /path/to/file
-</PRE>
-<P>to your application's SASL config file to use this feature. This only works with Heimdal.</P>
-<H3><A NAME="access from unknown denied">C.2.5. access from unknown denied</A></H3>
-<P>This related to TCP wrappers. See hosts_access(5) for more information. in the log file: &quot;access from unknown denied&quot; This related to TCP wrappers. See hosts_access(5) for more information. for example: add the line &quot;slapd: .hosts.you.want.to.allow&quot; in /etc/hosts.allow to get rid of the error.</P>
-<H3><A NAME="ldap_read: want=# error=Resource temporarily unavailable">C.2.6. ldap_read: want=# error=Resource temporarily unavailable</A></H3>
-<P>This message occurs normally. It means that pending data is not yet available from the resource, a network socket. slapd(8) will process the data once it becomes available.</P>
-<H3><A NAME="`make test\' fails">C.2.7. `make test' fails</A></H3>
-<P>Some times, `make test' fails at the very first test with an obscure message like</P>
-<PRE>
- make test
- make[1]: Entering directory `/ldap_files/openldap-2.5.0/tests'
- make[2]: Entering directory `/ldap_files/openldap-2.5.0/tests'
- Initiating LDAP tests for MDB...
- Cleaning up test run directory leftover from previous run.
- Running ./scripts/all...
- &gt;&gt;&gt;&gt;&gt; Executing all LDAP tests for mdb
- &gt;&gt;&gt;&gt;&gt; Starting test000-rootdse ...
- running defines.sh
- Starting slapd on TCP/IP port 9011...
- Using ldapsearch to retrieve the root DSE...
- Waiting 5 seconds for slapd to start...
- ./scripts/test000-rootdse: line 40: 10607 Segmentation fault $SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING &gt;$LOG1 2&gt;&amp;1
- Waiting 5 seconds for slapd to start...
- Waiting 5 seconds for slapd to start...
- Waiting 5 seconds for slapd to start...
- Waiting 5 seconds for slapd to start...
- Waiting 5 seconds for slapd to start...
- ./scripts/test000-rootdse: kill: (10607) - No such pid
- ldap_sasl_bind_s: Can't contact LDAP server (-1)
- &gt;&gt;&gt;&gt;&gt; Test failed
- &gt;&gt;&gt;&gt;&gt; ./scripts/test000-rootdse failed (exit 1)
- make[2]: *** [mdb-yes] Error 1
- make[2]: Leaving directory `/ldap_files/openldap-2.5.0/tests'
- make[1]: *** [test] Error 2
- make[1]: Leaving directory `/ldap_files/openldap-2.5.0/tests'
- make: *** [test] Error 2
-</PRE>
-<P>or so. Usually, the five lines</P>
-<P>Waiting 5 seconds for slapd to start...</P>
-<P>indicate that slapd didn't start at all.</P>
-<P>In tests/testrun/slapd.1.log there is a full log of what slapd wrote while trying to start. The log level can be increased by setting the environment variable SLAPD_DEBUG to the corresponding value; see loglevel in slapd.conf(5) for the meaning of log levels.</P>
-<P>A typical reason for this behavior is a runtime link problem, i.e. slapd cannot find some dynamic libraries it was linked against. Try running ldd(1) on slapd (for those architectures that support runtime linking).</P>
-<P>There might well be other reasons; the contents of the log file should help clarifying them.</P>
-<P>Tests that fire up multiple instances of slapd typically log to tests/testrun/slapd.&lt;n&gt;.log, with a distinct &lt;n&gt; for each instance of slapd; list tests/testrun/ for possible values of &lt;n&gt;.</P>
-<H3><A NAME="ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed">C.2.8. ldap_*: Internal (implementation specific) error (80) - additional info: entry index delete failed</A></H3>
-<P>This seems to be related with wrong ownership of the MDB's dir (/var/lib/ldap) and files. The files must be owned by the user that slapd runs as.</P>
-<PRE>
- chown -R ldap:ldap /var/lib/ldap
-</PRE>
-<P>fixes it in Debian</P>
-<H3><A NAME="ldap_sasl_interactive_bind_s: Can\'t contact LDAP server (-1)">C.2.9. ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)</A></H3>
-<P>Using SASL, when a client contacts LDAP server, the slapd service dies immediately and client gets an error :</P>
-<PRE>
- SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)
-</PRE>
-<P>Then check the slapd service, it stopped.</P>
-<P></P>
-<HR>
-<H1><A NAME="Recommended OpenLDAP Software Dependency Versions">D. Recommended OpenLDAP Software Dependency Versions</A></H1>
-<P>This appendix details the recommended versions of the software that OpenLDAP depends on.</P>
-<P>Please read the <A HREF="#Prerequisite software">Prerequisite software</A> section for more information on the following software dependencies.</P>
-<H2><A NAME="Dependency Versions">D.1. Dependency Versions</A></H2>
-<TABLE CLASS="columns" BORDER ALIGN='Center'>
-<CAPTION ALIGN=top>Table 8.5: OpenLDAP Software Dependency Versions</CAPTION>
-<TR CLASS="heading">
-<TD>
-<STRONG>Feature</STRONG>
-</TD>
-<TD>
-<STRONG>Software</STRONG>
-</TD>
-<TD>
-<STRONG>Version</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-&nbsp;<TERM>Transport Layer Security</TERM>:
-</TD>
-<TD>
-<TT>&nbsp;</TT>
-</TD>
-<TD>
-<TT>&nbsp;</TT>
-</TD>
-</TR>
-<TR>
-<TD>
-&nbsp;
-</TD>
-<TD>
-<TT>&nbsp;<A HREF="https://www.openssl.org/">OpenSSL</A></TT>
-</TD>
-<TD>
-<TT>1.1.1+</TT>
-</TD>
-</TR>
-<TR>
-<TD>
-&nbsp;
-</TD>
-<TD>
-<TT>&nbsp;<A HREF="https://gnutls.org/">GnuTLS</A></TT>
-</TD>
-<TD>
-<TT>3.6.0+</TT>
-</TD>
-</TR>
-<TR>
-<TD>
-&nbsp;<TERM>Simple Authentication and Security Layer</TERM>
-</TD>
-<TD>
-<TT>&nbsp;<A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A></TT>
-</TD>
-<TD>
-<TT>2.1.27+</TT>
-</TD>
-</TR>
-<TR>
-<TD>
-&nbsp;<TERM>LDAP Load Balancer</TERM>
-</TD>
-<TD>
-<TT>&nbsp;<A HREF="https://libevent.org/">libevent</A></TT>
-</TD>
-<TD>
-<TT>2.1+</TT>
-</TD>
-</TR>
-<TR>
-<TD>
-Threads:
-</TD>
-<TD>
-<TT>POSIX <EM>pthreads</EM></TT>
-</TD>
-<TD>
-<TT>Version</TT>
-</TD>
-</TR>
-</TABLE>
-
-<P></P>
-<HR>
-<H1><A NAME="Real World OpenLDAP Deployments and Examples">E. Real World OpenLDAP Deployments and Examples</A></H1>
-<P>Examples and discussions</P>
-<P></P>
-<HR>
-<H1><A NAME="OpenLDAP Software Contributions">F. OpenLDAP Software Contributions</A></H1>
-<P>The following sections attempt to summarize the various contributions in OpenLDAP software, as found in <TT>openldap_src/contrib</TT></P>
-<H2><A NAME="Client APIs">F.1. Client APIs</A></H2>
-<P>Intro and discuss</P>
-<H3><A NAME="ldapc++">F.1.1. ldapc++</A></H3>
-<P>Intro and discuss</P>
-<H3><A NAME="ldaptcl">F.1.2. ldaptcl</A></H3>
-<P>Intro and discuss</P>
-<H2><A NAME="Overlays">F.2. Overlays</A></H2>
-<H3><A NAME="acl">F.2.1. acl</A></H3>
-<P>Plugins that implement access rules. Currently only posixGroup, which implements access control based on posixGroup membership.</P>
-<H3><A NAME="addpartial">F.2.2. addpartial</A></H3>
-<P>Treat Add requests as Modify requests if the entry exists.</P>
-<H3><A NAME="allop">F.2.3. allop</A></H3>
-<P>Return operational attributes for root DSE even when not requested, since some clients expect this.</P>
-<H3><A NAME="autogroup">F.2.4. autogroup</A></H3>
-<P>Automated updates of group memberships.</P>
-<H3><A NAME="comp_match">F.2.5. comp_match</A></H3>
-<P>Component Matching rules (RFC 3687).</P>
-<H3><A NAME="denyop">F.2.6. denyop</A></H3>
-<P>Deny selected operations, returning <EM>unwillingToPerform</EM>.</P>
-<H3><A NAME="dsaschema">F.2.7. dsaschema</A></H3>
-<P>Permit loading DSA-specific schema, including operational attrs.</P>
-<H3><A NAME="lastmod">F.2.8. lastmod</A></H3>
-<P>Track the time of the last write operation to a database.</P>
-<H3><A NAME="nops">F.2.9. nops</A></H3>
-<P>Remove null operations, e.g. changing a value to same as before.</P>
-<H3><A NAME="nssov">F.2.10. nssov</A></H3>
-<P>Handle NSS lookup requests through a local Unix Domain socket.</P>
-<H3><A NAME="passwd">F.2.11. passwd</A></H3>
-<P>Support additional password mechanisms.</P>
-<H3><A NAME="proxyOld">F.2.12. proxyOld</A></H3>
-<P>Proxy Authorization compatibility with obsolete internet-draft.</P>
-<H3><A NAME="smbk5pwd">F.2.13. smbk5pwd</A></H3>
-<P>Make the PasswordModify Extended Operation update Kerberos keys and Samba password hashes as well as <EM>userPassword</EM>.</P>
-<H3><A NAME="trace">F.2.14. trace</A></H3>
-<P>Trace overlay invocation.</P>
-<H3><A NAME="usn">F.2.15. usn</A></H3>
-<P>Maintain <EM>usnCreated</EM> and <EM>usnChanged</EM> attrs similar to Microsoft AD.</P>
-<H2><A NAME="Tools">F.3. Tools</A></H2>
-<P>Intro and discuss</P>
-<H3><A NAME="Statistic Logging">F.3.1. Statistic Logging</A></H3>
-<P>statslog</P>
-<H2><A NAME="SLAPI Plugins">F.4. SLAPI Plugins</A></H2>
-<P>Intro and discuss</P>
-<H3><A NAME="addrdnvalues">F.4.1. addrdnvalues</A></H3>
-<P>More</P>
-<P></P>
-<HR>
-<H1><A NAME="Configuration File Examples">G. Configuration File Examples</A></H1>
-<H2><A NAME="slapd.conf">G.1. slapd.conf</A></H2>
-<H2><A NAME="ldap.conf">G.2. ldap.conf</A></H2>
-<H2><A NAME="a-n-other.conf">G.3. a-n-other.conf</A></H2>
-<P></P>
-<HR>
-<H1><A NAME="LDAP Result Codes">H. LDAP Result Codes</A></H1>
-<P>For the purposes of this guide, we have incorporated the standard LDAP result codes from <EM>Appendix A. LDAP Result Codes</EM> of <A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A>, a copy of which can be found in <TT>doc/rfc</TT> of the OpenLDAP source code.</P>
-<P>We have expanded the description of each error in relation to the OpenLDAP toolsets. LDAP extensions may introduce extension-specific result codes, which are not part of RFC4511. OpenLDAP returns the result codes related to extensions it implements. Their meaning is documented in the extension they are related to.</P>
-<H2><A NAME="Non-Error Result Codes">H.1. Non-Error Result Codes</A></H2>
-<P>These result codes (called &quot;non-error&quot; result codes) do not indicate an error condition:</P>
-<PRE>
- success (0),
- compareFalse (5),
- compareTrue (6),
- referral (10), and
- saslBindInProgress (14).
-</PRE>
-<P>The <EM>success</EM>, <EM>compareTrue</EM>, and <EM>compareFalse</EM> result codes indicate successful completion (and, hence, are referred to as &quot;successful&quot; result codes).</P>
-<P>The <EM>referral</EM> and <EM>saslBindInProgress</EM> result codes indicate the client needs to take additional action to complete the operation.</P>
-<H2><A NAME="Result Codes">H.2. Result Codes</A></H2>
-<P>Existing LDAP result codes are described as follows:</P>
-<H2><A NAME="success (0)">H.3. success (0)</A></H2>
-<P>Indicates the successful completion of an operation.</P>
-<P><HR WIDTH="80%" ALIGN="Left">
-<STRONG>Note: </STRONG>this code is not used with the Compare operation. See <A HREF="#compareFalse (5)">compareFalse (5)</A> and <A HREF="#compareTrue (6)">compareTrue (6)</A>.
-<HR WIDTH="80%" ALIGN="Left"></P>
-<H2><A NAME="operationsError (1)">H.4. operationsError (1)</A></H2>
-<P>Indicates that the operation is not properly sequenced with relation to other operations (of same or different type).</P>
-<P>For example, this code is returned if the client attempts to StartTLS (<A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.14) while there are other uncompleted operations or if a TLS layer was already installed.</P>
-<H2><A NAME="protocolError (2)">H.5. protocolError (2)</A></H2>
-<P>Indicates the server received data that is not well-formed.</P>
-<P>For Bind operation only, this code is also used to indicate that the server does not support the requested protocol version.</P>
-<P>For Extended operations only, this code is also used to indicate that the server does not support (by design or configuration) the Extended operation associated with the <EM>requestName</EM>.</P>
-<P>For request operations specifying multiple controls, this may be used to indicate that the server cannot ignore the order of the controls as specified, or that the combination of the specified controls is invalid or unspecified.</P>
-<H2><A NAME="timeLimitExceeded (3)">H.6. timeLimitExceeded (3)</A></H2>
-<P>Indicates that the time limit specified by the client was exceeded before the operation could be completed.</P>
-<H2><A NAME="sizeLimitExceeded (4)">H.7. sizeLimitExceeded (4)</A></H2>
-<P>Indicates that the size limit specified by the client was exceeded before the operation could be completed.</P>
-<H2><A NAME="compareFalse (5)">H.8. compareFalse (5)</A></H2>
-<P>Indicates that the Compare operation has successfully completed and the assertion has evaluated to FALSE or Undefined.</P>
-<H2><A NAME="compareTrue (6)">H.9. compareTrue (6)</A></H2>
-<P>Indicates that the Compare operation has successfully completed and the assertion has evaluated to TRUE.</P>
-<H2><A NAME="authMethodNotSupported (7)">H.10. authMethodNotSupported (7)</A></H2>
-<P>Indicates that the authentication method or mechanism is not supported.</P>
-<H2><A NAME="strongerAuthRequired (8)">H.11. strongerAuthRequired (8)</A></H2>
-<P>Indicates the server requires strong(er) authentication in order to complete the operation.</P>
-<P>When used with the Notice of Disconnection operation, this code indicates that the server has detected that an established security association between the client and server has unexpectedly failed or been compromised.</P>
-<H2><A NAME="referral (10)">H.12. referral (10)</A></H2>
-<P>Indicates that a referral needs to be chased to complete the operation (see <A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.1.10).</P>
-<H2><A NAME="adminLimitExceeded (11)">H.13. adminLimitExceeded (11)</A></H2>
-<P>Indicates that an administrative limit has been exceeded.</P>
-<H2><A NAME="unavailableCriticalExtension (12)">H.14. unavailableCriticalExtension (12)</A></H2>
-<P>Indicates a critical control is unrecognized (see <A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.1.11).</P>
-<H2><A NAME="confidentialityRequired (13)">H.15. confidentialityRequired (13)</A></H2>
-<P>Indicates that data confidentiality protections are required.</P>
-<H2><A NAME="saslBindInProgress (14)">H.16. saslBindInProgress (14)</A></H2>
-<P>Indicates the server requires the client to send a new bind request, with the same SASL mechanism, to continue the authentication process (see <A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A> Section 4.2).</P>
-<H2><A NAME="noSuchAttribute (16)">H.17. noSuchAttribute (16)</A></H2>
-<P>Indicates that the named entry does not contain the specified attribute or attribute value.</P>
-<H2><A NAME="undefinedAttributeType (17)">H.18. undefinedAttributeType (17)</A></H2>
-<P>Indicates that a request field contains an unrecognized attribute description.</P>
-<H2><A NAME="inappropriateMatching (18)">H.19. inappropriateMatching (18)</A></H2>
-<P>Indicates that an attempt was made (e.g., in an assertion) to use a matching rule not defined for the attribute type concerned.</P>
-<H2><A NAME="constraintViolation (19)">H.20. constraintViolation (19)</A></H2>
-<P>Indicates that the client supplied an attribute value that does not conform to the constraints placed upon it by the data model.</P>
-<P>For example, this code is returned when multiple values are supplied to an attribute that has a SINGLE-VALUE constraint.</P>
-<H2><A NAME="attributeOrValueExists (20)">H.21. attributeOrValueExists (20)</A></H2>
-<P>Indicates that the client supplied an attribute or value to be added to an entry, but the attribute or value already exists.</P>
-<H2><A NAME="invalidAttributeSyntax (21)">H.22. invalidAttributeSyntax (21)</A></H2>
-<P>Indicates that a purported attribute value does not conform to the syntax of the attribute.</P>
-<H2><A NAME="noSuchObject (32)">H.23. noSuchObject (32)</A></H2>
-<P>Indicates that the object does not exist in the DIT.</P>
-<H2><A NAME="aliasProblem (33)">H.24. aliasProblem (33)</A></H2>
-<P>Indicates that an alias problem has occurred. For example, the code may used to indicate an alias has been dereferenced that names no object.</P>
-<H2><A NAME="invalidDNSyntax (34)">H.25. invalidDNSyntax (34)</A></H2>
-<P>Indicates that an LDAPDN or RelativeLDAPDN field (e.g., search base, target entry, ModifyDN newrdn, etc.) of a request does not conform to the required syntax or contains attribute values that do not conform to the syntax of the attribute's type.</P>
-<H2><A NAME="aliasDereferencingProblem (36)">H.26. aliasDereferencingProblem (36)</A></H2>
-<P>Indicates that a problem occurred while dereferencing an alias. Typically, an alias was encountered in a situation where it was not allowed or where access was denied.</P>
-<H2><A NAME="inappropriateAuthentication (48)">H.27. inappropriateAuthentication (48)</A></H2>
-<P>Indicates the server requires the client that had attempted to bind anonymously or without supplying credentials to provide some form of credentials.</P>
-<H2><A NAME="invalidCredentials (49)">H.28. invalidCredentials (49)</A></H2>
-<P>Indicates that the provided credentials (e.g., the user's name and password) are invalid.</P>
-<H2><A NAME="insufficientAccessRights (50)">H.29. insufficientAccessRights (50)</A></H2>
-<P>Indicates that the client does not have sufficient access rights to perform the operation.</P>
-<H2><A NAME="busy (51)">H.30. busy (51)</A></H2>
-<P>Indicates that the server is too busy to service the operation.</P>
-<H2><A NAME="unavailable (52)">H.31. unavailable (52)</A></H2>
-<P>Indicates that the server is shutting down or a subsystem necessary to complete the operation is offline.</P>
-<H2><A NAME="unwillingToPerform (53)">H.32. unwillingToPerform (53)</A></H2>
-<P>Indicates that the server is unwilling to perform the operation.</P>
-<H2><A NAME="loopDetect (54)">H.33. loopDetect (54)</A></H2>
-<P>Indicates that the server has detected an internal loop (e.g., while dereferencing aliases or chaining an operation).</P>
-<H2><A NAME="namingViolation (64)">H.34. namingViolation (64)</A></H2>
-<P>Indicates that the entry's name violates naming restrictions.</P>
-<H2><A NAME="objectClassViolation (65)">H.35. objectClassViolation (65)</A></H2>
-<P>Indicates that the entry violates object class restrictions.</P>
-<H2><A NAME="notAllowedOnNonLeaf (66)">H.36. notAllowedOnNonLeaf (66)</A></H2>
-<P>Indicates that the operation is inappropriately acting upon a non-leaf entry.</P>
-<H2><A NAME="notAllowedOnRDN (67)">H.37. notAllowedOnRDN (67)</A></H2>
-<P>Indicates that the operation is inappropriately attempting to remove a value that forms the entry's relative distinguished name.</P>
-<H2><A NAME="entryAlreadyExists (68)">H.38. entryAlreadyExists (68)</A></H2>
-<P>Indicates that the request cannot be fulfilled (added, moved, or renamed) as the target entry already exists.</P>
-<H2><A NAME="objectClassModsProhibited (69)">H.39. objectClassModsProhibited (69)</A></H2>
-<P>Indicates that an attempt to modify the object class(es) of an entry's 'objectClass' attribute is prohibited.</P>
-<P>For example, this code is returned when a client attempts to modify the structural object class of an entry.</P>
-<H2><A NAME="affectsMultipleDSAs (71)">H.40. affectsMultipleDSAs (71)</A></H2>
-<P>Indicates that the operation cannot be performed as it would affect multiple servers (DSAs).</P>
-<H2><A NAME="other (80)">H.41. other (80)</A></H2>
-<P>Indicates the server has encountered an internal error.</P>
-<P></P>
-<HR>
-<H1><A NAME="Glossary">I. Glossary</A></H1>
-<H2><A NAME="Terms">I.1. Terms</A></H2>
-<TABLE CLASS="plain">
-<TR CLASS="heading">
-<TD>
-<STRONG>Term</STRONG>
-</TD>
-<TD>
-<STRONG>Definition</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-3DES
-</TD>
-<TD>
-Triple DES
-</TD>
-</TR>
-<TR>
-<TD>
-ABNF
-</TD>
-<TD>
-Augmented Backus-Naur Form
-</TD>
-</TR>
-<TR>
-<TD>
-ACDF
-</TD>
-<TD>
-Access Control Decision Function
-</TD>
-</TR>
-<TR>
-<TD>
-ACE
-</TD>
-<TD>
-ASCII Compatible Encoding
-</TD>
-</TR>
-<TR>
-<TD>
-ASCII
-</TD>
-<TD>
-American Standard Code for Information Interchange
-</TD>
-</TR>
-<TR>
-<TD>
-ACID
-</TD>
-<TD>
-Atomicity, Consistency, Isolation, and Durability
-</TD>
-</TR>
-<TR>
-<TD>
-ACI
-</TD>
-<TD>
-Access Control Information
-</TD>
-</TR>
-<TR>
-<TD>
-ACL
-</TD>
-<TD>
-Access Control List
-</TD>
-</TR>
-<TR>
-<TD>
-AES
-</TD>
-<TD>
-Advance Encryption Standard
-</TD>
-</TR>
-<TR>
-<TD>
-ABI
-</TD>
-<TD>
-Application Binary Interface
-</TD>
-</TR>
-<TR>
-<TD>
-API
-</TD>
-<TD>
-Application Program Interface
-</TD>
-</TR>
-<TR>
-<TD>
-ASN.1
-</TD>
-<TD>
-Abstract Syntax Notation - One
-</TD>
-</TR>
-<TR>
-<TD>
-AVA
-</TD>
-<TD>
-Attribute Value Assertion
-</TD>
-</TR>
-<TR>
-<TD>
-AuthcDN
-</TD>
-<TD>
-Authentication DN
-</TD>
-</TR>
-<TR>
-<TD>
-AuthcId
-</TD>
-<TD>
-Authentication Identity
-</TD>
-</TR>
-<TR>
-<TD>
-AuthzDN
-</TD>
-<TD>
-Authorization DN
-</TD>
-</TR>
-<TR>
-<TD>
-AuthzId
-</TD>
-<TD>
-Authorization Identity
-</TD>
-</TR>
-<TR>
-<TD>
-BCP
-</TD>
-<TD>
-Best Current Practice
-</TD>
-</TR>
-<TR>
-<TD>
-BER
-</TD>
-<TD>
-Basic Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-BNF
-</TD>
-<TD>
-Backus-Naur Form
-</TD>
-</TR>
-<TR>
-<TD>
-C
-</TD>
-<TD>
-The C Programming Language
-</TD>
-</TR>
-<TR>
-<TD>
-CA
-</TD>
-<TD>
-Certificate Authority
-</TD>
-</TR>
-<TR>
-<TD>
-CER
-</TD>
-<TD>
-Canonical Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-CLDAP
-</TD>
-<TD>
-Connection-less LDAP
-</TD>
-</TR>
-<TR>
-<TD>
-CN
-</TD>
-<TD>
-Common Name
-</TD>
-</TR>
-<TR>
-<TD>
-CRAM-MD5
-</TD>
-<TD>
-SASL MD5 Challenge/Response Authentication Mechanism
-</TD>
-</TR>
-<TR>
-<TD>
-CRL
-</TD>
-<TD>
-Certificate Revocation List
-</TD>
-</TR>
-<TR>
-<TD>
-DAP
-</TD>
-<TD>
-Directory Access Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-DC
-</TD>
-<TD>
-Domain Component
-</TD>
-</TR>
-<TR>
-<TD>
-DER
-</TD>
-<TD>
-Distinguished Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-DES
-</TD>
-<TD>
-Data Encryption Standard
-</TD>
-</TR>
-<TR>
-<TD>
-DIB
-</TD>
-<TD>
-Directory Information Base
-</TD>
-</TR>
-<TR>
-<TD>
-DIGEST-MD5
-</TD>
-<TD>
-SASL Digest MD5 Authentication Mechanism
-</TD>
-</TR>
-<TR>
-<TD>
-DISP
-</TD>
-<TD>
-Directory Information Shadowing Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-DIT
-</TD>
-<TD>
-Directory Information Tree
-</TD>
-</TR>
-<TR>
-<TD>
-DNS
-</TD>
-<TD>
-Domain Name System
-</TD>
-</TR>
-<TR>
-<TD>
-DN
-</TD>
-<TD>
-Distinguished Name
-</TD>
-</TR>
-<TR>
-<TD>
-DOP
-</TD>
-<TD>
-Directory Operational Binding Management Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-DSAIT
-</TD>
-<TD>
-DSA Information Tree
-</TD>
-</TR>
-<TR>
-<TD>
-DSA
-</TD>
-<TD>
-Directory System Agent
-</TD>
-</TR>
-<TR>
-<TD>
-DSE
-</TD>
-<TD>
-DSA-specific Entry
-</TD>
-</TR>
-<TR>
-<TD>
-DSP
-</TD>
-<TD>
-Directory System Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-DS
-</TD>
-<TD>
-Draft Standard
-</TD>
-</TR>
-<TR>
-<TD>
-DUA
-</TD>
-<TD>
-Directory User Agent
-</TD>
-</TR>
-<TR>
-<TD>
-EXTERNAL
-</TD>
-<TD>
-SASL External Authentication Mechanism
-</TD>
-</TR>
-<TR>
-<TD>
-FAQ
-</TD>
-<TD>
-Frequently Asked Questions
-</TD>
-</TR>
-<TR>
-<TD>
-FTP
-</TD>
-<TD>
-File Transfer Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-FYI
-</TD>
-<TD>
-For Your Information
-</TD>
-</TR>
-<TR>
-<TD>
-GSER
-</TD>
-<TD>
-Generic String Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-GSS-API
-</TD>
-<TD>
-Generic Security Service Application Program Interface
-</TD>
-</TR>
-<TR>
-<TD>
-GSSAPI
-</TD>
-<TD>
-SASL Kerberos V GSS-API Authentication Mechanism
-</TD>
-</TR>
-<TR>
-<TD>
-I-D
-</TD>
-<TD>
-Internet-Draft
-</TD>
-</TR>
-<TR>
-<TD>
-IA5
-</TD>
-<TD>
-International Alphabet 5
-</TD>
-</TR>
-<TR>
-<TD>
-IDNA
-</TD>
-<TD>
-Internationalized Domain Names in Applications
-</TD>
-</TR>
-<TR>
-<TD>
-IDN
-</TD>
-<TD>
-Internationalized Domain Name
-</TD>
-</TR>
-<TR>
-<TD>
-ID
-</TD>
-<TD>
-Identifier
-</TD>
-</TR>
-<TR>
-<TD>
-IDL
-</TD>
-<TD>
-Index Data Lookups
-</TD>
-</TR>
-<TR>
-<TD>
-IP
-</TD>
-<TD>
-Internet Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-IPC
-</TD>
-<TD>
-Inter-process communication
-</TD>
-</TR>
-<TR>
-<TD>
-IPsec
-</TD>
-<TD>
-Internet Protocol Security
-</TD>
-</TR>
-<TR>
-<TD>
-IPv4
-</TD>
-<TD>
-Internet Protocol, version 4
-</TD>
-</TR>
-<TR>
-<TD>
-IPv6
-</TD>
-<TD>
-Internet Protocol, version 6
-</TD>
-</TR>
-<TR>
-<TD>
-ITS
-</TD>
-<TD>
-Issue Tracking System
-</TD>
-</TR>
-<TR>
-<TD>
-JPEG
-</TD>
-<TD>
-Joint Photographic Experts Group
-</TD>
-</TR>
-<TR>
-<TD>
-Kerberos
-</TD>
-<TD>
-Kerberos Authentication Service
-</TD>
-</TR>
-<TR>
-<TD>
-LBER
-</TD>
-<TD>
-Lightweight BER
-</TD>
-</TR>
-<TR>
-<TD>
-LDAP
-</TD>
-<TD>
-Lightweight Directory Access Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-LDAP Sync
-</TD>
-<TD>
-LDAP Content Synchronization
-</TD>
-</TR>
-<TR>
-<TD>
-LDAPv3
-</TD>
-<TD>
-LDAP, version 3
-</TD>
-</TR>
-<TR>
-<TD>
-LDIF
-</TD>
-<TD>
-LDAP Data Interchange Format
-</TD>
-</TR>
-<TR>
-<TD>
-LMDB
-</TD>
-<TD>
-Lightning Memory-Mapped Database
-</TD>
-</TR>
-<TR>
-<TD>
-MD5
-</TD>
-<TD>
-Message Digest 5
-</TD>
-</TR>
-<TR>
-<TD>
-MDB
-</TD>
-<TD>
-Memory-Mapped Database (Backend)
-</TD>
-</TR>
-<TR>
-<TD>
-MIB
-</TD>
-<TD>
-Management Information Base
-</TD>
-</TR>
-<TR>
-<TD>
-MODDN
-</TD>
-<TD>
-Modify DN
-</TD>
-</TR>
-<TR>
-<TD>
-MODRDN
-</TD>
-<TD>
-Modify RDN
-</TD>
-</TR>
-<TR>
-<TD>
-NSSR
-</TD>
-<TD>
-Non-specific Subordinate Reference
-</TD>
-</TR>
-<TR>
-<TD>
-OID
-</TD>
-<TD>
-Object Identifier
-</TD>
-</TR>
-<TR>
-<TD>
-OSI
-</TD>
-<TD>
-Open Systems Interconnect
-</TD>
-</TR>
-<TR>
-<TD>
-OTP
-</TD>
-<TD>
-One Time Password
-</TD>
-</TR>
-<TR>
-<TD>
-PDU
-</TD>
-<TD>
-Protocol Data Unit
-</TD>
-</TR>
-<TR>
-<TD>
-PEM
-</TD>
-<TD>
-Privacy Enhanced eMail
-</TD>
-</TR>
-<TR>
-<TD>
-PEN
-</TD>
-<TD>
-Private Enterprise Number
-</TD>
-</TR>
-<TR>
-<TD>
-PKCS
-</TD>
-<TD>
-Public Key Cryptosystem
-</TD>
-</TR>
-<TR>
-<TD>
-PKI
-</TD>
-<TD>
-Public Key Infrastructure
-</TD>
-</TR>
-<TR>
-<TD>
-PKIX
-</TD>
-<TD>
-Public Key Infrastructure (X.509)
-</TD>
-</TR>
-<TR>
-<TD>
-PLAIN
-</TD>
-<TD>
-SASL Plaintext Password Authentication Mechanism
-</TD>
-</TR>
-<TR>
-<TD>
-POSIX
-</TD>
-<TD>
-Portable Operating System Interface
-</TD>
-</TR>
-<TR>
-<TD>
-PS
-</TD>
-<TD>
-Proposed Standard
-</TD>
-</TR>
-<TR>
-<TD>
-RDN
-</TD>
-<TD>
-Relative Distinguished Name
-</TD>
-</TR>
-<TR>
-<TD>
-RFC
-</TD>
-<TD>
-Request for Comments
-</TD>
-</TR>
-<TR>
-<TD>
-RPC
-</TD>
-<TD>
-Remote Procedure Call
-</TD>
-</TR>
-<TR>
-<TD>
-RXER
-</TD>
-<TD>
-Robust XML Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-SASL
-</TD>
-<TD>
-Simple Authentication and Security Layer
-</TD>
-</TR>
-<TR>
-<TD>
-SDF
-</TD>
-<TD>
-Simple Document Format
-</TD>
-</TR>
-<TR>
-<TD>
-SDSE
-</TD>
-<TD>
-Shadowed DSE
-</TD>
-</TR>
-<TR>
-<TD>
-SHA1
-</TD>
-<TD>
-Secure Hash Algorithm 1
-</TD>
-</TR>
-<TR>
-<TD>
-SLAPD
-</TD>
-<TD>
-Standalone LDAP Daemon
-</TD>
-</TR>
-<TR>
-<TD>
-SLURPD
-</TD>
-<TD>
-Standalone LDAP Update Replication Daemon
-</TD>
-</TR>
-<TR>
-<TD>
-SMTP
-</TD>
-<TD>
-Simple Mail Transfer Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-SNMP
-</TD>
-<TD>
-Simple Network Management Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-SQL
-</TD>
-<TD>
-Structured Query Language
-</TD>
-</TR>
-<TR>
-<TD>
-SRP
-</TD>
-<TD>
-Secure Remote Password
-</TD>
-</TR>
-<TR>
-<TD>
-SSF
-</TD>
-<TD>
-Security Strength Factor
-</TD>
-</TR>
-<TR>
-<TD>
-SSL
-</TD>
-<TD>
-Secure Socket Layer
-</TD>
-</TR>
-<TR>
-<TD>
-STD
-</TD>
-<TD>
-Internet Standard
-</TD>
-</TR>
-<TR>
-<TD>
-TCP
-</TD>
-<TD>
-Transmission Control Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-TLS
-</TD>
-<TD>
-Transport Layer Security
-</TD>
-</TR>
-<TR>
-<TD>
-UCS
-</TD>
-<TD>
-Universal Multiple-Octet Coded Character Set
-</TD>
-</TR>
-<TR>
-<TD>
-UDP
-</TD>
-<TD>
-User Datagram Protocol
-</TD>
-</TR>
-<TR>
-<TD>
-UID
-</TD>
-<TD>
-User Identifier
-</TD>
-</TR>
-<TR>
-<TD>
-Unicode
-</TD>
-<TD>
-The Unicode Standard
-</TD>
-</TR>
-<TR>
-<TD>
-UNIX
-</TD>
-<TD>
-Unix
-</TD>
-</TR>
-<TR>
-<TD>
-URI
-</TD>
-<TD>
-Uniform Resource Identifier
-</TD>
-</TR>
-<TR>
-<TD>
-URL
-</TD>
-<TD>
-Uniform Resource Locator
-</TD>
-</TR>
-<TR>
-<TD>
-URN
-</TD>
-<TD>
-Uniform Resource Name
-</TD>
-</TR>
-<TR>
-<TD>
-UTF-8
-</TD>
-<TD>
-8-bit UCS/Unicode Transformation Format
-</TD>
-</TR>
-<TR>
-<TD>
-UTR
-</TD>
-<TD>
-Unicode Technical Report
-</TD>
-</TR>
-<TR>
-<TD>
-UUID
-</TD>
-<TD>
-Universally Unique Identifier
-</TD>
-</TR>
-<TR>
-<TD>
-WWW
-</TD>
-<TD>
-World Wide Web
-</TD>
-</TR>
-<TR>
-<TD>
-X.500
-</TD>
-<TD>
-X.500 Directory Services
-</TD>
-</TR>
-<TR>
-<TD>
-X.509
-</TD>
-<TD>
-X.509 Public Key and Attribute Certificate Frameworks
-</TD>
-</TR>
-<TR>
-<TD>
-XED
-</TD>
-<TD>
-XML Enabled Directory
-</TD>
-</TR>
-<TR>
-<TD>
-XER
-</TD>
-<TD>
-XML Encoding Rules
-</TD>
-</TR>
-<TR>
-<TD>
-XML
-</TD>
-<TD>
-Extensible Markup Language
-</TD>
-</TR>
-<TR>
-<TD>
-syncrepl
-</TD>
-<TD>
-LDAP Sync-based Replication
-</TD>
-</TR>
-<TR>
-<TD>
-lloadd
-</TD>
-<TD>
-LDAP Load Balancer
-</TD>
-</TR>
-</TABLE>
-
-<H2><A NAME="Related Organizations">I.2. Related Organizations</A></H2>
-<TABLE CLASS="plain">
-<TR CLASS="heading">
-<TD>
-<STRONG>Name</STRONG>
-</TD>
-<TD>
-<STRONG>Long</STRONG>
-</TD>
-<TD>
-<STRONG>Jump</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.ansi.org/">ANSI</A>
-</TD>
-<TD>
-American National Standards Institute
-</TD>
-<TD>
-<A HREF="https://www.ansi.org/">https://www.ansi.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.bsigroup.com/en-GB/">BSI</A>
-</TD>
-<TD>
-British Standards Institute
-</TD>
-<TD>
-<A HREF="https://www.bsigroup.com/en-GB/">https://www.bsigroup.com/en-GB/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<ORG>COSINE</ORG>
-</TD>
-<TD>
-Co-operation and Open Systems Interconnection in Europe
-</TD>
-<TD>
-<JUMP>&nbsp;</JUMP>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.cpan.org/">CPAN</A>
-</TD>
-<TD>
-Comprehensive Perl Archive Network
-</TD>
-<TD>
-<A HREF="https://www.cpan.org/">https://www.cpan.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.cyrusimap.org/">Cyrus</A>
-</TD>
-<TD>
-Project Cyrus
-</TD>
-<TD>
-<A HREF="https://www.cyrusimap.org/">https://www.cyrusimap.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.fsf.org/">FSF</A>
-</TD>
-<TD>
-Free Software Foundation
-</TD>
-<TD>
-<A HREF="https://www.fsf.org/">https://www.fsf.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.gnu.org/">GNU</A>
-</TD>
-<TD>
-GNU Not Unix Project
-</TD>
-<TD>
-<A HREF="https://www.gnu.org/">https://www.gnu.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.iab.org/">IAB</A>
-</TD>
-<TD>
-Internet Architecture Board
-</TD>
-<TD>
-<A HREF="https://www.iab.org/">https://www.iab.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.iana.org/">IANA</A>
-</TD>
-<TD>
-Internet Assigned Numbers Authority
-</TD>
-<TD>
-<A HREF="https://www.iana.org/">https://www.iana.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.ieee.org">IEEE</A>
-</TD>
-<TD>
-Institute of Electrical and Electronics Engineers
-</TD>
-<TD>
-<A HREF="https://www.ieee.org">https://www.ieee.org</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.ietf.org/about/groups/iesg/">IESG</A>
-</TD>
-<TD>
-Internet Engineering Steering Group
-</TD>
-<TD>
-<A HREF="https://www.ietf.org/about/groups/iesg/">https://www.ietf.org/about/groups/iesg/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.ietf.org/">IETF</A>
-</TD>
-<TD>
-Internet Engineering Task Force
-</TD>
-<TD>
-<A HREF="https://www.ietf.org/">https://www.ietf.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://irtf.org/">IRTF</A>
-</TD>
-<TD>
-Internet Research Task Force
-</TD>
-<TD>
-<A HREF="https://irtf.org/">https://irtf.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.iso.org/">ISO</A>
-</TD>
-<TD>
-International Standards Organisation
-</TD>
-<TD>
-<A HREF="https://www.iso.org/">https://www.iso.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.internetsociety.org/">ISOC</A>
-</TD>
-<TD>
-Internet Society
-</TD>
-<TD>
-<A HREF="https://www.internetsociety.org/">https://www.internetsociety.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.itu.int/">ITU</A>
-</TD>
-<TD>
-International Telecommunication Union
-</TD>
-<TD>
-<A HREF="https://www.itu.int/">https://www.itu.int/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/foundation/">OLF</A>
-</TD>
-<TD>
-OpenLDAP Foundation
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/foundation/">https://www.openldap.org/foundation/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/project/">OLP</A>
-</TD>
-<TD>
-OpenLDAP Project
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/project/">https://www.openldap.org/project/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openssl.org/">OpenSSL</A>
-</TD>
-<TD>
-OpenSSL Project
-</TD>
-<TD>
-<A HREF="https://www.openssl.org/">https://www.openssl.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/">RFC Editor</A>
-</TD>
-<TD>
-RFC Editor
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/">https://www.rfc-editor.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.oracle.com/">Oracle</A>
-</TD>
-<TD>
-Oracle Corporation
-</TD>
-<TD>
-<A HREF="https://www.oracle.com/">https://www.oracle.com/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.umich.edu/">UM</A>
-</TD>
-<TD>
-University of Michigan
-</TD>
-<TD>
-<A HREF="https://www.umich.edu/">https://www.umich.edu/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html">UMLDAP</A>
-</TD>
-<TD>
-University of Michigan LDAP Team
-</TD>
-<TD>
-<A HREF="https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html">https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>
-</TD>
-</TR>
-</TABLE>
-
-<H2><A NAME="Related Products">I.3. Related Products</A></H2>
-<TABLE CLASS="plain">
-<TR CLASS="heading">
-<TD>
-<STRONG>Name</STRONG>
-</TD>
-<TD>
-<STRONG>Jump</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://metacpan.org/release/sdf">SDF</A>
-</TD>
-<TD>
-<A HREF="https://metacpan.org/release/sdf">https://metacpan.org/release/sdf</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.cyrusimap.org/">Cyrus</A>
-</TD>
-<TD>
-<A HREF="https://www.cyrusimap.org/">https://www.cyrusimap.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.cyrusimap.org/sasl/">Cyrus SASL</A>
-</TD>
-<TD>
-<A HREF="https://www.cyrusimap.org/sasl/">https://www.cyrusimap.org/sasl/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://git-scm.com/">Git</A>
-</TD>
-<TD>
-<A HREF="https://git-scm.com/">https://git-scm.com/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.gnu.org/software/">GNU</A>
-</TD>
-<TD>
-<A HREF="https://www.gnu.org/software/">https://www.gnu.org/software/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://gnutls.org/">GnuTLS</A>
-</TD>
-<TD>
-<A HREF="https://gnutls.org/">https://gnutls.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://github.com/heimdal/">Heimdal</A>
-</TD>
-<TD>
-<A HREF="https://github.com/heimdal/">https://github.com/heimdal/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/jldap/">JLDAP</A>
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/jldap/">https://www.openldap.org/jldap/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://libevent.org/">libevent</A>
-</TD>
-<TD>
-<A HREF="https://libevent.org/">https://libevent.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://web.mit.edu/kerberos/">MIT Kerberos</A>
-</TD>
-<TD>
-<A HREF="https://web.mit.edu/kerberos/">https://web.mit.edu/kerberos/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/">OpenLDAP</A>
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/">https://www.openldap.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/faq/">OpenLDAP FAQ</A>
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/faq/">https://www.openldap.org/faq/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://bugs.openldap.org/">OpenLDAP ITS</A>
-</TD>
-<TD>
-<A HREF="https://bugs.openldap.org/">https://bugs.openldap.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openldap.org/software/">OpenLDAP Software</A>
-</TD>
-<TD>
-<A HREF="https://www.openldap.org/software/">https://www.openldap.org/software/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.openssl.org/">OpenSSL</A>
-</TD>
-<TD>
-<A HREF="https://www.openssl.org/">https://www.openssl.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.perl.org/">Perl</A>
-</TD>
-<TD>
-<A HREF="https://www.perl.org/">https://www.perl.org/</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html">UMLDAP</A>
-</TD>
-<TD>
-<A HREF="https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html">https://web.archive.org/web/20160302011357/http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>
-</TD>
-</TR>
-</TABLE>
-
-<H2><A NAME="References">I.4. References</A></H2>
-<TABLE CLASS="plain">
-<TR CLASS="heading">
-<TD>
-<STRONG>Reference</STRONG>
-</TD>
-<TD>
-<STRONG>Document</STRONG>
-</TD>
-<TD>
-<STRONG>Status</STRONG>
-</TD>
-<TD>
-<STRONG>Jump</STRONG>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://web.archive.org/web/20170809071245/http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">UM-GUIDE</A>
-</TD>
-<TD>
-The SLAPD and SLURPD Administrators Guide
-</TD>
-<TD>
-O
-</TD>
-<TD>
-<A HREF="https://web.archive.org/web/20170809071245/http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf">https://web.archive.org/web/20170809071245/http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/guide.pdf</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2079.txt">RFC2079</A>
-</TD>
-<TD>
-Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifiers
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2079.txt">https://www.rfc-editor.org/rfc/rfc2079.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2296.txt">RFC2296</A>
-</TD>
-<TD>
-Use of Language Codes in LDAP
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2296.txt">https://www.rfc-editor.org/rfc/rfc2296.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2307.txt">RFC2307</A>
-</TD>
-<TD>
-An Approach for Using LDAP as a Network Information Service
-</TD>
-<TD>
-X
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2307.txt">https://www.rfc-editor.org/rfc/rfc2307.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2589.txt">RFC2589</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (v3): Extensions for Dynamic Directory Services
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2589.txt">https://www.rfc-editor.org/rfc/rfc2589.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2798.txt">RFC2798</A>
-</TD>
-<TD>
-Definition of the inetOrgPerson LDAP Object Class
-</TD>
-<TD>
-I
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2798.txt">https://www.rfc-editor.org/rfc/rfc2798.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2831.txt">RFC2831</A>
-</TD>
-<TD>
-Using Digest Authentication as a SASL Mechanism
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2831.txt">https://www.rfc-editor.org/rfc/rfc2831.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2849.txt">RFC2849</A>
-</TD>
-<TD>
-The LDAP Data Interchange Format
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc2849.txt">https://www.rfc-editor.org/rfc/rfc2849.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3088.txt">RFC3088</A>
-</TD>
-<TD>
-OpenLDAP Root Service
-</TD>
-<TD>
-X
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3088.txt">https://www.rfc-editor.org/rfc/rfc3088.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3296.txt">RFC3296</A>
-</TD>
-<TD>
-Named Subordinate References in LDAP
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3296.txt">https://www.rfc-editor.org/rfc/rfc3296.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3384.txt">RFC3384</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (version 3) Replication Requirements
-</TD>
-<TD>
-I
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3384.txt">https://www.rfc-editor.org/rfc/rfc3384.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3494.txt">RFC3494</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status
-</TD>
-<TD>
-I
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc3494.txt">https://www.rfc-editor.org/rfc/rfc3494.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4013.txt">RFC4013</A>
-</TD>
-<TD>
-SASLprep: Stringprep Profile for User Names and Passwords
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4013.txt">https://www.rfc-editor.org/rfc/rfc4013.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4346.txt">RFC4346</A>
-</TD>
-<TD>
-The Transport Layer Security (TLS) Protocol, Version 1.1
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4346.txt">https://www.rfc-editor.org/rfc/rfc4346.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4370.txt">RFC4370</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP) Proxied Authorization Control
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4370.txt">https://www.rfc-editor.org/rfc/rfc4370.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4422.txt">RFC4422</A>
-</TD>
-<TD>
-Simple Authentication and Security Layer (SASL)
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4422.txt">https://www.rfc-editor.org/rfc/rfc4422.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4510.txt">RFC4510</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Technical Specification Roadmap
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4510.txt">https://www.rfc-editor.org/rfc/rfc4510.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">RFC4511</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): The Protocol
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4511.txt">https://www.rfc-editor.org/rfc/rfc4511.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">RFC4512</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Directory Information Models
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4512.txt">https://www.rfc-editor.org/rfc/rfc4512.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4513.txt">RFC4513</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4513.txt">https://www.rfc-editor.org/rfc/rfc4513.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4514.txt">RFC4514</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4514.txt">https://www.rfc-editor.org/rfc/rfc4514.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4515.txt">RFC4515</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): String Representation of Search Filters
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4515.txt">https://www.rfc-editor.org/rfc/rfc4515.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4516.txt">RFC4516</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4516.txt">https://www.rfc-editor.org/rfc/rfc4516.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4517.txt">RFC4517</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4517.txt">https://www.rfc-editor.org/rfc/rfc4517.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4518.txt">RFC4518</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4518.txt">https://www.rfc-editor.org/rfc/rfc4518.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4519.txt">RFC4519</A>
-</TD>
-<TD>
-Lightweight Directory Access Protocol (LDAP): Schema for User Applications
-</TD>
-<TD>
-PS
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4519.txt">https://www.rfc-editor.org/rfc/rfc4519.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4520.txt">RFC4520</A>
-</TD>
-<TD>
-IANA Considerations for LDAP
-</TD>
-<TD>
-BCP
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4520.txt">https://www.rfc-editor.org/rfc/rfc4520.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">RFC4533</A>
-</TD>
-<TD>
-The Lightweight Directory Access Protocol (LDAP) Content Synchronization Operation
-</TD>
-<TD>
-X
-</TD>
-<TD>
-<A HREF="https://www.rfc-editor.org/rfc/rfc4533.txt">https://www.rfc-editor.org/rfc/rfc4533.txt</A>
-</TD>
-</TR>
-<TR>
-<TD>
-<A HREF="https://tools.ietf.org/html/draft-chu-ldap-ldapi-00">Chu-LDAPI</A>
-</TD>
-<TD>
-Using LDAP Over IPC Mechanisms
-</TD>
-<TD>
-ID
-</TD>
-<TD>
-<A HREF="https://tools.ietf.org/html/draft-chu-ldap-ldapi-00">https://tools.ietf.org/html/draft-chu-ldap-ldapi-00</A>
-</TD>
-</TR>
-</TABLE>
-
-<P></P>
-<HR>
-<H1><A NAME="Generic configure Instructions">J. Generic configure Instructions</A></H1>
-<PRE>
-Basic Installation
-==================
-
- These are generic installation instructions.
-
- The `configure' shell script attempts to guess correct values for
-various system-dependent variables used during compilation. It uses
-those values to create a `Makefile' in each directory of the package.
-It may also create one or more `.h' files containing system-dependent
-definitions. Finally, it creates a shell script `config.status' that
-you can run in the future to recreate the current configuration, a file
-`config.cache' that saves the results of its tests to speed up
-reconfiguring, and a file `config.log' containing compiler output
-(useful mainly for debugging `configure').
-
- If you need to do unusual things to compile the package, please try
-to figure out how `configure' could check whether to do them, and mail
-diffs or instructions to the address given in the `README' so they can
-be considered for the next release. If at some point `config.cache'
-contains results you don't want to keep, you may remove or edit it.
-
- The file `configure.in' is used to create `configure' by a program
-called `autoconf'. You only need `configure.in' if you want to change
-it or regenerate `configure' using a newer version of `autoconf'.
-
-The simplest way to compile this package is:
-
- 1. `cd' to the directory containing the package's source code and type
- `./configure' to configure the package for your system. If you're
- using `csh' on an old version of System V, you might need to type
- `sh ./configure' instead to prevent `csh' from trying to execute
- `configure' itself.
-
- Running `configure' takes awhile. While running, it prints some
- messages telling which features it is checking for.
-
- 2. Type `make' to compile the package.
-
- 3. Optionally, type `make check' to run any self-tests that come with
- the package.
-
- 4. Type `make install' to install the programs and any data files and
- documentation.
-
- 5. You can remove the program binaries and object files from the
- source code directory by typing `make clean'. To also remove the
- files that `configure' created (so you can compile the package for
- a different kind of computer), type `make distclean'. There is
- also a `make maintainer-clean' target, but that is intended mainly
- for the package's developers. If you use it, you may have to get
- all sorts of other programs in order to regenerate files that came
- with the distribution.
-
-Compilers and Options
-=====================
-
- Some systems require unusual options for compilation or linking that
-the `configure' script does not know about. You can give `configure'
-initial values for variables by setting them in the environment. Using
-a Bourne-compatible shell, you can do that on the command line like
-this:
- CC=c89 CFLAGS=-O2 LIBS=-lposix ./configure
-
-Or on systems that have the `env' program, you can do it like this:
- env CPPFLAGS=-I/usr/local/include LDFLAGS=-s ./configure
-
-Compiling For Multiple Architectures
-====================================
-
- You can compile the package for more than one kind of computer at the
-same time, by placing the object files for each architecture in their
-own directory. To do this, you must use a version of `make' that
-supports the `VPATH' variable, such as GNU `make'. `cd' to the
-directory where you want the object files and executables to go and run
-the `configure' script. `configure' automatically checks for the
-source code in the directory that `configure' is in and in `..'.
-
- If you have to use a `make' that does not supports the `VPATH'
-variable, you have to compile the package for one architecture at a time
-in the source code directory. After you have installed the package for
-one architecture, use `make distclean' before reconfiguring for another
-architecture.
-
-Installation Names
-==================
-
- By default, `make install' will install the package's files in
-`/usr/local/bin', `/usr/local/man', etc. You can specify an
-installation prefix other than `/usr/local' by giving `configure' the
-option `--prefix=PATH'.
-
- You can specify separate installation prefixes for
-architecture-specific files and architecture-independent files. If you
-give `configure' the option `--exec-prefix=PATH', the package will use
-PATH as the prefix for installing programs and libraries.
-Documentation and other data files will still use the regular prefix.
-
- In addition, if you use an unusual directory layout you can give
-options like `--bindir=PATH' to specify different values for particular
-kinds of files. Run `configure --help' for a list of the directories
-you can set and what kinds of files go in them.
-
- If the package supports it, you can cause programs to be installed
-with an extra prefix or suffix on their names by giving `configure' the
-option `--program-prefix=PREFIX' or `--program-suffix=SUFFIX'.
-
-Optional Features
-=================
-
- Some packages pay attention to `--enable-FEATURE' options to
-`configure', where FEATURE indicates an optional part of the package.
-They may also pay attention to `--with-PACKAGE' options, where PACKAGE
-is something like `gnu-as' or `x' (for the X Window System). The
-`README' should mention any `--enable-' and `--with-' options that the
-package recognizes.
-
- For packages that use the X Window System, `configure' can usually
-find the X include and library files automatically, but if it doesn't,
-you can use the `configure' options `--x-includes=DIR' and
-`--x-libraries=DIR' to specify their locations.
-
-Specifying the System Type
-==========================
-
- There may be some features `configure' can not figure out
-automatically, but needs to determine by the type of host the package
-will run on. Usually `configure' can figure that out, but if it prints
-a message saying it can not guess the host type, give it the
-`--host=TYPE' option. TYPE can either be a short name for the system
-type, such as `sun4', or a canonical name with three fields:
- CPU-COMPANY-SYSTEM
-
-See the file `config.sub' for the possible values of each field. If
-`config.sub' isn't included in this package, then this package doesn't
-need to know the host type.
-
- If you are building compiler tools for cross-compiling, you can also
-use the `--target=TYPE' option to select the type of system they will
-produce code for and the `--build=TYPE' option to select the type of
-system on which you are compiling the package.
-
-Sharing Defaults
-================
-
- If you want to set default values for `configure' scripts to share,
-you can create a site shell script called `config.site' that gives
-default values for variables like `CC', `cache_file', and `prefix'.
-`configure' looks for `PREFIX/share/config.site' if it exists, then
-`PREFIX/etc/config.site' if it exists. Or, you can set the
-`CONFIG_SITE' environment variable to the location of the site script.
-A warning: not all `configure' scripts look for a site script.
-
-Operation Controls
-==================
-
- `configure' recognizes the following options to control how it
-operates.
-
-`--cache-file=FILE'
- Use and save the results of the tests in FILE instead of
- `./config.cache'. Set FILE to `/dev/null' to disable caching, for
- debugging `configure'.
-
-`--help'
- Print a summary of the options to `configure', and exit.
-
-`--quiet'
-`--silent'
-`-q'
- Do not print messages saying which checks are being made. To
- suppress all normal output, redirect it to `/dev/null' (any error
- messages will still be shown).
-
-`--srcdir=DIR'
- Look for the package's source code in directory DIR. Usually
- `configure' can determine that directory automatically.
-
-`--version'
- Print the version of Autoconf used to generate the `configure'
- script, and exit.
-
-`configure' also accepts some other, not widely useful, options.
-
-</PRE>
-<P></P>
-<HR>
-<H1><A NAME="OpenLDAP Software Copyright Notices">K. OpenLDAP Software Copyright Notices</A></H1>
-<H2><A NAME="OpenLDAP Copyright Notice">K.1. OpenLDAP Copyright Notice</A></H2>
-<P>Copyright 1998-2013 The OpenLDAP Foundation.<BR><EM>All rights reserved.</EM></P>
-<P>Redistribution and use in source and binary forms, with or without modification, are permitted <EM>only as authorized</EM> by the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>.</P>
-<P>A copy of this license is available in file <TT>LICENSE</TT> in the top-level directory of the distribution or, alternatively, at &lt;<A HREF="http://www.OpenLDAP.org/license.html">http://www.OpenLDAP.org/license.html</A>&gt;.</P>
-<P>OpenLDAP is a registered trademark of the OpenLDAP Foundation.</P>
-<P>Individual files and/or contributed packages may be copyright by other parties and their use subject to additional restrictions.</P>
-<P>This work is derived from the University of Michigan LDAP v3.3 distribution. Information concerning this software is available at &lt;<A HREF="http://www.umich.edu/~dirsvcs/ldap/ldap.html">http://www.umich.edu/~dirsvcs/ldap/ldap.html</A>&gt;.</P>
-<P>This work also contains materials derived from public sources.</P>
-<P>Additional information about OpenLDAP software can be obtained at &lt;<A HREF="http://www.OpenLDAP.org/">http://www.OpenLDAP.org/</A>&gt;.</P>
-<H2><A NAME="Additional Copyright Notices">K.2. Additional Copyright Notices</A></H2>
-<P>Portions Copyright 1998-2013 Kurt D. Zeilenga.<BR>Portions Copyright 1998-2006 Net Boolean Incorporated.<BR>Portions Copyright 2001-2006 IBM Corporation.<BR><EM>All rights reserved.</EM></P>
-<P>Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the <A HREF="#OpenLDAP Public License">OpenLDAP Public License</A>.</P>
-<P>Portions Copyright 1999-2008 Howard Y.H. Chu.<BR>Portions Copyright 1999-2008 Symas Corporation.<BR>Portions Copyright 1998-2003 Hallvard B. Furuseth.<BR>Portions Copyright 2007-2011 Gavin Henry.<BR>Portions Copyright 2007-2011 Suretec Systems Limited.<BR><EM>All rights reserved.</EM></P>
-<P>Redistribution and use in source and binary forms, with or without modification, are permitted provided that this notice is preserved. The names of the copyright holders may not be used to endorse or promote products derived from this software without their specific prior written permission. This software is provided ``as is'' without express or implied warranty.</P>
-<H2><A NAME="University of Michigan Copyright Notice">K.3. University of Michigan Copyright Notice</A></H2>
-<P>Portions Copyright 1992-1996 Regents of the University of Michigan.<BR><EM>All rights reserved.</EM></P>
-<P>Redistribution and use in source and binary forms are permitted provided that this notice is preserved and that due credit is given to the University of Michigan at Ann Arbor. The name of the University may not be used to endorse or promote products derived from this software without specific prior written permission. This software is provided ``as is'' without express or implied warranty.</P>
-<P></P>
-<HR>
-<H1><A NAME="OpenLDAP Public License">L. OpenLDAP Public License</A></H1>
-<PRE>
-The OpenLDAP Public License
- Version 2.8, 17 August 2003
-
-Redistribution and use of this software and associated documentation
-(&quot;Software&quot;), with or without modification, are permitted provided
-that the following conditions are met:
-
-1. Redistributions in source form must retain copyright statements
- and notices,
-
-2. Redistributions in binary form must reproduce applicable copyright
- statements and notices, this list of conditions, and the following
- disclaimer in the documentation and/or other materials provided
- with the distribution, and
-
-3. Redistributions must contain a verbatim copy of this document.
-
-The OpenLDAP Foundation may revise this license from time to time.
-Each revision is distinguished by a version number. You may use
-this Software under terms of this license revision or under the
-terms of any subsequent revision of the license.
-
-THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS
-CONTRIBUTORS ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES,
-INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
-AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
-SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S)
-OR OWNER(S) OF THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT,
-INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
-BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
-LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
-CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
-ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
-POSSIBILITY OF SUCH DAMAGE.
-
-The names of the authors and copyright holders must not be used in
-advertising or otherwise to promote the sale, use or other dealing
-in this Software without specific, written prior permission. Title
-to copyright in this Software shall at all times remain with copyright
-holders.
-
-OpenLDAP is a registered trademark of the OpenLDAP Foundation.
-
-Copyright 1999-2003 The OpenLDAP Foundation, Redwood City,
-California, USA. All Rights Reserved. Permission to copy and
-distribute verbatim copies of this document is granted.
-</PRE>
-</DIV>
-<DIV CLASS="footer">
-<HR>
-<DIV CLASS="navigate">
-<P ALIGN="Center"><A HREF="https://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
-</DIV>
-<P>
-<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
-________________<BR>
-<SMALL>&copy; Copyright 2011-2022, <A HREF="https://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>
-
-</DIV>
-
-</BODY>
-</HTML>
diff --git a/doc/guide/admin/guide.sdf b/doc/guide/admin/guide.sdf
index 9fa4597..05ce46a 100644
--- a/doc/guide/admin/guide.sdf
+++ b/doc/guide/admin/guide.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# guide.sdf
diff --git a/doc/guide/admin/index.sdf b/doc/guide/admin/index.sdf
index 01d5613..0c94078 100644
--- a/doc/guide/admin/index.sdf
+++ b/doc/guide/admin/index.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# index.sdf
diff --git a/doc/guide/admin/install.sdf b/doc/guide/admin/install.sdf
index a8e4f69..10ca8da 100644
--- a/doc/guide/admin/install.sdf
+++ b/doc/guide/admin/install.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Building and Installing OpenLDAP Software
diff --git a/doc/guide/admin/intro.sdf b/doc/guide/admin/intro.sdf
index 8417c1e..4e01558 100644
--- a/doc/guide/admin/intro.sdf
+++ b/doc/guide/admin/intro.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Introduction to OpenLDAP Directory Services
diff --git a/doc/guide/admin/limits.sdf b/doc/guide/admin/limits.sdf
index e202740..20894dd 100644
--- a/doc/guide/admin/limits.sdf
+++ b/doc/guide/admin/limits.sdf
@@ -1,5 +1,5 @@
# $Id$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
# This contribution is derived from OpenLDAP Software.
diff --git a/doc/guide/admin/loadbalancer.sdf b/doc/guide/admin/loadbalancer.sdf
index 9bbd4b4..bc07b8d 100644
--- a/doc/guide/admin/loadbalancer.sdf
+++ b/doc/guide/admin/loadbalancer.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2021-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2021-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Load Balancing with lloadd
diff --git a/doc/guide/admin/maintenance.sdf b/doc/guide/admin/maintenance.sdf
index c7009fc..51fcd23 100644
--- a/doc/guide/admin/maintenance.sdf
+++ b/doc/guide/admin/maintenance.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Maintenance
diff --git a/doc/guide/admin/master.sdf b/doc/guide/admin/master.sdf
index 48b8b06..9861cb4 100644
--- a/doc/guide/admin/master.sdf
+++ b/doc/guide/admin/master.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# master file for the OpenLDAP Administrator's Guide
diff --git a/doc/guide/admin/monitoringslapd.sdf b/doc/guide/admin/monitoringslapd.sdf
index 80b6137..aa2648f 100644
--- a/doc/guide/admin/monitoringslapd.sdf
+++ b/doc/guide/admin/monitoringslapd.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Monitoring
diff --git a/doc/guide/admin/overlays.sdf b/doc/guide/admin/overlays.sdf
index 47cb7b8..2d74e25 100644
--- a/doc/guide/admin/overlays.sdf
+++ b/doc/guide/admin/overlays.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Overlays
diff --git a/doc/guide/admin/preface.sdf b/doc/guide/admin/preface.sdf
index 0cbc8c3..a3174a0 100644
--- a/doc/guide/admin/preface.sdf
+++ b/doc/guide/admin/preface.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf
index 047d8a9..b6eb2c4 100644
--- a/doc/guide/admin/quickstart.sdf
+++ b/doc/guide/admin/quickstart.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: A Quick-Start Guide
diff --git a/doc/guide/admin/referrals.sdf b/doc/guide/admin/referrals.sdf
index e00df79..613e244 100644
--- a/doc/guide/admin/referrals.sdf
+++ b/doc/guide/admin/referrals.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Constructing a Distributed Directory Service
diff --git a/doc/guide/admin/replication.sdf b/doc/guide/admin/replication.sdf
index 154a0bb..9b39cf5 100644
--- a/doc/guide/admin/replication.sdf
+++ b/doc/guide/admin/replication.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Replication
diff --git a/doc/guide/admin/runningslapd.sdf b/doc/guide/admin/runningslapd.sdf
index c7be0eb..6a89a96 100644
--- a/doc/guide/admin/runningslapd.sdf
+++ b/doc/guide/admin/runningslapd.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Running slapd
diff --git a/doc/guide/admin/sasl.sdf b/doc/guide/admin/sasl.sdf
index a24942f..a98e934 100644
--- a/doc/guide/admin/sasl.sdf
+++ b/doc/guide/admin/sasl.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Using SASL
diff --git a/doc/guide/admin/schema.sdf b/doc/guide/admin/schema.sdf
index d80d9cd..e96f501 100644
--- a/doc/guide/admin/schema.sdf
+++ b/doc/guide/admin/schema.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Schema Specification
diff --git a/doc/guide/admin/security.sdf b/doc/guide/admin/security.sdf
index 825f376..457bb8d 100644
--- a/doc/guide/admin/security.sdf
+++ b/doc/guide/admin/security.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# Portions Copyright 2008 Andrew Findlay.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
diff --git a/doc/guide/admin/slapdconf2.sdf b/doc/guide/admin/slapdconf2.sdf
index 8012842..0d73c59 100644
--- a/doc/guide/admin/slapdconf2.sdf
+++ b/doc/guide/admin/slapdconf2.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2005-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2005-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Configuring slapd
diff --git a/doc/guide/admin/slapdconfig.sdf b/doc/guide/admin/slapdconfig.sdf
index 61e2b47..2d93c45 100644
--- a/doc/guide/admin/slapdconfig.sdf
+++ b/doc/guide/admin/slapdconfig.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: The slapd Configuration File
diff --git a/doc/guide/admin/title.sdf b/doc/guide/admin/title.sdf
index fcfc0fa..6a55be1 100644
--- a/doc/guide/admin/title.sdf
+++ b/doc/guide/admin/title.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# Document: OpenLDAP Administrator's Guide
diff --git a/doc/guide/admin/tls.sdf b/doc/guide/admin/tls.sdf
index 61cf66e..90c68d9 100644
--- a/doc/guide/admin/tls.sdf
+++ b/doc/guide/admin/tls.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Using TLS
diff --git a/doc/guide/admin/troubleshooting.sdf b/doc/guide/admin/troubleshooting.sdf
index ba7e824..8a089e4 100644
--- a/doc/guide/admin/troubleshooting.sdf
+++ b/doc/guide/admin/troubleshooting.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Troubleshooting
diff --git a/doc/guide/admin/tuning.sdf b/doc/guide/admin/tuning.sdf
index f00984d..00b49ba 100644
--- a/doc/guide/admin/tuning.sdf
+++ b/doc/guide/admin/tuning.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: Tuning
diff --git a/doc/guide/images/src/README.fonts b/doc/guide/images/src/README.fonts
index e8bf1c6..31e16e9 100644
--- a/doc/guide/images/src/README.fonts
+++ b/doc/guide/images/src/README.fonts
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2007-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2007-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
# README.fonts
diff --git a/doc/guide/plain.sdf b/doc/guide/plain.sdf
index 26382fa..8654387 100644
--- a/doc/guide/plain.sdf
+++ b/doc/guide/plain.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
# template for plain documents
@@ -13,7 +13,7 @@
!macro HTML_FOOTER
{{INLINE:<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1">}}
{{INLINE:<B>________________<BR><SMALL>}}
-[[c]] Copyright 2011-2022,
+[[c]] Copyright 2011-2024,
{{INLINE:<A HREF="/foundation/">OpenLDAP Foundation</A>}},
{{EMAIL: info@OpenLDAP.org}}
{{INLINE:</SMALL><BR></B></FONT>}}
diff --git a/doc/guide/preamble.sdf b/doc/guide/preamble.sdf
index d5d94d2..0f487a2 100644
--- a/doc/guide/preamble.sdf
+++ b/doc/guide/preamble.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
@@ -55,7 +55,7 @@
<P>
<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
________________<BR>
-<SMALL>&copy; Copyright 2011-2022, <A HREF="https://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>
+<SMALL>&copy; Copyright 2011-2024, <A HREF="https://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>
!endblock
!endmacro
@@ -91,7 +91,7 @@ ________________<BR>
<P>
<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
________________<BR>
-<SMALL>&copy; Copyright 2011-2022, <A HREF="https://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>
+<SMALL>&copy; Copyright 2011-2024, <A HREF="https://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>
!endblock
!endmacro
diff --git a/doc/guide/release/copyright-plain.sdf b/doc/guide/release/copyright-plain.sdf
index f5e838e..cf9810a 100644
--- a/doc/guide/release/copyright-plain.sdf
+++ b/doc/guide/release/copyright-plain.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
diff --git a/doc/guide/release/copyright.sdf b/doc/guide/release/copyright.sdf
index 90ff8a4..16fbde7 100644
--- a/doc/guide/release/copyright.sdf
+++ b/doc/guide/release/copyright.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
# This file should match ../../../COPYRIGHT (except in formatting)
diff --git a/doc/guide/release/install.sdf b/doc/guide/release/install.sdf
index 5825fcc..a9b85a0 100644
--- a/doc/guide/release/install.sdf
+++ b/doc/guide/release/install.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
P1: Making and Installing the OpenLDAP Distribution
diff --git a/doc/guide/release/license-plain.sdf b/doc/guide/release/license-plain.sdf
index c84a006..210c55e 100644
--- a/doc/guide/release/license-plain.sdf
+++ b/doc/guide/release/license-plain.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 1999-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 1999-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
#
diff --git a/doc/guide/release/license.sdf b/doc/guide/release/license.sdf
index 939fcf8..6588d6f 100644
--- a/doc/guide/release/license.sdf
+++ b/doc/guide/release/license.sdf
@@ -1,5 +1,5 @@
# $OpenLDAP$
-# Copyright 2000-2022 The OpenLDAP Foundation, All Rights Reserved.
+# Copyright 2000-2024 The OpenLDAP Foundation, All Rights Reserved.
# COPYING RESTRICTIONS APPLY, see COPYRIGHT.
H1: OpenLDAP Public License
diff --git a/doc/man/Makefile.in b/doc/man/Makefile.in
index f6024b3..52a02fe 100644
--- a/doc/man/Makefile.in
+++ b/doc/man/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/man/man1/Makefile.in b/doc/man/man1/Makefile.in
index c051765..d9cf31e 100644
--- a/doc/man/man1/Makefile.in
+++ b/doc/man/man1/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/man/man1/ldapcompare.1 b/doc/man/man1/ldapcompare.1
index b15b0c4..5ba6093 100644
--- a/doc/man/man1/ldapcompare.1
+++ b/doc/man/man1/ldapcompare.1
@@ -1,6 +1,6 @@
.TH LDAPCOMPARE 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapcompare \- LDAP compare tool
diff --git a/doc/man/man1/ldapdelete.1 b/doc/man/man1/ldapdelete.1
index e12cc56..2834606 100644
--- a/doc/man/man1/ldapdelete.1
+++ b/doc/man/man1/ldapdelete.1
@@ -1,6 +1,6 @@
.TH LDAPDELETE 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapdelete \- LDAP delete entry tool
diff --git a/doc/man/man1/ldapmodify.1 b/doc/man/man1/ldapmodify.1
index 1104e9f..cf63609 100644
--- a/doc/man/man1/ldapmodify.1
+++ b/doc/man/man1/ldapmodify.1
@@ -1,6 +1,6 @@
.TH LDAPMODIFY 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
@@ -21,6 +21,8 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
[\c
.BI \-f \ file\fR]
[\c
+.BI \-j \ lineno\fR]
+[\c
.BI \-S \ file\fR]
[\c
.BR \-M [ M ]]
@@ -77,6 +79,8 @@ ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
[\c
.BI \-f \ file\fR]
[\c
+.BI \-j \ lineno\fR]
+[\c
.BI \-S \ file\fR]
[\c
.BR \-M [ M ]]
@@ -171,6 +175,11 @@ reporting an error.
Read the entry modification information from \fIfile\fP instead of from
standard input.
.TP
+.BI \-j \ lineno
+Jump to the specified line number in the LDIF file before processing any entries.
+This allows a load that was aborted due to errors in the input LDIF to be resumed
+after the errors are corrected.
+.TP
.BI \-S \ file
Add or change records which were skipped due to an error are written to \fIfile\fP
and the error message returned by the server is added as a comment. Most useful in
diff --git a/doc/man/man1/ldapmodrdn.1 b/doc/man/man1/ldapmodrdn.1
index 777c539..6db65d3 100644
--- a/doc/man/man1/ldapmodrdn.1
+++ b/doc/man/man1/ldapmodrdn.1
@@ -1,6 +1,6 @@
.TH LDAPMODRDN 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapmodrdn \- LDAP rename entry tool
diff --git a/doc/man/man1/ldappasswd.1 b/doc/man/man1/ldappasswd.1
index d1aea0c..943de89 100644
--- a/doc/man/man1/ldappasswd.1
+++ b/doc/man/man1/ldappasswd.1
@@ -1,6 +1,6 @@
.TH LDAPPASSWD 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldappasswd \- change the password of an LDAP entry
diff --git a/doc/man/man1/ldapsearch.1 b/doc/man/man1/ldapsearch.1
index 7f3ec40..2a57465 100644
--- a/doc/man/man1/ldapsearch.1
+++ b/doc/man/man1/ldapsearch.1
@@ -1,6 +1,6 @@
.TH LDAPSEARCH 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapsearch \- LDAP search tool
diff --git a/doc/man/man1/ldapurl.1 b/doc/man/man1/ldapurl.1
index 7e38270..1804d12 100644
--- a/doc/man/man1/ldapurl.1
+++ b/doc/man/man1/ldapurl.1
@@ -1,6 +1,6 @@
.TH LDAPURL 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 2008-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2008-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapurl \- LDAP URL formatting tool
diff --git a/doc/man/man1/ldapvc.1 b/doc/man/man1/ldapvc.1
index 4733080..fef1ddb 100644
--- a/doc/man/man1/ldapvc.1
+++ b/doc/man/man1/ldapvc.1
@@ -1,6 +1,6 @@
.TH LDAPVC 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapvc \- LDAP verify credentials tool
diff --git a/doc/man/man1/ldapwhoami.1 b/doc/man/man1/ldapwhoami.1
index 49b1187..0e0d996 100644
--- a/doc/man/man1/ldapwhoami.1
+++ b/doc/man/man1/ldapwhoami.1
@@ -1,6 +1,6 @@
.TH LDAPWHOAMI 1 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldapwhoami \- LDAP who am i? tool
diff --git a/doc/man/man3/Makefile.in b/doc/man/man3/Makefile.in
index 0a43c6e..e02b8f1 100644
--- a/doc/man/man3/Makefile.in
+++ b/doc/man/man3/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/man/man3/lber-decode.3 b/doc/man/man3/lber-decode.3
index 97d4932..9115b42 100644
--- a/doc/man/man3/lber-decode.3
+++ b/doc/man/man3/lber-decode.3
@@ -1,6 +1,6 @@
.TH LBER_DECODE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ber_get_next, ber_skip_tag, ber_peek_tag, ber_scanf, ber_get_int, ber_get_enum, ber_get_stringb, ber_get_stringa, ber_get_stringal, ber_get_stringbv, ber_get_null, ber_get_boolean, ber_get_bitstring, ber_first_element, ber_next_element \- OpenLDAP LBER simplified Basic Encoding Rules library routines for decoding
diff --git a/doc/man/man3/lber-encode.3 b/doc/man/man3/lber-encode.3
index 0d2e44d..2bc5935 100644
--- a/doc/man/man3/lber-encode.3
+++ b/doc/man/man3/lber-encode.3
@@ -1,6 +1,6 @@
.TH LBER_ENCODE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ber_alloc_t, ber_flush, ber_flush2, ber_printf, ber_put_int, ber_put_enum, ber_put_ostring, ber_put_string, ber_put_null, ber_put_boolean, ber_put_bitstring, ber_start_seq, ber_start_set, ber_put_seq, ber_put_set \- OpenLDAP LBER simplified Basic Encoding Rules library routines for encoding
diff --git a/doc/man/man3/lber-memory.3 b/doc/man/man3/lber-memory.3
index 70679b5..6ab1ae3 100644
--- a/doc/man/man3/lber-memory.3
+++ b/doc/man/man3/lber-memory.3
@@ -1,6 +1,6 @@
.TH LBER_MEMORY 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ber_memalloc, ber_memcalloc, ber_memrealloc, ber_memfree, ber_memvfree \- OpenLDAP LBER memory allocators
diff --git a/doc/man/man3/lber-sockbuf.3 b/doc/man/man3/lber-sockbuf.3
index 383ccda..2ab2303 100644
--- a/doc/man/man3/lber-sockbuf.3
+++ b/doc/man/man3/lber-sockbuf.3
@@ -1,6 +1,6 @@
.TH LBER_SOCKBUF 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ber_sockbuf_alloc, ber_sockbuf_free, ber_sockbuf_ctrl, ber_sockbuf_add_io, ber_sockbuf_remove_io, Sockbuf_IO \- OpenLDAP LBER I/O infrastructure
diff --git a/doc/man/man3/lber-types.3 b/doc/man/man3/lber-types.3
index 29cfc2c..576564a 100644
--- a/doc/man/man3/lber-types.3
+++ b/doc/man/man3/lber-types.3
@@ -1,6 +1,6 @@
.TH LBER_TYPES 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ber_int_t, ber_uint_t, ber_len_t, ber_slen_t, ber_tag_t, struct berval, BerValue, BerVarray, BerElement, ber_bvfree, ber_bvecfree, ber_bvecadd, ber_bvarray_free, ber_bvarray_add, ber_bvdup, ber_dupbv, ber_bvstr, ber_bvstrdup, ber_str2bv, ber_alloc_t, ber_init, ber_init2, ber_free \- OpenLDAP LBER types and allocation functions
diff --git a/doc/man/man3/ldap.3 b/doc/man/man3/ldap.3
index 25fa0f0..1c118b3 100644
--- a/doc/man/man3/ldap.3
+++ b/doc/man/man3/ldap.3
@@ -1,6 +1,6 @@
.TH LDAP 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap \- OpenLDAP Lightweight Directory Access Protocol API
diff --git a/doc/man/man3/ldap_abandon.3 b/doc/man/man3/ldap_abandon.3
index 7beb37a..f6ae0c2 100644
--- a/doc/man/man3/ldap_abandon.3
+++ b/doc/man/man3/ldap_abandon.3
@@ -1,6 +1,6 @@
.TH LDAP_ABANDON 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_abandon_ext \- Abandon an LDAP operation in progress
diff --git a/doc/man/man3/ldap_add.3 b/doc/man/man3/ldap_add.3
index 9fdc695..c15a55e 100644
--- a/doc/man/man3/ldap_add.3
+++ b/doc/man/man3/ldap_add.3
@@ -1,6 +1,6 @@
.TH LDAP_ADD 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_add_ext, ldap_add_ext_s \- Perform an LDAP add operation
diff --git a/doc/man/man3/ldap_bind.3 b/doc/man/man3/ldap_bind.3
index f70182e..7182f23 100644
--- a/doc/man/man3/ldap_bind.3
+++ b/doc/man/man3/ldap_bind.3
@@ -1,6 +1,6 @@
.TH LDAP_BIND 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_bind, ldap_bind_s, ldap_simple_bind, ldap_simple_bind_s, ldap_sasl_bind, ldap_sasl_bind_s, ldap_sasl_interactive_bind_s, ldap_parse_sasl_bind_result, ldap_unbind, ldap_unbind_s, ldap_unbind_ext, ldap_unbind_ext_s, ldap_set_rebind_proc \- LDAP bind routines
diff --git a/doc/man/man3/ldap_compare.3 b/doc/man/man3/ldap_compare.3
index 86b3bdd..3fd4a6c 100644
--- a/doc/man/man3/ldap_compare.3
+++ b/doc/man/man3/ldap_compare.3
@@ -1,6 +1,6 @@
.TH LDAP_COMPARE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_compare, ldap_compare_s, ldap_compare_ext, ldap_compare_ext_s \- Perform an LDAP compare operation.
diff --git a/doc/man/man3/ldap_controls.3 b/doc/man/man3/ldap_controls.3
index 292bb0e..29d068a 100644
--- a/doc/man/man3/ldap_controls.3
+++ b/doc/man/man3/ldap_controls.3
@@ -1,6 +1,6 @@
.TH LDAP_CONTROLS 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_control_create, ldap_control_find, ldap_control_dup,
diff --git a/doc/man/man3/ldap_delete.3 b/doc/man/man3/ldap_delete.3
index 5086a6d..42e3847 100644
--- a/doc/man/man3/ldap_delete.3
+++ b/doc/man/man3/ldap_delete.3
@@ -1,6 +1,6 @@
.TH LDAP_DELETE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_delete, ldap_delete_s, ldap_delete_ext, ldap_delete_ext_s \- Perform an LDAP delete operation.
diff --git a/doc/man/man3/ldap_dup.3 b/doc/man/man3/ldap_dup.3
index 945ca54..d2432c6 100644
--- a/doc/man/man3/ldap_dup.3
+++ b/doc/man/man3/ldap_dup.3
@@ -1,6 +1,6 @@
.TH LDAP_OPEN 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_dup, ldap_destroy, \- Duplicate and destroy LDAP session handles
diff --git a/doc/man/man3/ldap_error.3 b/doc/man/man3/ldap_error.3
index bbe0b5d..a4e8b84 100644
--- a/doc/man/man3/ldap_error.3
+++ b/doc/man/man3/ldap_error.3
@@ -1,6 +1,6 @@
.TH LDAP_ERROR 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_perror, ld_errno, ldap_result2error, ldap_errlist, ldap_err2string \- LDAP protocol error handling routines
diff --git a/doc/man/man3/ldap_extended_operation.3 b/doc/man/man3/ldap_extended_operation.3
index 02ec882..c55fe87 100644
--- a/doc/man/man3/ldap_extended_operation.3
+++ b/doc/man/man3/ldap_extended_operation.3
@@ -1,6 +1,6 @@
.TH LDAP_EXTENDED_OPERATION 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_extended_operation, ldap_extended_operation_s \- Extends the LDAP operations to the LDAP server.
diff --git a/doc/man/man3/ldap_first_attribute.3 b/doc/man/man3/ldap_first_attribute.3
index 47e8b0c..fd452ae 100644
--- a/doc/man/man3/ldap_first_attribute.3
+++ b/doc/man/man3/ldap_first_attribute.3
@@ -1,6 +1,6 @@
.TH LDAP_FIRST_ATTRIBUTE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_first_attribute, ldap_next_attribute \- step through LDAP entry attributes
diff --git a/doc/man/man3/ldap_first_entry.3 b/doc/man/man3/ldap_first_entry.3
index b0eadd0..d1c9cf8 100644
--- a/doc/man/man3/ldap_first_entry.3
+++ b/doc/man/man3/ldap_first_entry.3
@@ -1,6 +1,6 @@
.TH LDAP_FIRST_ENTRY 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_first_entry, ldap_next_entry, ldap_count_entries \- LDAP result entry parsing and counting routines
diff --git a/doc/man/man3/ldap_first_message.3 b/doc/man/man3/ldap_first_message.3
index 4d62359..e14490e 100644
--- a/doc/man/man3/ldap_first_message.3
+++ b/doc/man/man3/ldap_first_message.3
@@ -1,6 +1,6 @@
.TH LDAP_FIRST_MESSAGE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_first_message, ldap_next_message, ldap_count_messages \- Stepping through messages in a result chain
diff --git a/doc/man/man3/ldap_first_reference.3 b/doc/man/man3/ldap_first_reference.3
index 2bcba1a..ee27e7d 100644
--- a/doc/man/man3/ldap_first_reference.3
+++ b/doc/man/man3/ldap_first_reference.3
@@ -1,6 +1,6 @@
.TH LDAP_FIRST_REFERENCE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_first_reference, ldap_next_reference, ldap_count_references \- Stepping through continuation references in a result chain
diff --git a/doc/man/man3/ldap_get_dn.3 b/doc/man/man3/ldap_get_dn.3
index 6e052a3..549a84e 100644
--- a/doc/man/man3/ldap_get_dn.3
+++ b/doc/man/man3/ldap_get_dn.3
@@ -1,6 +1,6 @@
.TH LDAP_GET_DN 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_get_dn, ldap_explode_dn, ldap_explode_rdn, ldap_dn2ufn \- LDAP DN handling routines
diff --git a/doc/man/man3/ldap_get_option.3 b/doc/man/man3/ldap_get_option.3
index e6b0580..2973bfd 100644
--- a/doc/man/man3/ldap_get_option.3
+++ b/doc/man/man3/ldap_get_option.3
@@ -1,6 +1,6 @@
.TH LDAP_GET_OPTION 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_get_option, ldap_set_option \- LDAP option handling routines
diff --git a/doc/man/man3/ldap_get_values.3 b/doc/man/man3/ldap_get_values.3
index a557c53..0d48abd 100644
--- a/doc/man/man3/ldap_get_values.3
+++ b/doc/man/man3/ldap_get_values.3
@@ -1,6 +1,6 @@
.TH LDAP_GET_VALUES 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_get_values, ldap_get_values_len, ldap_count_values \- LDAP attribute value handling routines
diff --git a/doc/man/man3/ldap_memory.3 b/doc/man/man3/ldap_memory.3
index b3b6bb0..3c29a3f 100644
--- a/doc/man/man3/ldap_memory.3
+++ b/doc/man/man3/ldap_memory.3
@@ -1,6 +1,6 @@
.TH LDAP_MEMORY 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_memfree, ldap_memvfree, ldap_memalloc, ldap_memcalloc, ldap_memrealloc, ldap_strdup \- LDAP memory allocation routines
diff --git a/doc/man/man3/ldap_modify.3 b/doc/man/man3/ldap_modify.3
index 9ce3d74..9911cf9 100644
--- a/doc/man/man3/ldap_modify.3
+++ b/doc/man/man3/ldap_modify.3
@@ -1,6 +1,6 @@
.TH LDAP_MODIFY 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_modify_ext, ldap_modify_ext_s \- Perform an LDAP modify operation
diff --git a/doc/man/man3/ldap_modrdn.3 b/doc/man/man3/ldap_modrdn.3
index 3b2e77a..1dc0cd8 100644
--- a/doc/man/man3/ldap_modrdn.3
+++ b/doc/man/man3/ldap_modrdn.3
@@ -1,6 +1,6 @@
.TH LDAP_MODRDN 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_modrdn, ldap_modrdn_s, ldap_modrdn2, ldap_modrdn2_s \- Perform an LDAP modify RDN operation
diff --git a/doc/man/man3/ldap_open.3 b/doc/man/man3/ldap_open.3
index 994032c..822d457 100644
--- a/doc/man/man3/ldap_open.3
+++ b/doc/man/man3/ldap_open.3
@@ -1,6 +1,6 @@
.TH LDAP_OPEN 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_init, ldap_initialize, ldap_open \- Initialize the LDAP library and open a connection to an LDAP server
diff --git a/doc/man/man3/ldap_parse_reference.3 b/doc/man/man3/ldap_parse_reference.3
index 21fd733..08493bc 100644
--- a/doc/man/man3/ldap_parse_reference.3
+++ b/doc/man/man3/ldap_parse_reference.3
@@ -1,6 +1,6 @@
.TH LDAP_PARSE_REFERENCE 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_parse_reference \- Extract referrals and controls from a reference message
diff --git a/doc/man/man3/ldap_parse_result.3 b/doc/man/man3/ldap_parse_result.3
index 82c7710..ee89ecb 100644
--- a/doc/man/man3/ldap_parse_result.3
+++ b/doc/man/man3/ldap_parse_result.3
@@ -1,6 +1,6 @@
.TH LDAP_PARSE_RESULT 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_parse_result \- Parsing results
diff --git a/doc/man/man3/ldap_parse_sort_control.3 b/doc/man/man3/ldap_parse_sort_control.3
index 56bf021..ac06ea0 100644
--- a/doc/man/man3/ldap_parse_sort_control.3
+++ b/doc/man/man3/ldap_parse_sort_control.3
@@ -1,6 +1,6 @@
.TH LDAP_PARSE_SORT-CONTROL 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_parse_sort_control \- Decode the information returned from a search operation that used a server-side sort control
diff --git a/doc/man/man3/ldap_parse_vlv_control.3 b/doc/man/man3/ldap_parse_vlv_control.3
index be9efae..84dd2cd 100644
--- a/doc/man/man3/ldap_parse_vlv_control.3
+++ b/doc/man/man3/ldap_parse_vlv_control.3
@@ -1,6 +1,6 @@
.TH LDAP_PARSE_VLV_CONTROL 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_parse_vlv_control \- Decode the information returned from a search operation that used a VLV (virtual list view) control
diff --git a/doc/man/man3/ldap_rename.3 b/doc/man/man3/ldap_rename.3
index 497be46..db431cf 100644
--- a/doc/man/man3/ldap_rename.3
+++ b/doc/man/man3/ldap_rename.3
@@ -1,6 +1,6 @@
.TH LDAP_RENAME 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_rename, ldap_rename_s \- Renames the specified entry.
diff --git a/doc/man/man3/ldap_result.3 b/doc/man/man3/ldap_result.3
index 27f0805..c97410e 100644
--- a/doc/man/man3/ldap_result.3
+++ b/doc/man/man3/ldap_result.3
@@ -1,6 +1,6 @@
.TH LDAP_RESULT 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_result \- Wait for the result of an LDAP operation
diff --git a/doc/man/man3/ldap_schema.3 b/doc/man/man3/ldap_schema.3
index 1cae152..8751b5b 100644
--- a/doc/man/man3/ldap_schema.3
+++ b/doc/man/man3/ldap_schema.3
@@ -1,6 +1,6 @@
.TH LDAP_SCHEMA 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 2000-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2000-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_str2syntax, ldap_syntax2str, ldap_syntax2name, ldap_syntax_free, ldap_str2matchingrule, ldap_matchingrule2str, ldap_matchingrule2name, ldap_matchingrule_free, ldap_str2attributetype, ldap_attributetype2str, ldap_attributetype2name, ldap_attributetype_free, ldap_str2objectclass, ldap_objectclass2str, ldap_objectclass2name, ldap_objectclass_free, ldap_scherr2str \- Schema definition handling routines
diff --git a/doc/man/man3/ldap_search.3 b/doc/man/man3/ldap_search.3
index dc58b6d..9fa78ae 100644
--- a/doc/man/man3/ldap_search.3
+++ b/doc/man/man3/ldap_search.3
@@ -1,6 +1,6 @@
.TH LDAP_SEARCH 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_search, ldap_search_s, ldap_search_st, ldap_search_ext, ldap_search_ext_s \- Perform an LDAP search operation
diff --git a/doc/man/man3/ldap_sort.3 b/doc/man/man3/ldap_sort.3
index 75fe54c..a8881e5 100644
--- a/doc/man/man3/ldap_sort.3
+++ b/doc/man/man3/ldap_sort.3
@@ -1,6 +1,6 @@
.TH LDAP_SORT 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_sort_entries, ldap_sort_values, ldap_sort_strcasecmp \- LDAP sorting routines (deprecated)
diff --git a/doc/man/man3/ldap_sync.3 b/doc/man/man3/ldap_sync.3
index 8fb77f5..1351706 100644
--- a/doc/man/man3/ldap_sync.3
+++ b/doc/man/man3/ldap_sync.3
@@ -1,6 +1,6 @@
.TH LDAP_SYNC 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 2006-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2006-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_sync_init, ldap_sync_init_refresh_only, ldap_sync_init_refresh_and_persist, ldap_sync_poll \- LDAP sync routines
diff --git a/doc/man/man3/ldap_tls.3 b/doc/man/man3/ldap_tls.3
index 4170d42..f4df106 100644
--- a/doc/man/man3/ldap_tls.3
+++ b/doc/man/man3/ldap_tls.3
@@ -1,6 +1,6 @@
.TH LDAP_TLS 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_start_tls, ldap_start_tls_s, ldap_tls_inplace, ldap_install_tls \- LDAP TLS initialization routines
diff --git a/doc/man/man3/ldap_url.3 b/doc/man/man3/ldap_url.3
index ec7f343..b6509bc 100644
--- a/doc/man/man3/ldap_url.3
+++ b/doc/man/man3/ldap_url.3
@@ -1,6 +1,6 @@
.TH LDAP_URL 3 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap_is_ldap_url, ldap_url_parse, ldap_free_urldesc \- LDAP Uniform Resource Locator routines
diff --git a/doc/man/man5/Makefile.in b/doc/man/man5/Makefile.in
index edfb106..895fc77 100644
--- a/doc/man/man5/Makefile.in
+++ b/doc/man/man5/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/man/man5/ldap.conf.5 b/doc/man/man5/ldap.conf.5
index aea3577..eb84329 100644
--- a/doc/man/man5/ldap.conf.5
+++ b/doc/man/man5/ldap.conf.5
@@ -1,6 +1,6 @@
.TH LDAP.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldap.conf, .ldaprc \- LDAP configuration file/environment variables
diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5
index d3fa232..d5a319f 100644
--- a/doc/man/man5/ldif.5
+++ b/doc/man/man5/ldif.5
@@ -1,6 +1,6 @@
.TH LDIF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" $OpenLDAP$
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
ldif \- LDAP Data Interchange Format
diff --git a/doc/man/man5/lloadd.conf.5 b/doc/man/man5/lloadd.conf.5
index c2170ed..cfdb0e5 100644
--- a/doc/man/man5/lloadd.conf.5
+++ b/doc/man/man5/lloadd.conf.5
@@ -1,5 +1,5 @@
.TH LLOADD.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-asyncmeta.5 b/doc/man/man5/slapd-asyncmeta.5
index 84341d3..44fe95a 100644
--- a/doc/man/man5/slapd-asyncmeta.5
+++ b/doc/man/man5/slapd-asyncmeta.5
@@ -1,5 +1,5 @@
.TH SLAPD-ASYNCMETA 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2016-2022 The OpenLDAP Foundation.
+.\" Copyright 2016-2024 The OpenLDAP Foundation.
.\" Portions Copyright 2016 Symas Corporation.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
@@ -404,15 +404,6 @@ the global value can be overridden by redefinitions inside each target
specification.
.TP
-.B rewrite* ...
-The rewrite options are identical to the
-.B meta
-backend. See the
-.B REWRITING
-section of
-.B slapd\-meta(5).
-
-.TP
.B subtree\-{exclude|include} "<rule>"
This directive allows one to indicate what subtrees are actually served
by a target. See
diff --git a/doc/man/man5/slapd-config.5 b/doc/man/man5/slapd-config.5
index c1fa9c4..9453698 100644
--- a/doc/man/man5/slapd-config.5
+++ b/doc/man/man5/slapd-config.5
@@ -1,5 +1,5 @@
.TH SLAPD-CONFIG 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-dnssrv.5 b/doc/man/man5/slapd-dnssrv.5
index f29c620..2f7f338 100644
--- a/doc/man/man5/slapd-dnssrv.5
+++ b/doc/man/man5/slapd-dnssrv.5
@@ -1,5 +1,5 @@
.TH SLAPD-DNSSRV 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-ldap.5 b/doc/man/man5/slapd-ldap.5
index 4d7251a..bd5c2cc 100644
--- a/doc/man/man5/slapd-ldap.5
+++ b/doc/man/man5/slapd-ldap.5
@@ -1,5 +1,5 @@
.TH SLAPD-LDAP 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-ldif.5 b/doc/man/man5/slapd-ldif.5
index 3209fc4..5074672 100644
--- a/doc/man/man5/slapd-ldif.5
+++ b/doc/man/man5/slapd-ldif.5
@@ -1,5 +1,5 @@
.TH SLAPD-LDIF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-mdb.5 b/doc/man/man5/slapd-mdb.5
index a6bb77c..c939179 100644
--- a/doc/man/man5/slapd-mdb.5
+++ b/doc/man/man5/slapd-mdb.5
@@ -1,5 +1,5 @@
.TH SLAPD-MDB 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2011-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2011-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-meta.5 b/doc/man/man5/slapd-meta.5
index 2134ff6..6aa0691 100644
--- a/doc/man/man5/slapd-meta.5
+++ b/doc/man/man5/slapd-meta.5
@@ -1,5 +1,5 @@
.TH SLAPD-META 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapd-monitor.5 b/doc/man/man5/slapd-monitor.5
index 84a85ba..4e9e765 100644
--- a/doc/man/man5/slapd-monitor.5
+++ b/doc/man/man5/slapd-monitor.5
@@ -1,5 +1,5 @@
.TH SLAPD-MONITOR 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-null.5 b/doc/man/man5/slapd-null.5
index f091ed6..5f883c8 100644
--- a/doc/man/man5/slapd-null.5
+++ b/doc/man/man5/slapd-null.5
@@ -1,5 +1,5 @@
.TH SLAPD-NULL 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2002-2022 The OpenLDAP Foundation. All Rights Reserved.
+.\" Copyright 2002-2024 The OpenLDAP Foundation. All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-passwd.5 b/doc/man/man5/slapd-passwd.5
index 6b51333..2cf6877 100644
--- a/doc/man/man5/slapd-passwd.5
+++ b/doc/man/man5/slapd-passwd.5
@@ -1,5 +1,5 @@
.TH SLAPD-PASSWD 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-relay.5 b/doc/man/man5/slapd-relay.5
index 057d3d4..5240825 100644
--- a/doc/man/man5/slapd-relay.5
+++ b/doc/man/man5/slapd-relay.5
@@ -1,5 +1,5 @@
.TH SLAPD-RELAY 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-sock.5 b/doc/man/man5/slapd-sock.5
index eb7034a..f9ee744 100644
--- a/doc/man/man5/slapd-sock.5
+++ b/doc/man/man5/slapd-sock.5
@@ -1,5 +1,5 @@
.TH SLAPD-SOCK 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2007-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2007-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd-wt.5 b/doc/man/man5/slapd-wt.5
index e83301a..90dde2c 100644
--- a/doc/man/man5/slapd-wt.5
+++ b/doc/man/man5/slapd-wt.5
@@ -1,5 +1,5 @@
.TH SLAPD-WT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2011-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2011-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd.access.5 b/doc/man/man5/slapd.access.5
index 336353c..0104ad9 100644
--- a/doc/man/man5/slapd.access.5
+++ b/doc/man/man5/slapd.access.5
@@ -1,5 +1,5 @@
.TH SLAPD.ACCESS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd.backends.5 b/doc/man/man5/slapd.backends.5
index c5640e0..d33491b 100644
--- a/doc/man/man5/slapd.backends.5
+++ b/doc/man/man5/slapd.backends.5
@@ -1,5 +1,5 @@
.TH SLAPD.BACKENDS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2006-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2006-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5
index 36622d5..e80a6e3 100644
--- a/doc/man/man5/slapd.conf.5
+++ b/doc/man/man5/slapd.conf.5
@@ -1,5 +1,5 @@
.TH SLAPD.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd.overlays.5 b/doc/man/man5/slapd.overlays.5
index 307a28a..311cf21 100644
--- a/doc/man/man5/slapd.overlays.5
+++ b/doc/man/man5/slapd.overlays.5
@@ -1,5 +1,5 @@
.TH SLAPD.OVERLAYS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2006-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2006-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapd.plugin.5 b/doc/man/man5/slapd.plugin.5
index 145ff87..5c4f27c 100644
--- a/doc/man/man5/slapd.plugin.5
+++ b/doc/man/man5/slapd.plugin.5
@@ -1,5 +1,5 @@
.TH SLAPD.PLUGIN 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2002-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2002-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.SH NAME
slapd.plugin \- plugin configuration for slapd, the stand-alone LDAP daemon
diff --git a/doc/man/man5/slapo-accesslog.5 b/doc/man/man5/slapo-accesslog.5
index a21f7d2..075c482 100644
--- a/doc/man/man5/slapo-accesslog.5
+++ b/doc/man/man5/slapo-accesslog.5
@@ -1,5 +1,5 @@
.TH SLAPO-ACCESSLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-auditlog.5 b/doc/man/man5/slapo-auditlog.5
index 6aeca87..be15221 100644
--- a/doc/man/man5/slapo-auditlog.5
+++ b/doc/man/man5/slapo-auditlog.5
@@ -1,5 +1,5 @@
.TH SLAPO-AUDITLOG 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-autoca.5 b/doc/man/man5/slapo-autoca.5
index 8e77cc8..98a83a1 100644
--- a/doc/man/man5/slapo-autoca.5
+++ b/doc/man/man5/slapo-autoca.5
@@ -1,5 +1,5 @@
.TH SLAPO-AUTOCA 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2009-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2009-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copyright 2009-2018 Howard Chu All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapo-chain.5 b/doc/man/man5/slapo-chain.5
index eaaa2b2..bc1d29e 100644
--- a/doc/man/man5/slapo-chain.5
+++ b/doc/man/man5/slapo-chain.5
@@ -1,5 +1,5 @@
.TH SLAPO-CHAIN 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-collect.5 b/doc/man/man5/slapo-collect.5
index 443118a..919fe63 100644
--- a/doc/man/man5/slapo-collect.5
+++ b/doc/man/man5/slapo-collect.5
@@ -1,5 +1,5 @@
.TH SLAPO-COLLECT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2003-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2003-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-constraint.5 b/doc/man/man5/slapo-constraint.5
index 240f713..051cf79 100644
--- a/doc/man/man5/slapo-constraint.5
+++ b/doc/man/man5/slapo-constraint.5
@@ -1,6 +1,6 @@
.TH SLAPO-CONSTRAINT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
.\" Copyright 2005-2006 Hewlett-Packard Company
-.\" Copyright 2006-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2006-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-dds.5 b/doc/man/man5/slapo-dds.5
index 36218c8..d888c13 100644
--- a/doc/man/man5/slapo-dds.5
+++ b/doc/man/man5/slapo-dds.5
@@ -1,5 +1,5 @@
.TH SLAPO-DDS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-deref.5 b/doc/man/man5/slapo-deref.5
index abd2dfe..205eca0 100644
--- a/doc/man/man5/slapo-deref.5
+++ b/doc/man/man5/slapo-deref.5
@@ -1,5 +1,5 @@
.TH SLAPO-DEREF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2008-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2008-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-dyngroup.5 b/doc/man/man5/slapo-dyngroup.5
index bdb4dc5..82a90dc 100644
--- a/doc/man/man5/slapo-dyngroup.5
+++ b/doc/man/man5/slapo-dyngroup.5
@@ -1,5 +1,5 @@
.TH SLAPO-DYNGROUP 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-dynlist.5 b/doc/man/man5/slapo-dynlist.5
index 7fe0f70..b2acfd8 100644
--- a/doc/man/man5/slapo-dynlist.5
+++ b/doc/man/man5/slapo-dynlist.5
@@ -1,5 +1,5 @@
.TH SLAPO-DYNLIST 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-homedir.5 b/doc/man/man5/slapo-homedir.5
index cb1ac5b..a983bdf 100644
--- a/doc/man/man5/slapo-homedir.5
+++ b/doc/man/man5/slapo-homedir.5
@@ -1,5 +1,5 @@
.TH SLAPO-HOMEDIR 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-memberof.5 b/doc/man/man5/slapo-memberof.5
index 45bf1b1..e532155 100644
--- a/doc/man/man5/slapo-memberof.5
+++ b/doc/man/man5/slapo-memberof.5
@@ -1,5 +1,5 @@
.TH SLAPO-MEMBEROF 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
@@ -16,10 +16,8 @@ Any time a group entry is modified, its members are modified as appropriate
in order to keep a DN-valued "is member of" attribute updated with the DN
of the group.
.LP
-Note that this overlay is deprecated and support will be dropped in future
-OpenLDAP releases. Installations should use the \fBdynlist\fP
-overlay instead. Using this overlay in a replicated environment is especially
-discouraged.
+Note that the \fBdynlist\fP overlay can also provide this functionality
+and may be suitable for less demanding environments.
.SH CONFIGURATION
The config directives that are specific to the
@@ -107,6 +105,23 @@ If set to
when an entry containing values of the "is member of" attribute is modified,
the corresponding groups are modified as well.
+.TP
+.BI "memberof\-addcheck {" true "|" FALSE "}"
+This option determines whether the overlay will check newly added
+entries for membership in any existing groups. This check is useful
+if populated groups are created in the directory before the entries
+they reference. The situation often occurs during replication, which
+may replicate entries in random order.
+If set to
+.IR TRUE ,
+every Add operation will search for groups referencing the added
+entry and populate its memberof attribute with the group DNs. Note
+that
+.BR memberof\-dangling
+must be left on its default setting of
+.I ignore
+for this option to work.
+
.LP
The memberof overlay may be used with any backend that provides full
read-write functionality, but it is mainly intended for use
@@ -114,10 +129,9 @@ with local storage backends. The maintenance operations it performs
are internal to the server on which the overlay is configured and
are never replicated. Consumer servers should be configured with their
own instances of the memberOf overlay if it is desired to maintain
-these memberOf attributes on the consumers. Note that slapo-memberOf
-is not compatible with syncrepl based replication, and should not be
-used in a replicated environment. An alternative is to use slapo-dynlist
-to emulate slapo-memberOf behavior.
+these memberOf attributes on the consumers. Consumers must also be
+configured to exclude the \fImemberof\fP attribute from replication.
+(See the \fBexattr\fP option in the consumer configuration.)
.SH FILES
.TP
diff --git a/doc/man/man5/slapo-nestgroup.5 b/doc/man/man5/slapo-nestgroup.5
new file mode 100644
index 0000000..9f0ddbb
--- /dev/null
+++ b/doc/man/man5/slapo-nestgroup.5
@@ -0,0 +1,92 @@
+.TH SLAPO-NESTGROUP 5 "RELEASEDATE" "OpenLDAP LDVERSION"
+.\" Copyright 2024 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copying restrictions apply. See the COPYRIGHT file.
+.\" $OpenLDAP$
+.SH NAME
+slapo\-nestgroup \- Nested Group overlay to slapd
+.SH SYNOPSIS
+ETCDIR/slapd.conf
+.SH DESCRIPTION
+The
+.B nestgroup
+overlay to
+.BR slapd (8)
+supports evaluation of nested groups in Search operations. Support consists
+of four possible features: inclusion of parent groups when searching with
+(member=) filters, inclusion of child groups when searching with (memberOf=)
+filters, expansion of child groups when returning member attributes, and
+expansion of parent groups when returning memberOf attributes. Each of
+these features may be enabled independently. By default, no features are
+enabled, so this overlay does nothing unless explicitly enabled.
+
+.SH CONFIGURATION
+The config directives that are specific to the
+.B nestgroup
+overlay must be prefixed by
+.BR nestgroup\- ,
+to avoid potential conflicts with directives specific to the underlying
+database or to other stacked overlays.
+
+.TP
+.B overlay nestgroup
+This directive adds the nestgroup overlay to the current database; see
+.BR slapd.conf (5)
+for details.
+
+.LP
+The following
+.B slapd.conf
+configuration options are defined for the nestgroup overlay.
+
+.TP
+.BI nestgroup\-member \ <member-ad>
+The value
+.I <member-ad>
+is the name of the attribute that contains the names of the members
+in the group objects; it must be DN-valued.
+It defaults to \fImember\fP.
+
+.TP
+.BI nestgroup\-memberof \ <memberof-ad>
+The value
+.I <memberof-ad>
+is the name of the attribute that contains the names of the groups
+an entry is member of; it must be DN-valued.
+It defaults to \fImemberOf\fP.
+
+.TP
+.BI nestgroup\-base \ <dn>
+The value
+.I <dn>
+specifies a subtree that contains group entries in the DIT. This
+may be specified multiple times for multiple distinct subtrees.
+It has no default and the overlay does no processing unless it is
+explicitly configured.
+
+.TP
+.BI "nestgroup\-flags {" member-filter ", " memberof-filter ", " member-values ", " memberof-values "}"
+This option specifies which features to enable in the overlay.
+By default, nothing is enabled and the overlay is a no-op.
+
+.LP
+The nestgroup overlay may be used with any backend that provides standard
+search functionality.
+
+.SH FILES
+.TP
+ETCDIR/slapd.conf
+default slapd configuration file
+.SH SEE ALSO
+.BR slapo\-dynlist (5),
+.BR slapo\-memberof (5),
+.BR slapd.conf (5),
+.BR slapd\-config (5),
+.BR slapd (8).
+The
+.BR slapo\-nestgroup (5)
+overlay supports dynamic configuration via
+.BR back-config .
+.SH ACKNOWLEDGEMENTS
+.P
+This module was written in 2024 by Howard Chu of Symas Corporation.
+
diff --git a/doc/man/man5/slapo-otp.5 b/doc/man/man5/slapo-otp.5
index 7ff89c3..90a8cc1 100644
--- a/doc/man/man5/slapo-otp.5
+++ b/doc/man/man5/slapo-otp.5
@@ -1,5 +1,5 @@
.TH SLAPO_OTP 5 "2018/6/29" "SLAPO-OTP"
-.\" Copyright 2015-2022 The OpenLDAP Foundation.
+.\" Copyright 2015-2024 The OpenLDAP Foundation.
.\" Portions Copyright 2015 by Howard Chu, Symas Corp. All rights reserved.
.\" Portions Copyright 2018 by Ondřej Kuzník, Symas Corp. All rights reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
diff --git a/doc/man/man5/slapo-pbind.5 b/doc/man/man5/slapo-pbind.5
index 4a3c58f..5ce6491 100644
--- a/doc/man/man5/slapo-pbind.5
+++ b/doc/man/man5/slapo-pbind.5
@@ -1,5 +1,5 @@
.TH SLAPO-PBIND 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2010-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 2010-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-pcache.5 b/doc/man/man5/slapo-pcache.5
index 3dd0141..0b8fcad 100644
--- a/doc/man/man5/slapo-pcache.5
+++ b/doc/man/man5/slapo-pcache.5
@@ -1,5 +1,5 @@
.TH SLAPO-PCACHE 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapo-ppolicy.5 b/doc/man/man5/slapo-ppolicy.5
index 7a639f0..47f1138 100644
--- a/doc/man/man5/slapo-ppolicy.5
+++ b/doc/man/man5/slapo-ppolicy.5
@@ -1,5 +1,5 @@
.TH SLAPO_PPOLICY 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-refint.5 b/doc/man/man5/slapo-refint.5
index 98c24e7..2076c3f 100644
--- a/doc/man/man5/slapo-refint.5
+++ b/doc/man/man5/slapo-refint.5
@@ -1,5 +1,5 @@
.TH SLAPO-REFINT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-remoteauth.5 b/doc/man/man5/slapo-remoteauth.5
index 4d12587..11e3e02 100644
--- a/doc/man/man5/slapo-remoteauth.5
+++ b/doc/man/man5/slapo-remoteauth.5
@@ -1,5 +1,5 @@
.TH SLAPO-REMOTEAUTH 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" $OpenLDAP$
.SH NAME
@@ -154,7 +154,7 @@ anything following, including ":", is ignored.
.BR slapd (8).
.SH Copyrights
-Copyright 2004-2022 The OpenLDAP Foundation.
+Copyright 2004-2024 The OpenLDAP Foundation.
Portions Copyright 2004-2017 Howard Chu, Symas Corporation.
Portions Copyright 2017-2021 Ondřej Kuzník, Symas Corporation.
Portions Copyright 2004 Hewlett-Packard Company
diff --git a/doc/man/man5/slapo-retcode.5 b/doc/man/man5/slapo-retcode.5
index ab63801..284a908 100644
--- a/doc/man/man5/slapo-retcode.5
+++ b/doc/man/man5/slapo-retcode.5
@@ -1,5 +1,5 @@
.TH SLAPO-RETCODE 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapo-rwm.5 b/doc/man/man5/slapo-rwm.5
index 39d2471..2f433b1 100644
--- a/doc/man/man5/slapo-rwm.5
+++ b/doc/man/man5/slapo-rwm.5
@@ -1,5 +1,5 @@
.TH SLAPO-RWM 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation, All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation, All Rights Reserved.
.\" Copying restrictions apply. See the COPYRIGHT file.
.\" Copyright 2004, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapo-sssvlv.5 b/doc/man/man5/slapo-sssvlv.5
index 42a39a7..81396cb 100644
--- a/doc/man/man5/slapo-sssvlv.5
+++ b/doc/man/man5/slapo-sssvlv.5
@@ -1,5 +1,5 @@
.TH SLAPO-SSSVLV 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2009-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2009-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copyright 2009 Symas Corporation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
diff --git a/doc/man/man5/slapo-syncprov.5 b/doc/man/man5/slapo-syncprov.5
index 3c6e6b8..5c7d590 100644
--- a/doc/man/man5/slapo-syncprov.5
+++ b/doc/man/man5/slapo-syncprov.5
@@ -1,5 +1,5 @@
.TH SLAPO-SYNCPROV 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-translucent.5 b/doc/man/man5/slapo-translucent.5
index f7dadf2..087becc 100644
--- a/doc/man/man5/slapo-translucent.5
+++ b/doc/man/man5/slapo-translucent.5
@@ -1,5 +1,5 @@
.TH SLAPO-TRANSLUCENT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-unique.5 b/doc/man/man5/slapo-unique.5
index 3ceef5e..42f6a97 100644
--- a/doc/man/man5/slapo-unique.5
+++ b/doc/man/man5/slapo-unique.5
@@ -1,5 +1,5 @@
.TH SLAPO-UNIQUE 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slapo-valsort.5 b/doc/man/man5/slapo-valsort.5
index 97f8db4..4719053 100644
--- a/doc/man/man5/slapo-valsort.5
+++ b/doc/man/man5/slapo-valsort.5
@@ -1,5 +1,5 @@
.TH SLAPO-VALSORT 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2005-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2005-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man5/slappw-argon2.5 b/doc/man/man5/slappw-argon2.5
index eaeab2b..1a7d6b9 100644
--- a/doc/man/man5/slappw-argon2.5
+++ b/doc/man/man5/slappw-argon2.5
@@ -1,5 +1,5 @@
.TH SLAPPW-ARGON2 5 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2020-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2020-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/Makefile.in b/doc/man/man8/Makefile.in
index 30f21e0..4bac121 100644
--- a/doc/man/man8/Makefile.in
+++ b/doc/man/man8/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/doc/man/man8/lloadd.8 b/doc/man/man8/lloadd.8
index 3bd4f0e..e664bc9 100644
--- a/doc/man/man8/lloadd.8
+++ b/doc/man/man8/lloadd.8
@@ -1,5 +1,5 @@
.TH LLOADD 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2017-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2017-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapacl.8 b/doc/man/man8/slapacl.8
index c283f11..c6e9694 100644
--- a/doc/man/man8/slapacl.8
+++ b/doc/man/man8/slapacl.8
@@ -1,5 +1,5 @@
.TH SLAPACL 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapadd.8 b/doc/man/man8/slapadd.8
index d31d440..7a2ad09 100644
--- a/doc/man/man8/slapadd.8
+++ b/doc/man/man8/slapadd.8
@@ -1,5 +1,5 @@
.TH SLAPADD 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapauth.8 b/doc/man/man8/slapauth.8
index 17e529e..4b23f9a 100644
--- a/doc/man/man8/slapauth.8
+++ b/doc/man/man8/slapauth.8
@@ -1,5 +1,5 @@
.TH SLAPAUTH 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapcat.8 b/doc/man/man8/slapcat.8
index c836a04..af33bc1 100644
--- a/doc/man/man8/slapcat.8
+++ b/doc/man/man8/slapcat.8
@@ -1,5 +1,5 @@
.TH SLAPCAT 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapd.8 b/doc/man/man8/slapd.8
index 809f9e7..807634e 100644
--- a/doc/man/man8/slapd.8
+++ b/doc/man/man8/slapd.8
@@ -1,5 +1,5 @@
.TH SLAPD 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapdn.8 b/doc/man/man8/slapdn.8
index 424bf83..86fb263 100644
--- a/doc/man/man8/slapdn.8
+++ b/doc/man/man8/slapdn.8
@@ -1,5 +1,5 @@
.TH SLAPDN 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapindex.8 b/doc/man/man8/slapindex.8
index 9cadb64..db87750 100644
--- a/doc/man/man8/slapindex.8
+++ b/doc/man/man8/slapindex.8
@@ -1,5 +1,5 @@
.TH SLAPINDEX 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapmodify.8 b/doc/man/man8/slapmodify.8
index 98069be..cb65eec 100644
--- a/doc/man/man8/slapmodify.8
+++ b/doc/man/man8/slapmodify.8
@@ -1,5 +1,5 @@
.TH SLAPMODIFY 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slappasswd.8 b/doc/man/man8/slappasswd.8
index 7bca21d..d2e8f52 100644
--- a/doc/man/man8/slappasswd.8
+++ b/doc/man/man8/slappasswd.8
@@ -1,5 +1,5 @@
.TH SLAPPASSWD 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slapschema.8 b/doc/man/man8/slapschema.8
index 8b91f8a..f53c8c0 100644
--- a/doc/man/man8/slapschema.8
+++ b/doc/man/man8/slapschema.8
@@ -1,5 +1,5 @@
.TH SLAPSCHEMA 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 1998-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 1998-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/doc/man/man8/slaptest.8 b/doc/man/man8/slaptest.8
index 9effa9f..5058313 100644
--- a/doc/man/man8/slaptest.8
+++ b/doc/man/man8/slaptest.8
@@ -1,5 +1,5 @@
.TH SLAPTEST 8C "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" Copyright 2004-2022 The OpenLDAP Foundation All Rights Reserved.
+.\" Copyright 2004-2024 The OpenLDAP Foundation All Rights Reserved.
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
.\" $OpenLDAP$
.SH NAME
diff --git a/include/Makefile.in b/include/Makefile.in
index debe1b0..d40e1cd 100644
--- a/include/Makefile.in
+++ b/include/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/alloca.h b/include/ac/alloca.h
index 0192dca..4c9a7da 100644
--- a/include/ac/alloca.h
+++ b/include/ac/alloca.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/assert.h b/include/ac/assert.h
index dbb2295..9471979 100644
--- a/include/ac/assert.h
+++ b/include/ac/assert.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/bytes.h b/include/ac/bytes.h
index f8a6314..f55bfb2 100644
--- a/include/ac/bytes.h
+++ b/include/ac/bytes.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/crypt.h b/include/ac/crypt.h
index da52c1c..d846bb7 100644
--- a/include/ac/crypt.h
+++ b/include/ac/crypt.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/ctype.h b/include/ac/ctype.h
index e385f3a..7bb32dc 100644
--- a/include/ac/ctype.h
+++ b/include/ac/ctype.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/dirent.h b/include/ac/dirent.h
index 93df7b6..f4ebbf8 100644
--- a/include/ac/dirent.h
+++ b/include/ac/dirent.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/errno.h b/include/ac/errno.h
index 8a7f32c..9ecd460 100644
--- a/include/ac/errno.h
+++ b/include/ac/errno.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/fdset.h b/include/ac/fdset.h
index 620850b..2ea6eb5 100644
--- a/include/ac/fdset.h
+++ b/include/ac/fdset.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/localize.h b/include/ac/localize.h
index 9e19fe6..06ba6f5 100644
--- a/include/ac/localize.h
+++ b/include/ac/localize.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/param.h b/include/ac/param.h
index a3f5d67..1f6d56c 100644
--- a/include/ac/param.h
+++ b/include/ac/param.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/regex.h b/include/ac/regex.h
index ed1ddd4..4ec01a7 100644
--- a/include/ac/regex.h
+++ b/include/ac/regex.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/signal.h b/include/ac/signal.h
index 1c7293b..12dd6d3 100644
--- a/include/ac/signal.h
+++ b/include/ac/signal.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/socket.h b/include/ac/socket.h
index 96ebabe..a802541 100644
--- a/include/ac/socket.h
+++ b/include/ac/socket.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/stdarg.h b/include/ac/stdarg.h
index 7ba2973..6c075d9 100644
--- a/include/ac/stdarg.h
+++ b/include/ac/stdarg.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/stdlib.h b/include/ac/stdlib.h
index 63e3e70..2cf85ec 100644
--- a/include/ac/stdlib.h
+++ b/include/ac/stdlib.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/string.h b/include/ac/string.h
index 20a68d7..f82a98b 100644
--- a/include/ac/string.h
+++ b/include/ac/string.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/sysexits.h b/include/ac/sysexits.h
index f723224..778801a 100644
--- a/include/ac/sysexits.h
+++ b/include/ac/sysexits.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/syslog.h b/include/ac/syslog.h
index 90028ae..28696e4 100644
--- a/include/ac/syslog.h
+++ b/include/ac/syslog.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/termios.h b/include/ac/termios.h
index 427b1ca..91fbd97 100644
--- a/include/ac/termios.h
+++ b/include/ac/termios.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/time.h b/include/ac/time.h
index b715db0..cd75a6f 100644
--- a/include/ac/time.h
+++ b/include/ac/time.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/unistd.h b/include/ac/unistd.h
index 3998e63..51688d1 100644
--- a/include/ac/unistd.h
+++ b/include/ac/unistd.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ac/wait.h b/include/ac/wait.h
index 4837934..da5b32e 100644
--- a/include/ac/wait.h
+++ b/include/ac/wait.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/getopt-compat.h b/include/getopt-compat.h
index 3bbc1e4..73358df 100644
--- a/include/getopt-compat.h
+++ b/include/getopt-compat.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lber.h b/include/lber.h
index d474eb0..530359d 100644
--- a/include/lber.h
+++ b/include/lber.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lber_pvt.h b/include/lber_pvt.h
index 474c291..85c6835 100644
--- a/include/lber_pvt.h
+++ b/include/lber_pvt.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lber_types.hin b/include/lber_types.hin
index a557068..6c055ca 100644
--- a/include/lber_types.hin
+++ b/include/lber_types.hin
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap.h b/include/ldap.h
index f0cce01..a482b2b 100644
--- a/include/ldap.h
+++ b/include/ldap.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_avl.h b/include/ldap_avl.h
index 4bb1c39..735c411 100644
--- a/include/ldap_avl.h
+++ b/include/ldap_avl.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_cdefs.h b/include/ldap_cdefs.h
index 2f5fa7f..b602acf 100644
--- a/include/ldap_cdefs.h
+++ b/include/ldap_cdefs.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_config.hin b/include/ldap_config.hin
index 8146995..b6ce2de 100644
--- a/include/ldap_config.hin
+++ b/include/ldap_config.hin
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_defaults.h b/include/ldap_defaults.h
index c8632d7..06ad84f 100644
--- a/include/ldap_defaults.h
+++ b/include/ldap_defaults.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_features.hin b/include/ldap_features.hin
index 91ca099..b2c6ff0 100644
--- a/include/ldap_features.hin
+++ b/include/ldap_features.hin
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_int_thread.h b/include/ldap_int_thread.h
index 2c82d68..6bb3896 100644
--- a/include/ldap_int_thread.h
+++ b/include/ldap_int_thread.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_log.h b/include/ldap_log.h
index 8b8b0b6..4e7db34 100644
--- a/include/ldap_log.h
+++ b/include/ldap_log.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_pvt.h b/include/ldap_pvt.h
index ba6ec15..431f71e 100644
--- a/include/ldap_pvt.h
+++ b/include/ldap_pvt.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_pvt_thread.h b/include/ldap_pvt_thread.h
index 829ce8a..ec4a661 100644
--- a/include/ldap_pvt_thread.h
+++ b/include/ldap_pvt_thread.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_pvt_uc.h b/include/ldap_pvt_uc.h
index 1f2a50d..19f6819 100644
--- a/include/ldap_pvt_uc.h
+++ b/include/ldap_pvt_uc.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_queue.h b/include/ldap_queue.h
index 6d32370..060fad1 100644
--- a/include/ldap_queue.h
+++ b/include/ldap_queue.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_rq.h b/include/ldap_rq.h
index 1050550..fb9a95b 100644
--- a/include/ldap_rq.h
+++ b/include/ldap_rq.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_schema.h b/include/ldap_schema.h
index 9632180..2ea5b40 100644
--- a/include/ldap_schema.h
+++ b/include/ldap_schema.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldap_utf8.h b/include/ldap_utf8.h
index 663043a..f2bd10e 100644
--- a/include/ldap_utf8.h
+++ b/include/ldap_utf8.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/ldif.h b/include/ldif.h
index 62cacdc..6c05cc4 100644
--- a/include/ldif.h
+++ b/include/ldif.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil.h b/include/lutil.h
index fe0e6de..b037caa 100644
--- a/include/lutil.h
+++ b/include/lutil.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil_hash.h b/include/lutil_hash.h
index 2b1a744..4e7a846 100644
--- a/include/lutil_hash.h
+++ b/include/lutil_hash.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil_ldap.h b/include/lutil_ldap.h
index 179c7b8..10c57f0 100644
--- a/include/lutil_ldap.h
+++ b/include/lutil_ldap.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil_lockf.h b/include/lutil_lockf.h
index b24bde8..25cb231 100644
--- a/include/lutil_lockf.h
+++ b/include/lutil_lockf.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil_md5.h b/include/lutil_md5.h
index 8c1c112..a4dc9da 100644
--- a/include/lutil_md5.h
+++ b/include/lutil_md5.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/lutil_sha1.h b/include/lutil_sha1.h
index 87ea86c..86b7dea 100644
--- a/include/lutil_sha1.h
+++ b/include/lutil_sha1.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/openldap.h b/include/openldap.h
index 70a39c6..4b65750 100644
--- a/include/openldap.h
+++ b/include/openldap.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2019-2022 The OpenLDAP Foundation.
+ * Copyright 2019-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/include/portable.hin b/include/portable.hin
index 2463b90..9a84be9 100644
--- a/include/portable.hin
+++ b/include/portable.hin
@@ -4,7 +4,7 @@
/* begin of portable.h.pre */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation
+ * Copyright 1998-2024 The OpenLDAP Foundation
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -547,6 +547,9 @@
/* Define to 1 if you have the <stdint.h> header file. */
#undef HAVE_STDINT_H
+/* Define to 1 if you have the <stdio.h> header file. */
+#undef HAVE_STDIO_H
+
/* Define to 1 if you have the <stdlib.h> header file. */
#undef HAVE_STDLIB_H
@@ -987,6 +990,9 @@
/* define for Reverse Group Membership overlay */
#undef SLAPD_OVER_MEMBEROF
+/* define for Nested Group overlay */
+#undef SLAPD_OVER_NESTGROUP
+
/* define for OTP 2-factor Authentication overlay */
#undef SLAPD_OVER_OTP
@@ -1056,7 +1062,9 @@
/* define to support run-time loadable ACL */
#undef SLAP_DYNACL
-/* Define to 1 if you have the ANSI C header files. */
+/* Define to 1 if all of the C90 standard headers exist (not just the ones
+ required in a freestanding environment). This macro is provided for
+ backward compatibility; new code need not use it. */
#undef STDC_HEADERS
/* Define to 1 if your <sys/time.h> declares `struct tm'. */
diff --git a/include/rewrite.h b/include/rewrite.h
index 52d43be..b945234 100644
--- a/include/rewrite.h
+++ b/include/rewrite.h
@@ -2,7 +2,7 @@
*/
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/include/sd-notify.h b/include/sd-notify.h
new file mode 100644
index 0000000..be284f6
--- /dev/null
+++ b/include/sd-notify.h
@@ -0,0 +1,64 @@
+/* SPDX-License-Identifier: MIT-0 */
+/* Implement the systemd notify protocol without external dependencies.
+ * Supports both readiness notification on startup and on reloading,
+ * according to the protocol defined at:
+ * https://www.freedesktop.org/software/systemd/man/latest/sd_notify.html
+ * This protocol is guaranteed to be stable as per:
+ * https://systemd.io/PORTABILITY_AND_STABILITY/ */
+#include <errno.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <sys/socket.h>
+#include <sys/un.h>
+#include <unistd.h>
+
+static int sd_notify(int ignore, const char *message) {
+ union sockaddr_union {
+ struct sockaddr sa;
+ struct sockaddr_un sun;
+ } socket_addr = {
+ .sun.sun_family = AF_UNIX,
+ };
+ size_t path_length, message_length;
+ const char *socket_path;
+ int fd = -1;
+ int rc = 1;
+
+ socket_path = getenv("NOTIFY_SOCKET");
+ if (!socket_path)
+ return 0; /* Not running under systemd? Nothing to do */
+
+ if (!message)
+ return -EINVAL;
+
+ message_length = strlen(message);
+ if (message_length == 0)
+ return -EINVAL;
+
+ /* Only AF_UNIX is supported, with path or abstract sockets */
+ if (socket_path[0] != '/' && socket_path[0] != '@')
+ return -EAFNOSUPPORT;
+
+ path_length = strlen(socket_path);
+ /* Ensure there is room for NUL byte */
+ if (path_length >= sizeof(socket_addr.sun.sun_path))
+ return -E2BIG;
+
+ memcpy(socket_addr.sun.sun_path, socket_path, path_length);
+
+ /* Support for abstract socket */
+ if (socket_addr.sun.sun_path[0] == '@')
+ socket_addr.sun.sun_path[0] = 0;
+
+ fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0);
+ if (fd < 0)
+ return -errno;
+
+ ssize_t written = sendto(fd, message, message_length, 0,
+ &socket_addr.sa, offsetof(struct sockaddr_un, sun_path) + path_length);
+ if (written != (ssize_t) message_length)
+ rc = written < 0 ? -errno : -EPROTO;
+
+ close(fd);
+ return rc;
+}
diff --git a/include/slapi-plugin.h b/include/slapi-plugin.h
index 33f007b..a96ab16 100644
--- a/include/slapi-plugin.h
+++ b/include/slapi-plugin.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002,2003 IBM Corporation.
* All rights reserved.
*
diff --git a/include/sysexits-compat.h b/include/sysexits-compat.h
index 8dedb7f..bffd2c7 100644
--- a/include/sysexits-compat.h
+++ b/include/sysexits-compat.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/Makefile.in b/libraries/Makefile.in
index b3a9127..2ef2765 100644
--- a/libraries/Makefile.in
+++ b/libraries/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/Makefile.in b/libraries/liblber/Makefile.in
index 5436978..874e0f6 100644
--- a/libraries/liblber/Makefile.in
+++ b/libraries/liblber/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/assert.c b/libraries/liblber/assert.c
index bcaa9af..1c952cc 100644
--- a/libraries/liblber/assert.c
+++ b/libraries/liblber/assert.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/bprint.c b/libraries/liblber/bprint.c
index 4b179b1..1f83a78 100644
--- a/libraries/liblber/bprint.c
+++ b/libraries/liblber/bprint.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/debug.c b/libraries/liblber/debug.c
index 1f4fdbb..129de1d 100644
--- a/libraries/liblber/debug.c
+++ b/libraries/liblber/debug.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/decode.c b/libraries/liblber/decode.c
index 48696e0..1bc897d 100644
--- a/libraries/liblber/decode.c
+++ b/libraries/liblber/decode.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/dtest.c b/libraries/liblber/dtest.c
index 4785254..b98e7a8 100644
--- a/libraries/liblber/dtest.c
+++ b/libraries/liblber/dtest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/encode.c b/libraries/liblber/encode.c
index 30d28eb..055d76c 100644
--- a/libraries/liblber/encode.c
+++ b/libraries/liblber/encode.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/etest.c b/libraries/liblber/etest.c
index 3f60878..37f4709 100644
--- a/libraries/liblber/etest.c
+++ b/libraries/liblber/etest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/idtest.c b/libraries/liblber/idtest.c
index f4e7ac2..4c8ac96 100644
--- a/libraries/liblber/idtest.c
+++ b/libraries/liblber/idtest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/io.c b/libraries/liblber/io.c
index ea5aaa6..d41b075 100644
--- a/libraries/liblber/io.c
+++ b/libraries/liblber/io.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/lber-int.h b/libraries/liblber/lber-int.h
index 14a1106..7eaabde 100644
--- a/libraries/liblber/lber-int.h
+++ b/libraries/liblber/lber-int.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/memory.c b/libraries/liblber/memory.c
index c508338..971d46d 100644
--- a/libraries/liblber/memory.c
+++ b/libraries/liblber/memory.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/nt_err.c b/libraries/liblber/nt_err.c
index 5425356..a84c705 100644
--- a/libraries/liblber/nt_err.c
+++ b/libraries/liblber/nt_err.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/options.c b/libraries/liblber/options.c
index a31c8ec..ae64f3e 100644
--- a/libraries/liblber/options.c
+++ b/libraries/liblber/options.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/sockbuf.c b/libraries/liblber/sockbuf.c
index 7bd3228..89d037b 100644
--- a/libraries/liblber/sockbuf.c
+++ b/libraries/liblber/sockbuf.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblber/stdio.c b/libraries/liblber/stdio.c
index 6550690..3346b6f 100644
--- a/libraries/liblber/stdio.c
+++ b/libraries/liblber/stdio.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/Makefile.in b/libraries/libldap/Makefile.in
index 5d5c4c6..918e848 100644
--- a/libraries/libldap/Makefile.in
+++ b/libraries/libldap/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/abandon.c b/libraries/libldap/abandon.c
index 6161cc9..eef6936 100644
--- a/libraries/libldap/abandon.c
+++ b/libraries/libldap/abandon.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/account_usability.c b/libraries/libldap/account_usability.c
index 9cac6e6..5ebd8c3 100644
--- a/libraries/libldap/account_usability.c
+++ b/libraries/libldap/account_usability.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Hewlett-Packard Company.
* Portions Copyright 2004 Howard Chu, Symas Corp.
* All rights reserved.
diff --git a/libraries/libldap/add.c b/libraries/libldap/add.c
index 7f63fa2..88ea90d 100644
--- a/libraries/libldap/add.c
+++ b/libraries/libldap/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/addentry.c b/libraries/libldap/addentry.c
index 14a8879..83a0d5c 100644
--- a/libraries/libldap/addentry.c
+++ b/libraries/libldap/addentry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/apitest.c b/libraries/libldap/apitest.c
index a731087..547e20c 100644
--- a/libraries/libldap/apitest.c
+++ b/libraries/libldap/apitest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/libldap/assertion.c b/libraries/libldap/assertion.c
index 97ddb61..6a83bf1 100644
--- a/libraries/libldap/assertion.c
+++ b/libraries/libldap/assertion.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/avl.c b/libraries/libldap/avl.c
index fd22c7f..cd5c17f 100644
--- a/libraries/libldap/avl.c
+++ b/libraries/libldap/avl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/bind.c b/libraries/libldap/bind.c
index ea6fe5c..129a215 100644
--- a/libraries/libldap/bind.c
+++ b/libraries/libldap/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/cancel.c b/libraries/libldap/cancel.c
index cfb4ba1..55a4eb1 100644
--- a/libraries/libldap/cancel.c
+++ b/libraries/libldap/cancel.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/charray.c b/libraries/libldap/charray.c
index 856843f..a441ea2 100644
--- a/libraries/libldap/charray.c
+++ b/libraries/libldap/charray.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/compare.c b/libraries/libldap/compare.c
index 86285c6..088a294 100644
--- a/libraries/libldap/compare.c
+++ b/libraries/libldap/compare.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/controls.c b/libraries/libldap/controls.c
index 125707e..e43cd2c 100644
--- a/libraries/libldap/controls.c
+++ b/libraries/libldap/controls.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/cyrus.c b/libraries/libldap/cyrus.c
index e713e58..e393365 100644
--- a/libraries/libldap/cyrus.c
+++ b/libraries/libldap/cyrus.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/dds.c b/libraries/libldap/dds.c
index 7244d05..cede743 100644
--- a/libraries/libldap/dds.c
+++ b/libraries/libldap/dds.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright 2005-2006 SysNet s.n.c.
* All rights reserved.
*
diff --git a/libraries/libldap/delete.c b/libraries/libldap/delete.c
index b086f97..7b3ce8d 100644
--- a/libraries/libldap/delete.c
+++ b/libraries/libldap/delete.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/deref.c b/libraries/libldap/deref.c
index f187a9f..d63405b 100644
--- a/libraries/libldap/deref.c
+++ b/libraries/libldap/deref.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/libraries/libldap/dnssrv.c b/libraries/libldap/dnssrv.c
index 433c37f..1971b48 100644
--- a/libraries/libldap/dnssrv.c
+++ b/libraries/libldap/dnssrv.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/dntest.c b/libraries/libldap/dntest.c
index b5d4e89..eb4db97 100644
--- a/libraries/libldap/dntest.c
+++ b/libraries/libldap/dntest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/error.c b/libraries/libldap/error.c
index 444a024..297553d 100644
--- a/libraries/libldap/error.c
+++ b/libraries/libldap/error.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/extended.c b/libraries/libldap/extended.c
index b492fcd..7f58d7f 100644
--- a/libraries/libldap/extended.c
+++ b/libraries/libldap/extended.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/fetch.c b/libraries/libldap/fetch.c
index 536871b..b8cd049 100644
--- a/libraries/libldap/fetch.c
+++ b/libraries/libldap/fetch.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/libldap/filter.c b/libraries/libldap/filter.c
index e158fd1..cfe0ffb 100644
--- a/libraries/libldap/filter.c
+++ b/libraries/libldap/filter.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/free.c b/libraries/libldap/free.c
index 4d09eee..b37b2e1 100644
--- a/libraries/libldap/free.c
+++ b/libraries/libldap/free.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ftest.c b/libraries/libldap/ftest.c
index 445e89f..d7aaf93 100644
--- a/libraries/libldap/ftest.c
+++ b/libraries/libldap/ftest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/getattr.c b/libraries/libldap/getattr.c
index 07398df..9f0e74e 100644
--- a/libraries/libldap/getattr.c
+++ b/libraries/libldap/getattr.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/getdn.c b/libraries/libldap/getdn.c
index 7d8b52f..f1bce2c 100644
--- a/libraries/libldap/getdn.c
+++ b/libraries/libldap/getdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/getentry.c b/libraries/libldap/getentry.c
index b812189..11f5ac0 100644
--- a/libraries/libldap/getentry.c
+++ b/libraries/libldap/getentry.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/getvalues.c b/libraries/libldap/getvalues.c
index b3ac190..61077b4 100644
--- a/libraries/libldap/getvalues.c
+++ b/libraries/libldap/getvalues.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/init.c b/libraries/libldap/init.c
index b991553..213276b 100644
--- a/libraries/libldap/init.c
+++ b/libraries/libldap/init.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -544,6 +544,9 @@ ldap_int_destroy_global_options(void)
gopts->ldo_def_sasl_authcid = NULL;
}
#endif
+#ifdef HAVE_TLS
+ ldap_int_tls_destroy( gopts );
+#endif
}
/*
diff --git a/libraries/libldap/lbase64.c b/libraries/libldap/lbase64.c
index aa4a622..90b1b20 100644
--- a/libraries/libldap/lbase64.c
+++ b/libraries/libldap/lbase64.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldap-int.h b/libraries/libldap/ldap-int.h
index a401f27..3ef1764 100644
--- a/libraries/libldap/ldap-int.h
+++ b/libraries/libldap/ldap-int.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldap-tls.h b/libraries/libldap/ldap-tls.h
index e2d7efc..cb3721a 100644
--- a/libraries/libldap/ldap-tls.h
+++ b/libraries/libldap/ldap-tls.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldap_sync.c b/libraries/libldap/ldap_sync.c
index 6c99e3a..ce06a35 100644
--- a/libraries/libldap/ldap_sync.c
+++ b/libraries/libldap/ldap_sync.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldap_thr_debug.h b/libraries/libldap/ldap_thr_debug.h
index db6a052..b346337 100644
--- a/libraries/libldap/ldap_thr_debug.h
+++ b/libraries/libldap/ldap_thr_debug.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldif.c b/libraries/libldap/ldif.c
index 57e44f8..3141a35 100644
--- a/libraries/libldap/ldif.c
+++ b/libraries/libldap/ldif.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ldifutil.c b/libraries/libldap/ldifutil.c
index df557e5..24227eb 100644
--- a/libraries/libldap/ldifutil.c
+++ b/libraries/libldap/ldifutil.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/messages.c b/libraries/libldap/messages.c
index c4bf732..7092151 100644
--- a/libraries/libldap/messages.c
+++ b/libraries/libldap/messages.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/modify.c b/libraries/libldap/modify.c
index cb8d85a..02e11c8 100644
--- a/libraries/libldap/modify.c
+++ b/libraries/libldap/modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/modrdn.c b/libraries/libldap/modrdn.c
index 756762e..e22bb12 100644
--- a/libraries/libldap/modrdn.c
+++ b/libraries/libldap/modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/msctrl.c b/libraries/libldap/msctrl.c
index 0f9264e..6ded713 100644
--- a/libraries/libldap/msctrl.c
+++ b/libraries/libldap/msctrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2018 Howard Chu.
* All rights reserved.
*
diff --git a/libraries/libldap/open.c b/libraries/libldap/open.c
index 93720eb..58457c0 100644
--- a/libraries/libldap/open.c
+++ b/libraries/libldap/open.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/options.c b/libraries/libldap/options.c
index 7a096ad..218d544 100644
--- a/libraries/libldap/options.c
+++ b/libraries/libldap/options.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/os-ip.c b/libraries/libldap/os-ip.c
index a84735e..6c86edd 100644
--- a/libraries/libldap/os-ip.c
+++ b/libraries/libldap/os-ip.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Lars Uffmann.
* All rights reserved.
*
diff --git a/libraries/libldap/os-local.c b/libraries/libldap/os-local.c
index 8b31030..980326e 100644
--- a/libraries/libldap/os-local.c
+++ b/libraries/libldap/os-local.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/pagectrl.c b/libraries/libldap/pagectrl.c
index c7a1499..1668c96 100644
--- a/libraries/libldap/pagectrl.c
+++ b/libraries/libldap/pagectrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Copyright 2006 Hans Leidekker
* All rights reserved.
*
diff --git a/libraries/libldap/passwd.c b/libraries/libldap/passwd.c
index f529de5..42e15bc 100644
--- a/libraries/libldap/passwd.c
+++ b/libraries/libldap/passwd.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/ppolicy.c b/libraries/libldap/ppolicy.c
index dc93209..faf72ac 100644
--- a/libraries/libldap/ppolicy.c
+++ b/libraries/libldap/ppolicy.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Hewlett-Packard Company.
* Portions Copyright 2004 Howard Chu, Symas Corp.
* All rights reserved.
diff --git a/libraries/libldap/print.c b/libraries/libldap/print.c
index 6f8681a..223750c 100644
--- a/libraries/libldap/print.c
+++ b/libraries/libldap/print.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/psearchctrl.c b/libraries/libldap/psearchctrl.c
index b465873..2552a5a 100644
--- a/libraries/libldap/psearchctrl.c
+++ b/libraries/libldap/psearchctrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/rdwr.c b/libraries/libldap/rdwr.c
index dde9403..50d4fb9 100644
--- a/libraries/libldap/rdwr.c
+++ b/libraries/libldap/rdwr.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/references.c b/libraries/libldap/references.c
index ee04e63..ca9cd01 100644
--- a/libraries/libldap/references.c
+++ b/libraries/libldap/references.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/request.c b/libraries/libldap/request.c
index 850e31f..1fff2a4 100644
--- a/libraries/libldap/request.c
+++ b/libraries/libldap/request.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/result.c b/libraries/libldap/result.c
index 40ff1c1..95dba93 100644
--- a/libraries/libldap/result.c
+++ b/libraries/libldap/result.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/rq.c b/libraries/libldap/rq.c
index 6b16409..a5a72e0 100644
--- a/libraries/libldap/rq.c
+++ b/libraries/libldap/rq.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
*
diff --git a/libraries/libldap/sasl.c b/libraries/libldap/sasl.c
index fa5fc13..8c027b8 100644
--- a/libraries/libldap/sasl.c
+++ b/libraries/libldap/sasl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/sbind.c b/libraries/libldap/sbind.c
index 420ac6a..eaec9e4 100644
--- a/libraries/libldap/sbind.c
+++ b/libraries/libldap/sbind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/schema.c b/libraries/libldap/schema.c
index a4b89fa..6df8661 100644
--- a/libraries/libldap/schema.c
+++ b/libraries/libldap/schema.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/search.c b/libraries/libldap/search.c
index 2381577..cbf2e62 100644
--- a/libraries/libldap/search.c
+++ b/libraries/libldap/search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/sort.c b/libraries/libldap/sort.c
index 6159be8..810003d 100644
--- a/libraries/libldap/sort.c
+++ b/libraries/libldap/sort.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/sortctrl.c b/libraries/libldap/sortctrl.c
index 537dac5..a061403 100644
--- a/libraries/libldap/sortctrl.c
+++ b/libraries/libldap/sortctrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/stctrl.c b/libraries/libldap/stctrl.c
index 0299f83..f8121e2 100644
--- a/libraries/libldap/stctrl.c
+++ b/libraries/libldap/stctrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2007 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/libraries/libldap/string.c b/libraries/libldap/string.c
index 92f37d3..14122c9 100644
--- a/libraries/libldap/string.c
+++ b/libraries/libldap/string.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/t61.c b/libraries/libldap/t61.c
index 6aa609a..9af5488 100644
--- a/libraries/libldap/t61.c
+++ b/libraries/libldap/t61.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/tavl.c b/libraries/libldap/tavl.c
index 18a6e37..d5799b5 100644
--- a/libraries/libldap/tavl.c
+++ b/libraries/libldap/tavl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright (c) 2005 by Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/libraries/libldap/test.c b/libraries/libldap/test.c
index ffe7616..cd14b06 100644
--- a/libraries/libldap/test.c
+++ b/libraries/libldap/test.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/testavl.c b/libraries/libldap/testavl.c
index c21584d..eb7c9ae 100644
--- a/libraries/libldap/testavl.c
+++ b/libraries/libldap/testavl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/testtavl.c b/libraries/libldap/testtavl.c
index 0956642..6d3fc79 100644
--- a/libraries/libldap/testtavl.c
+++ b/libraries/libldap/testtavl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/thr_debug.c b/libraries/libldap/thr_debug.c
index 9e028b3..df233f3 100644
--- a/libraries/libldap/thr_debug.c
+++ b/libraries/libldap/thr_debug.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/thr_nt.c b/libraries/libldap/thr_nt.c
index 0bb1dea..931e7a6 100644
--- a/libraries/libldap/thr_nt.c
+++ b/libraries/libldap/thr_nt.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/thr_posix.c b/libraries/libldap/thr_posix.c
index 004dc0b..3cd3bc2 100644
--- a/libraries/libldap/thr_posix.c
+++ b/libraries/libldap/thr_posix.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/thr_pth.c b/libraries/libldap/thr_pth.c
index 894082d..0033f91 100644
--- a/libraries/libldap/thr_pth.c
+++ b/libraries/libldap/thr_pth.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/thr_thr.c b/libraries/libldap/thr_thr.c
index 86656da..65a731f 100644
--- a/libraries/libldap/thr_thr.c
+++ b/libraries/libldap/thr_thr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/threads.c b/libraries/libldap/threads.c
index eb5b96e..37d6ae1 100644
--- a/libraries/libldap/threads.c
+++ b/libraries/libldap/threads.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/tls2.c b/libraries/libldap/tls2.c
index 4bfc346..dea46de 100644
--- a/libraries/libldap/tls2.c
+++ b/libraries/libldap/tls2.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -160,14 +160,6 @@ ldap_pvt_tls_destroy( void )
tls_imp->ti_tls_destroy();
}
-static void
-ldap_exit_tls_destroy( void )
-{
- struct ldapoptions *lo = LDAP_INT_GLOBAL_OPT();
-
- ldap_int_tls_destroy( lo );
-}
-
/*
* Initialize a particular TLS implementation.
* Called once per implementation.
@@ -176,7 +168,6 @@ static int
tls_init(tls_impl *impl, int do_threads )
{
static int tls_initialized = 0;
- int rc;
if ( !tls_initialized++ ) {
#ifdef LDAP_R_COMPILE
@@ -192,10 +183,7 @@ tls_init(tls_impl *impl, int do_threads )
#endif
}
- rc = impl->ti_tls_init();
-
- atexit( ldap_exit_tls_destroy );
- return rc;
+ return impl->ti_tls_init();
}
/*
diff --git a/libraries/libldap/tls_g.c b/libraries/libldap/tls_g.c
index 2193232..7c23875 100644
--- a/libraries/libldap/tls_g.c
+++ b/libraries/libldap/tls_g.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/tls_o.c b/libraries/libldap/tls_o.c
index 6847ef3..2e08063 100644
--- a/libraries/libldap/tls_o.c
+++ b/libraries/libldap/tls_o.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2008-2022 The OpenLDAP Foundation.
+ * Copyright 2008-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -54,8 +54,10 @@
#if OPENSSL_VERSION_MAJOR >= 3
#define ERR_get_error_line( a, b ) ERR_get_error_all( a, b, NULL, NULL, NULL )
+#ifndef SSL_get_peer_certificate
#define SSL_get_peer_certificate( s ) SSL_get1_peer_certificate( s )
#endif
+#endif
typedef SSL_CTX tlso_ctx;
typedef SSL tlso_session;
@@ -225,7 +227,12 @@ tlso_init( void )
SSL_library_init();
OpenSSL_add_all_digests();
#else
- OPENSSL_init_ssl(0, NULL);
+#ifdef OPENSSL_INIT_NO_ATEXIT
+#define OPENSSL_FLAGS OPENSSL_INIT_NO_ATEXIT
+#else
+#define OPENSSL_FLAGS 0
+#endif
+ OPENSSL_init_ssl(OPENSSL_FLAGS, NULL);
#endif
/* FIXME: mod_ssl does this */
@@ -1063,7 +1070,12 @@ tlso_session_endpoint( tls_session *sess, struct berval *buf, int is_server )
return 0;
#if OPENSSL_VERSION_NUMBER >= 0x10100000
- md = EVP_get_digestbynid( X509_get_signature_nid( cert ));
+ {
+ int mdnid;
+ if ( !OBJ_find_sigid_algs( X509_get_signature_nid( cert ), &mdnid, NULL ))
+ return 0;
+ md = EVP_get_digestbynid( mdnid );
+ }
#else
md = EVP_get_digestbynid(OBJ_obj2nid( cert->sig_alg->algorithm ));
#endif
diff --git a/libraries/libldap/tpool.c b/libraries/libldap/tpool.c
index f3b0da8..521dcad 100644
--- a/libraries/libldap/tpool.c
+++ b/libraries/libldap/tpool.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/turn.c b/libraries/libldap/turn.c
index 7725f01..6fc934c 100644
--- a/libraries/libldap/turn.c
+++ b/libraries/libldap/turn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/txn.c b/libraries/libldap/txn.c
index 6409002..e509dbe 100644
--- a/libraries/libldap/txn.c
+++ b/libraries/libldap/txn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/unbind.c b/libraries/libldap/unbind.c
index 820d48f..f98da1f 100644
--- a/libraries/libldap/unbind.c
+++ b/libraries/libldap/unbind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/url.c b/libraries/libldap/url.c
index a56af30..4ce2b3f 100644
--- a/libraries/libldap/url.c
+++ b/libraries/libldap/url.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/urltest.c b/libraries/libldap/urltest.c
index 8c86759..70de11c 100644
--- a/libraries/libldap/urltest.c
+++ b/libraries/libldap/urltest.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/utf-8-conv.c b/libraries/libldap/utf-8-conv.c
index 9d8f9c1..98ed58d 100644
--- a/libraries/libldap/utf-8-conv.c
+++ b/libraries/libldap/utf-8-conv.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/utf-8.c b/libraries/libldap/utf-8.c
index c383e41..664c179 100644
--- a/libraries/libldap/utf-8.c
+++ b/libraries/libldap/utf-8.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/util-int.c b/libraries/libldap/util-int.c
index 7cab9ea..95bfba9 100644
--- a/libraries/libldap/util-int.c
+++ b/libraries/libldap/util-int.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998 A. Hartgers.
* All rights reserved.
*
diff --git a/libraries/libldap/vc.c b/libraries/libldap/vc.c
index 0fc29a8..d639adf 100644
--- a/libraries/libldap/vc.c
+++ b/libraries/libldap/vc.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/vlvctrl.c b/libraries/libldap/vlvctrl.c
index db009df..cce799d 100644
--- a/libraries/libldap/vlvctrl.c
+++ b/libraries/libldap/vlvctrl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/libldap/whoami.c b/libraries/libldap/whoami.c
index f3ebdeb..6c740ce 100644
--- a/libraries/libldap/whoami.c
+++ b/libraries/libldap/whoami.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblmdb/CHANGES b/libraries/liblmdb/CHANGES
index 10e81d5..20babf3 100644
--- a/libraries/liblmdb/CHANGES
+++ b/libraries/liblmdb/CHANGES
@@ -1,5 +1,10 @@
LMDB 0.9 Change Log
+LMDB 0.9.33 Release (2024/05/21)
+ ITS#9037 mdb_page_search: fix error code when DBI record is missing
+ ITS#10198 For win32, stop passing ignored parameter
+ ITS#10212 Fix meta page usage by read only tools
+
LMDB 0.9.32 Release (2024/01/29)
ITS#9378 - Add ability to replay log and replay log tool
ITS#10095 - partial revert of ITS#9278. The patch was incorrect and introduced numerous race conditions.
diff --git a/libraries/liblmdb/lmdb.h b/libraries/liblmdb/lmdb.h
index d638a67..199382a 100644
--- a/libraries/liblmdb/lmdb.h
+++ b/libraries/liblmdb/lmdb.h
@@ -200,7 +200,7 @@ typedef int mdb_filehandle_t;
/** Library minor version */
#define MDB_VERSION_MINOR 9
/** Library patch version */
-#define MDB_VERSION_PATCH 32
+#define MDB_VERSION_PATCH 33
/** Combine args a,b,c into a single integer for easy version comparisons */
#define MDB_VERINT(a,b,c) (((a) << 24) | ((b) << 16) | (c))
@@ -210,7 +210,7 @@ typedef int mdb_filehandle_t;
MDB_VERINT(MDB_VERSION_MAJOR,MDB_VERSION_MINOR,MDB_VERSION_PATCH)
/** The release date of this library version */
-#define MDB_VERSION_DATE "January 29, 2024"
+#define MDB_VERSION_DATE "May 21, 2024"
/** A stringifier for the version info */
#define MDB_VERSTR(a,b,c,d) "LMDB " #a "." #b "." #c ": (" d ")"
diff --git a/libraries/liblmdb/mdb.c b/libraries/liblmdb/mdb.c
index 0570dea..668f966 100644
--- a/libraries/liblmdb/mdb.c
+++ b/libraries/liblmdb/mdb.c
@@ -1555,7 +1555,7 @@ mdb_strerror(int err)
buf[0] = 0;
FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM |
FORMAT_MESSAGE_IGNORE_INSERTS,
- NULL, err, 0, ptr, MSGSIZE, (va_list *)buf+MSGSIZE);
+ NULL, err, 0, ptr, MSGSIZE, NULL);
return ptr;
#else
if (err < 0)
@@ -2796,9 +2796,14 @@ mdb_txn_renew0(MDB_txn *txn)
do /* LY: Retry on a race, ITS#7970. */
r->mr_txnid = ti->mti_txnid;
while(r->mr_txnid != ti->mti_txnid);
+ if (!r->mr_txnid && (env->me_flags & MDB_RDONLY)) {
+ meta = mdb_env_pick_meta(env);
+ r->mr_txnid = meta->mm_txnid;
+ } else {
+ meta = env->me_metas[r->mr_txnid & 1];
+ }
txn->mt_txnid = r->mr_txnid;
txn->mt_u.reader = r;
- meta = env->me_metas[txn->mt_txnid & 1];
}
} else {
@@ -5701,7 +5706,7 @@ mdb_page_search(MDB_cursor *mc, MDB_val *key, int flags)
MDB_node *leaf = mdb_node_search(&mc2,
&mc->mc_dbx->md_name, &exact);
if (!exact)
- return MDB_NOTFOUND;
+ return MDB_BAD_DBI;
if ((leaf->mn_flags & (F_DUPDATA|F_SUBDATA)) != F_SUBDATA)
return MDB_INCOMPATIBLE; /* not a named DB */
rc = mdb_node_read(&mc2, leaf, &data);
diff --git a/libraries/liblmdb/midl.c b/libraries/liblmdb/midl.c
index 1cbe879..dc3a1f5 100644
--- a/libraries/liblmdb/midl.c
+++ b/libraries/liblmdb/midl.c
@@ -3,7 +3,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2021 Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/libraries/liblmdb/midl.h b/libraries/liblmdb/midl.h
index ff740ae..1abdc8a 100644
--- a/libraries/liblmdb/midl.h
+++ b/libraries/liblmdb/midl.h
@@ -11,7 +11,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2021 Howard Chu, Symas Corp.
* All rights reserved.
*
diff --git a/libraries/liblunicode/Makefile.in b/libraries/liblunicode/Makefile.in
index 1b81041..5e18d1c 100644
--- a/libraries/liblunicode/Makefile.in
+++ b/libraries/liblunicode/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucdata/ucdata.c b/libraries/liblunicode/ucdata/ucdata.c
index cee004b..5e36fea 100644
--- a/libraries/liblunicode/ucdata/ucdata.c
+++ b/libraries/liblunicode/ucdata/ucdata.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucdata/ucdata.h b/libraries/liblunicode/ucdata/ucdata.h
index 3067463..3ab6178 100644
--- a/libraries/liblunicode/ucdata/ucdata.h
+++ b/libraries/liblunicode/ucdata/ucdata.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucdata/ucgendat.c b/libraries/liblunicode/ucdata/ucgendat.c
index 305aed0..2f44410 100644
--- a/libraries/liblunicode/ucdata/ucgendat.c
+++ b/libraries/liblunicode/ucdata/ucgendat.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucdata/ucpgba.c b/libraries/liblunicode/ucdata/ucpgba.c
index 489ffec..a7cafd3 100644
--- a/libraries/liblunicode/ucdata/ucpgba.c
+++ b/libraries/liblunicode/ucdata/ucpgba.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucdata/ucpgba.h b/libraries/liblunicode/ucdata/ucpgba.h
index 5281baa..97ad4a7 100644
--- a/libraries/liblunicode/ucdata/ucpgba.h
+++ b/libraries/liblunicode/ucdata/ucpgba.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ucstr.c b/libraries/liblunicode/ucstr.c
index 88b41fc..4e95587 100644
--- a/libraries/liblunicode/ucstr.c
+++ b/libraries/liblunicode/ucstr.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ure/ure.c b/libraries/liblunicode/ure/ure.c
index db67b95..e7cea0a 100644
--- a/libraries/liblunicode/ure/ure.c
+++ b/libraries/liblunicode/ure/ure.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ure/ure.h b/libraries/liblunicode/ure/ure.h
index 391d3f3..4bcdabf 100644
--- a/libraries/liblunicode/ure/ure.h
+++ b/libraries/liblunicode/ure/ure.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/ure/urestubs.c b/libraries/liblunicode/ure/urestubs.c
index c0ca30d..e86f96d 100644
--- a/libraries/liblunicode/ure/urestubs.c
+++ b/libraries/liblunicode/ure/urestubs.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/utbm/utbm.c b/libraries/liblunicode/utbm/utbm.c
index 458305c..4ac2e0c 100644
--- a/libraries/liblunicode/utbm/utbm.c
+++ b/libraries/liblunicode/utbm/utbm.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/utbm/utbm.h b/libraries/liblunicode/utbm/utbm.h
index afdf2ce..431e323 100644
--- a/libraries/liblunicode/utbm/utbm.h
+++ b/libraries/liblunicode/utbm/utbm.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblunicode/utbm/utbmstub.c b/libraries/liblunicode/utbm/utbmstub.c
index f5713b0..7306b07 100644
--- a/libraries/liblunicode/utbm/utbmstub.c
+++ b/libraries/liblunicode/utbm/utbmstub.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/Makefile.in b/libraries/liblutil/Makefile.in
index fff1c76..4942efa 100644
--- a/libraries/liblutil/Makefile.in
+++ b/libraries/liblutil/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/base64.c b/libraries/liblutil/base64.c
index 3a148f0..46d0407 100644
--- a/libraries/liblutil/base64.c
+++ b/libraries/liblutil/base64.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 1995 IBM Corporation.
* All rights reserved.
diff --git a/libraries/liblutil/detach.c b/libraries/liblutil/detach.c
index e939e76..dba46bb 100644
--- a/libraries/liblutil/detach.c
+++ b/libraries/liblutil/detach.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/entropy.c b/libraries/liblutil/entropy.c
index 289aca4..db0e19b 100644
--- a/libraries/liblutil/entropy.c
+++ b/libraries/liblutil/entropy.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/liblutil/getopt.c b/libraries/liblutil/getopt.c
index bc3feba..b1c60cd 100644
--- a/libraries/liblutil/getopt.c
+++ b/libraries/liblutil/getopt.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/liblutil/getpass.c b/libraries/liblutil/getpass.c
index e322723..fcb3a5c 100644
--- a/libraries/liblutil/getpass.c
+++ b/libraries/liblutil/getpass.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2009 Howard Chu.
* All rights reserved.
diff --git a/libraries/liblutil/getpeereid.c b/libraries/liblutil/getpeereid.c
index 423fc7e..e85e5e9 100644
--- a/libraries/liblutil/getpeereid.c
+++ b/libraries/liblutil/getpeereid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/hash.c b/libraries/liblutil/hash.c
index 10e56f0..8a2aebd 100644
--- a/libraries/liblutil/hash.c
+++ b/libraries/liblutil/hash.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/liblutil/lockf.c b/libraries/liblutil/lockf.c
index e939909..fd9eca3 100644
--- a/libraries/liblutil/lockf.c
+++ b/libraries/liblutil/lockf.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/md5.c b/libraries/liblutil/md5.c
index c895cb7..468cb9f 100644
--- a/libraries/liblutil/md5.c
+++ b/libraries/liblutil/md5.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/memcmp.c b/libraries/liblutil/memcmp.c
index 8068de3..65f2bf0 100644
--- a/libraries/liblutil/memcmp.c
+++ b/libraries/liblutil/memcmp.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/ntservice.c b/libraries/liblutil/ntservice.c
index debc1c3..45598bc 100644
--- a/libraries/liblutil/ntservice.c
+++ b/libraries/liblutil/ntservice.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/passfile.c b/libraries/liblutil/passfile.c
index 666b718..17e493e 100644
--- a/libraries/liblutil/passfile.c
+++ b/libraries/liblutil/passfile.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/passwd.c b/libraries/liblutil/passwd.c
index 653cb5a..739658a 100644
--- a/libraries/liblutil/passwd.c
+++ b/libraries/liblutil/passwd.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/ptest.c b/libraries/liblutil/ptest.c
index 5477007..7213f1e 100644
--- a/libraries/liblutil/ptest.c
+++ b/libraries/liblutil/ptest.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/sasl.c b/libraries/liblutil/sasl.c
index b6a3f00..bb19222 100644
--- a/libraries/liblutil/sasl.c
+++ b/libraries/liblutil/sasl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/sha1.c b/libraries/liblutil/sha1.c
index de71244..7edda9b 100644
--- a/libraries/liblutil/sha1.c
+++ b/libraries/liblutil/sha1.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/signal.c b/libraries/liblutil/signal.c
index 9d9da7a..0db2be1 100644
--- a/libraries/liblutil/signal.c
+++ b/libraries/liblutil/signal.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/sockpair.c b/libraries/liblutil/sockpair.c
index 7be096d..83e8785 100644
--- a/libraries/liblutil/sockpair.c
+++ b/libraries/liblutil/sockpair.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/utils.c b/libraries/liblutil/utils.c
index ea80659..df9a8b0 100644
--- a/libraries/liblutil/utils.c
+++ b/libraries/liblutil/utils.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/liblutil/uuid.c b/libraries/liblutil/uuid.c
index 061b2a2..a41c368 100644
--- a/libraries/liblutil/uuid.c
+++ b/libraries/liblutil/uuid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/libraries/librewrite/Makefile.in b/libraries/librewrite/Makefile.in
index f40f111..caea2e0 100644
--- a/libraries/librewrite/Makefile.in
+++ b/libraries/librewrite/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/config.c b/libraries/librewrite/config.c
index 132c84e..e500ade 100644
--- a/libraries/librewrite/config.c
+++ b/libraries/librewrite/config.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/context.c b/libraries/librewrite/context.c
index 78ad6c9..2083040 100644
--- a/libraries/librewrite/context.c
+++ b/libraries/librewrite/context.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/escapemap.c b/libraries/librewrite/escapemap.c
index 9a032dc..ab7995b 100644
--- a/libraries/librewrite/escapemap.c
+++ b/libraries/librewrite/escapemap.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/info.c b/libraries/librewrite/info.c
index 9db006d..1fbb1c7 100644
--- a/libraries/librewrite/info.c
+++ b/libraries/librewrite/info.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/ldapmap.c b/libraries/librewrite/ldapmap.c
index e62cd3a..d442f42 100644
--- a/libraries/librewrite/ldapmap.c
+++ b/libraries/librewrite/ldapmap.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/map.c b/libraries/librewrite/map.c
index c5243a0..e967ff0 100644
--- a/libraries/librewrite/map.c
+++ b/libraries/librewrite/map.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/params.c b/libraries/librewrite/params.c
index 5da6e04..dc16a31 100644
--- a/libraries/librewrite/params.c
+++ b/libraries/librewrite/params.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/parse.c b/libraries/librewrite/parse.c
index 0053a26..2b68438 100644
--- a/libraries/librewrite/parse.c
+++ b/libraries/librewrite/parse.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/rewrite-int.h b/libraries/librewrite/rewrite-int.h
index 441db51..fa87393 100644
--- a/libraries/librewrite/rewrite-int.h
+++ b/libraries/librewrite/rewrite-int.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/rewrite-map.h b/libraries/librewrite/rewrite-map.h
index 1a19679..192b2b9 100644
--- a/libraries/librewrite/rewrite-map.h
+++ b/libraries/librewrite/rewrite-map.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/rewrite.c b/libraries/librewrite/rewrite.c
index 9c35975..502caf3 100644
--- a/libraries/librewrite/rewrite.c
+++ b/libraries/librewrite/rewrite.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/rule.c b/libraries/librewrite/rule.c
index b4fe405..0affa07 100644
--- a/libraries/librewrite/rule.c
+++ b/libraries/librewrite/rule.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/session.c b/libraries/librewrite/session.c
index f766159..cb4710f 100644
--- a/libraries/librewrite/session.c
+++ b/libraries/librewrite/session.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/subst.c b/libraries/librewrite/subst.c
index 16c13ec..7253920 100644
--- a/libraries/librewrite/subst.c
+++ b/libraries/librewrite/subst.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/var.c b/libraries/librewrite/var.c
index 89a4b01..ca50211 100644
--- a/libraries/librewrite/var.c
+++ b/libraries/librewrite/var.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/libraries/librewrite/xmap.c b/libraries/librewrite/xmap.c
index 728ed9a..77906ab 100644
--- a/libraries/librewrite/xmap.c
+++ b/libraries/librewrite/xmap.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/Makefile.in b/servers/Makefile.in
index 31f57e7..576aac9 100644
--- a/servers/Makefile.in
+++ b/servers/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/Makefile.in b/servers/lloadd/Makefile.in
index a4c1dff..525329f 100644
--- a/servers/lloadd/Makefile.in
+++ b/servers/lloadd/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/Makefile_module.in b/servers/lloadd/Makefile_module.in
index 8ebb5d6..2aecd47 100644
--- a/servers/lloadd/Makefile_module.in
+++ b/servers/lloadd/Makefile_module.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/Makefile_server.in b/servers/lloadd/Makefile_server.in
index 86d99d2..f0c8849 100644
--- a/servers/lloadd/Makefile_server.in
+++ b/servers/lloadd/Makefile_server.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -33,8 +33,6 @@ BUILD_SRV = @BUILD_BALANCER@
all-local-srv: $(PROGRAMS) all-cffiles
-XXLIBS += $(SYSTEMD_LIBS)
-
lloadd: $(LLOADD_DEPENDS) version.o
$(LTLINK) -o $@ $(OBJS) version.o $(LIBS)
diff --git a/servers/lloadd/backend.c b/servers/lloadd/backend.c
index d30284e..31fd235 100644
--- a/servers/lloadd/backend.c
+++ b/servers/lloadd/backend.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/bind.c b/servers/lloadd/bind.c
index eaecb24..b1e724e 100644
--- a/servers/lloadd/bind.c
+++ b/servers/lloadd/bind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/client.c b/servers/lloadd/client.c
index 1241286..6b55b86 100644
--- a/servers/lloadd/client.c
+++ b/servers/lloadd/client.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/config.c b/servers/lloadd/config.c
index ab7a26b..e986b79 100644
--- a/servers/lloadd/config.c
+++ b/servers/lloadd/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/connection.c b/servers/lloadd/connection.c
index a3f5323..72f5016 100644
--- a/servers/lloadd/connection.c
+++ b/servers/lloadd/connection.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/daemon.c b/servers/lloadd/daemon.c
index a93879e..96ba444 100644
--- a/servers/lloadd/daemon.c
+++ b/servers/lloadd/daemon.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2007 by Howard Chu, Symas Corporation.
* All rights reserved.
*
@@ -45,8 +45,8 @@
#include "ldap_rq.h"
-#ifdef HAVE_SYSTEMD_SD_DAEMON_H
-#include <systemd/sd-daemon.h>
+#ifdef HAVE_SYSTEMD
+#include "sd-notify.h"
#endif
#ifdef LDAP_PF_LOCAL
diff --git a/servers/lloadd/epoch.c b/servers/lloadd/epoch.c
index 72b6d5d..00b4773 100644
--- a/servers/lloadd/epoch.c
+++ b/servers/lloadd/epoch.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2018-2022 The OpenLDAP Foundation.
+ * Copyright 2018-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/epoch.h b/servers/lloadd/epoch.h
index 06b70be..da22ec8 100644
--- a/servers/lloadd/epoch.h
+++ b/servers/lloadd/epoch.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2018-2022 The OpenLDAP Foundation.
+ * Copyright 2018-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/extended.c b/servers/lloadd/extended.c
index 54d9700..578cc2e 100644
--- a/servers/lloadd/extended.c
+++ b/servers/lloadd/extended.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/init.c b/servers/lloadd/init.c
index 5607465..0fb7cb9 100644
--- a/servers/lloadd/init.c
+++ b/servers/lloadd/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/libevent_support.c b/servers/lloadd/libevent_support.c
index 79e7845..a27c458 100644
--- a/servers/lloadd/libevent_support.c
+++ b/servers/lloadd/libevent_support.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2017-2022 The OpenLDAP Foundation.
+ * Copyright 2017-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/lload-config.h b/servers/lloadd/lload-config.h
index e8ab431..5f07d44 100644
--- a/servers/lloadd/lload-config.h
+++ b/servers/lloadd/lload-config.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/lload.h b/servers/lloadd/lload.h
index f9144a5..29b4451 100644
--- a/servers/lloadd/lload.h
+++ b/servers/lloadd/lload.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/main.c b/servers/lloadd/main.c
index b117726..b9d83dc 100644
--- a/servers/lloadd/main.c
+++ b/servers/lloadd/main.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/module_init.c b/servers/lloadd/module_init.c
index a122a52..0cd2e58 100644
--- a/servers/lloadd/module_init.c
+++ b/servers/lloadd/module_init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/monitor.c b/servers/lloadd/monitor.c
index 9eaeecf..cdc7b26 100644
--- a/servers/lloadd/monitor.c
+++ b/servers/lloadd/monitor.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/operation.c b/servers/lloadd/operation.c
index 73f91a1..1bc702e 100644
--- a/servers/lloadd/operation.c
+++ b/servers/lloadd/operation.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/proto-lload.h b/servers/lloadd/proto-lload.h
index cfbbd95..4f40ac6 100644
--- a/servers/lloadd/proto-lload.h
+++ b/servers/lloadd/proto-lload.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/tier.c b/servers/lloadd/tier.c
index 84ead03..7c941a0 100644
--- a/servers/lloadd/tier.c
+++ b/servers/lloadd/tier.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/tier_bestof.c b/servers/lloadd/tier_bestof.c
index 0c44d4e..984a3c9 100644
--- a/servers/lloadd/tier_bestof.c
+++ b/servers/lloadd/tier_bestof.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/tier_roundrobin.c b/servers/lloadd/tier_roundrobin.c
index d299fb9..8cd04ad 100644
--- a/servers/lloadd/tier_roundrobin.c
+++ b/servers/lloadd/tier_roundrobin.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/tier_weighted.c b/servers/lloadd/tier_weighted.c
index 1255104..c8deccc 100644
--- a/servers/lloadd/tier_weighted.c
+++ b/servers/lloadd/tier_weighted.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/upstream.c b/servers/lloadd/upstream.c
index 2784532..b234081 100644
--- a/servers/lloadd/upstream.c
+++ b/servers/lloadd/upstream.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/lloadd/value.c b/servers/lloadd/value.c
index ec71444..8d1d7aa 100644
--- a/servers/lloadd/value.c
+++ b/servers/lloadd/value.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/Makefile.in b/servers/slapd/Makefile.in
index a1bc722..6f492a9 100644
--- a/servers/slapd/Makefile.in
+++ b/servers/slapd/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/abandon.c b/servers/slapd/abandon.c
index bec95e2..74cb4a5 100644
--- a/servers/slapd/abandon.c
+++ b/servers/slapd/abandon.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/aci.c b/servers/slapd/aci.c
index c8cc41d..4c14c84 100644
--- a/servers/slapd/aci.c
+++ b/servers/slapd/aci.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/acl.c b/servers/slapd/acl.c
index 4cfa172..f6f0587 100644
--- a/servers/slapd/acl.c
+++ b/servers/slapd/acl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/aclparse.c b/servers/slapd/aclparse.c
index f08de6a..b41951d 100644
--- a/servers/slapd/aclparse.c
+++ b/servers/slapd/aclparse.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/ad.c b/servers/slapd/ad.c
index 6b643f5..da46cc9 100644
--- a/servers/slapd/ad.c
+++ b/servers/slapd/ad.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/add.c b/servers/slapd/add.c
index 7934d3e..d6029d0 100644
--- a/servers/slapd/add.c
+++ b/servers/slapd/add.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/at.c b/servers/slapd/at.c
index 353a641..c900262 100644
--- a/servers/slapd/at.c
+++ b/servers/slapd/at.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/attr.c b/servers/slapd/attr.c
index 0828a76..dd435f0 100644
--- a/servers/slapd/attr.c
+++ b/servers/slapd/attr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/ava.c b/servers/slapd/ava.c
index ae9351d..f65f522 100644
--- a/servers/slapd/ava.c
+++ b/servers/slapd/ava.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-asyncmeta/Makefile.in b/servers/slapd/back-asyncmeta/Makefile.in
index c609458..6a375e7 100644
--- a/servers/slapd/back-asyncmeta/Makefile.in
+++ b/servers/slapd/back-asyncmeta/Makefile.in
@@ -2,7 +2,7 @@
## $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2016-2022 The OpenLDAP Foundation.
+## Copyright 2016-2024 The OpenLDAP Foundation.
## Portions Copyright 2016 Symas Corporation.
## All rights reserved.
##
diff --git a/servers/slapd/back-asyncmeta/add.c b/servers/slapd/back-asyncmeta/add.c
index 55277ee..a90322c 100644
--- a/servers/slapd/back-asyncmeta/add.c
+++ b/servers/slapd/back-asyncmeta/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/back-asyncmeta.h b/servers/slapd/back-asyncmeta/back-asyncmeta.h
index a5ae6cd..038d2fa 100644
--- a/servers/slapd/back-asyncmeta/back-asyncmeta.h
+++ b/servers/slapd/back-asyncmeta/back-asyncmeta.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
@@ -777,6 +777,9 @@ asyncmeta_db_has_pending_ops(a_metainfo_t *mi);
int
asyncmeta_db_has_mscs(a_metainfo_t *mi);
+void
+asyncmeta_target_free(a_metatarget_t *mt);
+
/* The the maximum time in seconds after a result has been received on a connection,
* after which it can be reset if a sender error occurs. Should this be configurable? */
#define META_BACK_RESULT_INTERVAL (2)
diff --git a/servers/slapd/back-asyncmeta/bind.c b/servers/slapd/back-asyncmeta/bind.c
index 78c0e57..f0dc2a6 100644
--- a/servers/slapd/back-asyncmeta/bind.c
+++ b/servers/slapd/back-asyncmeta/bind.c
@@ -3,7 +3,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/candidates.c b/servers/slapd/back-asyncmeta/candidates.c
index 5f3b228..9e22dc8 100644
--- a/servers/slapd/back-asyncmeta/candidates.c
+++ b/servers/slapd/back-asyncmeta/candidates.c
@@ -3,7 +3,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/compare.c b/servers/slapd/back-asyncmeta/compare.c
index 8f56719..f649433 100644
--- a/servers/slapd/back-asyncmeta/compare.c
+++ b/servers/slapd/back-asyncmeta/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/config.c b/servers/slapd/back-asyncmeta/config.c
index e4cc5ea..9271ba8 100644
--- a/servers/slapd/back-asyncmeta/config.c
+++ b/servers/slapd/back-asyncmeta/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
@@ -496,18 +496,14 @@ asyncmeta_cfadd( Operation *op, SlapReply *rs, Entry *p, ConfigArgs *c )
static int
asyncmeta_back_new_target(
- a_metatarget_t **mtp,
- a_metainfo_t *mi )
+ a_metatarget_t *mt,
+ a_metainfo_t *mi,
+ BackendDB *db )
{
- a_metatarget_t *mt;
-
- *mtp = NULL;
int i;
assert ( mi != NULL );
- mt = ch_calloc( sizeof( a_metatarget_t ), 1 );
-
- ldap_pvt_thread_mutex_init( &mt->mt_uri_mutex );
+ assert ( mt != NULL );
mt->mt_idassert_mode = LDAP_BACK_IDASSERT_LEGACY;
mt->mt_idassert_authmethod = LDAP_AUTH_NONE;
@@ -515,8 +511,9 @@ asyncmeta_back_new_target(
/* by default, use proxyAuthz control on each operation */
mt->mt_idassert_flags = LDAP_BACK_AUTH_PRESCRIPTIVE;
- *mtp = mt;
-
+ if ( !SLAP_DBOPEN(db) || !(slapMode & SLAP_SERVER_MODE)) {
+ return 0;
+ }
for ( i = 0; i < mi->mi_num_conns; i++ ) {
a_metaconn_t *mc = &mi->mi_conns[i];
mc->mc_conns = ch_realloc( mc->mc_conns, sizeof( a_metasingleconn_t ) * mi->mi_ntargets);
@@ -1884,7 +1881,6 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
LDAPURLDesc *ludp;
struct berval dn;
int j;
-
char **uris = NULL;
if ( c->be->be_nsuffix == NULL ) {
@@ -1894,39 +1890,6 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
return 1;
}
- i = mi->mi_ntargets++;
-
- mi->mi_targets = ( a_metatarget_t ** )ch_realloc( mi->mi_targets,
- sizeof( a_metatarget_t * ) * mi->mi_ntargets );
- if ( mi->mi_targets == NULL ) {
- snprintf( c->cr_msg, sizeof( c->cr_msg ),
- "out of memory while storing server name"
- " in \"%s <protocol>://<server>[:port]/<naming context>\"",
- c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
- return 1;
- }
-
- if ( asyncmeta_back_new_target( &mi->mi_targets[ i ], mi ) != 0 ) {
- snprintf( c->cr_msg, sizeof( c->cr_msg ),
- "unable to init server"
- " in \"%s <protocol>://<server>[:port]/<naming context>\"",
- c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
- return 1;
- }
-
- mt = mi->mi_targets[ i ];
-
- mt->mt_rebind_f = mi->mi_rebind_f;
- mt->mt_urllist_f = mi->mi_urllist_f;
- mt->mt_urllist_p = mt;
-
- if ( META_BACK_QUARANTINE( mi ) ) {
- ldap_pvt_thread_mutex_init( &mt->mt_quarantine_mutex );
- }
- mt->mt_mc = mi->mi_mc;
-
for ( j = 1; j < c->argc; j++ ) {
char **tmpuris = ldap_str2charray( c->argv[ j ], "\t" );
@@ -1948,6 +1911,8 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
}
}
+ mt = ch_calloc( sizeof( a_metatarget_t ), 1 );
+
for ( j = 0; uris[ j ] != NULL; j++ ) {
char *tmpuri = NULL;
@@ -1964,6 +1929,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
j-1, c->argv[0] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return 1;
}
@@ -1980,6 +1946,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return 1;
}
@@ -1996,6 +1963,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return( 1 );
}
@@ -2018,6 +1986,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return( 1 );
}
@@ -2029,6 +1998,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return( 1 );
}
@@ -2040,6 +2010,7 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
+ asyncmeta_target_free( mt );
return( 1 );
}
ldap_memfree( uris[ j ] );
@@ -2051,7 +2022,10 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
if ( mt->mt_uri == NULL) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ asyncmeta_target_free( mt );
return( 1 );
+ } else {
+ ldap_pvt_thread_mutex_init( &mt->mt_uri_mutex );
}
/*
@@ -2067,8 +2041,47 @@ asyncmeta_back_cf_gen( ConfigArgs *c )
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"<naming context> of URI must be within the naming context of this database." );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ asyncmeta_target_free( mt );
+ return 1;
+ }
+
+ i = mi->mi_ntargets++;
+
+ mi->mi_targets = ( a_metatarget_t ** )ch_realloc( mi->mi_targets,
+ sizeof( a_metatarget_t * ) * mi->mi_ntargets );
+ if ( mi->mi_targets == NULL ) {
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "out of memory while storing server name"
+ " in \"%s <protocol>://<server>[:port]/<naming context>\"",
+ c->argv[0] );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ asyncmeta_target_free( mt );
return 1;
}
+
+ mi->mi_targets[ i ] = mt;
+ if ( asyncmeta_back_new_target( mt, mi, c->be ) != 0 ) {
+ /* does not currently happen, asyncmeta back_new_target always returns 0 */
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "unable to init server"
+ " in \"%s <protocol>://<server>[:port]/<naming context>\"",
+ c->argv[0] );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ asyncmeta_target_free( mt );
+ mi->mi_ntargets--;
+ return 1;
+ }
+
+
+ mt->mt_rebind_f = mi->mi_rebind_f;
+ mt->mt_urllist_f = mi->mi_urllist_f;
+ mt->mt_urllist_p = mt;
+
+ if ( META_BACK_QUARANTINE( mi ) ) {
+ ldap_pvt_thread_mutex_init( &mt->mt_quarantine_mutex );
+ }
+ mt->mt_mc = mi->mi_mc;
+
c->ca_private = mt;
config_push_cleanup( c, asyncmeta_cf_cleanup );
} break;
diff --git a/servers/slapd/back-asyncmeta/conn.c b/servers/slapd/back-asyncmeta/conn.c
index 19c100e..fd04d70 100644
--- a/servers/slapd/back-asyncmeta/conn.c
+++ b/servers/slapd/back-asyncmeta/conn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/delete.c b/servers/slapd/back-asyncmeta/delete.c
index b85d463..63bd39c 100644
--- a/servers/slapd/back-asyncmeta/delete.c
+++ b/servers/slapd/back-asyncmeta/delete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/dncache.c b/servers/slapd/back-asyncmeta/dncache.c
index a588290..89f615a 100644
--- a/servers/slapd/back-asyncmeta/dncache.c
+++ b/servers/slapd/back-asyncmeta/dncache.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/init.c b/servers/slapd/back-asyncmeta/init.c
index 2b43958..def4494 100644
--- a/servers/slapd/back-asyncmeta/init.c
+++ b/servers/slapd/back-asyncmeta/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
@@ -275,7 +275,7 @@ asyncmeta_back_db_open(
ber_dupbv ( &mi->mi_suffix, &be->be_suffix[0] );
- if ( mi->mi_ntargets > 0 ) {
+ if ( ( slapMode & SLAP_SERVER_MODE ) && mi->mi_ntargets > 0 ) {
ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
mi->mi_task = ldap_pvt_runqueue_insert( &slapd_rq, 1,
asyncmeta_timeout_loop, mi, "asyncmeta_timeout_loop", mi->mi_suffix.bv_val );
@@ -325,7 +325,7 @@ asyncmeta_back_clear_miconns( a_metainfo_t *mi )
free(mi->mi_conns);
}
-static void
+void
asyncmeta_target_free(
a_metatarget_t *mt )
{
diff --git a/servers/slapd/back-asyncmeta/map.c b/servers/slapd/back-asyncmeta/map.c
index 66bb8b0..2de4915 100644
--- a/servers/slapd/back-asyncmeta/map.c
+++ b/servers/slapd/back-asyncmeta/map.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/message_queue.c b/servers/slapd/back-asyncmeta/message_queue.c
index 29087c5..3eb704c 100644
--- a/servers/slapd/back-asyncmeta/message_queue.c
+++ b/servers/slapd/back-asyncmeta/message_queue.c
@@ -3,7 +3,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/meta_result.c b/servers/slapd/back-asyncmeta/meta_result.c
index 0ce279a..80a02c8 100644
--- a/servers/slapd/back-asyncmeta/meta_result.c
+++ b/servers/slapd/back-asyncmeta/meta_result.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/modify.c b/servers/slapd/back-asyncmeta/modify.c
index 14105ae..bfa9a6a 100644
--- a/servers/slapd/back-asyncmeta/modify.c
+++ b/servers/slapd/back-asyncmeta/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/modrdn.c b/servers/slapd/back-asyncmeta/modrdn.c
index 6793686..3bbcf78 100644
--- a/servers/slapd/back-asyncmeta/modrdn.c
+++ b/servers/slapd/back-asyncmeta/modrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/proto-asyncmeta.h b/servers/slapd/back-asyncmeta/proto-asyncmeta.h
index 54041fa..d57855a 100644
--- a/servers/slapd/back-asyncmeta/proto-asyncmeta.h
+++ b/servers/slapd/back-asyncmeta/proto-asyncmeta.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-asyncmeta/search.c b/servers/slapd/back-asyncmeta/search.c
index ab32c48..bf91056 100644
--- a/servers/slapd/back-asyncmeta/search.c
+++ b/servers/slapd/back-asyncmeta/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2016-2022 The OpenLDAP Foundation.
+ * Copyright 2016-2024 The OpenLDAP Foundation.
* Portions Copyright 2016 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/Makefile.in b/servers/slapd/back-dnssrv/Makefile.in
index cf571e0..a88a556 100644
--- a/servers/slapd/back-dnssrv/Makefile.in
+++ b/servers/slapd/back-dnssrv/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Portions Copyright 1998-2003 Kurt D. Zeilenga.
## All rights reserved.
##
diff --git a/servers/slapd/back-dnssrv/bind.c b/servers/slapd/back-dnssrv/bind.c
index 705c503..974c2b8 100644
--- a/servers/slapd/back-dnssrv/bind.c
+++ b/servers/slapd/back-dnssrv/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/compare.c b/servers/slapd/back-dnssrv/compare.c
index 28a0f6c..c64bb09 100644
--- a/servers/slapd/back-dnssrv/compare.c
+++ b/servers/slapd/back-dnssrv/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/config.c b/servers/slapd/back-dnssrv/config.c
index 32e412e..cf7852e 100644
--- a/servers/slapd/back-dnssrv/config.c
+++ b/servers/slapd/back-dnssrv/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/init.c b/servers/slapd/back-dnssrv/init.c
index a253be7..d086925 100644
--- a/servers/slapd/back-dnssrv/init.c
+++ b/servers/slapd/back-dnssrv/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/proto-dnssrv.h b/servers/slapd/back-dnssrv/proto-dnssrv.h
index 23b01aa..c92faf0 100644
--- a/servers/slapd/back-dnssrv/proto-dnssrv.h
+++ b/servers/slapd/back-dnssrv/proto-dnssrv.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-dnssrv/referral.c b/servers/slapd/back-dnssrv/referral.c
index c3b801a..8a10079 100644
--- a/servers/slapd/back-dnssrv/referral.c
+++ b/servers/slapd/back-dnssrv/referral.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-dnssrv/search.c b/servers/slapd/back-dnssrv/search.c
index 4403248..6f76e9e 100644
--- a/servers/slapd/back-dnssrv/search.c
+++ b/servers/slapd/back-dnssrv/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/back-ldap/Makefile.in b/servers/slapd/back-ldap/Makefile.in
index 4b10d77..0e37e83 100644
--- a/servers/slapd/back-ldap/Makefile.in
+++ b/servers/slapd/back-ldap/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-ldap/add.c b/servers/slapd/back-ldap/add.c
index 32ceda2..3a72179 100644
--- a/servers/slapd/back-ldap/add.c
+++ b/servers/slapd/back-ldap/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/back-ldap.h b/servers/slapd/back-ldap/back-ldap.h
index 96bc6f3..d2273b7 100644
--- a/servers/slapd/back-ldap/back-ldap.h
+++ b/servers/slapd/back-ldap/back-ldap.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/bind.c b/servers/slapd/back-ldap/bind.c
index 16a09bf..4afbedb 100644
--- a/servers/slapd/back-ldap/bind.c
+++ b/servers/slapd/back-ldap/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/chain.c b/servers/slapd/back-ldap/chain.c
index fece74d..d1cf9f2 100644
--- a/servers/slapd/back-ldap/chain.c
+++ b/servers/slapd/back-ldap/chain.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/back-ldap/compare.c b/servers/slapd/back-ldap/compare.c
index 1e410db..7f18a5e 100644
--- a/servers/slapd/back-ldap/compare.c
+++ b/servers/slapd/back-ldap/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/config.c b/servers/slapd/back-ldap/config.c
index fb97e8e..57e3d01 100644
--- a/servers/slapd/back-ldap/config.c
+++ b/servers/slapd/back-ldap/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/delete.c b/servers/slapd/back-ldap/delete.c
index 470aa0b..6bf83ad 100644
--- a/servers/slapd/back-ldap/delete.c
+++ b/servers/slapd/back-ldap/delete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/distproc.c b/servers/slapd/back-ldap/distproc.c
index a2417a3..eea915b 100644
--- a/servers/slapd/back-ldap/distproc.c
+++ b/servers/slapd/back-ldap/distproc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/back-ldap/extended.c b/servers/slapd/back-ldap/extended.c
index b6f4ec5..61a3663 100644
--- a/servers/slapd/back-ldap/extended.c
+++ b/servers/slapd/back-ldap/extended.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-ldap/init.c b/servers/slapd/back-ldap/init.c
index e2db2a0..8f2f006 100644
--- a/servers/slapd/back-ldap/init.c
+++ b/servers/slapd/back-ldap/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/modify.c b/servers/slapd/back-ldap/modify.c
index 53e8a68..8f42dbc 100644
--- a/servers/slapd/back-ldap/modify.c
+++ b/servers/slapd/back-ldap/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/modrdn.c b/servers/slapd/back-ldap/modrdn.c
index 9c441eb..e3de243 100644
--- a/servers/slapd/back-ldap/modrdn.c
+++ b/servers/slapd/back-ldap/modrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/monitor.c b/servers/slapd/back-ldap/monitor.c
index 16c2d6f..c4df22d 100644
--- a/servers/slapd/back-ldap/monitor.c
+++ b/servers/slapd/back-ldap/monitor.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/pbind.c b/servers/slapd/back-ldap/pbind.c
index f5841e9..e53d078 100644
--- a/servers/slapd/back-ldap/pbind.c
+++ b/servers/slapd/back-ldap/pbind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003-2010 Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/back-ldap/proto-ldap.h b/servers/slapd/back-ldap/proto-ldap.h
index 445d551..4003b0d 100644
--- a/servers/slapd/back-ldap/proto-ldap.h
+++ b/servers/slapd/back-ldap/proto-ldap.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-ldap/search.c b/servers/slapd/back-ldap/search.c
index 90b5b65..7ff0d32 100644
--- a/servers/slapd/back-ldap/search.c
+++ b/servers/slapd/back-ldap/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldap/unbind.c b/servers/slapd/back-ldap/unbind.c
index 071380e..2c292ff 100644
--- a/servers/slapd/back-ldap/unbind.c
+++ b/servers/slapd/back-ldap/unbind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-ldif/Makefile.in b/servers/slapd/back-ldif/Makefile.in
index 50f2553..c6ac68b 100644
--- a/servers/slapd/back-ldif/Makefile.in
+++ b/servers/slapd/back-ldif/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2005-2022 The OpenLDAP Foundation.
+## Copyright 2005-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-ldif/ldif.c b/servers/slapd/back-ldif/ldif.c
index 2de8b8a..a20095e 100644
--- a/servers/slapd/back-ldif/ldif.c
+++ b/servers/slapd/back-ldif/ldif.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/Makefile.in b/servers/slapd/back-mdb/Makefile.in
index ad38048..1d3a649 100644
--- a/servers/slapd/back-mdb/Makefile.in
+++ b/servers/slapd/back-mdb/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2011-2022 The OpenLDAP Foundation.
+## Copyright 2011-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/add.c b/servers/slapd/back-mdb/add.c
index f1632e2..5b17808 100644
--- a/servers/slapd/back-mdb/add.c
+++ b/servers/slapd/back-mdb/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/attr.c b/servers/slapd/back-mdb/attr.c
index 7219705..3ee0a48 100644
--- a/servers/slapd/back-mdb/attr.c
+++ b/servers/slapd/back-mdb/attr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/back-mdb.h b/servers/slapd/back-mdb/back-mdb.h
index 4dba1a0..e2d7351 100644
--- a/servers/slapd/back-mdb/back-mdb.h
+++ b/servers/slapd/back-mdb/back-mdb.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/bind.c b/servers/slapd/back-mdb/bind.c
index 6df3f2d..a7c08c7 100644
--- a/servers/slapd/back-mdb/bind.c
+++ b/servers/slapd/back-mdb/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/compare.c b/servers/slapd/back-mdb/compare.c
index 10a6ccd..24b8467 100644
--- a/servers/slapd/back-mdb/compare.c
+++ b/servers/slapd/back-mdb/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/config.c b/servers/slapd/back-mdb/config.c
index 8676ac3..0f86f76 100644
--- a/servers/slapd/back-mdb/config.c
+++ b/servers/slapd/back-mdb/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/delete.c b/servers/slapd/back-mdb/delete.c
index d4e6b8d..186127b 100644
--- a/servers/slapd/back-mdb/delete.c
+++ b/servers/slapd/back-mdb/delete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/dn2entry.c b/servers/slapd/back-mdb/dn2entry.c
index 2262147..c26ac99 100644
--- a/servers/slapd/back-mdb/dn2entry.c
+++ b/servers/slapd/back-mdb/dn2entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/dn2id.c b/servers/slapd/back-mdb/dn2id.c
index 68000ca..06172c2 100644
--- a/servers/slapd/back-mdb/dn2id.c
+++ b/servers/slapd/back-mdb/dn2id.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/extended.c b/servers/slapd/back-mdb/extended.c
index 9ede8b7..24804ff 100644
--- a/servers/slapd/back-mdb/extended.c
+++ b/servers/slapd/back-mdb/extended.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/filterindex.c b/servers/slapd/back-mdb/filterindex.c
index 70cb37b..ed67a78 100644
--- a/servers/slapd/back-mdb/filterindex.c
+++ b/servers/slapd/back-mdb/filterindex.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/id2entry.c b/servers/slapd/back-mdb/id2entry.c
index cfe02f0..bebe07b 100644
--- a/servers/slapd/back-mdb/id2entry.c
+++ b/servers/slapd/back-mdb/id2entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/idl.c b/servers/slapd/back-mdb/idl.c
index c7ffbfa..c433372 100644
--- a/servers/slapd/back-mdb/idl.c
+++ b/servers/slapd/back-mdb/idl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/idl.h b/servers/slapd/back-mdb/idl.h
index 1405571..02cfd64 100644
--- a/servers/slapd/back-mdb/idl.h
+++ b/servers/slapd/back-mdb/idl.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/index.c b/servers/slapd/back-mdb/index.c
index fa9006c..7dcdb71 100644
--- a/servers/slapd/back-mdb/index.c
+++ b/servers/slapd/back-mdb/index.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/init.c b/servers/slapd/back-mdb/init.c
index 606edbc..02ba8b2 100644
--- a/servers/slapd/back-mdb/init.c
+++ b/servers/slapd/back-mdb/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/key.c b/servers/slapd/back-mdb/key.c
index b0b453b..d55667f 100644
--- a/servers/slapd/back-mdb/key.c
+++ b/servers/slapd/back-mdb/key.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/modify.c b/servers/slapd/back-mdb/modify.c
index f2233e8..0da0890 100644
--- a/servers/slapd/back-mdb/modify.c
+++ b/servers/slapd/back-mdb/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/modrdn.c b/servers/slapd/back-mdb/modrdn.c
index 840812c..41ecb81 100644
--- a/servers/slapd/back-mdb/modrdn.c
+++ b/servers/slapd/back-mdb/modrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/monitor.c b/servers/slapd/back-mdb/monitor.c
index fc77bc6..e8995df 100644
--- a/servers/slapd/back-mdb/monitor.c
+++ b/servers/slapd/back-mdb/monitor.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/nextid.c b/servers/slapd/back-mdb/nextid.c
index b342b48..4035d01 100644
--- a/servers/slapd/back-mdb/nextid.c
+++ b/servers/slapd/back-mdb/nextid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/operational.c b/servers/slapd/back-mdb/operational.c
index e2d4495..a01b8c7 100644
--- a/servers/slapd/back-mdb/operational.c
+++ b/servers/slapd/back-mdb/operational.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/proto-mdb.h b/servers/slapd/back-mdb/proto-mdb.h
index 58191e1..e24a6a7 100644
--- a/servers/slapd/back-mdb/proto-mdb.h
+++ b/servers/slapd/back-mdb/proto-mdb.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/referral.c b/servers/slapd/back-mdb/referral.c
index 3164890..ca86f69 100644
--- a/servers/slapd/back-mdb/referral.c
+++ b/servers/slapd/back-mdb/referral.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/search.c b/servers/slapd/back-mdb/search.c
index a3d629c..880aa1a 100644
--- a/servers/slapd/back-mdb/search.c
+++ b/servers/slapd/back-mdb/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-mdb/tools.c b/servers/slapd/back-mdb/tools.c
index 3a468b2..2a94147 100644
--- a/servers/slapd/back-mdb/tools.c
+++ b/servers/slapd/back-mdb/tools.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2011-2022 The OpenLDAP Foundation.
+ * Copyright 2011-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-meta/Makefile.in b/servers/slapd/back-meta/Makefile.in
index 05b7ec7..0279abe 100644
--- a/servers/slapd/back-meta/Makefile.in
+++ b/servers/slapd/back-meta/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-meta/add.c b/servers/slapd/back-meta/add.c
index ec75db1..10adcd7 100644
--- a/servers/slapd/back-meta/add.c
+++ b/servers/slapd/back-meta/add.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -47,15 +47,17 @@ meta_back_add( Operation *op, SlapReply *rs )
int msgid;
ldap_back_send_t retrying = LDAP_BACK_RETRYING;
LDAPControl **ctrls = NULL;
-
+ SlapReply *candidates = NULL;
Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
op->o_req_dn.bv_val );
/*
* get the current connection
*/
- mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR );
- if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) {
+ candidates = meta_back_candidates_get( op );
+ mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR, candidates );
+ if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR, candidates ) ) {
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
@@ -181,7 +183,7 @@ retry:;
mt->mt_timeout[ SLAP_OP_ADD ], ( LDAP_BACK_SENDRESULT | retrying ) );
if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) {
retrying &= ~LDAP_BACK_RETRYING;
- if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR ) ) {
+ if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR, candidates ) ) {
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
goto retry;
@@ -205,7 +207,7 @@ done:;
if ( mc ) {
meta_back_release_conn( mi, mc );
}
-
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/back-meta.h b/servers/slapd/back-meta/back-meta.h
index 82b2105..c767fa2 100644
--- a/servers/slapd/back-meta/back-meta.h
+++ b/servers/slapd/back-meta/back-meta.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -489,7 +489,8 @@ meta_back_getconn(
Operation *op,
SlapReply *rs,
int *candidate,
- ldap_back_send_t sendok );
+ ldap_back_send_t sendok,
+ SlapReply *candidates );
extern void
meta_back_release_conn_lock(
@@ -504,7 +505,8 @@ meta_back_retry(
SlapReply *rs,
metaconn_t **mcp,
int candidate,
- ldap_back_send_t sendok );
+ ldap_back_send_t sendok,
+ SlapReply *candidates );
extern void
meta_back_conn_free(
@@ -538,7 +540,8 @@ meta_back_dobind(
Operation *op,
SlapReply *rs,
metaconn_t *mc,
- ldap_back_send_t sendok );
+ ldap_back_send_t sendok,
+ SlapReply *candidates );
extern int
meta_back_single_dobind(
@@ -625,7 +628,8 @@ meta_back_select_unique_candidate(
extern int
meta_clear_unused_candidates(
Operation *op,
- int candidate );
+ int candidate,
+ SlapReply *candidates );
extern int
meta_clear_one_candidate(
@@ -681,6 +685,9 @@ meta_target_finish( metainfo_t *mi, metatarget_t *mt,
const char *log, char *msg, size_t msize
);
+extern void
+meta_back_target_free( metatarget_t *mt );
+
extern LDAP_REBIND_PROC meta_back_default_rebind;
extern LDAP_URLLIST_PROC meta_back_default_urllist;
diff --git a/servers/slapd/back-meta/bind.c b/servers/slapd/back-meta/bind.c
index edfabbb..2fce8dd 100644
--- a/servers/slapd/back-meta/bind.c
+++ b/servers/slapd/back-meta/bind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -89,10 +89,11 @@ meta_back_bind( Operation *op, SlapReply *rs )
return rs->sr_err;
}
+ candidates = meta_back_candidates_get( op );
/* we need meta_back_getconn() not send result even on error,
* because we want to intercept the error and make it
* invalidCredentials */
- mc = meta_back_getconn( op, rs, NULL, LDAP_BACK_BIND_DONTSEND );
+ mc = meta_back_getconn( op, rs, NULL, LDAP_BACK_BIND_DONTSEND, candidates );
if ( !mc ) {
Debug(LDAP_DEBUG_ANY,
"%s meta_back_bind: no target " "for dn \"%s\" (%d%s%s).\n",
@@ -110,11 +111,10 @@ meta_back_bind( Operation *op, SlapReply *rs )
break;
}
send_ldap_result( op, rs );
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
- candidates = meta_back_candidates_get( op );
-
/*
* Each target is scanned ...
*/
@@ -284,10 +284,12 @@ meta_back_bind( Operation *op, SlapReply *rs )
rs->sr_err = slap_map_api2result( rs );
}
send_ldap_result( op, rs );
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return LDAP_SUCCESS;
}
@@ -672,7 +674,8 @@ meta_back_dobind(
Operation *op,
SlapReply *rs,
metaconn_t *mc,
- ldap_back_send_t sendok )
+ ldap_back_send_t sendok,
+ SlapReply *candidates )
{
metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private;
@@ -680,8 +683,6 @@ meta_back_dobind(
i,
isroot = 0;
- SlapReply *candidates;
-
if ( be_isroot( op ) ) {
isroot = 1;
}
@@ -704,8 +705,6 @@ meta_back_dobind(
goto done;
}
- candidates = meta_back_candidates_get( op );
-
for ( i = 0; i < mi->mi_ntargets; i++ ) {
metatarget_t *mt = mi->mi_targets[ i ];
metasingleconn_t *msc = &mc->mc_conns[ i ];
@@ -761,7 +760,7 @@ retry_binding:;
if ( rc == LDAP_UNAVAILABLE ) {
/* FIXME: meta_back_retry() already re-calls
* meta_back_single_dobind() */
- if ( meta_back_retry( op, rs, &mc, i, sendok ) ) {
+ if ( meta_back_retry( op, rs, &mc, i, sendok, candidates ) ) {
goto retry_ok;
}
diff --git a/servers/slapd/back-meta/candidates.c b/servers/slapd/back-meta/candidates.c
index ffb5992..4baae2e 100644
--- a/servers/slapd/back-meta/candidates.c
+++ b/servers/slapd/back-meta/candidates.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -222,11 +222,11 @@ meta_back_select_unique_candidate(
int
meta_clear_unused_candidates(
Operation *op,
- int candidate )
+ int candidate,
+ SlapReply *candidates )
{
metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private;
int i;
- SlapReply *candidates = meta_back_candidates_get( op );
for ( i = 0; i < mi->mi_ntargets; ++i ) {
if ( i == candidate ) {
diff --git a/servers/slapd/back-meta/compare.c b/servers/slapd/back-meta/compare.c
index f6fd54d..0fdc81c 100644
--- a/servers/slapd/back-meta/compare.c
+++ b/servers/slapd/back-meta/compare.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -46,9 +46,12 @@ meta_back_compare( Operation *op, SlapReply *rs )
int msgid;
ldap_back_send_t retrying = LDAP_BACK_RETRYING;
LDAPControl **ctrls = NULL;
+ SlapReply *candidates = NULL;
- mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR );
- if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) {
+ candidates = meta_back_candidates_get( op );
+ mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR, candidates );
+ if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR, candidates ) ) {
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
@@ -127,7 +130,7 @@ retry:;
mt->mt_timeout[ SLAP_OP_COMPARE ], ( LDAP_BACK_SENDRESULT | retrying ) );
if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) {
retrying &= ~LDAP_BACK_RETRYING;
- if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR ) ) {
+ if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR, candidates ) ) {
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
goto retry;
@@ -149,6 +152,7 @@ cleanup:;
meta_back_release_conn( mi, mc );
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/config.c b/servers/slapd/back-meta/config.c
index 6b1e607..8b2cdbe 100644
--- a/servers/slapd/back-meta/config.c
+++ b/servers/slapd/back-meta/config.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -565,16 +565,10 @@ meta_rwi_init( struct rewrite_info **rwm_rw )
static int
meta_back_new_target(
- metatarget_t **mtp )
+ metatarget_t *mt )
{
- metatarget_t *mt;
-
- *mtp = NULL;
-
- mt = ch_calloc( sizeof( metatarget_t ), 1 );
if ( meta_rwi_init( &mt->mt_rwmap.rwm_rw )) {
- ch_free( mt );
return -1;
}
@@ -587,8 +581,6 @@ meta_back_new_target(
/* by default, use proxyAuthz control on each operation */
mt->mt_idassert_flags = LDAP_BACK_AUTH_PRESCRIPTIVE;
- *mtp = mt;
-
return 0;
}
@@ -1960,7 +1952,6 @@ meta_back_cf_gen( ConfigArgs *c )
LDAPURLDesc *ludp;
struct berval dn;
int j;
-
char **uris = NULL;
if ( c->be->be_nsuffix == NULL ) {
@@ -1970,39 +1961,17 @@ meta_back_cf_gen( ConfigArgs *c )
return 1;
}
- i = mi->mi_ntargets++;
-
- mi->mi_targets = ( metatarget_t ** )ch_realloc( mi->mi_targets,
- sizeof( metatarget_t * ) * mi->mi_ntargets );
- if ( mi->mi_targets == NULL ) {
- snprintf( c->cr_msg, sizeof( c->cr_msg ),
- "out of memory while storing server name"
- " in \"%s <protocol>://<server>[:port]/<naming context>\"",
- c->argv[0] );
- Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
- return 1;
- }
-
- if ( meta_back_new_target( &mi->mi_targets[ i ] ) != 0 ) {
+ mt = ch_calloc( sizeof( metatarget_t ), 1 );
+ if ( meta_back_new_target( mt ) != 0 ) {
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"unable to init server"
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
c->argv[0] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ meta_back_target_free( mt );
return 1;
}
- mt = mi->mi_targets[ i ];
-
- mt->mt_rebind_f = mi->mi_rebind_f;
- mt->mt_urllist_f = mi->mi_urllist_f;
- mt->mt_urllist_p = mt;
-
- if ( META_BACK_QUARANTINE( mi ) ) {
- ldap_pvt_thread_mutex_init( &mt->mt_quarantine_mutex );
- }
- mt->mt_mc = mi->mi_mc;
-
for ( j = 1; j < c->argc; j++ ) {
char **tmpuris = ldap_str2charray( c->argv[ j ], "\t" );
@@ -2012,6 +1981,7 @@ meta_back_cf_gen( ConfigArgs *c )
" in \"%s <protocol>://<server>[:port]/<naming context>\"",
j-1, c->argv[0] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ meta_back_target_free( mt );
return 1;
}
@@ -2040,6 +2010,7 @@ meta_back_cf_gen( ConfigArgs *c )
j-1, c->argv[0] );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return 1;
}
@@ -2056,6 +2027,7 @@ meta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return 1;
}
@@ -2072,6 +2044,7 @@ meta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return( 1 );
}
@@ -2094,6 +2067,7 @@ meta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return( 1 );
}
@@ -2105,6 +2079,7 @@ meta_back_cf_gen( ConfigArgs *c )
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_free_urllist( ludp );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return( 1 );
}
@@ -2116,6 +2091,7 @@ meta_back_cf_gen( ConfigArgs *c )
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
ldap_charray_free( uris );
+ meta_back_target_free( mt );
return( 1 );
}
ldap_memfree( uris[ j ] );
@@ -2127,6 +2103,7 @@ meta_back_cf_gen( ConfigArgs *c )
if ( mt->mt_uri == NULL) {
snprintf( c->cr_msg, sizeof( c->cr_msg ), "no memory?" );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ meta_back_target_free( mt );
return( 1 );
}
@@ -2143,8 +2120,34 @@ meta_back_cf_gen( ConfigArgs *c )
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"<naming context> of URI must be within the naming context of this database." );
Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ meta_back_target_free( mt );
return 1;
}
+
+ i = mi->mi_ntargets++;
+
+ mi->mi_targets = ( metatarget_t ** )ch_realloc( mi->mi_targets,
+ sizeof( metatarget_t * ) * mi->mi_ntargets );
+ if ( mi->mi_targets == NULL ) {
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "out of memory while storing server name"
+ " in \"%s <protocol>://<server>[:port]/<naming context>\"",
+ c->argv[0] );
+ Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg );
+ meta_back_target_free( mt );
+ return 1;
+ }
+
+ mi->mi_targets[i] = mt;
+ mt->mt_rebind_f = mi->mi_rebind_f;
+ mt->mt_urllist_f = mi->mi_urllist_f;
+ mt->mt_urllist_p = mt;
+
+ if ( META_BACK_QUARANTINE( mi ) ) {
+ ldap_pvt_thread_mutex_init( &mt->mt_quarantine_mutex );
+ }
+
+ mt->mt_mc = mi->mi_mc;
c->ca_private = mt;
config_push_cleanup( c, meta_cf_cleanup );
} break;
diff --git a/servers/slapd/back-meta/conn.c b/servers/slapd/back-meta/conn.c
index 91fdad3..f9a1f23 100644
--- a/servers/slapd/back-meta/conn.c
+++ b/servers/slapd/back-meta/conn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -699,7 +699,8 @@ meta_back_retry(
SlapReply *rs,
metaconn_t **mcp,
int candidate,
- ldap_back_send_t sendok )
+ ldap_back_send_t sendok,
+ SlapReply *candidates )
{
metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private;
metatarget_t *mt = mi->mi_targets[ candidate ];
@@ -971,64 +972,14 @@ meta_back_get_candidate(
return candidate;
}
-static void *meta_back_candidates_dummy;
-
-static void
-meta_back_candidates_keyfree(
- void *key,
- void *data )
-{
- metacandidates_t *mc = (metacandidates_t *)data;
-
- ber_memfree_x( mc->mc_candidates, NULL );
- ber_memfree_x( data, NULL );
-}
-
SlapReply *
meta_back_candidates_get( Operation *op )
{
metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private;
- metacandidates_t *mc;
-
- if ( op->o_threadctx ) {
- void *data = NULL;
-
- ldap_pvt_thread_pool_getkey( op->o_threadctx,
- &meta_back_candidates_dummy, &data, NULL );
- mc = (metacandidates_t *)data;
+ SlapReply *candidates;
- } else {
- mc = mi->mi_candidates;
- }
-
- if ( mc == NULL ) {
- mc = ch_calloc( sizeof( metacandidates_t ), 1 );
- mc->mc_ntargets = mi->mi_ntargets;
- mc->mc_candidates = ch_calloc( sizeof( SlapReply ), mc->mc_ntargets );
- if ( op->o_threadctx ) {
- void *data = NULL;
-
- data = (void *)mc;
- ldap_pvt_thread_pool_setkey( op->o_threadctx,
- &meta_back_candidates_dummy, data,
- meta_back_candidates_keyfree,
- NULL, NULL );
-
- } else {
- mi->mi_candidates = mc;
- }
-
- } else if ( mc->mc_ntargets < mi->mi_ntargets ) {
- /* NOTE: in the future, may want to allow back-config
- * to add/remove targets from back-meta... */
- mc->mc_candidates = ch_realloc( mc->mc_candidates,
- sizeof( SlapReply ) * mi->mi_ntargets );
- memset( &mc->mc_candidates[ mc->mc_ntargets ], 0,
- sizeof( SlapReply ) * ( mi->mi_ntargets - mc->mc_ntargets ) );
- mc->mc_ntargets = mi->mi_ntargets;
- }
-
- return mc->mc_candidates;
+ candidates = op->o_tmpcalloc( mi->mi_ntargets, sizeof( SlapReply ), op->o_tmpmemctx );
+ return candidates;
}
/*
@@ -1066,10 +1017,11 @@ meta_back_candidates_get( Operation *op )
*/
metaconn_t *
meta_back_getconn(
- Operation *op,
+ Operation *op,
SlapReply *rs,
int *candidate,
- ldap_back_send_t sendok )
+ ldap_back_send_t sendok,
+ SlapReply *candidates )
{
metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private;
metaconn_t *mc = NULL,
@@ -1090,8 +1042,6 @@ meta_back_getconn(
struct berval ndn = op->o_req_ndn,
pndn;
- SlapReply *candidates = meta_back_candidates_get( op );
-
/* Internal searches are privileged and shared. So is root. */
if ( ( !BER_BVISEMPTY( &op->o_ndn ) && META_BACK_PROXYAUTHZ_ALWAYS( mi ) )
|| ( BER_BVISEMPTY( &op->o_ndn ) && META_BACK_PROXYAUTHZ_ANON( mi ) )
@@ -1474,7 +1424,7 @@ retry_lock2:;
/*
* Clear all other candidates
*/
- ( void )meta_clear_unused_candidates( op, i );
+ ( void )meta_clear_unused_candidates( op, i, candidates );
mt = mi->mi_targets[ i ];
msc = &mc->mc_conns[ i ];
diff --git a/servers/slapd/back-meta/delete.c b/servers/slapd/back-meta/delete.c
index bec437a..6174e44 100644
--- a/servers/slapd/back-meta/delete.c
+++ b/servers/slapd/back-meta/delete.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -43,9 +43,12 @@ meta_back_delete( Operation *op, SlapReply *rs )
int msgid;
ldap_back_send_t retrying = LDAP_BACK_RETRYING;
LDAPControl **ctrls = NULL;
+ SlapReply *candidates = NULL;
- mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR );
- if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) {
+ candidates = meta_back_candidates_get( op );
+ mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR, candidates );
+ if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR, candidates ) ) {
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
@@ -79,7 +82,7 @@ retry:;
mt->mt_timeout[ SLAP_OP_DELETE ], ( LDAP_BACK_SENDRESULT | retrying ) );
if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) {
retrying &= ~LDAP_BACK_RETRYING;
- if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR ) ) {
+ if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR, candidates ) ) {
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
goto retry;
@@ -98,6 +101,7 @@ cleanup:;
meta_back_release_conn( mi, mc );
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/dncache.c b/servers/slapd/back-meta/dncache.c
index a3e7958..2781b8c 100644
--- a/servers/slapd/back-meta/dncache.c
+++ b/servers/slapd/back-meta/dncache.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-meta/init.c b/servers/slapd/back-meta/init.c
index 8639109..08890a7 100644
--- a/servers/slapd/back-meta/init.c
+++ b/servers/slapd/back-meta/init.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -326,8 +326,8 @@ meta_back_map_free( struct ldapmap *lm )
lm->map = NULL;
}
-static void
-target_free(
+void
+meta_back_target_free(
metatarget_t *mt )
{
if ( mt->mt_uri ) {
@@ -433,7 +433,7 @@ meta_back_db_destroy(
ldap_pvt_thread_mutex_destroy( &mt->mt_quarantine_mutex );
}
- target_free( mt );
+ meta_back_target_free( mt );
}
free( mi->mi_targets );
diff --git a/servers/slapd/back-meta/map.c b/servers/slapd/back-meta/map.c
index 6591341..b606d70 100644
--- a/servers/slapd/back-meta/map.c
+++ b/servers/slapd/back-meta/map.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-meta/modify.c b/servers/slapd/back-meta/modify.c
index 459e835..9485eee 100644
--- a/servers/slapd/back-meta/modify.c
+++ b/servers/slapd/back-meta/modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -49,9 +49,12 @@ meta_back_modify( Operation *op, SlapReply *rs )
int msgid;
ldap_back_send_t retrying = LDAP_BACK_RETRYING;
LDAPControl **ctrls = NULL;
+ SlapReply *candidates = NULL;
- mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR );
- if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) {
+ candidates = meta_back_candidates_get( op );
+ mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR, candidates );
+ if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR, candidates ) ) {
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
@@ -180,7 +183,7 @@ retry:;
mt->mt_timeout[ SLAP_OP_MODIFY ], ( LDAP_BACK_SENDRESULT | retrying ) );
if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) {
retrying &= ~LDAP_BACK_RETRYING;
- if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR ) ) {
+ if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR, candidates ) ) {
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
goto retry;
@@ -205,6 +208,7 @@ cleanup:;
meta_back_release_conn( mi, mc );
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/modrdn.c b/servers/slapd/back-meta/modrdn.c
index cf6e1be..818ac37 100644
--- a/servers/slapd/back-meta/modrdn.c
+++ b/servers/slapd/back-meta/modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -45,9 +45,12 @@ meta_back_modrdn( Operation *op, SlapReply *rs )
ldap_back_send_t retrying = LDAP_BACK_RETRYING;
LDAPControl **ctrls = NULL;
struct berval newrdn = BER_BVNULL;
+ SlapReply *candidates = NULL;
- mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR );
- if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) {
+ candidates = meta_back_candidates_get( op );
+ mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR, candidates );
+ if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR, candidates ) ) {
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
@@ -142,7 +145,7 @@ retry:;
mt->mt_timeout[ SLAP_OP_MODRDN ], ( LDAP_BACK_SENDRESULT | retrying ) );
if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) {
retrying &= ~LDAP_BACK_RETRYING;
- if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR ) ) {
+ if ( meta_back_retry( op, rs, &mc, candidate, LDAP_BACK_SENDERR, candidates ) ) {
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
goto retry;
@@ -172,6 +175,7 @@ cleanup:;
meta_back_release_conn( mi, mc );
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/proto-meta.h b/servers/slapd/back-meta/proto-meta.h
index f6c16b2..e299ce3 100644
--- a/servers/slapd/back-meta/proto-meta.h
+++ b/servers/slapd/back-meta/proto-meta.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-meta/search.c b/servers/slapd/back-meta/search.c
index cfd2f4b..fd4407d 100644
--- a/servers/slapd/back-meta/search.c
+++ b/servers/slapd/back-meta/search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
@@ -177,7 +177,6 @@ meta_search_dobind_init(
/* NOTE: this obsoletes pseudorootdn */
if ( op->o_conn != NULL &&
- !op->o_do_not_cache &&
( BER_BVISNULL( &msc->msc_bound_ndn ) ||
BER_BVISEMPTY( &msc->msc_bound_ndn ) ||
( mt->mt_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
@@ -723,7 +722,7 @@ retry:;
break;
case LDAP_SERVER_DOWN:
- if ( nretries && meta_back_retry( op, rs, mcp, candidate, LDAP_BACK_DONTSEND ) ) {
+ if ( nretries && meta_back_retry( op, rs, mcp, candidate, LDAP_BACK_DONTSEND, candidates ) ) {
nretries = 0;
/* if the identity changed, there might be need to re-authz */
(void)mi->mi_ldap_extra->controls_free( op, rs, &ctrls );
@@ -799,8 +798,9 @@ meta_back_search( Operation *op, SlapReply *rs )
* FIXME: in case of values return filter, we might want
* to map attrs and maybe rewrite value
*/
+ candidates = meta_back_candidates_get( op );
getconn:;
- mc = meta_back_getconn( op, rs, NULL, sendok );
+ mc = meta_back_getconn( op, rs, NULL, sendok, candidates );
if ( !mc ) {
return rs->sr_err;
}
@@ -808,7 +808,6 @@ getconn:;
dc.conn = op->o_conn;
dc.rs = rs;
- if ( candidates == NULL ) candidates = meta_back_candidates_get( op );
/*
* Inits searches
*/
@@ -1147,7 +1146,7 @@ really_bad:;
if ( candidates[ i ].sr_type == REP_INTERMEDIATE ) {
candidates[ i ].sr_type = REP_RESULT;
- if ( meta_back_retry( op, rs, &mc, i, LDAP_BACK_DONTSEND ) ) {
+ if ( meta_back_retry( op, rs, &mc, i, LDAP_BACK_DONTSEND, candidates ) ) {
candidates[ i ].sr_msgid = META_MSGID_IGNORE;
switch ( meta_back_search_start( op, rs, &dc, &mc, i, candidates, NULL, 0 ) )
{
@@ -1998,6 +1997,7 @@ finish:;
ldap_pvt_thread_mutex_unlock( &mi->mi_conninfo.lai_mutex );
}
+ op->o_tmpfree( candidates, op->o_tmpmemctx );
return rs->sr_err;
}
diff --git a/servers/slapd/back-meta/suffixmassage.c b/servers/slapd/back-meta/suffixmassage.c
index 8d0b5e7..26be544 100644
--- a/servers/slapd/back-meta/suffixmassage.c
+++ b/servers/slapd/back-meta/suffixmassage.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-meta/unbind.c b/servers/slapd/back-meta/unbind.c
index 6c2928d..2c5720b 100644
--- a/servers/slapd/back-meta/unbind.c
+++ b/servers/slapd/back-meta/unbind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* Portions Copyright 1999-2003 Howard Chu.
* All rights reserved.
diff --git a/servers/slapd/back-monitor/Makefile.in b/servers/slapd/back-monitor/Makefile.in
index e3b30a0..426365d 100644
--- a/servers/slapd/back-monitor/Makefile.in
+++ b/servers/slapd/back-monitor/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-monitor/back-monitor.h b/servers/slapd/back-monitor/back-monitor.h
index 27966d7..30851af 100644
--- a/servers/slapd/back-monitor/back-monitor.h
+++ b/servers/slapd/back-monitor/back-monitor.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/backend.c b/servers/slapd/back-monitor/backend.c
index d3afdf1..fc428a7 100644
--- a/servers/slapd/back-monitor/backend.c
+++ b/servers/slapd/back-monitor/backend.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/bind.c b/servers/slapd/back-monitor/bind.c
index 718c001..f9b9166 100644
--- a/servers/slapd/back-monitor/bind.c
+++ b/servers/slapd/back-monitor/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/cache.c b/servers/slapd/back-monitor/cache.c
index 990c88e..8598f87 100644
--- a/servers/slapd/back-monitor/cache.c
+++ b/servers/slapd/back-monitor/cache.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/compare.c b/servers/slapd/back-monitor/compare.c
index e17b4f1..21cbeb9 100644
--- a/servers/slapd/back-monitor/compare.c
+++ b/servers/slapd/back-monitor/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/conn.c b/servers/slapd/back-monitor/conn.c
index adfb626..2c24708 100644
--- a/servers/slapd/back-monitor/conn.c
+++ b/servers/slapd/back-monitor/conn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/database.c b/servers/slapd/back-monitor/database.c
index dc1100d..d2aec13 100644
--- a/servers/slapd/back-monitor/database.c
+++ b/servers/slapd/back-monitor/database.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/entry.c b/servers/slapd/back-monitor/entry.c
index 027dcc3..d83f9c9 100644
--- a/servers/slapd/back-monitor/entry.c
+++ b/servers/slapd/back-monitor/entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/init.c b/servers/slapd/back-monitor/init.c
index af79fb4..84e59a9 100644
--- a/servers/slapd/back-monitor/init.c
+++ b/servers/slapd/back-monitor/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/listener.c b/servers/slapd/back-monitor/listener.c
index 18e5d01..63ab3b9 100644
--- a/servers/slapd/back-monitor/listener.c
+++ b/servers/slapd/back-monitor/listener.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/log.c b/servers/slapd/back-monitor/log.c
index c3d7d53..c8e56bf 100644
--- a/servers/slapd/back-monitor/log.c
+++ b/servers/slapd/back-monitor/log.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/modify.c b/servers/slapd/back-monitor/modify.c
index bc6543f..c0567fc 100644
--- a/servers/slapd/back-monitor/modify.c
+++ b/servers/slapd/back-monitor/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/operation.c b/servers/slapd/back-monitor/operation.c
index 921ee95..c850772 100644
--- a/servers/slapd/back-monitor/operation.c
+++ b/servers/slapd/back-monitor/operation.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/operational.c b/servers/slapd/back-monitor/operational.c
index 994b254..cb07c80 100644
--- a/servers/slapd/back-monitor/operational.c
+++ b/servers/slapd/back-monitor/operational.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/overlay.c b/servers/slapd/back-monitor/overlay.c
index aac6767..ab631db 100644
--- a/servers/slapd/back-monitor/overlay.c
+++ b/servers/slapd/back-monitor/overlay.c
@@ -1,7 +1,7 @@
/* overlay.c - deals with overlay subsystem */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/proto-back-monitor.h b/servers/slapd/back-monitor/proto-back-monitor.h
index 662ac6d..71e0834 100644
--- a/servers/slapd/back-monitor/proto-back-monitor.h
+++ b/servers/slapd/back-monitor/proto-back-monitor.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/rww.c b/servers/slapd/back-monitor/rww.c
index db1b318..90c09b2 100644
--- a/servers/slapd/back-monitor/rww.c
+++ b/servers/slapd/back-monitor/rww.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/search.c b/servers/slapd/back-monitor/search.c
index f58ff11..9a0653d 100644
--- a/servers/slapd/back-monitor/search.c
+++ b/servers/slapd/back-monitor/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/sent.c b/servers/slapd/back-monitor/sent.c
index 24cc3b6..a99136e 100644
--- a/servers/slapd/back-monitor/sent.c
+++ b/servers/slapd/back-monitor/sent.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/thread.c b/servers/slapd/back-monitor/thread.c
index a29a875..d79eeb3 100644
--- a/servers/slapd/back-monitor/thread.c
+++ b/servers/slapd/back-monitor/thread.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-monitor/time.c b/servers/slapd/back-monitor/time.c
index 53e0ac6..92041af 100644
--- a/servers/slapd/back-monitor/time.c
+++ b/servers/slapd/back-monitor/time.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* Portions Copyright 2001-2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-null/Makefile.in b/servers/slapd/back-null/Makefile.in
index 707c780..1ef6116 100644
--- a/servers/slapd/back-null/Makefile.in
+++ b/servers/slapd/back-null/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-null/null.c b/servers/slapd/back-null/null.c
index c8d3292..04f5447 100644
--- a/servers/slapd/back-null/null.c
+++ b/servers/slapd/back-null/null.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/Makefile.in b/servers/slapd/back-passwd/Makefile.in
index 937cf88..91ea524 100644
--- a/servers/slapd/back-passwd/Makefile.in
+++ b/servers/slapd/back-passwd/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/back-passwd.h b/servers/slapd/back-passwd/back-passwd.h
index d1957cc..f697702 100644
--- a/servers/slapd/back-passwd/back-passwd.h
+++ b/servers/slapd/back-passwd/back-passwd.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/config.c b/servers/slapd/back-passwd/config.c
index 9168e4b..116283f 100644
--- a/servers/slapd/back-passwd/config.c
+++ b/servers/slapd/back-passwd/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/init.c b/servers/slapd/back-passwd/init.c
index b855c15..c0ed3f6 100644
--- a/servers/slapd/back-passwd/init.c
+++ b/servers/slapd/back-passwd/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/proto-passwd.h b/servers/slapd/back-passwd/proto-passwd.h
index 96bc73e..1ff8482 100644
--- a/servers/slapd/back-passwd/proto-passwd.h
+++ b/servers/slapd/back-passwd/proto-passwd.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-passwd/search.c b/servers/slapd/back-passwd/search.c
index 19d847c..6354e39 100644
--- a/servers/slapd/back-passwd/search.c
+++ b/servers/slapd/back-passwd/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-perl/Makefile.in b/servers/slapd/back-perl/Makefile.in
index 3fed1e3..1f27e55 100644
--- a/servers/slapd/back-perl/Makefile.in
+++ b/servers/slapd/back-perl/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Portions Copyright 1999 John C. Quillan.
## All rights reserved.
##
diff --git a/servers/slapd/back-perl/SampleLDAP.pm b/servers/slapd/back-perl/SampleLDAP.pm
index 91e9ae3..3746fce 100644
--- a/servers/slapd/back-perl/SampleLDAP.pm
+++ b/servers/slapd/back-perl/SampleLDAP.pm
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Portions Copyright 1999 John C. Quillan.
## All rights reserved.
##
diff --git a/servers/slapd/back-perl/add.c b/servers/slapd/back-perl/add.c
index 2e6cd5c..3e64f34 100644
--- a/servers/slapd/back-perl/add.c
+++ b/servers/slapd/back-perl/add.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/asperl_undefs.h b/servers/slapd/back-perl/asperl_undefs.h
index 80a9243..874d4dc 100644
--- a/servers/slapd/back-perl/asperl_undefs.h
+++ b/servers/slapd/back-perl/asperl_undefs.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-perl/bind.c b/servers/slapd/back-perl/bind.c
index 915c911..1f4220f 100644
--- a/servers/slapd/back-perl/bind.c
+++ b/servers/slapd/back-perl/bind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/close.c b/servers/slapd/back-perl/close.c
index 88b0a2f..e380b3b 100644
--- a/servers/slapd/back-perl/close.c
+++ b/servers/slapd/back-perl/close.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/compare.c b/servers/slapd/back-perl/compare.c
index 08e62c9..83ee631 100644
--- a/servers/slapd/back-perl/compare.c
+++ b/servers/slapd/back-perl/compare.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/config.c b/servers/slapd/back-perl/config.c
index 21f198b..e9f56cf 100644
--- a/servers/slapd/back-perl/config.c
+++ b/servers/slapd/back-perl/config.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/delete.c b/servers/slapd/back-perl/delete.c
index 68c1b3a..c18c27b 100644
--- a/servers/slapd/back-perl/delete.c
+++ b/servers/slapd/back-perl/delete.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/init.c b/servers/slapd/back-perl/init.c
index 644c855..2e80ecc 100644
--- a/servers/slapd/back-perl/init.c
+++ b/servers/slapd/back-perl/init.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/modify.c b/servers/slapd/back-perl/modify.c
index 94fed62..43dfb76 100644
--- a/servers/slapd/back-perl/modify.c
+++ b/servers/slapd/back-perl/modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/modrdn.c b/servers/slapd/back-perl/modrdn.c
index 4f2dc81..c47bcf2 100644
--- a/servers/slapd/back-perl/modrdn.c
+++ b/servers/slapd/back-perl/modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/perl_back.h b/servers/slapd/back-perl/perl_back.h
index 9446c2d..ec07e6d 100644
--- a/servers/slapd/back-perl/perl_back.h
+++ b/servers/slapd/back-perl/perl_back.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/proto-perl.h b/servers/slapd/back-perl/proto-perl.h
index b6cb387..46491c1 100644
--- a/servers/slapd/back-perl/proto-perl.h
+++ b/servers/slapd/back-perl/proto-perl.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-perl/search.c b/servers/slapd/back-perl/search.c
index 7566b06..86e8bc3 100644
--- a/servers/slapd/back-perl/search.c
+++ b/servers/slapd/back-perl/search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 John C. Quillan.
* Portions Copyright 2002 myinternet Limited.
* All rights reserved.
diff --git a/servers/slapd/back-relay/Makefile.in b/servers/slapd/back-relay/Makefile.in
index 5f111bc..1bca50b 100644
--- a/servers/slapd/back-relay/Makefile.in
+++ b/servers/slapd/back-relay/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-relay/back-relay.h b/servers/slapd/back-relay/back-relay.h
index e5c0e17..a458f42 100644
--- a/servers/slapd/back-relay/back-relay.h
+++ b/servers/slapd/back-relay/back-relay.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-relay/init.c b/servers/slapd/back-relay/init.c
index efad958..f1fb6c3 100644
--- a/servers/slapd/back-relay/init.c
+++ b/servers/slapd/back-relay/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-relay/op.c b/servers/slapd/back-relay/op.c
index 40e9e88..078001b 100644
--- a/servers/slapd/back-relay/op.c
+++ b/servers/slapd/back-relay/op.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-relay/proto-back-relay.h b/servers/slapd/back-relay/proto-back-relay.h
index 854be4e..7c11ff4 100644
--- a/servers/slapd/back-relay/proto-back-relay.h
+++ b/servers/slapd/back-relay/proto-back-relay.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/back-sock/Makefile.in b/servers/slapd/back-sock/Makefile.in
index 1db07bf..7930cbe 100644
--- a/servers/slapd/back-sock/Makefile.in
+++ b/servers/slapd/back-sock/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2007-2022 The OpenLDAP Foundation.
+## Copyright 2007-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/add.c b/servers/slapd/back-sock/add.c
index 0e96d95..5566779 100644
--- a/servers/slapd/back-sock/add.c
+++ b/servers/slapd/back-sock/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/back-sock.h b/servers/slapd/back-sock/back-sock.h
index 55dbe75..31f1c25 100644
--- a/servers/slapd/back-sock/back-sock.h
+++ b/servers/slapd/back-sock/back-sock.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/bind.c b/servers/slapd/back-sock/bind.c
index 8e8ec97..87bf15b 100644
--- a/servers/slapd/back-sock/bind.c
+++ b/servers/slapd/back-sock/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/compare.c b/servers/slapd/back-sock/compare.c
index 735e688..f13a90d 100644
--- a/servers/slapd/back-sock/compare.c
+++ b/servers/slapd/back-sock/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/config.c b/servers/slapd/back-sock/config.c
index e6d3183..c23e20a 100644
--- a/servers/slapd/back-sock/config.c
+++ b/servers/slapd/back-sock/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/delete.c b/servers/slapd/back-sock/delete.c
index 89a268f..ce0aa55 100644
--- a/servers/slapd/back-sock/delete.c
+++ b/servers/slapd/back-sock/delete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/extended.c b/servers/slapd/back-sock/extended.c
index e065761..8c4e06e 100644
--- a/servers/slapd/back-sock/extended.c
+++ b/servers/slapd/back-sock/extended.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/init.c b/servers/slapd/back-sock/init.c
index 02b7bc8..963229c 100644
--- a/servers/slapd/back-sock/init.c
+++ b/servers/slapd/back-sock/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/modify.c b/servers/slapd/back-sock/modify.c
index a5ec012..b7ebceb 100644
--- a/servers/slapd/back-sock/modify.c
+++ b/servers/slapd/back-sock/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/modrdn.c b/servers/slapd/back-sock/modrdn.c
index c5a9195..61967f6 100644
--- a/servers/slapd/back-sock/modrdn.c
+++ b/servers/slapd/back-sock/modrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/opensock.c b/servers/slapd/back-sock/opensock.c
index 9b4826d..838f909 100644
--- a/servers/slapd/back-sock/opensock.c
+++ b/servers/slapd/back-sock/opensock.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/proto-sock.h b/servers/slapd/back-sock/proto-sock.h
index 0808329..7a2a2e2 100644
--- a/servers/slapd/back-sock/proto-sock.h
+++ b/servers/slapd/back-sock/proto-sock.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/result.c b/servers/slapd/back-sock/result.c
index 55a4060..f4b366f 100644
--- a/servers/slapd/back-sock/result.c
+++ b/servers/slapd/back-sock/result.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/search.c b/servers/slapd/back-sock/search.c
index 9812e99..44cc130 100644
--- a/servers/slapd/back-sock/search.c
+++ b/servers/slapd/back-sock/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/searchexample.conf b/servers/slapd/back-sock/searchexample.conf
index 842d6aa..2b1b320 100644
--- a/servers/slapd/back-sock/searchexample.conf
+++ b/servers/slapd/back-sock/searchexample.conf
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2007-2022 The OpenLDAP Foundation.
+## Copyright 2007-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/searchexample.pl b/servers/slapd/back-sock/searchexample.pl
index f867005..f600025 100644
--- a/servers/slapd/back-sock/searchexample.pl
+++ b/servers/slapd/back-sock/searchexample.pl
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2007-2022 The OpenLDAP Foundation.
+## Copyright 2007-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sock/unbind.c b/servers/slapd/back-sock/unbind.c
index 0b349e1..8fef2f3 100644
--- a/servers/slapd/back-sock/unbind.c
+++ b/servers/slapd/back-sock/unbind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2007-2022 The OpenLDAP Foundation.
+ * Copyright 2007-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sql/Makefile.in b/servers/slapd/back-sql/Makefile.in
index b90bb31..b0fc537 100644
--- a/servers/slapd/back-sql/Makefile.in
+++ b/servers/slapd/back-sql/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-sql/add.c b/servers/slapd/back-sql/add.c
index 3098521..15bf504 100644
--- a/servers/slapd/back-sql/add.c
+++ b/servers/slapd/back-sql/add.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/api.c b/servers/slapd/back-sql/api.c
index 7ef1d9f..699d09a 100644
--- a/servers/slapd/back-sql/api.c
+++ b/servers/slapd/back-sql/api.c
@@ -1,6 +1,6 @@
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/back-sql.h b/servers/slapd/back-sql/back-sql.h
index 556ea6f..4abbad3 100644
--- a/servers/slapd/back-sql/back-sql.h
+++ b/servers/slapd/back-sql/back-sql.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Mararati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/bind.c b/servers/slapd/back-sql/bind.c
index ac78fc8..8c106d0 100644
--- a/servers/slapd/back-sql/bind.c
+++ b/servers/slapd/back-sql/bind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/compare.c b/servers/slapd/back-sql/compare.c
index d457085..3d87d6c 100644
--- a/servers/slapd/back-sql/compare.c
+++ b/servers/slapd/back-sql/compare.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/config.c b/servers/slapd/back-sql/config.c
index 51a6be3..e97eefa 100644
--- a/servers/slapd/back-sql/config.c
+++ b/servers/slapd/back-sql/config.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/delete.c b/servers/slapd/back-sql/delete.c
index 489d4d3..14b9f9c 100644
--- a/servers/slapd/back-sql/delete.c
+++ b/servers/slapd/back-sql/delete.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/entry-id.c b/servers/slapd/back-sql/entry-id.c
index c2d78a7..54f97e4 100644
--- a/servers/slapd/back-sql/entry-id.c
+++ b/servers/slapd/back-sql/entry-id.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/init.c b/servers/slapd/back-sql/init.c
index 1b45f8f..633b5df 100644
--- a/servers/slapd/back-sql/init.c
+++ b/servers/slapd/back-sql/init.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/modify.c b/servers/slapd/back-sql/modify.c
index 83afec3..9980b46 100644
--- a/servers/slapd/back-sql/modify.c
+++ b/servers/slapd/back-sql/modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/modrdn.c b/servers/slapd/back-sql/modrdn.c
index 39114b3..0ee82d4 100644
--- a/servers/slapd/back-sql/modrdn.c
+++ b/servers/slapd/back-sql/modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/operational.c b/servers/slapd/back-sql/operational.c
index 3eb1ec2..d252164 100644
--- a/servers/slapd/back-sql/operational.c
+++ b/servers/slapd/back-sql/operational.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/proto-sql.h b/servers/slapd/back-sql/proto-sql.h
index 169be76..c1e4575 100644
--- a/servers/slapd/back-sql/proto-sql.h
+++ b/servers/slapd/back-sql/proto-sql.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Mararati.
* All rights reserved.
diff --git a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile
index 1b0b1ee..f9c2b66 100644
--- a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile
+++ b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile
@@ -1,4 +1,4 @@
-## Copyright 1997-2022 The OpenLDAP Foundation, All Rights Reserved.
+## Copyright 1997-2024 The OpenLDAP Foundation, All Rights Reserved.
## COPYING RESTRICTIONS APPLY, see COPYRIGHT file
#
diff --git a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp
index 7407b4e..5fad825 100644
--- a/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp
+++ b/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp
@@ -1,4 +1,4 @@
-// Copyright 1997-2022 The OpenLDAP Foundation, All Rights Reserved.
+// Copyright 1997-2024 The OpenLDAP Foundation, All Rights Reserved.
// COPYING RESTRICTIONS APPLY, see COPYRIGHT file
// (c) Copyright 1999-2001 TimesTen Performance Software. All rights reserved.
diff --git a/servers/slapd/back-sql/schema-map.c b/servers/slapd/back-sql/schema-map.c
index f6294bb..7e56762 100644
--- a/servers/slapd/back-sql/schema-map.c
+++ b/servers/slapd/back-sql/schema-map.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/search.c b/servers/slapd/back-sql/search.c
index d4177f6..a37e13d 100644
--- a/servers/slapd/back-sql/search.c
+++ b/servers/slapd/back-sql/search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/sql-wrap.c b/servers/slapd/back-sql/sql-wrap.c
index 289b590..7affbea 100644
--- a/servers/slapd/back-sql/sql-wrap.c
+++ b/servers/slapd/back-sql/sql-wrap.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* Portions Copyright 2004 Mark Adamson.
diff --git a/servers/slapd/back-sql/util.c b/servers/slapd/back-sql/util.c
index 94a00ca..6f6c20d 100644
--- a/servers/slapd/back-sql/util.c
+++ b/servers/slapd/back-sql/util.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 Dmitry Kovalev.
* Portions Copyright 2002 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/back-wt/Makefile.in b/servers/slapd/back-wt/Makefile.in
index 054025e..a88f1a0 100644
--- a/servers/slapd/back-wt/Makefile.in
+++ b/servers/slapd/back-wt/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/add.c b/servers/slapd/back-wt/add.c
index 04c08a1..40ad1ed 100644
--- a/servers/slapd/back-wt/add.c
+++ b/servers/slapd/back-wt/add.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/attr.c b/servers/slapd/back-wt/attr.c
index 70f278c..6131b11 100644
--- a/servers/slapd/back-wt/attr.c
+++ b/servers/slapd/back-wt/attr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/back-wt.h b/servers/slapd/back-wt/back-wt.h
index 386dd85..fd4fa8d 100644
--- a/servers/slapd/back-wt/back-wt.h
+++ b/servers/slapd/back-wt/back-wt.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/bind.c b/servers/slapd/back-wt/bind.c
index 43abe87..99a2b7e 100644
--- a/servers/slapd/back-wt/bind.c
+++ b/servers/slapd/back-wt/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/cache.c b/servers/slapd/back-wt/cache.c
index ee393a0..69ca3a6 100644
--- a/servers/slapd/back-wt/cache.c
+++ b/servers/slapd/back-wt/cache.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/compare.c b/servers/slapd/back-wt/compare.c
index 038b273..6f719cf 100644
--- a/servers/slapd/back-wt/compare.c
+++ b/servers/slapd/back-wt/compare.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/config.c b/servers/slapd/back-wt/config.c
index 804e25b..dcdb03d 100644
--- a/servers/slapd/back-wt/config.c
+++ b/servers/slapd/back-wt/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/ctx.c b/servers/slapd/back-wt/ctx.c
index de6578e..b5723b6 100644
--- a/servers/slapd/back-wt/ctx.c
+++ b/servers/slapd/back-wt/ctx.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/delete.c b/servers/slapd/back-wt/delete.c
index 9673662..52853d2 100644
--- a/servers/slapd/back-wt/delete.c
+++ b/servers/slapd/back-wt/delete.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/dn2entry.c b/servers/slapd/back-wt/dn2entry.c
index 84cb13d..e1f198d 100644
--- a/servers/slapd/back-wt/dn2entry.c
+++ b/servers/slapd/back-wt/dn2entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/dn2id.c b/servers/slapd/back-wt/dn2id.c
index d8765ce..a1b7d3d 100644
--- a/servers/slapd/back-wt/dn2id.c
+++ b/servers/slapd/back-wt/dn2id.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/extended.c b/servers/slapd/back-wt/extended.c
index 595672f..ab12f93 100644
--- a/servers/slapd/back-wt/extended.c
+++ b/servers/slapd/back-wt/extended.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/filterindex.c b/servers/slapd/back-wt/filterindex.c
index f321128..6667c4c 100644
--- a/servers/slapd/back-wt/filterindex.c
+++ b/servers/slapd/back-wt/filterindex.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/id2entry.c b/servers/slapd/back-wt/id2entry.c
index 95b197c..a9bba18 100644
--- a/servers/slapd/back-wt/id2entry.c
+++ b/servers/slapd/back-wt/id2entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/idl.c b/servers/slapd/back-wt/idl.c
index 0f3167d..c42aa3a 100644
--- a/servers/slapd/back-wt/idl.c
+++ b/servers/slapd/back-wt/idl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/idl.h b/servers/slapd/back-wt/idl.h
index d323e54..e25a98c 100644
--- a/servers/slapd/back-wt/idl.h
+++ b/servers/slapd/back-wt/idl.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/index.c b/servers/slapd/back-wt/index.c
index 3301977..d99b069 100644
--- a/servers/slapd/back-wt/index.c
+++ b/servers/slapd/back-wt/index.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/init.c b/servers/slapd/back-wt/init.c
index cc0c53a..0be7d0d 100644
--- a/servers/slapd/back-wt/init.c
+++ b/servers/slapd/back-wt/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/key.c b/servers/slapd/back-wt/key.c
index ea86829..5658987 100644
--- a/servers/slapd/back-wt/key.c
+++ b/servers/slapd/back-wt/key.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/modify.c b/servers/slapd/back-wt/modify.c
index d78c438..26d844f 100644
--- a/servers/slapd/back-wt/modify.c
+++ b/servers/slapd/back-wt/modify.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/modrdn.c b/servers/slapd/back-wt/modrdn.c
index faef948..07104fe 100644
--- a/servers/slapd/back-wt/modrdn.c
+++ b/servers/slapd/back-wt/modrdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/nextid.c b/servers/slapd/back-wt/nextid.c
index 99620e9..1874686 100644
--- a/servers/slapd/back-wt/nextid.c
+++ b/servers/slapd/back-wt/nextid.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/operational.c b/servers/slapd/back-wt/operational.c
index df9d0c6..e2cf380 100644
--- a/servers/slapd/back-wt/operational.c
+++ b/servers/slapd/back-wt/operational.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/proto-wt.h b/servers/slapd/back-wt/proto-wt.h
index 7fa2666..00df3fd 100644
--- a/servers/slapd/back-wt/proto-wt.h
+++ b/servers/slapd/back-wt/proto-wt.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/search.c b/servers/slapd/back-wt/search.c
index 8a313b3..d759b7c 100644
--- a/servers/slapd/back-wt/search.c
+++ b/servers/slapd/back-wt/search.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/back-wt/tools.c b/servers/slapd/back-wt/tools.c
index 795e81d..b6fc7c6 100644
--- a/servers/slapd/back-wt/tools.c
+++ b/servers/slapd/back-wt/tools.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/backend.c b/servers/slapd/backend.c
index 30a32db..e50b1e2 100644
--- a/servers/slapd/backend.c
+++ b/servers/slapd/backend.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/backglue.c b/servers/slapd/backglue.c
index 00a672d..69be561 100644
--- a/servers/slapd/backglue.c
+++ b/servers/slapd/backglue.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/backover.c b/servers/slapd/backover.c
index dbf67e6..b80833e 100644
--- a/servers/slapd/backover.c
+++ b/servers/slapd/backover.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/bconfig.c b/servers/slapd/bconfig.c
index 58ce3a5..572bcc4 100644
--- a/servers/slapd/bconfig.c
+++ b/servers/slapd/bconfig.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -285,6 +285,7 @@ static OidRec OidMacros[] = {
* OLcfgOv{Oc|At}:21 -> sssvlv
* OLcfgOv{Oc|At}:22 -> autoca
* OLcfgOv{Oc|At}:24 -> remoteauth
+ * OLcfgOv{Oc|At}:25 -> nestgroup
*/
/* alphabetical ordering */
diff --git a/servers/slapd/bind.c b/servers/slapd/bind.c
index 19598f1..1422491 100644
--- a/servers/slapd/bind.c
+++ b/servers/slapd/bind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/cancel.c b/servers/slapd/cancel.c
index 3e5ee99..38b3423 100644
--- a/servers/slapd/cancel.c
+++ b/servers/slapd/cancel.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/ch_malloc.c b/servers/slapd/ch_malloc.c
index 6acf831..9cc715b 100644
--- a/servers/slapd/ch_malloc.c
+++ b/servers/slapd/ch_malloc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/compare.c b/servers/slapd/compare.c
index e7a4f88..989a7ec 100644
--- a/servers/slapd/compare.c
+++ b/servers/slapd/compare.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/component.c b/servers/slapd/component.c
index 37ce97d..1ab54e9 100644
--- a/servers/slapd/component.c
+++ b/servers/slapd/component.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 by IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/component.h b/servers/slapd/component.h
index 202773e..7d076db 100644
--- a/servers/slapd/component.h
+++ b/servers/slapd/component.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 by IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/config.c b/servers/slapd/config.c
index 80333f3..b82d287 100644
--- a/servers/slapd/config.c
+++ b/servers/slapd/config.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -151,7 +151,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) {
int rc, arg_user, arg_type, arg_syn, iarg;
unsigned uiarg;
long larg;
- size_t ularg;
+ unsigned long ularg;
ber_len_t barg;
if(Conf->arg_type == ARG_IGNORED) {
diff --git a/servers/slapd/connection.c b/servers/slapd/connection.c
index 9b363fe..717934b 100644
--- a/servers/slapd/connection.c
+++ b/servers/slapd/connection.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/controls.c b/servers/slapd/controls.c
index beabe44..ed856b3 100644
--- a/servers/slapd/controls.c
+++ b/servers/slapd/controls.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/cr.c b/servers/slapd/cr.c
index a828aa8..aa3ac4e 100644
--- a/servers/slapd/cr.c
+++ b/servers/slapd/cr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/ctxcsn.c b/servers/slapd/ctxcsn.c
index a8f73c3..e0e0ef8 100644
--- a/servers/slapd/ctxcsn.c
+++ b/servers/slapd/ctxcsn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/daemon.c b/servers/slapd/daemon.c
index 18db97a..eb0f538 100644
--- a/servers/slapd/daemon.c
+++ b/servers/slapd/daemon.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2007 by Howard Chu, Symas Corporation.
* All rights reserved.
*
@@ -41,8 +41,8 @@
#include "ldap_rq.h"
-#ifdef HAVE_SYSTEMD_SD_DAEMON_H
-#include <systemd/sd-daemon.h>
+#ifdef HAVE_SYSTEMD
+#include "sd-notify.h"
#endif
#ifdef HAVE_POLL
@@ -2261,9 +2261,9 @@ slap_listener(
STRLENOF( "gidNumber=4294967295+uidNumber=4294967295,"
"cn=peercred,cn=external,cn=auth" ) + 1 );
authid.bv_len = sprintf( authid.bv_val,
- "gidNumber=%d+uidNumber=%d,"
+ "gidNumber=%u+uidNumber=%u,"
"cn=peercred,cn=external,cn=auth",
- (int) gid, (int) uid );
+ gid, uid );
assert( authid.bv_len <=
STRLENOF( "gidNumber=4294967295+uidNumber=4294967295,"
"cn=peercred,cn=external,cn=auth" ) );
diff --git a/servers/slapd/delete.c b/servers/slapd/delete.c
index 0329154..0f9138e 100644
--- a/servers/slapd/delete.c
+++ b/servers/slapd/delete.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/dn.c b/servers/slapd/dn.c
index 9b82f55..c2a5a57 100644
--- a/servers/slapd/dn.c
+++ b/servers/slapd/dn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/entry.c b/servers/slapd/entry.c
index 8e1463c..e104135 100644
--- a/servers/slapd/entry.c
+++ b/servers/slapd/entry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/extended.c b/servers/slapd/extended.c
index 3f17889..0a55019 100644
--- a/servers/slapd/extended.c
+++ b/servers/slapd/extended.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/filter.c b/servers/slapd/filter.c
index 9d000bc..f7b83c5 100644
--- a/servers/slapd/filter.c
+++ b/servers/slapd/filter.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/filterentry.c b/servers/slapd/filterentry.c
index 61b64ff..4334091 100644
--- a/servers/slapd/filterentry.c
+++ b/servers/slapd/filterentry.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/frontend.c b/servers/slapd/frontend.c
index d0ca419..633384f 100644
--- a/servers/slapd/frontend.c
+++ b/servers/slapd/frontend.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/globals.c b/servers/slapd/globals.c
index c785165..4fac656 100644
--- a/servers/slapd/globals.c
+++ b/servers/slapd/globals.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/index.c b/servers/slapd/index.c
index 303cb9a..4aa28fa 100644
--- a/servers/slapd/index.c
+++ b/servers/slapd/index.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/init.c b/servers/slapd/init.c
index 591276b..1cf82de 100644
--- a/servers/slapd/init.c
+++ b/servers/slapd/init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/ldapsync.c b/servers/slapd/ldapsync.c
index f922cd5..e726867 100644
--- a/servers/slapd/ldapsync.c
+++ b/servers/slapd/ldapsync.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/limits.c b/servers/slapd/limits.c
index 2e4d051..d91c606 100644
--- a/servers/slapd/limits.c
+++ b/servers/slapd/limits.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/lock.c b/servers/slapd/lock.c
index 91a4e34..9eb9a75 100644
--- a/servers/slapd/lock.c
+++ b/servers/slapd/lock.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/logging.c b/servers/slapd/logging.c
index 95f7ff2..b766138 100644
--- a/servers/slapd/logging.c
+++ b/servers/slapd/logging.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2021-2022 The OpenLDAP Foundation.
+ * Copyright 2021-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -44,6 +44,7 @@ static long logfile_fslimit;
static int logfile_age, logfile_only, logfile_max;
static char *syslog_prefix;
static int splen;
+static int logfile_rotfail, logfile_openfail;
typedef enum { LFMT_DEFAULT, LFMT_DEBUG, LFMT_SYSLOG_UTC, LFMT_SYSLOG_LOCAL } LogFormat;
static LogFormat logfile_format;
@@ -129,11 +130,42 @@ slap_debug_print( const char *data )
if ( logfile_age && tv.tv_sec - logfile_fcreated >= logfile_age )
rotate |= 2;
if ( rotate ) {
- close( logfile_fd );
- logfile_fd = -1;
+ int rc, savefd;
strcpy( logpaths[0]+logpathlen, ".tmp" );
- rename( logfile_path, logpaths[0] );
- logfile_open( logfile_path );
+ if ( rename( logfile_path, logpaths[0] )) {
+ rc = errno;
+ if ( !logfile_rotfail ) {
+ char buf[BUFSIZ];
+ char ebuf[128];
+ int len = snprintf(buf, sizeof( buf ), "ERROR! logfile rotate failure, err=%d \"%s\"\n",
+ rc, AC_STRERROR_R( rc, ebuf, sizeof(ebuf) ));
+ if ( !logfile_only )
+ !write( 2, buf, len );
+ !write( logfile_fd, buf, len );
+ logfile_rotfail = 1;
+ }
+ rotate = 0; /* don't bother since it will fail */
+ } else {
+ logfile_rotfail = 0;
+ }
+ savefd = logfile_fd;
+ logfile_fd = -1;
+ if (( rc = logfile_open( logfile_path ))) {
+ logfile_fd = savefd;
+ if ( !logfile_openfail ) {
+ char buf[BUFSIZ];
+ char ebuf[128];
+ int len = snprintf(buf, sizeof( buf ), "ERROR! logfile couldn't be reopened, err=%d \"%s\"\n",
+ rc, AC_STRERROR_R( rc, ebuf, sizeof(ebuf) ));
+ if ( !logfile_only )
+ !write( 2, buf, len );
+ !write( logfile_fd, buf, len );
+ logfile_openfail = 1;
+ }
+ } else {
+ close( savefd );
+ logfile_openfail = 0;
+ }
}
}
@@ -205,7 +237,7 @@ logfile_open( const char *path )
if ( !( slapMode & SLAP_SERVER_MODE ))
return 0;
- fd = open( path, O_CREAT|O_WRONLY, 0640 );
+ fd = open( path, O_CREAT|O_WRONLY|O_APPEND, 0640 );
if ( fd < 0 ) {
saved_errno = errno;
fail:
@@ -233,7 +265,6 @@ fail:
logfile_fsize = st.st_size;
logfile_fcreated = st.st_ctime; /* not strictly true but close enough */
logfile_fd = fd;
- lseek( fd, 0, SEEK_END );
return 0;
}
@@ -760,6 +791,14 @@ reset:
case CFG_LOGFILE:
rc = logfile_open( c->value_string );
+ if ( rc ) {
+ char ebuf[128];
+ snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unable to open logfile, err=%d \"%s\"",
+ c->argv[0], rc, AC_STRERROR_R( rc, ebuf, sizeof(ebuf) ) );
+ Debug( LDAP_DEBUG_ANY, "%s: %s \"%s\"\n",
+ c->log, c->cr_msg, c->argv[1]);
+ return( 1 );
+ }
ch_free( c->value_string );
break;
diff --git a/servers/slapd/main.c b/servers/slapd/main.c
index a02d663..6a7c956 100644
--- a/servers/slapd/main.c
+++ b/servers/slapd/main.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/matchedValues.c b/servers/slapd/matchedValues.c
index 574e085..a6317b3 100644
--- a/servers/slapd/matchedValues.c
+++ b/servers/slapd/matchedValues.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/modify.c b/servers/slapd/modify.c
index 0da8953..5d19ee8 100644
--- a/servers/slapd/modify.c
+++ b/servers/slapd/modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/modrdn.c b/servers/slapd/modrdn.c
index 77a20d1..8d3e950 100644
--- a/servers/slapd/modrdn.c
+++ b/servers/slapd/modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/mods.c b/servers/slapd/mods.c
index 989274f..08fff7d 100644
--- a/servers/slapd/mods.c
+++ b/servers/slapd/mods.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/module.c b/servers/slapd/module.c
index 048ce8d..d3cffcf 100644
--- a/servers/slapd/module.c
+++ b/servers/slapd/module.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/mr.c b/servers/slapd/mr.c
index 8170345..2b8a10f 100644
--- a/servers/slapd/mr.c
+++ b/servers/slapd/mr.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/mra.c b/servers/slapd/mra.c
index 10cf117..acf9b1c 100644
--- a/servers/slapd/mra.c
+++ b/servers/slapd/mra.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/nt_svc.c b/servers/slapd/nt_svc.c
index 1d2c1c3..1fbd3a7 100644
--- a/servers/slapd/nt_svc.c
+++ b/servers/slapd/nt_svc.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/oc.c b/servers/slapd/oc.c
index d88c88c..e2b15a1 100644
--- a/servers/slapd/oc.c
+++ b/servers/slapd/oc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/oidm.c b/servers/slapd/oidm.c
index 19725ac..1dc7f56 100644
--- a/servers/slapd/oidm.c
+++ b/servers/slapd/oidm.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/operation.c b/servers/slapd/operation.c
index b4b4830..d5048af 100644
--- a/servers/slapd/operation.c
+++ b/servers/slapd/operation.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/operational.c b/servers/slapd/operational.c
index 77dce46..f22edf8 100644
--- a/servers/slapd/operational.c
+++ b/servers/slapd/operational.c
@@ -1,7 +1,7 @@
/* operational.c - routines to deal with on-the-fly operational attrs */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/overlays/Makefile.in b/servers/slapd/overlays/Makefile.in
index e6711fe..6d886f8 100644
--- a/servers/slapd/overlays/Makefile.in
+++ b/servers/slapd/overlays/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2003-2022 The OpenLDAP Foundation.
+## Copyright 2003-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -24,6 +24,7 @@ SRCS = overlays.c \
dynlist.c \
homedir.c \
memberof.c \
+ nestgroup.c \
otp.c \
pcache.c \
collect.c \
@@ -96,6 +97,9 @@ homedir.la : homedir.lo
memberof.la : memberof.lo
$(LTLINK_MOD) -module -o $@ memberof.lo version.lo $(LINK_LIBS)
+nestgroup.la : nestgroup.lo
+ $(LTLINK_MOD) -module -o $@ nestgroup.lo version.lo $(LINK_LIBS)
+
otp.la : otp.lo
$(LTLINK_MOD) -module -o $@ otp.lo version.lo $(LINK_LIBS)
diff --git a/servers/slapd/overlays/accesslog.c b/servers/slapd/overlays/accesslog.c
index 182be57..19bbdbf 100644
--- a/servers/slapd/overlays/accesslog.c
+++ b/servers/slapd/overlays/accesslog.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions copyright 2004-2005 Symas Corporation.
* All rights reserved.
*
@@ -1567,7 +1567,7 @@ accesslog_response(Operation *op, SlapReply *rs)
lo = logops+logop+EN_OFFSET;
/* can't do anything if logDB isn't open */
- if ( !SLAP_DBOPEN( li->li_db ) ) {
+ if ( !li->li_db || !SLAP_DBOPEN( li->li_db ) ) {
goto skip;
}
@@ -2497,7 +2497,13 @@ accesslog_db_root(
attr_merge_one( e, slap_schema.si_ad_entryCSN,
&a->a_vals[0], &a->a_nvals[0] );
attr_merge( e, a->a_desc, a->a_vals, a->a_nvals );
+
+ /* Populate minCSN */
attr_merge( e, ad_minCSN, a->a_vals, a->a_nvals );
+ ber_bvarray_dup_x( &li->li_mincsn, a->a_vals, NULL );
+ li->li_numcsns = a->a_numvals;
+ li->li_sids = slap_parse_csn_sids( li->li_mincsn, li->li_numcsns, NULL );
+ slap_sort_csn_sids( li->li_mincsn, li->li_sids, li->li_numcsns, NULL );
}
be_entry_release_rw( op, e_ctx, 0 );
}
diff --git a/servers/slapd/overlays/auditlog.c b/servers/slapd/overlays/auditlog.c
index 9292d4a..69482e7 100644
--- a/servers/slapd/overlays/auditlog.c
+++ b/servers/slapd/overlays/auditlog.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions copyright 2004-2005 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/autoca.c b/servers/slapd/overlays/autoca.c
index 5fcd204..692d9d5 100644
--- a/servers/slapd/overlays/autoca.c
+++ b/servers/slapd/overlays/autoca.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* Copyright 2009-2018 by Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/collect.c b/servers/slapd/overlays/collect.c
index bbc6219..b133cd2 100644
--- a/servers/slapd/overlays/collect.c
+++ b/servers/slapd/overlays/collect.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/constraint.c b/servers/slapd/overlays/constraint.c
index f939b37..9622c29 100644
--- a/servers/slapd/overlays/constraint.c
+++ b/servers/slapd/overlays/constraint.c
@@ -369,6 +369,7 @@ constraint_cf_gen( ConfigArgs *c )
ap.attrs[i] = NULL;
if ( slap_str2ad( ap.lud->lud_attrs[i], &ap.attrs[i], &text ) ) {
ch_free( ap.attrs );
+ ap.attrs = NULL;
snprintf( c->cr_msg, sizeof( c->cr_msg ),
"%s <%s>: %s\n", c->argv[0], ap.lud->lud_attrs[i], text );
rc = ARG_BAD_CONF;
@@ -557,7 +558,7 @@ done:;
a2->restrict_filter = ap.restrict_filter;
a2->restrict_val = ap.restrict_val;
- for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next )
+ for ( app = (constraint **)&on->on_bi.bi_private; *app; app = &(*app)->ap_next )
/* Get to the end */ ;
a2->ap_next = *app;
diff --git a/servers/slapd/overlays/dds.c b/servers/slapd/overlays/dds.c
index c19f042..422183a 100644
--- a/servers/slapd/overlays/dds.c
+++ b/servers/slapd/overlays/dds.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright 2005-2006 SysNet s.n.c.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/deref.c b/servers/slapd/overlays/deref.c
index 93b7f69..aed4f68 100644
--- a/servers/slapd/overlays/deref.c
+++ b/servers/slapd/overlays/deref.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2008 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/dyngroup.c b/servers/slapd/overlays/dyngroup.c
index 5d890d6..2c9ba7e 100644
--- a/servers/slapd/overlays/dyngroup.c
+++ b/servers/slapd/overlays/dyngroup.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Copyright 2003 by Howard Chu.
* All rights reserved.
*
@@ -111,7 +111,7 @@ static int dgroup_cf( ConfigArgs *c )
*/
a2 = ch_malloc( sizeof(adpair) );
- for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next )
+ for ( app = (adpair **)&on->on_bi.bi_private; *app; app = &(*app)->ap_next )
/* Get to the end */ ;
a2->ap_mem = ap.ap_mem;
diff --git a/servers/slapd/overlays/dynlist.c b/servers/slapd/overlays/dynlist.c
index 5c38b64..eb3a313 100644
--- a/servers/slapd/overlays/dynlist.c
+++ b/servers/slapd/overlays/dynlist.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2004-2005 Pierangelo Masarati.
* Portions Copyright 2008 Emmanuel Dreyfus.
* All rights reserved.
@@ -1648,6 +1648,9 @@ dynlist_search2resp( Operation *op, SlapReply *rs )
dynlist_name_t *dyn;
int rc;
+ if ( op->o_abandon )
+ return SLAP_CB_CONTINUE;
+
if ( rs->sr_type == REP_SEARCH && rs->sr_entry != NULL ) {
rc = SLAP_CB_CONTINUE;
/* See if this is one of our dynamic groups */
diff --git a/servers/slapd/overlays/homedir.c b/servers/slapd/overlays/homedir.c
index 159090e..78e3886 100644
--- a/servers/slapd/overlays/homedir.c
+++ b/servers/slapd/overlays/homedir.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* Portions copyright 2009-2010 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/memberof.c b/servers/slapd/overlays/memberof.c
index 5affbbf..351aa56 100644
--- a/servers/slapd/overlays/memberof.c
+++ b/servers/slapd/overlays/memberof.c
@@ -159,6 +159,7 @@ typedef struct memberof_t {
#define MEMBEROF_FDANGLING_MASK (MEMBEROF_FDANGLING_DROP|MEMBEROF_FDANGLING_ERROR)
#define MEMBEROF_FREFINT 0x04U
#define MEMBEROF_FREVERSE 0x08U
+#define MEMBEROF_FADDCHECK 0x10U
ber_int_t mo_dangling_err;
@@ -174,6 +175,8 @@ typedef struct memberof_t {
MEMBEROF_CHK((mo),MEMBEROF_FREFINT)
#define MEMBEROF_REVERSE(mo) \
MEMBEROF_CHK((mo),MEMBEROF_FREVERSE)
+#define MEMBEROF_ADDCHECK(mo) \
+ MEMBEROF_CHK((mo),MEMBEROF_FADDCHECK)
} memberof_t;
typedef enum memberof_is_t {
@@ -385,6 +388,10 @@ memberof_value_modify(
op2.orm_no_opattrs = 1;
op2.o_dont_replicate = 1;
+ /* main op has already completed if we got here, so even
+ * if its abandon flag was set we must complete as well. */
+ op2.o_abandon = 0;
+
if ( !BER_BVISNULL( &mo->mo_ndn ) ) {
ml = &mod[ mcnt ];
ml->sml_numvals = 1;
@@ -521,6 +528,87 @@ static int memberof_res_delete( Operation *op, SlapReply *rs );
static int memberof_res_modify( Operation *op, SlapReply *rs );
static int memberof_res_modrdn( Operation *op, SlapReply *rs );
+typedef struct mo_addcheck_t {
+ memberof_t *ma_mo;
+ Entry *ma_e;
+ Attribute *ma_a;
+} mo_addcheck_t;
+
+static int memberof_res_addcheck( Operation *op, SlapReply *rs )
+{
+ mo_addcheck_t *ma = op->o_callback->sc_private;
+ if ( rs->sr_type == REP_SEARCH ) {
+ if ( !ma->ma_a ) {
+ attr_merge_one( ma->ma_e, ma->ma_mo->mo_ad_memberof,
+ &rs->sr_entry->e_name, &rs->sr_entry->e_nname );
+ ma->ma_a = attr_find( ma->ma_e->e_attrs, ma->ma_mo->mo_ad_memberof );
+ } else {
+ if ( attr_valfind( ma->ma_a, SLAP_MR_EQUALITY | SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH |
+ SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rs->sr_entry->e_nname, NULL, NULL )) {
+ attr_valadd( ma->ma_a, &rs->sr_entry->e_name, &rs->sr_entry->e_nname, 1 );
+ }
+ }
+ }
+ return 0;
+}
+
+/* Check if an entry being added is already a member of existing groups;
+ * add those groups to the entry's memberof if any.
+ */
+static void
+memberof_addcheck( Operation *op )
+{
+ slap_overinst *on = (slap_overinst *)op->o_bd->bd_info;
+ memberof_t *mo = (memberof_t *)on->on_bi.bi_private;
+ Operation o = *op;
+ Filter mf;
+ AttributeAssertion mava;
+ slap_callback sc = {0};
+ mo_addcheck_t ma;
+ SlapReply rs = {REP_SEARCH};
+
+ o.o_dn = op->o_bd->be_rootdn;
+ o.o_ndn = op->o_bd->be_rootndn;
+ o.o_bd->bd_info = (BackendInfo *)on->on_info;
+ o.o_tag = LDAP_REQ_SEARCH;
+ o.o_req_dn = op->o_bd->be_suffix[0];
+ o.o_req_ndn = op->o_bd->be_nsuffix[0];
+ o.o_do_not_cache = 1;
+ o.ors_scope = LDAP_SCOPE_SUBTREE;
+ o.ors_slimit = SLAP_NO_LIMIT;
+ o.ors_tlimit = SLAP_NO_LIMIT;
+ o.ors_limit = NULL;
+ o.ors_attrsonly = 1;
+ o.ors_attrs = slap_anlist_no_attrs;
+ mf.f_choice = LDAP_FILTER_EQUALITY;
+ mf.f_ava = &mava;
+ mf.f_next = NULL;
+ mf.f_av_desc = mo->mo_ad_member;
+ mf.f_av_value = op->o_req_ndn;
+ o.ors_filter = &mf;
+ o.ors_filterstr.bv_val = op->o_tmpalloc( mo->mo_ad_member->ad_cname.bv_len + 2
+ + op->o_req_ndn.bv_len + 2, op->o_tmpmemctx );
+ {
+ char *ptr = o.ors_filterstr.bv_val;
+ *ptr++ = '(';
+ ptr = lutil_strcopy( ptr, mo->mo_ad_member->ad_cname.bv_val );
+ *ptr++ = '=';
+ ptr = lutil_strcopy( ptr, op->o_req_ndn.bv_val );
+ *ptr++ = ')';
+ *ptr = '\0';
+ }
+ sc.sc_private = &ma;
+ sc.sc_response = memberof_res_addcheck;
+ ma.ma_mo = mo;
+ ma.ma_e = op->ora_e;
+ ma.ma_a = attr_find( op->ora_e->e_attrs, mo->mo_ad_memberof );
+ o.o_callback = &sc;
+
+ o.o_bd->be_search( &o, &rs );
+ o.o_bd->bd_info = (BackendInfo *)on;
+ op->o_tmpfree( o.ors_filterstr.bv_val, op->o_tmpmemctx );
+}
+
static int
memberof_op_add( Operation *op, SlapReply *rs )
{
@@ -549,6 +637,10 @@ memberof_op_add( Operation *op, SlapReply *rs )
return SLAP_CB_CONTINUE;
}
+ if ( MEMBEROF_ADDCHECK( mo )) {
+ memberof_addcheck( op );
+ }
+
if ( MEMBEROF_REVERSE( mo ) ) {
for ( ap = &op->ora_e->e_attrs; *ap; ap = &(*ap)->a_next ) {
Attribute *a = *ap;
@@ -1649,6 +1741,7 @@ enum {
#endif
MO_DANGLING_ERROR,
+ MO_ADDCHECK,
MO_LAST
};
@@ -1730,6 +1823,14 @@ static ConfigTable mo_cfg[] = {
"SYNTAX OMsDirectoryString SINGLE-VALUE )",
NULL, NULL },
+ { "memberof-addcheck", "true|FALSE",
+ 2, 2, 0, ARG_MAGIC|ARG_ON_OFF|MO_ADDCHECK, mo_cf_gen,
+ "( OLcfgOvAt:18.8 NAME 'olcMemberOfAddCheck' "
+ "DESC 'Check for memberships on added entries' "
+ "EQUALITY booleanMatch "
+ "SYNTAX OMsBoolean SINGLE-VALUE )",
+ NULL, NULL },
+
{ NULL, NULL, 0, 0, 0, ARG_IGNORED }
};
@@ -1749,6 +1850,7 @@ static ConfigOCs mo_ocs[] = {
#if 0
"$ olcMemberOfReverse "
#endif
+ "$ olcMemberOfAddCheck "
") "
")",
Cft_Overlay, mo_cfg, NULL, NULL },
@@ -1887,6 +1989,10 @@ mo_cf_gen( ConfigArgs *c )
c->value_ad = mo->mo_ad_memberof;
break;
+ case MO_ADDCHECK:
+ c->value_int = MEMBEROF_ADDCHECK( mo );
+ break;
+
default:
assert( 0 );
return 1;
@@ -1937,6 +2043,10 @@ mo_cf_gen( ConfigArgs *c )
memberof_make_member_filter( mo );
break;
+ case MO_ADDCHECK:
+ mo->mo_flags &= ~MEMBEROF_FADDCHECK;
+ break;
+
default:
assert( 0 );
return 1;
@@ -2046,6 +2156,15 @@ mo_cf_gen( ConfigArgs *c )
memberof_make_member_filter( mo );
} break;
+ case MO_ADDCHECK:
+ if ( c->value_int ) {
+ mo->mo_flags |= MEMBEROF_FADDCHECK;
+
+ } else {
+ mo->mo_flags &= ~MEMBEROF_FADDCHECK;
+ }
+ break;
+
default:
assert( 0 );
return 1;
diff --git a/servers/slapd/overlays/nestgroup.c b/servers/slapd/overlays/nestgroup.c
new file mode 100644
index 0000000..ca5c928
--- /dev/null
+++ b/servers/slapd/overlays/nestgroup.c
@@ -0,0 +1,909 @@
+/* nestgroup.c - nested group overlay */
+/* $OpenLDAP$ */
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 2024 The OpenLDAP Foundation.
+ * Copyright 2024 by Howard Chu.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* ACKNOWLEDGEMENTS:
+ * This work was initially developed by Howard Chu for inclusion in
+ * OpenLDAP Software.
+ */
+
+#include "portable.h"
+
+#ifdef SLAPD_OVER_NESTGROUP
+
+#include <stdio.h>
+
+#include <ac/string.h>
+#include <ac/socket.h>
+
+#include "lutil.h"
+#include "slap.h"
+#include "slap-config.h"
+
+/* This overlay dynamically constructs member and memberOf attributes
+ * for nested groups.
+ */
+
+#define SLAPD_MEMBEROF_ATTR "memberOf"
+
+#define NG_MBR_VALUES 0x01
+#define NG_MBR_FILTER 0x02
+#define NG_MOF_VALUES 0x04
+#define NG_MOF_FILTER 0x08
+#define NG_NEGATED 0x10
+
+static AttributeDescription *ad_member;
+static AttributeDescription *ad_memberOf;
+
+static slap_verbmasks nestgroup_flags[] = {
+ { BER_BVC("member-values"), NG_MBR_VALUES },
+ { BER_BVC("member-filter"), NG_MBR_FILTER },
+ { BER_BVC("memberof-values"), NG_MOF_VALUES },
+ { BER_BVC("memberof-filter"), NG_MOF_FILTER },
+ { BER_BVNULL, 0 }
+};
+
+enum {
+ NG_MEMBER = 1,
+ NG_MEMBEROF,
+ NG_GROUPBASE,
+ NG_FLAGS
+};
+
+typedef struct nestgroup_info_t {
+ AttributeDescription *ngi_member;
+ AttributeDescription *ngi_memberOf;
+ BerVarray ngi_groupBase;
+ BerVarray ngi_ngroupBase;
+ int ngi_flags;
+} nestgroup_info_t;
+
+static int ngroup_cf( ConfigArgs *c )
+{
+ slap_overinst *on = (slap_overinst *)c->bi;
+ nestgroup_info_t *ngi = (nestgroup_info_t *)on->on_bi.bi_private;
+ int rc = 1;
+
+ if ( c->op == SLAP_CONFIG_EMIT ) {
+ switch( c->type ) {
+ case NG_MEMBER:
+ if ( ngi->ngi_member ) {
+ value_add_one( &c->rvalue_vals, &ngi->ngi_member->ad_cname );
+ rc = 0;
+ }
+ break;
+ case NG_MEMBEROF:
+ if ( ngi->ngi_memberOf ) {
+ value_add_one( &c->rvalue_vals, &ngi->ngi_memberOf->ad_cname );
+ rc = 0;
+ }
+ break;
+ case NG_GROUPBASE:
+ if ( ngi->ngi_groupBase ) {
+ value_add( &c->rvalue_vals, ngi->ngi_groupBase );
+ value_add( &c->rvalue_nvals, ngi->ngi_ngroupBase );
+ rc = 0;
+ }
+ break;
+ case NG_FLAGS:
+ return mask_to_verbs( nestgroup_flags, ngi->ngi_flags, &c->rvalue_vals );
+ default:
+ break;
+ }
+ return rc;
+ } else if ( c->op == LDAP_MOD_DELETE ) {
+ switch( c->type ) {
+ case NG_MEMBER:
+ ngi->ngi_member = ad_member;
+ rc = 0;
+ break;
+ case NG_MEMBEROF:
+ ngi->ngi_memberOf = ad_memberOf;
+ rc = 0;
+ break;
+ case NG_GROUPBASE:
+ if ( c->valx < 0 ) {
+ ber_bvarray_free( ngi->ngi_groupBase );
+ ber_bvarray_free( ngi->ngi_ngroupBase );
+ ngi->ngi_groupBase = NULL;
+ ngi->ngi_ngroupBase = NULL;
+ } else {
+ int i = c->valx;
+ ch_free( ngi->ngi_groupBase[i].bv_val );
+ ch_free( ngi->ngi_ngroupBase[i].bv_val );
+ do {
+ ngi->ngi_groupBase[i] = ngi->ngi_groupBase[i+1];
+ ngi->ngi_ngroupBase[i] = ngi->ngi_ngroupBase[i+1];
+ i++;
+ } while ( !BER_BVISNULL( &ngi->ngi_groupBase[i] ));
+ }
+ rc = 0;
+ break;
+ case NG_FLAGS:
+ if ( !c->line ) {
+ ngi->ngi_flags = 0;
+ } else {
+ int i = verb_to_mask( c->line, nestgroup_flags );
+ ngi->ngi_flags &= ~nestgroup_flags[i].mask;
+ }
+ rc = 0;
+ break;
+ default:
+ break;
+ }
+ return rc;
+ }
+
+ switch( c->type ) {
+ case NG_MEMBER:
+ if ( !is_at_syntax( c->value_ad->ad_type, SLAPD_DN_SYNTAX ) &&
+ !is_at_syntax( c->value_ad->ad_type, SLAPD_NAMEUID_SYNTAX )) {
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "member attribute=\"%s\" must use DN (%s) or NAMEUID (%s) syntax",
+ c->argv[1], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
+ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
+ "%s: %s\n", c->log, c->cr_msg );
+ return ARG_BAD_CONF;
+ }
+ ngi->ngi_member = c->value_ad;
+ rc = 0;
+ break;
+ case NG_MEMBEROF:
+ if ( !is_at_syntax( c->value_ad->ad_type, SLAPD_DN_SYNTAX ) &&
+ !is_at_syntax( c->value_ad->ad_type, SLAPD_NAMEUID_SYNTAX )) {
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "memberOf attribute=\"%s\" must use DN (%s) or NAMEUID (%s) syntax",
+ c->argv[1], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
+ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
+ "%s: %s\n", c->log, c->cr_msg );
+ return ARG_BAD_CONF;
+ }
+ ngi->ngi_memberOf = c->value_ad;
+ rc = 0;
+ break;
+ case NG_GROUPBASE:
+ ber_bvarray_add( &ngi->ngi_groupBase, &c->value_dn );
+ ber_bvarray_add( &ngi->ngi_ngroupBase, &c->value_ndn );
+ rc = 0;
+ break;
+ case NG_FLAGS: {
+ slap_mask_t flags = 0;
+ int i;
+ if ( c->op != SLAP_CONFIG_ADD && c->argc > 2 ) {
+ /* We wouldn't know how to delete these values later */
+ snprintf( c->cr_msg, sizeof( c->cr_msg ),
+ "Please insert multiple names as separate %s values",
+ c->argv[0] );
+ Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
+ "%s: %s\n", c->log, c->cr_msg );
+ rc = LDAP_INVALID_SYNTAX;
+ break;
+ }
+ i = verbs_to_mask( c->argc, c->argv, nestgroup_flags, &flags );
+ if ( i ) {
+ snprintf( c->cr_msg, sizeof( c->cr_msg ), "<%s> unknown option", c->argv[0] );
+ Debug(LDAP_DEBUG_ANY, "%s: %s %s\n",
+ c->log, c->cr_msg, c->argv[i]);
+ return(1);
+ }
+ ngi->ngi_flags |= flags;
+ rc = 0;
+ break; }
+ default:
+ break;
+ }
+
+ return rc;
+}
+
+static ConfigTable ngroupcfg[] = {
+ { "nestgroup-member", "member-ad", 2, 2, 0,
+ ARG_MAGIC|ARG_ATDESC|NG_MEMBER, ngroup_cf,
+ "( OLcfgOvAt:25.1 NAME 'olcNestGroupMember' "
+ "EQUALITY caseIgnoreMatch "
+ "DESC 'Member attribute' "
+ "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+ { "nestgroup-memberof", "memberOf-ad", 2, 2, 0,
+ ARG_MAGIC|ARG_ATDESC|NG_MEMBEROF, ngroup_cf,
+ "( OLcfgOvAt:25.2 NAME 'olcNestGroupMemberOf' "
+ "EQUALITY caseIgnoreMatch "
+ "DESC 'MemberOf attribute' "
+ "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
+ { "nestgroup-base", "dn", 2, 2, 0,
+ ARG_DN|ARG_QUOTE|ARG_MAGIC|NG_GROUPBASE, ngroup_cf,
+ "( OLcfgOvAt:25.3 NAME 'olcNestGroupBase' "
+ "EQUALITY distinguishedNameMatch "
+ "DESC 'Base[s] of group subtree[s]' "
+ "SYNTAX OMsDN )", NULL, NULL },
+ { "nestgroup-flags", "options", 2, 0, 0,
+ ARG_MAGIC|NG_FLAGS, ngroup_cf,
+ "( OLcfgOvAt:25.4 NAME 'olcNestGroupFlags' "
+ "EQUALITY caseIgnoreMatch "
+ "DESC 'Features to use' "
+ "SYNTAX OMsDirectoryString )", NULL, NULL },
+ { NULL, NULL, 0, 0, 0, ARG_IGNORED }
+};
+
+static ConfigOCs ngroupocs[] = {
+ { "( OLcfgOvOc:25.1 "
+ "NAME 'olcNestGroupConfig' "
+ "DESC 'Nested Group configuration' "
+ "SUP olcOverlayConfig "
+ "MAY ( olcNestGroupMember $ olcNestGroupMemberOf $ "
+ " olcNestGroupBase $ olcNestGroupFlags ) ) ",
+ Cft_Overlay, ngroupcfg },
+ { NULL, 0, NULL }
+};
+
+typedef struct nestgroup_filterinst_t {
+ Filter *nf_f;
+ Filter *nf_new;
+ Entry *nf_e;
+} nestgroup_filterinst_t;
+
+/* Record occurrences of ad in filter. Ignore in negated filters. */
+static void
+nestgroup_filter_instances( Operation *op, AttributeDescription *ad, Filter *f, int not,
+ int *nfn, nestgroup_filterinst_t **nfp, int *negated )
+{
+ if ( !f )
+ return;
+
+ switch( f->f_choice & SLAPD_FILTER_MASK ) {
+ case LDAP_FILTER_EQUALITY:
+ if ( f->f_av_desc == ad ) {
+ if ( not ) {
+ *negated = 1;
+ } else {
+ nestgroup_filterinst_t *nf = *nfp;
+ int n = *nfn;
+ nf = op->o_tmprealloc( nf, (n + 1) * sizeof(nestgroup_filterinst_t), op->o_tmpmemctx );
+ nf[n].nf_f = f;
+ nf[n].nf_new = NULL;
+ nf[n++].nf_e = NULL;
+ *nfp = nf;
+ *nfn = n;
+ }
+ }
+ break;
+ case SLAPD_FILTER_COMPUTED:
+ case LDAP_FILTER_PRESENT:
+ case LDAP_FILTER_GE:
+ case LDAP_FILTER_LE:
+ case LDAP_FILTER_APPROX:
+ case LDAP_FILTER_SUBSTRINGS:
+ case LDAP_FILTER_EXT:
+ break;
+ case LDAP_FILTER_NOT: not ^= 1;
+ /* FALLTHRU */
+ case LDAP_FILTER_AND:
+ case LDAP_FILTER_OR:
+ for ( f = f->f_list; f; f = f->f_next )
+ nestgroup_filter_instances( op, ad, f, not, nfn, nfp, negated );
+ }
+}
+
+static int
+nestgroup_check_needed( Operation *op, int attrflags, AttributeDescription *ad )
+{
+ if ( is_at_operational( ad->ad_type )) {
+ if ( SLAP_OPATTRS( attrflags ))
+ return 1;
+ } else {
+ if ( SLAP_USERATTRS( attrflags ))
+ return 1;
+ }
+ return ( ad_inlist( ad, op->ors_attrs ));
+}
+
+typedef struct DNpair {
+ struct berval dp_ndn;
+ struct berval dp_dn;
+ struct DNpair *dp_next;
+ int dp_flag;
+} DNpair;
+
+typedef struct gdn_info {
+ TAvlnode *gi_DNs;
+ DNpair *gi_DNlist;
+ nestgroup_info_t *gi_ngi;
+ int gi_numDNs;
+ int gi_saveDN;
+ Attribute *gi_merge;
+} gdn_info;
+
+static int
+nestgroup_dncmp( const void *v1, const void *v2 )
+{
+ return ber_bvcmp((const struct berval *)v1, (const struct berval *)v2);
+}
+
+static int
+nestgroup_gotDNresp( Operation *op, SlapReply *rs )
+{
+ if ( rs->sr_type == REP_SEARCH ) {
+ gdn_info *gi = (gdn_info *)(op->o_callback+1);
+ DNpair *dp = op->o_tmpalloc( sizeof(DNpair), op->o_tmpmemctx );
+ dp->dp_ndn = rs->sr_entry->e_nname;
+ if ( ldap_tavl_insert( &gi->gi_DNs, dp, nestgroup_dncmp, ldap_avl_dup_error )) {
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ } else {
+ ber_dupbv_x( &dp->dp_ndn, &rs->sr_entry->e_nname, op->o_tmpmemctx );
+ if ( gi->gi_saveDN )
+ ber_dupbv_x( &dp->dp_dn, &rs->sr_entry->e_name, op->o_tmpmemctx );
+ gi->gi_numDNs++;
+ dp->dp_next = gi->gi_DNlist;
+ dp->dp_flag = 0;
+ gi->gi_DNlist = dp;
+ }
+ }
+ return 0;
+}
+
+static void
+nestgroup_get_parentDNs( Operation *op, struct berval *ndn )
+{
+ SlapReply r = { REP_SEARCH };
+ gdn_info *gi = (gdn_info *)(op->o_callback+1);
+ nestgroup_info_t *ngi = gi->gi_ngi;
+ int i;
+
+ op->ors_filter->f_av_value = *ndn;
+ for ( i=0; !BER_BVISEMPTY( &ngi->ngi_ngroupBase[i] ); i++ ) {
+ op->o_req_dn = ngi->ngi_groupBase[i];
+ op->o_req_ndn = ngi->ngi_ngroupBase[i];
+ op->o_bd->be_search( op, &r );
+ }
+ gi->gi_numDNs = 0; /* ignore first count, that's just the original member= result set */
+
+ while ( gi->gi_DNlist ) {
+ int prevnum;
+ DNpair *dp = gi->gi_DNlist;
+ gi->gi_DNlist = NULL;
+ for ( ; dp; dp=dp->dp_next ) {
+ op->ors_filter->f_av_value = dp->dp_ndn;
+ prevnum = gi->gi_numDNs;
+ for ( i=0; !BER_BVISEMPTY( &ngi->ngi_ngroupBase[i] ); i++ ) {
+ op->o_req_dn = ngi->ngi_groupBase[i];
+ op->o_req_ndn = ngi->ngi_ngroupBase[i];
+ op->o_bd->be_search( op, &r );
+ }
+ if ( gi->gi_numDNs > prevnum )
+ dp->dp_flag = 1; /* this group had a parent */
+ }
+ }
+}
+
+static void
+nestgroup_memberFilter( Operation *op, int mbr_nf, nestgroup_filterinst_t *mbr_f )
+{
+ slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+ AttributeDescription *ad = mbr_f[0].nf_f->f_av_desc;
+ slap_callback *sc;
+ gdn_info *gi;
+ Filter mf;
+ AttributeAssertion mava;
+ Operation o = *op;
+ int i;
+
+ o.o_managedsait = SLAP_CONTROL_CRITICAL;
+ sc = op->o_tmpcalloc( 1, sizeof(slap_callback) + sizeof(gdn_info), op->o_tmpmemctx);
+ gi = (gdn_info *)(sc+1);
+ gi->gi_ngi = ngi;
+ o.o_callback = sc;
+ sc->sc_response = nestgroup_gotDNresp;
+ o.ors_attrs = slap_anlist_no_attrs;
+
+ mf.f_choice = LDAP_FILTER_EQUALITY;
+ mf.f_ava = &mava;
+ mf.f_av_desc = ad;
+ mf.f_next = NULL;
+
+ o.ors_scope = LDAP_SCOPE_SUBTREE;
+ o.ors_deref = LDAP_DEREF_NEVER;
+ o.ors_limit = NULL;
+ o.ors_tlimit = SLAP_NO_LIMIT;
+ o.ors_slimit = SLAP_NO_LIMIT;
+ o.ors_filter = &mf;
+ o.o_bd->bd_info = (BackendInfo *)on->on_info;
+
+ for ( i=0; i<mbr_nf; i++ ) {
+ gi->gi_DNs = NULL;
+ gi->gi_numDNs = 0;
+ nestgroup_get_parentDNs( &o, &mbr_f[i].nf_f->f_av_value );
+ if ( gi->gi_numDNs ) {
+ int j;
+ Filter *f, *nf;
+ TAvlnode *t;
+ DNpair *dp;
+
+ f = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
+ f->f_next = NULL;
+ t = ldap_tavl_end( gi->gi_DNs, TAVL_DIR_RIGHT );
+ do {
+ dp = t->avl_data;
+ if ( dp->dp_flag ) {
+ nf = f;
+ nf->f_ava = op->o_tmpcalloc( 1, sizeof( AttributeAssertion ), op->o_tmpmemctx );
+ nf->f_choice = LDAP_FILTER_EQUALITY;
+ nf->f_av_desc = ad;
+ nf->f_av_value = dp->dp_ndn;
+ f = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
+ f->f_next = nf;
+ }
+ t = ldap_tavl_next( t, TAVL_DIR_LEFT );
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ } while ( t );
+ ldap_tavl_free( gi->gi_DNs, NULL );
+ f->f_choice = LDAP_FILTER_EQUALITY;
+ f->f_ava = mbr_f[i].nf_f->f_ava;
+ mbr_f[i].nf_new = f;
+ }
+ }
+ o.o_bd->bd_info = (BackendInfo *)on->on_info;
+ op->o_tmpfree( sc, op->o_tmpmemctx );
+}
+
+static void
+nestgroup_addUnique( Operation *op, Attribute *old, Attribute *new )
+{
+ /* strip out any duplicates from new before adding */
+ struct berval *bv, *nbv;
+ int i, j, flags;
+
+ bv = op->o_tmpalloc( (new->a_numvals + 1) * 2 * sizeof(struct berval), op->o_tmpmemctx );
+ nbv = bv + new->a_numvals+1;
+
+ flags = SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH|SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH;
+ for (i=0,j=0; i<new->a_numvals; i++) {
+ int rc = attr_valfind( old, flags, &new->a_nvals[i], NULL, NULL );
+ if ( rc ) {
+ bv[j] = new->a_vals[i];
+ nbv[j++] = new->a_nvals[i];
+ }
+ }
+ BER_BVZERO( &bv[j] );
+ BER_BVZERO( &nbv[j] );
+ attr_valadd( old, bv, nbv, j );
+ op->o_tmpfree( bv, op->o_tmpmemctx );
+}
+
+static void
+nestgroup_get_childDNs( Operation *op, slap_overinst *on, gdn_info *gi, struct berval *ndn )
+{
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+ Entry *e;
+ Attribute *a;
+
+ if ( overlay_entry_get_ov( op, ndn, NULL, NULL, 0, &e, on ) != LDAP_SUCCESS || e == NULL )
+ return;
+
+ a = attr_find( e->e_attrs, ngi->ngi_member );
+ if ( a ) {
+ int i, j;
+ for (i = 0; i<a->a_numvals; i++ ) {
+ /* record all group entries */
+ for (j = 0; !BER_BVISEMPTY( &ngi->ngi_groupBase[j] ); j++) {
+ if ( dnIsSuffix( &a->a_nvals[i], &ngi->ngi_ngroupBase[j] )) {
+ DNpair *dp = op->o_tmpalloc( sizeof(DNpair), op->o_tmpmemctx );
+ dp->dp_ndn = a->a_nvals[i];
+ if ( ldap_tavl_insert( &gi->gi_DNs, dp, nestgroup_dncmp, ldap_avl_dup_error )) {
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ } else {
+ ber_dupbv_x( &dp->dp_ndn, &a->a_nvals[i], op->o_tmpmemctx );
+ gi->gi_numDNs++;
+ dp->dp_next = gi->gi_DNlist;
+ gi->gi_DNlist = dp;
+ }
+ break;
+ }
+ }
+ }
+ if ( gi->gi_merge ) {
+ nestgroup_addUnique( op, gi->gi_merge, a );
+ }
+ }
+ overlay_entry_release_ov( op, e, 0, on );
+}
+
+static void
+nestgroup_memberOfFilter( Operation *op, int mof_nf, nestgroup_filterinst_t *mof_f )
+{
+ slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
+ AttributeDescription *ad = mof_f[0].nf_f->f_av_desc;
+ gdn_info gi = {0};
+ int i;
+
+ for ( i=0; i<mof_nf; i++ ) {
+ gi.gi_DNs = NULL;
+ gi.gi_numDNs = 0;
+ nestgroup_get_childDNs( op, on, &gi, &mof_f[i].nf_f->f_av_value );
+
+ while ( gi.gi_DNlist ) {
+ DNpair *dp = gi.gi_DNlist;
+ gi.gi_DNlist = NULL;
+ for ( ; dp; dp=dp->dp_next ) {
+ nestgroup_get_childDNs( op, on, &gi, &dp->dp_ndn );
+ }
+ }
+
+ if ( gi.gi_numDNs ) {
+ int j;
+ Filter *f, *nf;
+ TAvlnode *t;
+ DNpair *dp;
+
+ f = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
+ f->f_next = NULL;
+ t = ldap_tavl_end( gi.gi_DNs, TAVL_DIR_RIGHT );
+ do {
+ dp = t->avl_data;
+ nf = f;
+ nf->f_ava = op->o_tmpcalloc( 1, sizeof( AttributeAssertion ), op->o_tmpmemctx );
+ nf->f_choice = LDAP_FILTER_EQUALITY;
+ nf->f_av_desc = ad;
+ nf->f_av_value = dp->dp_ndn;
+ f = op->o_tmpalloc( sizeof(Filter), op->o_tmpmemctx );
+ f->f_next = nf;
+ t = ldap_tavl_next( t, TAVL_DIR_LEFT );
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ } while ( t );
+ ldap_tavl_free( gi.gi_DNs, NULL );
+ f->f_choice = LDAP_FILTER_EQUALITY;
+ f->f_ava = mof_f[i].nf_f->f_ava;
+ mof_f[i].nf_new = f;
+ }
+ }
+}
+
+static void
+nestgroup_memberOfVals( Operation *op, slap_overinst *on, Attribute *a )
+{
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+ Operation o = *op;
+ slap_callback *sc;
+ gdn_info *gi;
+ Filter mf;
+ AttributeAssertion mava;
+ int i;
+
+ o.o_managedsait = SLAP_CONTROL_CRITICAL;
+ sc = op->o_tmpcalloc( 1, sizeof(slap_callback) + sizeof(gdn_info), op->o_tmpmemctx);
+ gi = (gdn_info *)(sc+1);
+ gi->gi_ngi = ngi;
+ o.o_callback = sc;
+ sc->sc_response = nestgroup_gotDNresp;
+ o.ors_attrs = slap_anlist_no_attrs;
+
+ mf.f_choice = LDAP_FILTER_EQUALITY;
+ mf.f_ava = &mava;
+ mf.f_av_desc = ngi->ngi_member;
+ mf.f_next = NULL;
+
+ o.ors_filter = &mf;
+ o.ors_scope = LDAP_SCOPE_SUBTREE;
+ o.ors_deref = LDAP_DEREF_NEVER;
+ o.ors_limit = NULL;
+ o.ors_tlimit = SLAP_NO_LIMIT;
+ o.ors_slimit = SLAP_NO_LIMIT;
+ o.o_bd->bd_info = (BackendInfo *)on->on_info;
+ gi->gi_saveDN = 1;
+
+ for ( i=0; i<a->a_numvals; i++ ) {
+ nestgroup_get_parentDNs( &o, &a->a_nvals[i] );
+
+ while ( gi->gi_DNlist ) {
+ DNpair *dp = gi->gi_DNlist;
+ gi->gi_DNlist = NULL;
+ for ( ; dp; dp=dp->dp_next ) {
+ nestgroup_get_parentDNs( &o, &dp->dp_ndn );
+ }
+ }
+ }
+ if ( gi->gi_DNs ) {
+ TAvlnode *p = ldap_tavl_end( gi->gi_DNs, TAVL_DIR_LEFT );
+ int flags = SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH|SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH;
+ do {
+ DNpair *dp = p->avl_data;
+ int rc = attr_valfind( a, flags, &dp->dp_ndn, NULL, NULL );
+ if ( rc )
+ attr_valadd( a, &dp->dp_dn, &dp->dp_ndn, 1 );
+ op->o_tmpfree( dp->dp_dn.bv_val, op->o_tmpmemctx );
+ op->o_tmpfree( dp->dp_ndn.bv_val, op->o_tmpmemctx );
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ p = ldap_tavl_next( p, TAVL_DIR_RIGHT );
+ } while ( p );
+ ldap_tavl_free( gi->gi_DNs, NULL );
+ }
+ o.o_bd->bd_info = (BackendInfo *)on->on_info;
+ op->o_tmpfree( sc, op->o_tmpmemctx );
+}
+
+typedef struct nestgroup_cbinfo {
+ slap_overinst *nc_on;
+ int nc_needed;
+} nestgroup_cbinfo;
+
+static int
+nestgroup_searchresp( Operation *op, SlapReply *rs )
+{
+ if (rs->sr_type == REP_SEARCH ) {
+ nestgroup_cbinfo *nc = op->o_callback->sc_private;
+ slap_overinst *on = nc->nc_on;
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+ Attribute *a;
+
+ if ( nc->nc_needed & NG_MBR_VALUES ) {
+ a = attr_find( rs->sr_entry->e_attrs, ngi->ngi_member );
+ if ( a ) {
+ gdn_info gi = {0};
+ int i, j;
+ if ( !( rs->sr_flags & REP_ENTRY_MODIFIABLE )) {
+ Entry *e = entry_dup( rs->sr_entry );
+ rs_replace_entry( op, rs, on, e );
+ rs->sr_flags |= REP_ENTRY_MODIFIABLE | REP_ENTRY_MUSTBEFREED;
+ a = attr_find( e->e_attrs, ngi->ngi_member );
+ }
+ gi.gi_merge = a;
+
+ for ( i=0; i<a->a_numvals; i++ ) {
+ for ( j=0; !BER_BVISEMPTY( &ngi->ngi_ngroupBase[j] ); j++ ) {
+ if ( dnIsSuffix( &a->a_nvals[i], &ngi->ngi_ngroupBase[j] )) {
+ nestgroup_get_childDNs( op, on, &gi, &a->a_nvals[i] );
+
+ while ( gi.gi_DNlist ) {
+ DNpair *dp = gi.gi_DNlist;
+ gi.gi_DNlist = NULL;
+ for ( ; dp; dp=dp->dp_next ) {
+ nestgroup_get_childDNs( op, on, &gi, &dp->dp_ndn );
+ }
+ }
+ break;
+ }
+ }
+ }
+ if ( gi.gi_numDNs ) {
+ TAvlnode *p = ldap_tavl_end( gi.gi_DNs, TAVL_DIR_LEFT );
+ do {
+ DNpair *dp = p->avl_data;
+ op->o_tmpfree( dp->dp_ndn.bv_val, op->o_tmpmemctx );
+ op->o_tmpfree( dp, op->o_tmpmemctx );
+ p = ldap_tavl_next( p, TAVL_DIR_RIGHT );
+ } while ( p );
+ ldap_tavl_free( gi.gi_DNs, NULL );
+ }
+ }
+ }
+
+ if ( nc->nc_needed & NG_MOF_VALUES ) {
+ a = attr_find( rs->sr_entry->e_attrs, ngi->ngi_memberOf );
+ if ( a ) {
+ if ( !( rs->sr_flags & REP_ENTRY_MODIFIABLE )) {
+ Entry *e = entry_dup( rs->sr_entry );
+ rs_replace_entry( op, rs, on, e );
+ rs->sr_flags |= REP_ENTRY_MODIFIABLE | REP_ENTRY_MUSTBEFREED;
+ a = attr_find( e->e_attrs, ngi->ngi_memberOf );
+ }
+ nestgroup_memberOfVals( op, on, a );
+ }
+ }
+ if (( nc->nc_needed & NG_NEGATED ) &&
+ test_filter( op, rs->sr_entry, op->ors_filter ) != LDAP_COMPARE_TRUE )
+ return 0;
+ }
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+nestgroup_op_search( Operation *op, SlapReply *rs )
+{
+ slap_overinst *on = (slap_overinst *) op->o_bd->bd_info;
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+ int mbr_nf = 0, mof_nf = 0, negated = 0;
+ nestgroup_filterinst_t *mbr_f = NULL, *mof_f = NULL;
+
+ if ( get_manageDSAit( op ))
+ return SLAP_CB_CONTINUE;
+
+ /* groupBase must be explicitly configured */
+ if ( !ngi->ngi_ngroupBase )
+ return SLAP_CB_CONTINUE;
+
+ /* handle attrs in filter */
+ if ( ngi->ngi_flags & NG_MBR_FILTER ) {
+ nestgroup_filter_instances( op, ngi->ngi_member, op->ors_filter, 0, &mbr_nf, &mbr_f, &negated );
+ if ( mbr_nf ) {
+ /* find member=(parent groups) */
+ nestgroup_memberFilter( op, mbr_nf, mbr_f );
+ }
+ }
+ if ( ngi->ngi_flags & NG_MOF_FILTER ) {
+ nestgroup_filter_instances( op, ngi->ngi_memberOf, op->ors_filter, 0, &mof_nf, &mof_f, &negated );
+ if ( mof_nf ) {
+ /* find memberOf=(child groups) */
+ nestgroup_memberOfFilter( op, mof_nf, mof_f );
+ }
+ }
+ if ( mbr_nf ) {
+ int i;
+ for ( i=0; i<mbr_nf; i++ ) {
+ if ( mbr_f[i].nf_new ) {
+ mbr_f[i].nf_f->f_choice = LDAP_FILTER_OR;
+ mbr_f[i].nf_f->f_list = mbr_f[i].nf_new;
+ }
+ }
+ op->o_tmpfree( mbr_f, op->o_tmpmemctx );
+ }
+ if ( mof_nf ) {
+ int i;
+ for ( i=0; i<mof_nf; i++ ) {
+ if ( mof_f[i].nf_new ) {
+ mof_f[i].nf_f->f_choice = LDAP_FILTER_OR;
+ mof_f[i].nf_f->f_list = mof_f[i].nf_new;
+ }
+ }
+ op->o_tmpfree( mof_f, op->o_tmpmemctx );
+ }
+
+ if ( ngi->ngi_flags & ( NG_MBR_VALUES|NG_MOF_VALUES )) {
+ /* check for attrs in attrlist */
+ int attrflags = slap_attr_flags( op->ors_attrs );
+ int needed = 0;
+ if (( ngi->ngi_flags & NG_MBR_VALUES ) &&
+ nestgroup_check_needed( op, attrflags, ngi->ngi_member )) {
+ /* collect all members from child groups */
+ needed |= NG_MBR_VALUES;
+ }
+ if (( ngi->ngi_flags & NG_MOF_VALUES ) &&
+ nestgroup_check_needed( op, attrflags, ngi->ngi_memberOf )) {
+ /* collect DNs of all parent groups */
+ needed |= NG_MOF_VALUES;
+ }
+ if ( needed ) {
+ nestgroup_cbinfo *nc;
+ slap_callback *sc = op->o_tmpcalloc( 1, sizeof(slap_callback)+sizeof(nestgroup_cbinfo), op->o_tmpmemctx );
+ nc = (nestgroup_cbinfo *)(sc+1);
+ sc->sc_private = nc;
+ nc->nc_needed = needed;
+ nc->nc_on = on;
+ sc->sc_response = nestgroup_searchresp;
+ sc->sc_next = op->o_callback;
+ op->o_callback = sc;
+ if ( negated ) nc->nc_needed |= NG_NEGATED;
+ }
+ }
+ return SLAP_CB_CONTINUE;
+}
+
+static int
+nestgroup_db_init(
+ BackendDB *be,
+ ConfigReply *cr)
+{
+ slap_overinst *on = (slap_overinst *)be->bd_info;
+ nestgroup_info_t *ngi;
+ int rc;
+ const char *text = NULL;
+
+ ngi = (nestgroup_info_t *)ch_calloc( 1, sizeof( *ngi ));
+ on->on_bi.bi_private = ngi;
+
+ if ( !ad_memberOf ) {
+ rc = slap_str2ad( SLAPD_MEMBEROF_ATTR, &ad_memberOf, &text );
+ if ( rc != LDAP_SUCCESS ) {
+ Debug( LDAP_DEBUG_ANY, "nestgroup_db_init: "
+ "unable to find attribute=\"%s\": %s (%d)\n",
+ SLAPD_MEMBEROF_ATTR, text, rc );
+ return rc;
+ }
+ }
+
+ if ( !ad_member ) {
+ rc = slap_str2ad( SLAPD_GROUP_ATTR, &ad_member, &text );
+ if ( rc != LDAP_SUCCESS ) {
+ Debug( LDAP_DEBUG_ANY, "nestgroup_db_init: "
+ "unable to find attribute=\"%s\": %s (%d)\n",
+ SLAPD_GROUP_ATTR, text, rc );
+ return rc;
+ }
+ }
+
+ return 0;
+}
+
+static int
+nestgroup_db_open(
+ BackendDB *be,
+ ConfigReply *cr)
+{
+ slap_overinst *on = (slap_overinst *)be->bd_info;
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+
+ if ( !ngi->ngi_member )
+ ngi->ngi_member = ad_member;
+
+ if ( !ngi->ngi_memberOf )
+ ngi->ngi_memberOf = ad_memberOf;
+
+ return 0;
+}
+
+static int
+nestgroup_db_destroy(
+ BackendDB *be,
+ ConfigReply *cr
+)
+{
+ slap_overinst *on = (slap_overinst *) be->bd_info;
+ nestgroup_info_t *ngi = on->on_bi.bi_private;
+
+ ber_bvarray_free( ngi->ngi_groupBase );
+ ber_bvarray_free( ngi->ngi_ngroupBase );
+ ch_free( ngi );
+
+ return 0;
+}
+
+static slap_overinst nestgroup;
+
+/* This overlay is set up for dynamic loading via moduleload. For static
+ * configuration, you'll need to arrange for the slap_overinst to be
+ * initialized and registered by some other function inside slapd.
+ */
+
+int nestgroup_initialize() {
+ int code;
+
+ code = register_at(
+ "( 1.2.840.113556.1.2.102 "
+ "NAME 'memberOf' "
+ "DESC 'Group that the entry belongs to' "
+ "SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' "
+ "EQUALITY distinguishedNameMatch " /* added */
+ "USAGE dSAOperation " /* added; questioned */
+ "NO-USER-MODIFICATION " /* added */
+ "X-ORIGIN 'iPlanet Delegated Administrator' )",
+ &ad_memberOf, 0 );
+ if ( code && code != SLAP_SCHERR_ATTR_DUP ) {
+ Debug( LDAP_DEBUG_ANY,
+ "nestgroup_initialize: register_at (memberOf) failed\n" );
+ return code;
+ }
+
+ nestgroup.on_bi.bi_type = "nestgroup";
+ nestgroup.on_bi.bi_db_init = nestgroup_db_init;
+ nestgroup.on_bi.bi_db_open = nestgroup_db_open;
+ nestgroup.on_bi.bi_db_destroy = nestgroup_db_destroy;
+
+ nestgroup.on_bi.bi_op_search = nestgroup_op_search;
+/* nestgroup.on_bi.bi_op_compare = nestgroup_op_compare; */
+
+ nestgroup.on_bi.bi_cf_ocs = ngroupocs;
+ code = config_register_schema( ngroupcfg, ngroupocs );
+ if ( code ) return code;
+
+ return overlay_register( &nestgroup );
+}
+
+#if SLAPD_OVER_NESTGROUP == SLAPD_MOD_DYNAMIC
+int
+init_module( int argc, char *argv[] )
+{
+ return nestgroup_initialize();
+}
+#endif
+
+#endif /* defined(SLAPD_OVER_NESTGROUP) */
diff --git a/servers/slapd/overlays/otp.c b/servers/slapd/overlays/otp.c
index 590ee50..b39c186 100644
--- a/servers/slapd/overlays/otp.c
+++ b/servers/slapd/overlays/otp.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2015-2022 The OpenLDAP Foundation.
+ * Copyright 2015-2024 The OpenLDAP Foundation.
* Portions Copyright 2015 by Howard Chu, Symas Corp.
* Portions Copyright 2016-2017 by Michael Ströder <michael@stroeder.com>
* Portions Copyright 2018 by Ondřej Kuzník, Symas Corp.
diff --git a/servers/slapd/overlays/overlays.c b/servers/slapd/overlays/overlays.c
index 8290200..6ee4395 100644
--- a/servers/slapd/overlays/overlays.c
+++ b/servers/slapd/overlays/overlays.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Copyright 2003 by Howard Chu.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/pcache.c b/servers/slapd/overlays/pcache.c
index 2b947e4..3a1e18a 100644
--- a/servers/slapd/overlays/pcache.c
+++ b/servers/slapd/overlays/pcache.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 IBM Corporation.
* Portions Copyright 2003-2009 Symas Corporation.
* All rights reserved.
diff --git a/servers/slapd/overlays/ppolicy.c b/servers/slapd/overlays/ppolicy.c
index 29a77c8..0cdba70 100644
--- a/servers/slapd/overlays/ppolicy.c
+++ b/servers/slapd/overlays/ppolicy.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004-2005 Howard Chu, Symas Corporation.
* Portions Copyright 2004 Hewlett-Packard Company.
* All rights reserved.
diff --git a/servers/slapd/overlays/refint.c b/servers/slapd/overlays/refint.c
index 201803b..77935a7 100644
--- a/servers/slapd/overlays/refint.c
+++ b/servers/slapd/overlays/refint.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Symas Corporation.
* All rights reserved.
*
@@ -603,6 +603,7 @@ refint_repair(
op->o_ndn = op->o_bd->be_rootndn;
cache = op->o_do_not_cache;
op->o_do_not_cache = 1;
+ op->o_abandon = 0;
/* search */
rc = op->o_bd->be_search( op, &rs );
diff --git a/servers/slapd/overlays/remoteauth.c b/servers/slapd/overlays/remoteauth.c
index 1d60af0..63f784e 100644
--- a/servers/slapd/overlays/remoteauth.c
+++ b/servers/slapd/overlays/remoteauth.c
@@ -2,7 +2,7 @@
/* remoteauth.c - Overlay to delegate bind processing to a remote server */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2017-2021 Ondřej Kuzník, Symas Corporation.
* Portions Copyright 2004-2017 Howard Chu, Symas Corporation.
* Portions Copyright 2004 Hewlett-Packard Company.
diff --git a/servers/slapd/overlays/retcode.c b/servers/slapd/overlays/retcode.c
index 15052e0..85b8f74 100644
--- a/servers/slapd/overlays/retcode.c
+++ b/servers/slapd/overlays/retcode.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions Copyright 2005 Pierangelo Masarati <ando@sys-net.it>
* All rights reserved.
*
diff --git a/servers/slapd/overlays/rwm.c b/servers/slapd/overlays/rwm.c
index af10f6d..d12d7b3 100644
--- a/servers/slapd/overlays/rwm.c
+++ b/servers/slapd/overlays/rwm.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/rwm.h b/servers/slapd/overlays/rwm.h
index 6753737..1504699 100644
--- a/servers/slapd/overlays/rwm.h
+++ b/servers/slapd/overlays/rwm.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/overlays/rwmconf.c b/servers/slapd/overlays/rwmconf.c
index a1a9f36..4b3c690 100644
--- a/servers/slapd/overlays/rwmconf.c
+++ b/servers/slapd/overlays/rwmconf.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/overlays/rwmdn.c b/servers/slapd/overlays/rwmdn.c
index c67e3cf..fd53002 100644
--- a/servers/slapd/overlays/rwmdn.c
+++ b/servers/slapd/overlays/rwmdn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/overlays/rwmmap.c b/servers/slapd/overlays/rwmmap.c
index 74ffd05..90a800c 100644
--- a/servers/slapd/overlays/rwmmap.c
+++ b/servers/slapd/overlays/rwmmap.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* Portions Copyright 1999-2003 Howard Chu.
* Portions Copyright 2000-2003 Pierangelo Masarati.
* All rights reserved.
diff --git a/servers/slapd/overlays/seqmod.c b/servers/slapd/overlays/seqmod.c
index 503d6a6..64c1c33 100644
--- a/servers/slapd/overlays/seqmod.c
+++ b/servers/slapd/overlays/seqmod.c
@@ -1,7 +1,7 @@
/* seqmod.c - sequenced modifies */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/overlays/sssvlv.c b/servers/slapd/overlays/sssvlv.c
index 828782a..95803d9 100644
--- a/servers/slapd/overlays/sssvlv.c
+++ b/servers/slapd/overlays/sssvlv.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* Portions copyright 2009 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/syncprov.c b/servers/slapd/overlays/syncprov.c
index f208846..6739e24 100644
--- a/servers/slapd/overlays/syncprov.c
+++ b/servers/slapd/overlays/syncprov.c
@@ -2,7 +2,7 @@
/* syncprov.c - syncrepl provider */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -3878,14 +3878,14 @@ sp_cf_gen(ConfigArgs *c)
break;
case SP_NOPRES:
si->si_nopres = c->value_int;
- break;
- case SP_USEHINT:
- si->si_usehint = c->value_int;
- if ( si->si_usehint ) {
+ if ( si->si_nopres ) {
/* Consider we might be a delta provider, but it's ok if not */
(void)syncprov_setup_accesslog();
}
break;
+ case SP_USEHINT:
+ si->si_usehint = c->value_int;
+ break;
case SP_LOGDB:
if ( si->si_logs ) {
Debug( LDAP_DEBUG_ANY, "syncprov_config: while configuring "
diff --git a/servers/slapd/overlays/translucent.c b/servers/slapd/overlays/translucent.c
index 09b12dc..0b2fa4c 100644
--- a/servers/slapd/overlays/translucent.c
+++ b/servers/slapd/overlays/translucent.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2005 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/unique.c b/servers/slapd/overlays/unique.c
index 561d86d..c3913af 100644
--- a/servers/slapd/overlays/unique.c
+++ b/servers/slapd/overlays/unique.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004,2006-2007 Symas Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/overlays/valsort.c b/servers/slapd/overlays/valsort.c
index 3d998e2..6cc95f7 100644
--- a/servers/slapd/overlays/valsort.c
+++ b/servers/slapd/overlays/valsort.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* Portions copyright 2005 Symas Corporation.
* All rights reserved.
*
@@ -201,7 +201,7 @@ valsort_cf_func(ConfigArgs *c) {
return(1);
}
- for ( vip = &on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next )
+ for ( vip = (valsort_info **)&on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next )
/* Get to the end */ ;
vi = ch_malloc( sizeof(valsort_info) );
diff --git a/servers/slapd/passwd.c b/servers/slapd/passwd.c
index b6b1ddb..942c2a2 100644
--- a/servers/slapd/passwd.c
+++ b/servers/slapd/passwd.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/phonetic.c b/servers/slapd/phonetic.c
index ed3641c..c6ec98f 100644
--- a/servers/slapd/phonetic.c
+++ b/servers/slapd/phonetic.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/proto-slap.h b/servers/slapd/proto-slap.h
index 4b223ec..0d58ddb 100644
--- a/servers/slapd/proto-slap.h
+++ b/servers/slapd/proto-slap.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/proxyp.c b/servers/slapd/proxyp.c
index c548bca..205bf26 100644
--- a/servers/slapd/proxyp.c
+++ b/servers/slapd/proxyp.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/pwmods/Makefile.in b/servers/slapd/pwmods/Makefile.in
index e8d76b8..1845c8d 100644
--- a/servers/slapd/pwmods/Makefile.in
+++ b/servers/slapd/pwmods/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2003-2022 The OpenLDAP Foundation.
+## Copyright 2003-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/pwmods/README.argon2 b/servers/slapd/pwmods/README.argon2
index 33c562b..adb076f 100644
--- a/servers/slapd/pwmods/README.argon2
+++ b/servers/slapd/pwmods/README.argon2
@@ -83,7 +83,7 @@ $ ldapsearch -b "dc=example,dc=com" -D "uid=jturner,ou=People,dc=example,dc=com"
This work is part of OpenLDAP Software <http://www.openldap.org/>.
-Copyright 2017-2022 The OpenLDAP Foundation.
+Copyright 2017-2024 The OpenLDAP Foundation.
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/pwmods/argon2.c b/servers/slapd/pwmods/argon2.c
index f3f7b4c..68d4ad7 100644
--- a/servers/slapd/pwmods/argon2.c
+++ b/servers/slapd/pwmods/argon2.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2017-2022 The OpenLDAP Foundation.
+ * Copyright 2017-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/referral.c b/servers/slapd/referral.c
index 57465c0..519cc7c 100644
--- a/servers/slapd/referral.c
+++ b/servers/slapd/referral.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/result.c b/servers/slapd/result.c
index a928e95..56ca2c2 100644
--- a/servers/slapd/result.c
+++ b/servers/slapd/result.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/root_dse.c b/servers/slapd/root_dse.c
index 368bd9b..4deb730 100644
--- a/servers/slapd/root_dse.c
+++ b/servers/slapd/root_dse.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/sasl.c b/servers/slapd/sasl.c
index 1e17304..fff68a2 100644
--- a/servers/slapd/sasl.c
+++ b/servers/slapd/sasl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/saslauthz.c b/servers/slapd/saslauthz.c
index 181f40f..744a514 100644
--- a/servers/slapd/saslauthz.c
+++ b/servers/slapd/saslauthz.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 2000 Mark Adamson, Carnegie Mellon.
* All rights reserved.
*
diff --git a/servers/slapd/schema.c b/servers/slapd/schema.c
index a98f0c6..ea3b41b 100644
--- a/servers/slapd/schema.c
+++ b/servers/slapd/schema.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/README b/servers/slapd/schema/README
index 9ae23ca..13f9d66 100644
--- a/servers/slapd/schema/README
+++ b/servers/slapd/schema/README
@@ -36,7 +36,7 @@ convert schema files in general.
This notice applies to all files in this directory.
-Copyright 1998-2022 The OpenLDAP Foundation, Redwood City, California, USA
+Copyright 1998-2024 The OpenLDAP Foundation, Redwood City, California, USA
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/collective.ldif b/servers/slapd/schema/collective.ldif
index fa62326..eab42bf 100644
--- a/servers/slapd/schema/collective.ldif
+++ b/servers/slapd/schema/collective.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/corba.ldif b/servers/slapd/schema/corba.ldif
index 2933932..622572b 100644
--- a/servers/slapd/schema/corba.ldif
+++ b/servers/slapd/schema/corba.ldif
@@ -3,7 +3,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/cosine.ldif b/servers/slapd/schema/cosine.ldif
index 311d9ce..61d02f5 100644
--- a/servers/slapd/schema/cosine.ldif
+++ b/servers/slapd/schema/cosine.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/dsee.ldif b/servers/slapd/schema/dsee.ldif
index 798fe51..c970cf1 100644
--- a/servers/slapd/schema/dsee.ldif
+++ b/servers/slapd/schema/dsee.ldif
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2019-2022 The OpenLDAP Foundation.
+## Copyright 2019-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/dsee.schema b/servers/slapd/schema/dsee.schema
index 18a9190..79be215 100644
--- a/servers/slapd/schema/dsee.schema
+++ b/servers/slapd/schema/dsee.schema
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2019-2022 The OpenLDAP Foundation.
+## Copyright 2019-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/duaconf.ldif b/servers/slapd/schema/duaconf.ldif
index 2bfd5a0..13d82ac 100644
--- a/servers/slapd/schema/duaconf.ldif
+++ b/servers/slapd/schema/duaconf.ldif
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/dyngroup.ldif b/servers/slapd/schema/dyngroup.ldif
index 7383091..5809c50 100644
--- a/servers/slapd/schema/dyngroup.ldif
+++ b/servers/slapd/schema/dyngroup.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/dyngroup.schema b/servers/slapd/schema/dyngroup.schema
index f756c33..66417ae 100644
--- a/servers/slapd/schema/dyngroup.schema
+++ b/servers/slapd/schema/dyngroup.schema
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/inetorgperson.ldif b/servers/slapd/schema/inetorgperson.ldif
index 780f848..a8deccc 100644
--- a/servers/slapd/schema/inetorgperson.ldif
+++ b/servers/slapd/schema/inetorgperson.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/java.ldif b/servers/slapd/schema/java.ldif
index 74f202e..2bc46f0 100644
--- a/servers/slapd/schema/java.ldif
+++ b/servers/slapd/schema/java.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/misc.ldif b/servers/slapd/schema/misc.ldif
index a77a7e3..74de21e 100644
--- a/servers/slapd/schema/misc.ldif
+++ b/servers/slapd/schema/misc.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/misc.schema b/servers/slapd/schema/misc.schema
index 150abbc..d3cc8c3 100644
--- a/servers/slapd/schema/misc.schema
+++ b/servers/slapd/schema/misc.schema
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/msuser.ldif b/servers/slapd/schema/msuser.ldif
index 9211c91..cab9916 100644
--- a/servers/slapd/schema/msuser.ldif
+++ b/servers/slapd/schema/msuser.ldif
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2018-2022 The OpenLDAP Foundation.
+## Copyright 2018-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/msuser.schema b/servers/slapd/schema/msuser.schema
index 4cce48f..5870d46 100644
--- a/servers/slapd/schema/msuser.schema
+++ b/servers/slapd/schema/msuser.schema
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2018-2022 The OpenLDAP Foundation.
+## Copyright 2018-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/namedobject.ldif b/servers/slapd/schema/namedobject.ldif
index d2c2e24..34e6b2f 100644
--- a/servers/slapd/schema/namedobject.ldif
+++ b/servers/slapd/schema/namedobject.ldif
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/nis.ldif b/servers/slapd/schema/nis.ldif
index f623e29..55facdf 100644
--- a/servers/slapd/schema/nis.ldif
+++ b/servers/slapd/schema/nis.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/nis.schema b/servers/slapd/schema/nis.schema
index 1322fe5..20c59a9 100644
--- a/servers/slapd/schema/nis.schema
+++ b/servers/slapd/schema/nis.schema
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/openldap.ldif b/servers/slapd/schema/openldap.ldif
index ef44da3..1f0bf45 100644
--- a/servers/slapd/schema/openldap.ldif
+++ b/servers/slapd/schema/openldap.ldif
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/openldap.schema b/servers/slapd/schema/openldap.schema
index ae27205..383b97f 100644
--- a/servers/slapd/schema/openldap.schema
+++ b/servers/slapd/schema/openldap.schema
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema/pmi.ldif b/servers/slapd/schema/pmi.ldif
index c6d9cc3..29616b7 100644
--- a/servers/slapd/schema/pmi.ldif
+++ b/servers/slapd/schema/pmi.ldif
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema_check.c b/servers/slapd/schema_check.c
index b6090be..6331bdb 100644
--- a/servers/slapd/schema_check.c
+++ b/servers/slapd/schema_check.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema_init.c b/servers/slapd/schema_init.c
index 4564043..5c0c6c9 100644
--- a/servers/slapd/schema_init.c
+++ b/servers/slapd/schema_init.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schema_prep.c b/servers/slapd/schema_prep.c
index b8793f5..fbf44cf 100644
--- a/servers/slapd/schema_prep.c
+++ b/servers/slapd/schema_prep.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/schemaparse.c b/servers/slapd/schemaparse.c
index a13c89c..55f8028 100644
--- a/servers/slapd/schemaparse.c
+++ b/servers/slapd/schemaparse.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/search.c b/servers/slapd/search.c
index 7846f0f..993923e 100644
--- a/servers/slapd/search.c
+++ b/servers/slapd/search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/sets.c b/servers/slapd/sets.c
index 9ab2b36..ad3c70e 100644
--- a/servers/slapd/sets.c
+++ b/servers/slapd/sets.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2000-2022 The OpenLDAP Foundation.
+ * Copyright 2000-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/sets.h b/servers/slapd/sets.h
index c2b7673..f930d63 100644
--- a/servers/slapd/sets.h
+++ b/servers/slapd/sets.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/sl_malloc.c b/servers/slapd/sl_malloc.c
index 9765bc3..8ac07db 100644
--- a/servers/slapd/sl_malloc.c
+++ b/servers/slapd/sl_malloc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slap-cfglog.h b/servers/slapd/slap-cfglog.h
index 1ad67ff..3c5a99c 100644
--- a/servers/slapd/slap-cfglog.h
+++ b/servers/slapd/slap-cfglog.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slap-config.h b/servers/slapd/slap-config.h
index ed67474..6e32ae1 100644
--- a/servers/slapd/slap-config.h
+++ b/servers/slapd/slap-config.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slap.h b/servers/slapd/slap.h
index 946e552..3df63e0 100644
--- a/servers/slapd/slap.h
+++ b/servers/slapd/slap.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slapacl.c b/servers/slapd/slapacl.c
index f5bdd09..9c67e5e 100644
--- a/servers/slapd/slapacl.c
+++ b/servers/slapd/slapacl.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/slapadd.c b/servers/slapd/slapadd.c
index 056d80a..de848b3 100644
--- a/servers/slapd/slapadd.c
+++ b/servers/slapd/slapadd.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
diff --git a/servers/slapd/slapauth.c b/servers/slapd/slapauth.c
index 19cdcaf..edfa77b 100644
--- a/servers/slapd/slapauth.c
+++ b/servers/slapd/slapauth.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/slapcat.c b/servers/slapd/slapcat.c
index 6f580e7..91775f0 100644
--- a/servers/slapd/slapcat.c
+++ b/servers/slapd/slapcat.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
diff --git a/servers/slapd/slapcommon.c b/servers/slapd/slapcommon.c
index 374d08f..8353ae2 100644
--- a/servers/slapd/slapcommon.c
+++ b/servers/slapd/slapcommon.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
diff --git a/servers/slapd/slapcommon.h b/servers/slapd/slapcommon.h
index f0de178..7fe0695 100644
--- a/servers/slapd/slapcommon.h
+++ b/servers/slapd/slapcommon.h
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slapdn.c b/servers/slapd/slapdn.c
index d38322e..03d686f 100644
--- a/servers/slapd/slapdn.c
+++ b/servers/slapd/slapdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/Makefile.in b/servers/slapd/slapi/Makefile.in
index 32ade0c..2ffb5b2 100644
--- a/servers/slapd/slapi/Makefile.in
+++ b/servers/slapd/slapi/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Portions Copyright IBM Corp. 1997,2002,2003
## All rights reserved.
##
diff --git a/servers/slapd/slapi/plugin.c b/servers/slapd/slapi/plugin.c
index ca5dbea..e75b0c1 100644
--- a/servers/slapd/slapi/plugin.c
+++ b/servers/slapd/slapi/plugin.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
@@ -694,7 +694,7 @@ slapi_int_read_config(
int rc;
Slapi_PBlock *pPlugin;
- pPlugin = plugin_pblock_new( iType, numPluginArgc, c->argv );
+ pPlugin = plugin_pblock_new( iType, numPluginArgc, c );
if (pPlugin == NULL) {
return 1;
}
diff --git a/servers/slapd/slapi/printmsg.c b/servers/slapd/slapi/printmsg.c
index 5251846..52283b9 100644
--- a/servers/slapd/slapi/printmsg.c
+++ b/servers/slapd/slapi/printmsg.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/proto-slapi.h b/servers/slapd/slapi/proto-slapi.h
index e9eb76b..219e8a1 100644
--- a/servers/slapd/slapi/proto-slapi.h
+++ b/servers/slapd/slapi/proto-slapi.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/slapi.h b/servers/slapd/slapi/slapi.h
index 14d6bc1..127e882 100644
--- a/servers/slapd/slapi/slapi.h
+++ b/servers/slapd/slapi/slapi.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/slapi_dn.c b/servers/slapd/slapi/slapi_dn.c
index 32d04d2..db4c5c2 100644
--- a/servers/slapd/slapi/slapi_dn.c
+++ b/servers/slapd/slapi/slapi_dn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2005-2022 The OpenLDAP Foundation.
+ * Copyright 2005-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slapi/slapi_ext.c b/servers/slapd/slapi/slapi_ext.c
index 81a50f1..3e5da25 100644
--- a/servers/slapd/slapi/slapi_ext.c
+++ b/servers/slapd/slapi/slapi_ext.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slapi/slapi_ops.c b/servers/slapd/slapi/slapi_ops.c
index afec4bd..89dcc1a 100644
--- a/servers/slapd/slapi/slapi_ops.c
+++ b/servers/slapd/slapi/slapi_ops.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/slapi_overlay.c b/servers/slapd/slapi/slapi_overlay.c
index b01793b..1516f0b 100644
--- a/servers/slapd/slapi/slapi_overlay.c
+++ b/servers/slapd/slapi/slapi_overlay.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2001-2022 The OpenLDAP Foundation.
+ * Copyright 2001-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/slapi/slapi_pblock.c b/servers/slapd/slapi/slapi_pblock.c
index 2c0afda..98a0efe 100644
--- a/servers/slapd/slapi/slapi_pblock.c
+++ b/servers/slapd/slapi/slapi_pblock.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapi/slapi_utils.c b/servers/slapd/slapi/slapi_utils.c
index c459122..37d385d 100644
--- a/servers/slapd/slapi/slapi_utils.c
+++ b/servers/slapd/slapi/slapi_utils.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2002-2022 The OpenLDAP Foundation.
+ * Copyright 2002-2024 The OpenLDAP Foundation.
* Portions Copyright 1997,2002-2003 IBM Corporation.
* All rights reserved.
*
diff --git a/servers/slapd/slapindex.c b/servers/slapd/slapindex.c
index 8400e82..a933884 100644
--- a/servers/slapd/slapindex.c
+++ b/servers/slapd/slapindex.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/slapmodify.c b/servers/slapd/slapmodify.c
index d59eba6..7dbdb0d 100644
--- a/servers/slapd/slapmodify.c
+++ b/servers/slapd/slapmodify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
diff --git a/servers/slapd/slappasswd.c b/servers/slapd/slappasswd.c
index e384364..044b9d4 100644
--- a/servers/slapd/slappasswd.c
+++ b/servers/slapd/slappasswd.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* All rights reserved.
*
diff --git a/servers/slapd/slapschema.c b/servers/slapd/slapschema.c
index f1d1d18..768da33 100644
--- a/servers/slapd/slapschema.c
+++ b/servers/slapd/slapschema.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1998-2003 Kurt D. Zeilenga.
* Portions Copyright 2003 IBM Corporation.
* All rights reserved.
diff --git a/servers/slapd/slaptest.c b/servers/slapd/slaptest.c
index 4992147..f9af027 100644
--- a/servers/slapd/slaptest.c
+++ b/servers/slapd/slaptest.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2004-2022 The OpenLDAP Foundation.
+ * Copyright 2004-2024 The OpenLDAP Foundation.
* Portions Copyright 2004 Pierangelo Masarati.
* All rights reserved.
*
diff --git a/servers/slapd/starttls.c b/servers/slapd/starttls.c
index 6a3c90b..3a98bbb 100644
--- a/servers/slapd/starttls.c
+++ b/servers/slapd/starttls.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/str2filter.c b/servers/slapd/str2filter.c
index 8642ec3..5daca5a 100644
--- a/servers/slapd/str2filter.c
+++ b/servers/slapd/str2filter.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/syncrepl.c b/servers/slapd/syncrepl.c
index 80f73a2..0299b3d 100644
--- a/servers/slapd/syncrepl.c
+++ b/servers/slapd/syncrepl.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* Portions Copyright 2003 by IBM Corporation.
* Portions Copyright 2003-2008 by Howard Chu, Symas Corporation.
* All rights reserved.
diff --git a/servers/slapd/syntax.c b/servers/slapd/syntax.c
index 0400011..1546e31 100644
--- a/servers/slapd/syntax.c
+++ b/servers/slapd/syntax.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/txn.c b/servers/slapd/txn.c
index 785a2d5..1ddc2a8 100644
--- a/servers/slapd/txn.c
+++ b/servers/slapd/txn.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/unbind.c b/servers/slapd/unbind.c
index 7995ac2..13b0963 100644
--- a/servers/slapd/unbind.c
+++ b/servers/slapd/unbind.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/user.c b/servers/slapd/user.c
index 8adee4f..0a65218 100644
--- a/servers/slapd/user.c
+++ b/servers/slapd/user.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* Portions Copyright 1999 PM Lashley.
* All rights reserved.
*
diff --git a/servers/slapd/value.c b/servers/slapd/value.c
index 0f0cffc..00e6bed 100644
--- a/servers/slapd/value.c
+++ b/servers/slapd/value.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/verbs.c b/servers/slapd/verbs.c
index 36c53e3..7571732 100644
--- a/servers/slapd/verbs.c
+++ b/servers/slapd/verbs.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/servers/slapd/zn_malloc.c b/servers/slapd/zn_malloc.c
index e2cdc21..70d5409 100644
--- a/servers/slapd/zn_malloc.c
+++ b/servers/slapd/zn_malloc.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$*/
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2003-2022 The OpenLDAP Foundation.
+ * Copyright 2003-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/Makefile.in b/tests/Makefile.in
index 3589760..defae8c 100644
--- a/tests/Makefile.in
+++ b/tests/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/ditcontentrules.conf b/tests/data/ditcontentrules.conf
index 22d80cd..0b23177 100644
--- a/tests/data/ditcontentrules.conf
+++ b/tests/data/ditcontentrules.conf
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd-anon.conf b/tests/data/lloadd-anon.conf
index 11d54d4..5806274 100644
--- a/tests/data/lloadd-anon.conf
+++ b/tests/data/lloadd-anon.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd-backend-issues.conf b/tests/data/lloadd-backend-issues.conf
index b2d78ef..2fcb7b7 100644
--- a/tests/data/lloadd-backend-issues.conf
+++ b/tests/data/lloadd-backend-issues.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd-empty.conf b/tests/data/lloadd-empty.conf
index a5b0ac6..e9d6ae8 100644
--- a/tests/data/lloadd-empty.conf
+++ b/tests/data/lloadd-empty.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd-sasl.conf b/tests/data/lloadd-sasl.conf
index 556cf7c..dfcd42a 100644
--- a/tests/data/lloadd-sasl.conf
+++ b/tests/data/lloadd-sasl.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd-tls.conf b/tests/data/lloadd-tls.conf
index 4ce489e..a046ef8 100644
--- a/tests/data/lloadd-tls.conf
+++ b/tests/data/lloadd-tls.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/lloadd.conf b/tests/data/lloadd.conf
index 2f3818e..2643e58 100644
--- a/tests/data/lloadd.conf
+++ b/tests/data/lloadd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/memberof.out b/tests/data/memberof.out
index 82fb924..987fd23 100644
--- a/tests/data/memberof.out
+++ b/tests/data/memberof.out
@@ -339,3 +339,67 @@ sn: person2
memberOfB: cn=group2,ou=Groups,dc=example,dc=com
memberOfC: cn=group1,ou=Groups,dc=example,dc=com
+# Re-search the entire database after adding out-of-order groups/users...
+dn: dc=example,dc=com
+objectClass: organization
+objectClass: dcObject
+o: Example, Inc.
+dc: example
+
+dn: cn=group1,ou=Groups,dc=example,dc=com
+objectClass: groupA
+cn: group1
+memberA: cn=person1,ou=People,dc=example,dc=com
+memberA: cn=person2,ou=People,dc=example,dc=com
+
+dn: cn=group2,ou=Groups,dc=example,dc=com
+objectClass: groupB
+cn: group2
+memberB: cn=person1,ou=People,dc=example,dc=com
+memberB: cn=person2,ou=People,dc=example,dc=com
+
+dn: cn=group3,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: group3
+member: cn=New Person,ou=People,dc=example,dc=com
+member: cn=New Group,ou=Groups,dc=example,dc=com
+
+dn: ou=Groups,dc=example,dc=com
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=New Group,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: New Group
+member: cn=New Person,ou=People,dc=example,dc=com
+memberOf: cn=group3,ou=Groups,dc=example,dc=com
+
+dn: cn=New Person,ou=People,dc=example,dc=com
+objectClass: person
+cn: New Person
+sn: Person
+memberOf: cn=group3,ou=Groups,dc=example,dc=com
+memberOf: cn=New Group,ou=Groups,dc=example,dc=com
+
+dn: ou=People,dc=example,dc=com
+objectClass: organizationalUnit
+ou: People
+
+dn: cn=person1,ou=People,dc=example,dc=com
+objectClass: person
+objectClass: groupMemberA
+objectClass: groupMemberB
+cn: person1
+sn: person1
+memberOfB: cn=group2,ou=Groups,dc=example,dc=com
+memberOfC: cn=group1,ou=Groups,dc=example,dc=com
+
+dn: cn=person2,ou=People,dc=example,dc=com
+objectClass: person
+objectClass: groupMemberA
+objectClass: groupMemberB
+cn: person2
+sn: person2
+memberOfB: cn=group2,ou=Groups,dc=example,dc=com
+memberOfC: cn=group1,ou=Groups,dc=example,dc=com
+
diff --git a/tests/data/nestgroup.out.1 b/tests/data/nestgroup.out.1
new file mode 100644
index 0000000..93716ac
--- /dev/null
+++ b/tests/data/nestgroup.out.1
@@ -0,0 +1,389 @@
+# Search the entire database...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Baby Herman,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Baby Herman
+sn: Herman
+
+dn: cn=Bugs Bunny,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Bugs Bunny
+sn: Bunny
+
+dn: cn=Daffy Duck,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Daffy Duck
+sn: Duck
+
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+
+dn: cn=Elmer Fudd,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Elmer Fudd
+sn: Fudd
+
+dn: cn=Endless Loop,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Endless Loop
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: dc=example,dc=com
+objectClass: organization
+objectClass: dcObject
+o: Example, Inc.
+dc: example
+
+dn: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Foghorn Leghorn
+sn: Leghorn
+
+dn: ou=Groups,dc=example,dc=com
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=Humans,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Humans
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Jessica Rabbit
+sn: Rabbit
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+dn: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Loop, Endless
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer1,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+
+dn: cn=Mixer2,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer2
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+
+dn: cn=Mixer3,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer3
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+
+dn: cn=Mixer4,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,dc=example,dc=com
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+
+dn: cn=Mixer5,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Mixer3,ou=Groups,dc=example,dc=com
+member: cn=A-M,ou=Groups,dc=example,dc=com
+
+dn: cn=N-Z,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: N-Z
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: ou=People,dc=example,dc=com
+objectClass: organizationalUnit
+ou: People
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+
+dn: cn=Rabbits,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Rabbits
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Road Runner,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+
+dn: cn=Roger Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Roger Rabbit
+sn: Rabbit
+
+dn: cn=Tweety Bird,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Tweety Bird
+sn: Bird
+
+dn: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+
+dn: cn=Yosemite Sam,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Yosemite Sam
+sn: Sam
+
+# Search for member=cn=Bugs Bunny...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+# Re-search for nested member=cn=Bugs Bunny...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+dn: cn=Mixer1,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+
+dn: cn=Mixer4,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,dc=example,dc=com
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+
+dn: cn=Mixer5,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Mixer3,ou=Groups,dc=example,dc=com
+member: cn=A-M,ou=Groups,dc=example,dc=com
+
+# Search the expanded groups...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+
+dn: cn=Endless Loop,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Endless Loop
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: ou=Groups,dc=example,dc=com
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=Humans,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Humans
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+dn: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Loop, Endless
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer1,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+
+dn: cn=Mixer2,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer2
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Mixer3,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer3
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+
+dn: cn=Mixer4,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,dc=example,dc=com
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Mixer5,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Mixer3,ou=Groups,dc=example,dc=com
+member: cn=A-M,ou=Groups,dc=example,dc=com
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=N-Z,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: N-Z
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Rabbits,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Rabbits
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
diff --git a/tests/data/nestgroup.out.2 b/tests/data/nestgroup.out.2
new file mode 100644
index 0000000..3269c81
--- /dev/null
+++ b/tests/data/nestgroup.out.2
@@ -0,0 +1,606 @@
+# Re-search the entire database after adding memberof configuration...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Baby Herman,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Baby Herman
+sn: Herman
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+
+dn: cn=Bugs Bunny,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Bugs Bunny
+sn: Bunny
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+
+dn: cn=Daffy Duck,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Daffy Duck
+sn: Duck
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+dn: cn=Elmer Fudd,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Elmer Fudd
+sn: Fudd
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Humans,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+
+dn: cn=Endless Loop,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Endless Loop
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: dc=example,dc=com
+objectClass: organization
+objectClass: dcObject
+o: Example, Inc.
+dc: example
+
+dn: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Foghorn Leghorn
+sn: Leghorn
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+
+dn: ou=Groups,dc=example,dc=com
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=Humans,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Humans
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+
+dn: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Jessica Rabbit
+sn: Rabbit
+memberOf: cn=Rabbits,ou=Groups,dc=example,dc=com
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+dn: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Loop, Endless
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer1,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer2,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer2
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer3,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer3
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer4,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,dc=example,dc=com
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: cn=Mixer5,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Mixer3,ou=Groups,dc=example,dc=com
+member: cn=A-M,ou=Groups,dc=example,dc=com
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+
+dn: cn=N-Z,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: N-Z
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: ou=People,dc=example,dc=com
+objectClass: organizationalUnit
+ou: People
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+dn: cn=Rabbits,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Rabbits
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+
+dn: cn=Road Runner,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: cn=Roger Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Roger Rabbit
+sn: Rabbit
+memberOf: cn=Rabbits,ou=Groups,dc=example,dc=com
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+
+dn: cn=Tweety Bird,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Tweety Bird
+sn: Bird
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+
+dn: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: cn=Yosemite Sam,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Yosemite Sam
+sn: Sam
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Humans,ou=Groups,dc=example,dc=com
+
+# Search for memberOf=cn=Mixer3...
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+# Re-search for memberOf=cn=Mixer3 with filter nesting...
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+
+dn: cn=Road Runner,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+# Re-search for memberOf=cn=Mixer3 with filter and value nesting...
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Road Runner,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+# Re-search the entire database with memberof value nesting...
+dn: cn=A-M,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Baby Herman,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Baby Herman
+sn: Herman
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Bugs Bunny,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Bugs Bunny
+sn: Bunny
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Daffy Duck,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Daffy Duck
+sn: Duck
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Desert Foes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Elmer Fudd,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Elmer Fudd
+sn: Fudd
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Humans,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Endless Loop,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Endless Loop
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: dc=example,dc=com
+objectClass: organization
+objectClass: dcObject
+o: Example, Inc.
+dc: example
+
+dn: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Foghorn Leghorn
+sn: Leghorn
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: ou=Groups,dc=example,dc=com
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=Humans,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Humans
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Jessica Rabbit
+sn: Rabbit
+memberOf: cn=Rabbits,ou=Groups,dc=example,dc=com
+memberOf: cn=A-M,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+
+dn: cn=Leporidae,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Rabbits,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+
+dn: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Daffy Duck,ou=People,dc=example,dc=com
+member: cn=Elmer Fudd,ou=People,dc=example,dc=com
+member: cn=Bugs Bunny,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+
+dn: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Loop, Endless
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer1,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,dc=example,dc=com
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer2,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer2
+member: cn=Humans,ou=Groups,dc=example,dc=com
+member: cn=Baby Herman,ou=People,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer3,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer3
+member: cn=Desert Foes,ou=Groups,dc=example,dc=com
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Mixer4,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,dc=example,dc=com
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Foghorn Leghorn,ou=People,dc=example,dc=com
+
+dn: cn=Mixer5,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,dc=example,dc=com
+member: cn=Mixer3,ou=Groups,dc=example,dc=com
+member: cn=A-M,ou=Groups,dc=example,dc=com
+
+dn: cn=N-Z,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: N-Z
+member: cn=Porky Pig,ou=People,dc=example,dc=com
+member: cn=Road Runner,ou=People,dc=example,dc=com
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Tweety Bird,ou=People,dc=example,dc=com
+member: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+member: cn=Yosemite Sam,ou=People,dc=example,dc=com
+
+dn: ou=People,dc=example,dc=com
+objectClass: organizationalUnit
+ou: People
+
+dn: cn=Porky Pig,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
+dn: cn=Rabbits,ou=Groups,dc=example,dc=com
+objectClass: groupOfNames
+cn: Rabbits
+member: cn=Roger Rabbit,ou=People,dc=example,dc=com
+member: cn=Jessica Rabbit,ou=People,dc=example,dc=com
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+
+dn: cn=Road Runner,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+
+dn: cn=Roger Rabbit,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Roger Rabbit
+sn: Rabbit
+memberOf: cn=Rabbits,ou=Groups,dc=example,dc=com
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Leporidae,ou=Groups,dc=example,dc=com
+
+dn: cn=Tweety Bird,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Tweety Bird
+sn: Bird
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Looney Tunes,ou=Groups,dc=example,dc=com
+
+dn: cn=Wile E. Coyote,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Desert Foes,ou=Groups,dc=example,dc=com
+memberOf: cn=Loop\2C Endless,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer1,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer3,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+memberOf: cn=Endless Loop,ou=Groups,dc=example,dc=com
+
+dn: cn=Yosemite Sam,ou=People,dc=example,dc=com
+objectClass: inetOrgPerson
+cn: Yosemite Sam
+sn: Sam
+memberOf: cn=N-Z,ou=Groups,dc=example,dc=com
+memberOf: cn=Humans,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer2,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer4,ou=Groups,dc=example,dc=com
+memberOf: cn=Mixer5,ou=Groups,dc=example,dc=com
+
diff --git a/tests/data/regressions/its4184/its4184 b/tests/data/regressions/its4184/its4184
index 1b9e216..eb8c911 100755
--- a/tests/data/regressions/its4184/its4184
+++ b/tests/data/regressions/its4184/its4184
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4326/its4326 b/tests/data/regressions/its4326/its4326
index a7c9025..fc7b00e 100755
--- a/tests/data/regressions/its4326/its4326
+++ b/tests/data/regressions/its4326/its4326
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4326/slapd.conf b/tests/data/regressions/its4326/slapd.conf
index cbdcb70..7f2cd78 100644
--- a/tests/data/regressions/its4326/slapd.conf
+++ b/tests/data/regressions/its4326/slapd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4336/its4336 b/tests/data/regressions/its4336/its4336
index a3a0b12..6a4f51b 100755
--- a/tests/data/regressions/its4336/its4336
+++ b/tests/data/regressions/its4336/its4336
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4336/slapd.conf b/tests/data/regressions/its4336/slapd.conf
index 3d05cf3..bd46805 100644
--- a/tests/data/regressions/its4336/slapd.conf
+++ b/tests/data/regressions/its4336/slapd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4448/its4448 b/tests/data/regressions/its4448/its4448
index 281bc95..d679c2d 100755
--- a/tests/data/regressions/its4448/its4448
+++ b/tests/data/regressions/its4448/its4448
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its4448/slapd-meta.conf b/tests/data/regressions/its4448/slapd-meta.conf
index 918a970..157feb5 100644
--- a/tests/data/regressions/its4448/slapd-meta.conf
+++ b/tests/data/regressions/its4448/slapd-meta.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its6794/its6794 b/tests/data/regressions/its6794/its6794
index 6188df6..761f491 100755
--- a/tests/data/regressions/its6794/its6794
+++ b/tests/data/regressions/its6794/its6794
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its6794/slapd-glue.conf b/tests/data/regressions/its6794/slapd-glue.conf
index 9c27168..258f1a3 100644
--- a/tests/data/regressions/its6794/slapd-glue.conf
+++ b/tests/data/regressions/its6794/slapd-glue.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its7573/its7573 b/tests/data/regressions/its7573/its7573
index fc4d1ed..a545eca 100755
--- a/tests/data/regressions/its7573/its7573
+++ b/tests/data/regressions/its7573/its7573
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8427/its8427 b/tests/data/regressions/its8427/its8427
index 344c94d..01b60dc 100755
--- a/tests/data/regressions/its8427/its8427
+++ b/tests/data/regressions/its8427/its8427
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8427/its8427-2 b/tests/data/regressions/its8427/its8427-2
index ca2ef7d..a0ffe6d 100755
--- a/tests/data/regressions/its8427/its8427-2
+++ b/tests/data/regressions/its8427/its8427-2
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8427/slapd.conf b/tests/data/regressions/its8427/slapd.conf
index 7af8ff8..0d4e1cd 100644
--- a/tests/data/regressions/its8427/slapd.conf
+++ b/tests/data/regressions/its8427/slapd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8444/its8444 b/tests/data/regressions/its8444/its8444
index 896ddaf..12e4e73 100755
--- a/tests/data/regressions/its8444/its8444
+++ b/tests/data/regressions/its8444/its8444
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8521/its8521 b/tests/data/regressions/its8521/its8521
index 2eb5409..76990ee 100755
--- a/tests/data/regressions/its8521/its8521
+++ b/tests/data/regressions/its8521/its8521
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8616/its8616 b/tests/data/regressions/its8616/its8616
index c8a1144..45c0aa5 100755
--- a/tests/data/regressions/its8616/its8616
+++ b/tests/data/regressions/its8616/its8616
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8663/its8663 b/tests/data/regressions/its8663/its8663
index 2069353..753658c 100755
--- a/tests/data/regressions/its8663/its8663
+++ b/tests/data/regressions/its8663/its8663
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8667/its8667 b/tests/data/regressions/its8667/its8667
index b4858cc..e4e5389 100755
--- a/tests/data/regressions/its8667/its8667
+++ b/tests/data/regressions/its8667/its8667
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8721/its8721 b/tests/data/regressions/its8721/its8721
index eb6a070..51087d0 100755
--- a/tests/data/regressions/its8721/its8721
+++ b/tests/data/regressions/its8721/its8721
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8721/slapd-backend.conf b/tests/data/regressions/its8721/slapd-backend.conf
index c06935d..2b679b8 100644
--- a/tests/data/regressions/its8721/slapd-backend.conf
+++ b/tests/data/regressions/its8721/slapd-backend.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8721/slapd-proxy.conf b/tests/data/regressions/its8721/slapd-proxy.conf
index 10748b7..50dfb6a 100644
--- a/tests/data/regressions/its8721/slapd-proxy.conf
+++ b/tests/data/regressions/its8721/slapd-proxy.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8752/its8752 b/tests/data/regressions/its8752/its8752
index 02d9896..8bcd9ec 100755
--- a/tests/data/regressions/its8752/its8752
+++ b/tests/data/regressions/its8752/its8752
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8752/slapd.conf b/tests/data/regressions/its8752/slapd.conf
index aca705c..0e2c56a 100644
--- a/tests/data/regressions/its8752/slapd.conf
+++ b/tests/data/regressions/its8752/slapd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8752/slapd.conf.mpr b/tests/data/regressions/its8752/slapd.conf.mpr
index 855eac8..2f380e0 100644
--- a/tests/data/regressions/its8752/slapd.conf.mpr
+++ b/tests/data/regressions/its8752/slapd.conf.mpr
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its8800/its8800 b/tests/data/regressions/its8800/its8800
index 1c65a66..01544ba 100755
--- a/tests/data/regressions/its8800/its8800
+++ b/tests/data/regressions/its8800/its8800
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9051/its9051 b/tests/data/regressions/its9051/its9051
index ed7ee13..866dbfa 100755
--- a/tests/data/regressions/its9051/its9051
+++ b/tests/data/regressions/its9051/its9051
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9282/its9282 b/tests/data/regressions/its9282/its9282
index 3d55b8a..a194103 100755
--- a/tests/data/regressions/its9282/its9282
+++ b/tests/data/regressions/its9282/its9282
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9288/its9288 b/tests/data/regressions/its9288/its9288
index 30e67d4..61ecf50 100755
--- a/tests/data/regressions/its9288/its9288
+++ b/tests/data/regressions/its9288/its9288
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9288/slapd-proxy.conf b/tests/data/regressions/its9288/slapd-proxy.conf
index e9df3b7..e07ceb3 100644
--- a/tests/data/regressions/its9288/slapd-proxy.conf
+++ b/tests/data/regressions/its9288/slapd-proxy.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9338/its9338 b/tests/data/regressions/its9338/its9338
index 5010910..ba465fd 100755
--- a/tests/data/regressions/its9338/its9338
+++ b/tests/data/regressions/its9338/its9338
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9400/its9400 b/tests/data/regressions/its9400/its9400
index e606d17..8ef7f2c 100755
--- a/tests/data/regressions/its9400/its9400
+++ b/tests/data/regressions/its9400/its9400
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9400/slapd-proxy-idassert.conf b/tests/data/regressions/its9400/slapd-proxy-idassert.conf
index 2f2750b..03dda2b 100644
--- a/tests/data/regressions/its9400/slapd-proxy-idassert.conf
+++ b/tests/data/regressions/its9400/slapd-proxy-idassert.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9468/its9468 b/tests/data/regressions/its9468/its9468
index 3e2e70f..9d2d068 100755
--- a/tests/data/regressions/its9468/its9468
+++ b/tests/data/regressions/its9468/its9468
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9468/slapd-proxy.conf b/tests/data/regressions/its9468/slapd-proxy.conf
index 5d0af19..aa56405 100644
--- a/tests/data/regressions/its9468/slapd-proxy.conf
+++ b/tests/data/regressions/its9468/slapd-proxy.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9468/slapd-remote.conf b/tests/data/regressions/its9468/slapd-remote.conf
index 15b1c13..c784b18 100644
--- a/tests/data/regressions/its9468/slapd-remote.conf
+++ b/tests/data/regressions/its9468/slapd-remote.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/regressions/its9863/its9863 b/tests/data/regressions/its9863/its9863
index d6b4795..56803c8 100755
--- a/tests/data/regressions/its9863/its9863
+++ b/tests/data/regressions/its9863/its9863
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2022 The OpenLDAP Foundation.
+## Copyright 2022-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/retcode.conf b/tests/data/retcode.conf
index 7d8b394..4f625ac 100644
--- a/tests/data/retcode.conf
+++ b/tests/data/retcode.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-2db.conf b/tests/data/slapd-2db.conf
index b285d96..48f6f2f 100644
--- a/tests/data/slapd-2db.conf
+++ b/tests/data/slapd-2db.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-aci.conf b/tests/data/slapd-aci.conf
index 41e9db7..6e7b47d 100644
--- a/tests/data/slapd-aci.conf
+++ b/tests/data/slapd-aci.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-acl.conf b/tests/data/slapd-acl.conf
index 66fbe3d..90bb9ba 100644
--- a/tests/data/slapd-acl.conf
+++ b/tests/data/slapd-acl.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-asyncmeta.conf b/tests/data/slapd-asyncmeta.conf
index 45a793e..9d786c1 100644
--- a/tests/data/slapd-asyncmeta.conf
+++ b/tests/data/slapd-asyncmeta.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-cache-provider-proxyauthz.conf b/tests/data/slapd-cache-provider-proxyauthz.conf
index 63cb52b..584dfc9 100644
--- a/tests/data/slapd-cache-provider-proxyauthz.conf
+++ b/tests/data/slapd-cache-provider-proxyauthz.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-cache-provider.conf b/tests/data/slapd-cache-provider.conf
index a248fb0..b2341dc 100644
--- a/tests/data/slapd-cache-provider.conf
+++ b/tests/data/slapd-cache-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-chain1.conf b/tests/data/slapd-chain1.conf
index 7c7cd79..d121d81 100644
--- a/tests/data/slapd-chain1.conf
+++ b/tests/data/slapd-chain1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-chain2.conf b/tests/data/slapd-chain2.conf
index 803c089..909b2e6 100644
--- a/tests/data/slapd-chain2.conf
+++ b/tests/data/slapd-chain2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-component.conf b/tests/data/slapd-component.conf
index 5c0f6d1..8232498 100644
--- a/tests/data/slapd-component.conf
+++ b/tests/data/slapd-component.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dds.conf b/tests/data/slapd-dds.conf
index dc3b1fa..e9747cc 100644
--- a/tests/data/slapd-dds.conf
+++ b/tests/data/slapd-dds.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2005-2022 The OpenLDAP Foundation.
+## Copyright 2005-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-deltasync-consumer.conf b/tests/data/slapd-deltasync-consumer.conf
index 7e89dc6..3698a10 100644
--- a/tests/data/slapd-deltasync-consumer.conf
+++ b/tests/data/slapd-deltasync-consumer.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-deltasync-provider.conf b/tests/data/slapd-deltasync-provider.conf
index 844eed5..9a5b7f1 100644
--- a/tests/data/slapd-deltasync-provider.conf
+++ b/tests/data/slapd-deltasync-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-deref.conf b/tests/data/slapd-deref.conf
index d89a032..f771c2b 100644
--- a/tests/data/slapd-deref.conf
+++ b/tests/data/slapd-deref.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dirsync1.conf b/tests/data/slapd-dirsync1.conf
index cb4b8ea..a84622e 100644
--- a/tests/data/slapd-dirsync1.conf
+++ b/tests/data/slapd-dirsync1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dn.conf b/tests/data/slapd-dn.conf
index c277987..c622fb2 100644
--- a/tests/data/slapd-dn.conf
+++ b/tests/data/slapd-dn.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dnssrv.conf b/tests/data/slapd-dnssrv.conf
index 048f82e..99d3300 100644
--- a/tests/data/slapd-dnssrv.conf
+++ b/tests/data/slapd-dnssrv.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dsee-consumer1.conf b/tests/data/slapd-dsee-consumer1.conf
index 82b27fc..f798701 100644
--- a/tests/data/slapd-dsee-consumer1.conf
+++ b/tests/data/slapd-dsee-consumer1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dsee-consumer2.conf b/tests/data/slapd-dsee-consumer2.conf
index 934efdb..ce26276 100644
--- a/tests/data/slapd-dsee-consumer2.conf
+++ b/tests/data/slapd-dsee-consumer2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-dynlist.conf b/tests/data/slapd-dynlist.conf
index b4dc1c4..fb7e06d 100644
--- a/tests/data/slapd-dynlist.conf
+++ b/tests/data/slapd-dynlist.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-emptydn.conf b/tests/data/slapd-emptydn.conf
index a80b279..523f96c 100644
--- a/tests/data/slapd-emptydn.conf
+++ b/tests/data/slapd-emptydn.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-glue-ldap.conf b/tests/data/slapd-glue-ldap.conf
index 3474bd2..2e28008 100644
--- a/tests/data/slapd-glue-ldap.conf
+++ b/tests/data/slapd-glue-ldap.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-glue-syncrepl1.conf b/tests/data/slapd-glue-syncrepl1.conf
index 0f25df8..439fd2d 100644
--- a/tests/data/slapd-glue-syncrepl1.conf
+++ b/tests/data/slapd-glue-syncrepl1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-glue-syncrepl2.conf b/tests/data/slapd-glue-syncrepl2.conf
index 7fb82f9..9984fcd 100644
--- a/tests/data/slapd-glue-syncrepl2.conf
+++ b/tests/data/slapd-glue-syncrepl2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-glue.conf b/tests/data/slapd-glue.conf
index c32d5a5..b9b1cf9 100644
--- a/tests/data/slapd-glue.conf
+++ b/tests/data/slapd-glue.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-homedir.conf b/tests/data/slapd-homedir.conf
index 9c51a53..e760b03 100644
--- a/tests/data/slapd-homedir.conf
+++ b/tests/data/slapd-homedir.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-idassert.conf b/tests/data/slapd-idassert.conf
index 9f93a2b..030820d 100644
--- a/tests/data/slapd-idassert.conf
+++ b/tests/data/slapd-idassert.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-ldapglue.conf b/tests/data/slapd-ldapglue.conf
index 73b274c..a1eb002 100644
--- a/tests/data/slapd-ldapglue.conf
+++ b/tests/data/slapd-ldapglue.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-ldapgluegroups.conf b/tests/data/slapd-ldapgluegroups.conf
index 850bdcf..777f694 100644
--- a/tests/data/slapd-ldapgluegroups.conf
+++ b/tests/data/slapd-ldapgluegroups.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-ldapgluepeople.conf b/tests/data/slapd-ldapgluepeople.conf
index af3def4..43777c1 100644
--- a/tests/data/slapd-ldapgluepeople.conf
+++ b/tests/data/slapd-ldapgluepeople.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-limits.conf b/tests/data/slapd-limits.conf
index 280cf12..caaa4c2 100644
--- a/tests/data/slapd-limits.conf
+++ b/tests/data/slapd-limits.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-lload.conf b/tests/data/slapd-lload.conf
index 3e1a832..3b3ae0b 100644
--- a/tests/data/slapd-lload.conf
+++ b/tests/data/slapd-lload.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-meta-target1.conf b/tests/data/slapd-meta-target1.conf
index 3c6be14..164aaeb 100644
--- a/tests/data/slapd-meta-target1.conf
+++ b/tests/data/slapd-meta-target1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-meta-target2.conf b/tests/data/slapd-meta-target2.conf
index 8104a0e..79a9cb0 100644
--- a/tests/data/slapd-meta-target2.conf
+++ b/tests/data/slapd-meta-target2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-meta.conf b/tests/data/slapd-meta.conf
index 472fd6f..6fe88b7 100644
--- a/tests/data/slapd-meta.conf
+++ b/tests/data/slapd-meta.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-nis-provider.conf b/tests/data/slapd-nis-provider.conf
index cbb65d6..27379bc 100644
--- a/tests/data/slapd-nis-provider.conf
+++ b/tests/data/slapd-nis-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-passwd.conf b/tests/data/slapd-passwd.conf
index c2c887e..bcbf10d 100644
--- a/tests/data/slapd-passwd.conf
+++ b/tests/data/slapd-passwd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-ppolicy.conf b/tests/data/slapd-ppolicy.conf
index 561e7ce..6e939cb 100644
--- a/tests/data/slapd-ppolicy.conf
+++ b/tests/data/slapd-ppolicy.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-provider.conf b/tests/data/slapd-provider.conf
index a31d992..8d0fa8a 100644
--- a/tests/data/slapd-provider.conf
+++ b/tests/data/slapd-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-proxyauthz.conf b/tests/data/slapd-proxyauthz.conf
index d8c1789..f926a59 100644
--- a/tests/data/slapd-proxyauthz.conf
+++ b/tests/data/slapd-proxyauthz.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-proxycache.conf b/tests/data/slapd-proxycache.conf
index 032436f..2153836 100644
--- a/tests/data/slapd-proxycache.conf
+++ b/tests/data/slapd-proxycache.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-proxytimeout.conf b/tests/data/slapd-proxytimeout.conf
index 1c080fe..f4cfffa 100644
--- a/tests/data/slapd-proxytimeout.conf
+++ b/tests/data/slapd-proxytimeout.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-pw.conf b/tests/data/slapd-pw.conf
index 8980601..602fa68 100644
--- a/tests/data/slapd-pw.conf
+++ b/tests/data/slapd-pw.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-ref-consumer.conf b/tests/data/slapd-ref-consumer.conf
index 4e0dce8..bc63fa3 100644
--- a/tests/data/slapd-ref-consumer.conf
+++ b/tests/data/slapd-ref-consumer.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-referrals.conf b/tests/data/slapd-referrals.conf
index 632dccc..7033c03 100644
--- a/tests/data/slapd-referrals.conf
+++ b/tests/data/slapd-referrals.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-refint.conf b/tests/data/slapd-refint.conf
index 8028bc7..63e7c7c 100644
--- a/tests/data/slapd-refint.conf
+++ b/tests/data/slapd-refint.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-relay.conf b/tests/data/slapd-relay.conf
index c363979..699a97c 100644
--- a/tests/data/slapd-relay.conf
+++ b/tests/data/slapd-relay.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-repl-consumer-remote.conf b/tests/data/slapd-repl-consumer-remote.conf
index 80c0333..09b5569 100644
--- a/tests/data/slapd-repl-consumer-remote.conf
+++ b/tests/data/slapd-repl-consumer-remote.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-retcode.conf b/tests/data/slapd-retcode.conf
index 3e8dfb1..54a3bb0 100644
--- a/tests/data/slapd-retcode.conf
+++ b/tests/data/slapd-retcode.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-schema.conf b/tests/data/slapd-schema.conf
index ab74655..61ac3d4 100644
--- a/tests/data/slapd-schema.conf
+++ b/tests/data/slapd-schema.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-sql-syncrepl-provider.conf b/tests/data/slapd-sql-syncrepl-provider.conf
index 85face1..68ad8ee 100644
--- a/tests/data/slapd-sql-syncrepl-provider.conf
+++ b/tests/data/slapd-sql-syncrepl-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-sql.conf b/tests/data/slapd-sql.conf
index 2aa28a4..0b375e0 100644
--- a/tests/data/slapd-sql.conf
+++ b/tests/data/slapd-sql.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-consumer-persist-ldap.conf b/tests/data/slapd-syncrepl-consumer-persist-ldap.conf
index 7793e15..fbed8aa 100644
--- a/tests/data/slapd-syncrepl-consumer-persist-ldap.conf
+++ b/tests/data/slapd-syncrepl-consumer-persist-ldap.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-consumer-persist1.conf b/tests/data/slapd-syncrepl-consumer-persist1.conf
index 22fad13..5c9c207 100644
--- a/tests/data/slapd-syncrepl-consumer-persist1.conf
+++ b/tests/data/slapd-syncrepl-consumer-persist1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-consumer-persist3.conf b/tests/data/slapd-syncrepl-consumer-persist3.conf
index 647908d..c5a7bd9 100644
--- a/tests/data/slapd-syncrepl-consumer-persist3.conf
+++ b/tests/data/slapd-syncrepl-consumer-persist3.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-consumer-refresh1.conf b/tests/data/slapd-syncrepl-consumer-refresh1.conf
index 0209c1a..3cb6e84 100644
--- a/tests/data/slapd-syncrepl-consumer-refresh1.conf
+++ b/tests/data/slapd-syncrepl-consumer-refresh1.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-consumer-refresh2.conf b/tests/data/slapd-syncrepl-consumer-refresh2.conf
index 9242706..a7a14c0 100644
--- a/tests/data/slapd-syncrepl-consumer-refresh2.conf
+++ b/tests/data/slapd-syncrepl-consumer-refresh2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-multiproxy.conf b/tests/data/slapd-syncrepl-multiproxy.conf
index 3937f36..3815de3 100644
--- a/tests/data/slapd-syncrepl-multiproxy.conf
+++ b/tests/data/slapd-syncrepl-multiproxy.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-syncrepl-provider.conf b/tests/data/slapd-syncrepl-provider.conf
index b2f639a..1e3e57c 100644
--- a/tests/data/slapd-syncrepl-provider.conf
+++ b/tests/data/slapd-syncrepl-provider.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-tls-sasl.conf b/tests/data/slapd-tls-sasl.conf
index 70d756a..7279208 100644
--- a/tests/data/slapd-tls-sasl.conf
+++ b/tests/data/slapd-tls-sasl.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-tls.conf b/tests/data/slapd-tls.conf
index c0e1e36..401572f 100644
--- a/tests/data/slapd-tls.conf
+++ b/tests/data/slapd-tls.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-translucent-local.conf b/tests/data/slapd-translucent-local.conf
index 0fcf03a..da8e6db 100644
--- a/tests/data/slapd-translucent-local.conf
+++ b/tests/data/slapd-translucent-local.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-translucent-remote.conf b/tests/data/slapd-translucent-remote.conf
index a33367c..30456c3 100644
--- a/tests/data/slapd-translucent-remote.conf
+++ b/tests/data/slapd-translucent-remote.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-unique.conf b/tests/data/slapd-unique.conf
index 4986bc5..f2c49e4 100644
--- a/tests/data/slapd-unique.conf
+++ b/tests/data/slapd-unique.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-valregex.conf b/tests/data/slapd-valregex.conf
index 0835870..8a08237 100644
--- a/tests/data/slapd-valregex.conf
+++ b/tests/data/slapd-valregex.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-valsort.conf b/tests/data/slapd-valsort.conf
index af68ec6..5f1e538 100644
--- a/tests/data/slapd-valsort.conf
+++ b/tests/data/slapd-valsort.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd-whoami.conf b/tests/data/slapd-whoami.conf
index 8c3e9cb..60660fc 100644
--- a/tests/data/slapd-whoami.conf
+++ b/tests/data/slapd-whoami.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd.conf b/tests/data/slapd.conf
index f583c49..28d6924 100644
--- a/tests/data/slapd.conf
+++ b/tests/data/slapd.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/slapd2.conf b/tests/data/slapd2.conf
index 9c03005..792adda 100644
--- a/tests/data/slapd2.conf
+++ b/tests/data/slapd2.conf
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/data/test.schema b/tests/data/test.schema
index 0635bf7..f06da23 100644
--- a/tests/data/test.schema
+++ b/tests/data/test.schema
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/Makefile.in b/tests/progs/Makefile.in
index 5e7a2a2..7d6df22 100644
--- a/tests/progs/Makefile.in
+++ b/tests/progs/Makefile.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/ldif-filter.c b/tests/progs/ldif-filter.c
index 355b716..728eb6b 100644
--- a/tests/progs/ldif-filter.c
+++ b/tests/progs/ldif-filter.c
@@ -2,7 +2,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2009-2022 The OpenLDAP Foundation.
+ * Copyright 2009-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-addel.c b/tests/progs/slapd-addel.c
index f67c1fb..620cd3a 100644
--- a/tests/progs/slapd-addel.c
+++ b/tests/progs/slapd-addel.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-auth.c b/tests/progs/slapd-auth.c
index dcb4690..9b3d89e 100644
--- a/tests/progs/slapd-auth.c
+++ b/tests/progs/slapd-auth.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 2006-2022 The OpenLDAP Foundation.
+ * Copyright 2006-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-bind.c b/tests/progs/slapd-bind.c
index dad0dcb..c99db57 100644
--- a/tests/progs/slapd-bind.c
+++ b/tests/progs/slapd-bind.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-common.c b/tests/progs/slapd-common.c
index d28bdb3..d8b66a0 100644
--- a/tests/progs/slapd-common.c
+++ b/tests/progs/slapd-common.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-common.h b/tests/progs/slapd-common.h
index 64410c7..44d4755 100644
--- a/tests/progs/slapd-common.h
+++ b/tests/progs/slapd-common.h
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-modify.c b/tests/progs/slapd-modify.c
index acc131a..d556765 100644
--- a/tests/progs/slapd-modify.c
+++ b/tests/progs/slapd-modify.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-modrdn.c b/tests/progs/slapd-modrdn.c
index e224c0a..adf6a0c 100644
--- a/tests/progs/slapd-modrdn.c
+++ b/tests/progs/slapd-modrdn.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-mtread.c b/tests/progs/slapd-mtread.c
index bf6014a..aa58ee5 100644
--- a/tests/progs/slapd-mtread.c
+++ b/tests/progs/slapd-mtread.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-read.c b/tests/progs/slapd-read.c
index 75d8c07..a88baad 100644
--- a/tests/progs/slapd-read.c
+++ b/tests/progs/slapd-read.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-search.c b/tests/progs/slapd-search.c
index f849199..d86afd9 100644
--- a/tests/progs/slapd-search.c
+++ b/tests/progs/slapd-search.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-tester.c b/tests/progs/slapd-tester.c
index 8f9656e..22ee87a 100644
--- a/tests/progs/slapd-tester.c
+++ b/tests/progs/slapd-tester.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/progs/slapd-watcher.c b/tests/progs/slapd-watcher.c
index 50d9d1d..2dd5579 100644
--- a/tests/progs/slapd-watcher.c
+++ b/tests/progs/slapd-watcher.c
@@ -1,7 +1,7 @@
/* $OpenLDAP$ */
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1999-2022 The OpenLDAP Foundation.
+ * Copyright 1999-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
diff --git a/tests/run.in b/tests/run.in
index f6723af..524c077 100644
--- a/tests/run.in
+++ b/tests/run.in
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -53,6 +53,7 @@ AC_deref=deref@BUILD_DEREF@
AC_dynlist=dynlist@BUILD_DYNLIST@
AC_homedir=homedir@BUILD_HOMEDIR@
AC_memberof=memberof@BUILD_MEMBEROF@
+AC_nestgroup=nestgroup@BUILD_NESTGROUP@
AC_otp=otp@BUILD_OTP@
AC_pcache=pcache@BUILD_PROXYCACHE@
AC_ppolicy=ppolicy@BUILD_PPOLICY@
@@ -85,7 +86,7 @@ if test "${AC_asyncmeta}" = "asyncmetamod" && test "${AC_LIBS_DYNAMIC}" = "stati
fi
export AC_ldap AC_mdb AC_meta AC_asyncmeta AC_monitor AC_null AC_perl AC_relay AC_sql \
AC_accesslog AC_argon2 AC_auditlog AC_autoca AC_constraint AC_dds AC_deref AC_dynlist \
- AC_homedir AC_memberof AC_otp AC_pcache AC_ppolicy AC_refint AC_remoteauth \
+ AC_homedir AC_memberof AC_nestgroup AC_otp AC_pcache AC_ppolicy AC_refint AC_remoteauth \
AC_retcode AC_rwm AC_unique AC_syncprov AC_translucent \
AC_valsort \
AC_lloadd \
diff --git a/tests/scripts/all b/tests/scripts/all
index c9528ee..50b722e 100755
--- a/tests/scripts/all
+++ b/tests/scripts/all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/conf.sh b/tests/scripts/conf.sh
index d166eba..c0a8940 100755
--- a/tests/scripts/conf.sh
+++ b/tests/scripts/conf.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -15,7 +15,7 @@
if [ x"$WITH_SASL" = x"yes" -a x"$USE_SASL" != x"no" ] ; then
SASL="sasl"
if [ x"$USE_SASL" = x"yes" ] ; then
- USE_SASL=DIGEST-MD5
+ USE_SASL=SCRAM-SHA-256
fi
SASL_MECH="\"saslmech=$USE_SASL\""
else
@@ -42,6 +42,7 @@ sed -e "s/@BACKEND@/${BACKEND}/" \
-e "s/^#${AC_dynlist}#//" \
-e "s/^#${AC_homedir}#//" \
-e "s/^#${AC_memberof}#//" \
+ -e "s/^#${AC_nestgroup}#//" \
-e "s/^#${AC_pcache}#//" \
-e "s/^#${AC_ppolicy}#//" \
-e "s/^#${AC_refint}#//" \
diff --git a/tests/scripts/confdirsync.sh b/tests/scripts/confdirsync.sh
index 25efb1e..a697ce6 100755
--- a/tests/scripts/confdirsync.sh
+++ b/tests/scripts/confdirsync.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh
index 670dea3..df9e1ed 100755
--- a/tests/scripts/defines.sh
+++ b/tests/scripts/defines.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -51,6 +51,7 @@ DEREF=${AC_deref-derefno}
DYNLIST=${AC_dynlist-dynlistno}
HOMEDIR=${AC_homedir-homedirno}
MEMBEROF=${AC_memberof-memberofno}
+NESTGROUP=${AC_nestgroup-nestgroupno}
OTP=${AC_otp-otpno}
PROXYCACHE=${AC_pcache-pcacheno}
PPOLICY=${AC_ppolicy-ppolicyno}
@@ -460,6 +461,8 @@ DDSOUT=$DATADIR/dds.out
DEREFOUT=$DATADIR/deref.out
MEMBEROFOUT=$DATADIR/memberof.out
MEMBEROFREFINTOUT=$DATADIR/memberof-refint.out
+NESTGROUPOUT1=$DATADIR/nestgroup.out.1
+NESTGROUPOUT2=$DATADIR/nestgroup.out.2
SHTOOL="$TOPSRCDIR/build/shtool"
. $ABS_SRCDIR/scripts/functions.sh
diff --git a/tests/scripts/functions.sh b/tests/scripts/functions.sh
index 7e6615f..b08e518 100755
--- a/tests/scripts/functions.sh
+++ b/tests/scripts/functions.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2022 The OpenLDAP Foundation.
+## Copyright 2022-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/gdb.py b/tests/scripts/gdb.py
index 50b5fa9..70eca3f 100644
--- a/tests/scripts/gdb.py
+++ b/tests/scripts/gdb.py
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2020-2022 The OpenLDAP Foundation.
+## Copyright 2020-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/grandchild_wrapper.py b/tests/scripts/grandchild_wrapper.py
index b5e7194..90e2f18 100755
--- a/tests/scripts/grandchild_wrapper.py
+++ b/tests/scripts/grandchild_wrapper.py
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2020-2022 The OpenLDAP Foundation.
+## Copyright 2020-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/its-all b/tests/scripts/its-all
index f92a373..85f77e3 100755
--- a/tests/scripts/its-all
+++ b/tests/scripts/its-all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd-all b/tests/scripts/lloadd-all
index 34a2d87..a209fe0 100755
--- a/tests/scripts/lloadd-all
+++ b/tests/scripts/lloadd-all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test000-rootdse b/tests/scripts/lloadd/test000-rootdse
index 9046b16..9bc8ee9 100755
--- a/tests/scripts/lloadd/test000-rootdse
+++ b/tests/scripts/lloadd/test000-rootdse
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test001-backend-issues b/tests/scripts/lloadd/test001-backend-issues
index b7f99fc..2a1e530 100755
--- a/tests/scripts/lloadd/test001-backend-issues
+++ b/tests/scripts/lloadd/test001-backend-issues
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test002-load b/tests/scripts/lloadd/test002-load
index 2de04d6..f860ffa 100755
--- a/tests/scripts/lloadd/test002-load
+++ b/tests/scripts/lloadd/test002-load
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test003-cnconfig b/tests/scripts/lloadd/test003-cnconfig
index 373b5bb..378c40c 100755
--- a/tests/scripts/lloadd/test003-cnconfig
+++ b/tests/scripts/lloadd/test003-cnconfig
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test004-monitor b/tests/scripts/lloadd/test004-monitor
index ef308b2..428891f 100755
--- a/tests/scripts/lloadd/test004-monitor
+++ b/tests/scripts/lloadd/test004-monitor
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test005-tls b/tests/scripts/lloadd/test005-tls
index 7d6f87c..c832513 100755
--- a/tests/scripts/lloadd/test005-tls
+++ b/tests/scripts/lloadd/test005-tls
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/lloadd/test006-sasl b/tests/scripts/lloadd/test006-sasl
index a49dbbb..bc101b7 100755
--- a/tests/scripts/lloadd/test006-sasl
+++ b/tests/scripts/lloadd/test006-sasl
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -22,7 +22,7 @@ if test $WITH_SASL = "yes" ; then
exit 0
fi
if test $USE_SASL = "yes" ; then
- MECH="DIGEST-MD5"
+ MECH="SCRAM-SHA-256"
else
MECH="$USE_SASL"
fi
diff --git a/tests/scripts/lloadd/test007-coherence b/tests/scripts/lloadd/test007-coherence
index cda6dea..30a061b 100755
--- a/tests/scripts/lloadd/test007-coherence
+++ b/tests/scripts/lloadd/test007-coherence
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/monitor_data.sh b/tests/scripts/monitor_data.sh
index 7d08eda..a848a77 100755
--- a/tests/scripts/monitor_data.sh
+++ b/tests/scripts/monitor_data.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/passwd-search b/tests/scripts/passwd-search
index ecb07e9..48eb2b9 100755
--- a/tests/scripts/passwd-search
+++ b/tests/scripts/passwd-search
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/relay b/tests/scripts/relay
index c0e6181..ef0c02f 100755
--- a/tests/scripts/relay
+++ b/tests/scripts/relay
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/setup_kdc.sh b/tests/scripts/setup_kdc.sh
index 3402f45..074c70b 100755
--- a/tests/scripts/setup_kdc.sh
+++ b/tests/scripts/setup_kdc.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/sql-all b/tests/scripts/sql-all
index c462c3c..85e804a 100755
--- a/tests/scripts/sql-all
+++ b/tests/scripts/sql-all
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/sql-test000-read b/tests/scripts/sql-test000-read
index 6d1d766..b90b787 100755
--- a/tests/scripts/sql-test000-read
+++ b/tests/scripts/sql-test000-read
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/sql-test001-concurrency b/tests/scripts/sql-test001-concurrency
index d474070..ed79e2a 100755
--- a/tests/scripts/sql-test001-concurrency
+++ b/tests/scripts/sql-test001-concurrency
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/sql-test900-write b/tests/scripts/sql-test900-write
index 983d350..ab977c5 100755
--- a/tests/scripts/sql-test900-write
+++ b/tests/scripts/sql-test900-write
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/sql-test901-syncrepl b/tests/scripts/sql-test901-syncrepl
index db94271..b6b3491 100755
--- a/tests/scripts/sql-test901-syncrepl
+++ b/tests/scripts/sql-test901-syncrepl
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/start-server b/tests/scripts/start-server
index aa8ea93..3f5423e 100755
--- a/tests/scripts/start-server
+++ b/tests/scripts/start-server
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/start-server-nolog b/tests/scripts/start-server-nolog
index a183d54..4ec835b 100755
--- a/tests/scripts/start-server-nolog
+++ b/tests/scripts/start-server-nolog
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/start-server2 b/tests/scripts/start-server2
index 044ef8e..0b9a71a 100755
--- a/tests/scripts/start-server2
+++ b/tests/scripts/start-server2
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/start-server2-nolog b/tests/scripts/start-server2-nolog
index 965c2c4..741f76e 100755
--- a/tests/scripts/start-server2-nolog
+++ b/tests/scripts/start-server2-nolog
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/startup_nis_ldap_server.sh b/tests/scripts/startup_nis_ldap_server.sh
index 0830f20..dbbcc02 100755
--- a/tests/scripts/startup_nis_ldap_server.sh
+++ b/tests/scripts/startup_nis_ldap_server.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test000-rootdse b/tests/scripts/test000-rootdse
index e01d7ae..9b229be 100755
--- a/tests/scripts/test000-rootdse
+++ b/tests/scripts/test000-rootdse
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test001-slapadd b/tests/scripts/test001-slapadd
index fd5be88..691ab7f 100755
--- a/tests/scripts/test001-slapadd
+++ b/tests/scripts/test001-slapadd
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test002-populate b/tests/scripts/test002-populate
index 4ff45c7..fc84e47 100755
--- a/tests/scripts/test002-populate
+++ b/tests/scripts/test002-populate
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test003-search b/tests/scripts/test003-search
index 8ef54e5..b845917 100755
--- a/tests/scripts/test003-search
+++ b/tests/scripts/test003-search
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test004-modify b/tests/scripts/test004-modify
index 178346e..6c791b8 100755
--- a/tests/scripts/test004-modify
+++ b/tests/scripts/test004-modify
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test005-modrdn b/tests/scripts/test005-modrdn
index e05da81..3f4c0e7 100755
--- a/tests/scripts/test005-modrdn
+++ b/tests/scripts/test005-modrdn
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test006-acls b/tests/scripts/test006-acls
index 18afbd4..8fd239a 100755
--- a/tests/scripts/test006-acls
+++ b/tests/scripts/test006-acls
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test007-slapmodify b/tests/scripts/test007-slapmodify
index 9acd579..891f2c3 100755
--- a/tests/scripts/test007-slapmodify
+++ b/tests/scripts/test007-slapmodify
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test008-concurrency b/tests/scripts/test008-concurrency
index 2d71e3a..08903aa 100755
--- a/tests/scripts/test008-concurrency
+++ b/tests/scripts/test008-concurrency
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test009-referral b/tests/scripts/test009-referral
index b6f05fa..26c724e 100755
--- a/tests/scripts/test009-referral
+++ b/tests/scripts/test009-referral
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test010-passwd b/tests/scripts/test010-passwd
index ac6fbb9..8210f28 100755
--- a/tests/scripts/test010-passwd
+++ b/tests/scripts/test010-passwd
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test011-glue-slapadd b/tests/scripts/test011-glue-slapadd
index 710263d..f019d71 100755
--- a/tests/scripts/test011-glue-slapadd
+++ b/tests/scripts/test011-glue-slapadd
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test012-glue-populate b/tests/scripts/test012-glue-populate
index 121aa7c..4cf9b3f 100755
--- a/tests/scripts/test012-glue-populate
+++ b/tests/scripts/test012-glue-populate
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test013-language b/tests/scripts/test013-language
index aa69c62..281932d 100755
--- a/tests/scripts/test013-language
+++ b/tests/scripts/test013-language
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test014-whoami b/tests/scripts/test014-whoami
index 0e2f359..b1488fc 100755
--- a/tests/scripts/test014-whoami
+++ b/tests/scripts/test014-whoami
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test015-xsearch b/tests/scripts/test015-xsearch
index b24d4a4..8c4c934 100755
--- a/tests/scripts/test015-xsearch
+++ b/tests/scripts/test015-xsearch
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test016-subref b/tests/scripts/test016-subref
index 851532f..484439b 100755
--- a/tests/scripts/test016-subref
+++ b/tests/scripts/test016-subref
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test017-syncreplication-refresh b/tests/scripts/test017-syncreplication-refresh
index 7588203..b02ec0f 100755
--- a/tests/scripts/test017-syncreplication-refresh
+++ b/tests/scripts/test017-syncreplication-refresh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test018-syncreplication-persist b/tests/scripts/test018-syncreplication-persist
index 0d4a0b8..90684ef 100755
--- a/tests/scripts/test018-syncreplication-persist
+++ b/tests/scripts/test018-syncreplication-persist
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test019-syncreplication-cascade b/tests/scripts/test019-syncreplication-cascade
index 1501823..3ecd5e1 100755
--- a/tests/scripts/test019-syncreplication-cascade
+++ b/tests/scripts/test019-syncreplication-cascade
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test020-proxycache b/tests/scripts/test020-proxycache
index af4cc9e..7bd54f6 100755
--- a/tests/scripts/test020-proxycache
+++ b/tests/scripts/test020-proxycache
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test021-certificate b/tests/scripts/test021-certificate
index 9be5c6a..1df8331 100755
--- a/tests/scripts/test021-certificate
+++ b/tests/scripts/test021-certificate
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test022-ppolicy b/tests/scripts/test022-ppolicy
index 292a97c..8900325 100755
--- a/tests/scripts/test022-ppolicy
+++ b/tests/scripts/test022-ppolicy
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test023-refint b/tests/scripts/test023-refint
index 6c10236..be17132 100755
--- a/tests/scripts/test023-refint
+++ b/tests/scripts/test023-refint
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test024-unique b/tests/scripts/test024-unique
index 01b2b99..6820a2e 100755
--- a/tests/scripts/test024-unique
+++ b/tests/scripts/test024-unique
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test025-limits b/tests/scripts/test025-limits
index 09f8bec..d15d2e6 100755
--- a/tests/scripts/test025-limits
+++ b/tests/scripts/test025-limits
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test026-dn b/tests/scripts/test026-dn
index 3676139..16282b2 100755
--- a/tests/scripts/test026-dn
+++ b/tests/scripts/test026-dn
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test027-emptydn b/tests/scripts/test027-emptydn
index a1f1512..6fc4b6e 100755
--- a/tests/scripts/test027-emptydn
+++ b/tests/scripts/test027-emptydn
@@ -1,7 +1,7 @@
#! /bin/sh
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test028-idassert b/tests/scripts/test028-idassert
index 76fb5c8..92ecb3e 100755
--- a/tests/scripts/test028-idassert
+++ b/tests/scripts/test028-idassert
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -20,7 +20,7 @@ echo "### This test requires the LDAP backend and the rwm overlay."
echo "### If available, and explicitly requested, it can use SASL bind;"
echo "### note that SASL must be properly set up, and the requested"
echo "### mechanism must be available. Define SLAPD_USE_SASL={yes|<mech>},"
-echo "### with \"yes\" defaulting to DIGEST-MD5 to enable SASL authc[/authz]."
+echo "### with \"yes\" defaulting to SCRAM-SHA-256 to enable SASL authc[/authz]."
if test $BACKLDAP = "ldapno" ; then
echo "LDAP backend not available, test skipped"
@@ -35,7 +35,7 @@ fi
if test $WITH_SASL = "yes" ; then
if test $USE_SASL != "no" ; then
if test $USE_SASL = "yes" ; then
- MECH="DIGEST-MD5"
+ MECH="SCRAM-SHA-256"
else
MECH="$USE_SASL"
fi
diff --git a/tests/scripts/test029-ldapglue b/tests/scripts/test029-ldapglue
index f0ad581..89f3379 100755
--- a/tests/scripts/test029-ldapglue
+++ b/tests/scripts/test029-ldapglue
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -20,7 +20,7 @@ echo "### This test requires the ldap backend and glue overlay."
echo "### If available, and explicitly requested, it can use SASL bind;"
echo "### note that SASL must be properly set up, and the requested"
echo "### mechanism must be available. Define SLAPD_USE_SASL={yes|<mech>},"
-echo "### with \"yes\" defaulting to DIGEST-MD5 to enable SASL authc[/authz]."
+echo "### with \"yes\" defaulting to SCRAM-SHA-256 to enable SASL authc[/authz]."
if test $BACKLDAP = "ldapno" ; then
echo "LDAP backend not available, test skipped"
@@ -30,7 +30,7 @@ fi
if test $WITH_SASL = "yes" ; then
if test $USE_SASL != "no" ; then
if test $USE_SASL = "yes" ; then
- MECH="DIGEST-MD5"
+ MECH="SCRAM-SHA-256"
else
MECH="$USE_SASL"
fi
diff --git a/tests/scripts/test030-relay b/tests/scripts/test030-relay
index 1ce5250..1346ab0 100755
--- a/tests/scripts/test030-relay
+++ b/tests/scripts/test030-relay
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test031-component-filter b/tests/scripts/test031-component-filter
index b289054..25ca228 100755
--- a/tests/scripts/test031-component-filter
+++ b/tests/scripts/test031-component-filter
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test032-chain b/tests/scripts/test032-chain
index 3da9a24..3bdb411 100755
--- a/tests/scripts/test032-chain
+++ b/tests/scripts/test032-chain
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test033-glue-syncrepl b/tests/scripts/test033-glue-syncrepl
index 0becc30..ed9253d 100755
--- a/tests/scripts/test033-glue-syncrepl
+++ b/tests/scripts/test033-glue-syncrepl
@@ -2,7 +2,7 @@
# $OpenLDAP$ */
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test034-translucent b/tests/scripts/test034-translucent
index 8b834d9..6b00908 100755
--- a/tests/scripts/test034-translucent
+++ b/tests/scripts/test034-translucent
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test035-meta b/tests/scripts/test035-meta
index 44f72e3..3284a33 100755
--- a/tests/scripts/test035-meta
+++ b/tests/scripts/test035-meta
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test036-meta-concurrency b/tests/scripts/test036-meta-concurrency
index 46f5cfb..d1866b6 100755
--- a/tests/scripts/test036-meta-concurrency
+++ b/tests/scripts/test036-meta-concurrency
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test037-manage b/tests/scripts/test037-manage
index 9587593..d35b50a 100755
--- a/tests/scripts/test037-manage
+++ b/tests/scripts/test037-manage
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test038-retcode b/tests/scripts/test038-retcode
index 1e0ecb2..a21bf59 100755
--- a/tests/scripts/test038-retcode
+++ b/tests/scripts/test038-retcode
@@ -2,7 +2,7 @@
# $Header$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test039-glue-ldap-concurrency b/tests/scripts/test039-glue-ldap-concurrency
index 5b5580a..8e3e754 100755
--- a/tests/scripts/test039-glue-ldap-concurrency
+++ b/tests/scripts/test039-glue-ldap-concurrency
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test040-subtree-rename b/tests/scripts/test040-subtree-rename
index 9554da3..a255427 100755
--- a/tests/scripts/test040-subtree-rename
+++ b/tests/scripts/test040-subtree-rename
@@ -2,7 +2,7 @@
# $OpenLDAP$ */
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test041-aci b/tests/scripts/test041-aci
index f3993b9..dcd0fc9 100755
--- a/tests/scripts/test041-aci
+++ b/tests/scripts/test041-aci
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test042-valsort b/tests/scripts/test042-valsort
index 853381f..cee90ed 100755
--- a/tests/scripts/test042-valsort
+++ b/tests/scripts/test042-valsort
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2004-2022 The OpenLDAP Foundation.
+## Copyright 2004-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test043-delta-syncrepl b/tests/scripts/test043-delta-syncrepl
index 0d30e72..982cfe6 100755
--- a/tests/scripts/test043-delta-syncrepl
+++ b/tests/scripts/test043-delta-syncrepl
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test044-dynlist b/tests/scripts/test044-dynlist
index da70343..6d07cbf 100755
--- a/tests/scripts/test044-dynlist
+++ b/tests/scripts/test044-dynlist
@@ -1,7 +1,7 @@
#! /bin/sh
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test045-syncreplication-proxied b/tests/scripts/test045-syncreplication-proxied
index 80c7019..16c85c2 100755
--- a/tests/scripts/test045-syncreplication-proxied
+++ b/tests/scripts/test045-syncreplication-proxied
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test046-dds b/tests/scripts/test046-dds
index 0eaf29b..1f04b7e 100755
--- a/tests/scripts/test046-dds
+++ b/tests/scripts/test046-dds
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2005-2022 The OpenLDAP Foundation.
+## Copyright 2005-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test047-ldap b/tests/scripts/test047-ldap
index 7397de6..6bdc99b 100755
--- a/tests/scripts/test047-ldap
+++ b/tests/scripts/test047-ldap
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test048-syncrepl-multiproxy b/tests/scripts/test048-syncrepl-multiproxy
index fb231a2..ec38f89 100755
--- a/tests/scripts/test048-syncrepl-multiproxy
+++ b/tests/scripts/test048-syncrepl-multiproxy
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test049-sync-config b/tests/scripts/test049-sync-config
index b05e041..ab7891e 100755
--- a/tests/scripts/test049-sync-config
+++ b/tests/scripts/test049-sync-config
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test050-syncrepl-multiprovider b/tests/scripts/test050-syncrepl-multiprovider
index dcdf395..0cd90b4 100755
--- a/tests/scripts/test050-syncrepl-multiprovider
+++ b/tests/scripts/test050-syncrepl-multiprovider
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test051-config-undo b/tests/scripts/test051-config-undo
index 56c5643..ba04888 100755
--- a/tests/scripts/test051-config-undo
+++ b/tests/scripts/test051-config-undo
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test052-memberof b/tests/scripts/test052-memberof
index afa5eb9..04a5745 100755
--- a/tests/scripts/test052-memberof
+++ b/tests/scripts/test052-memberof
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -441,6 +441,61 @@ if test $RC != 0 ; then
exit $RC
fi
+echo "Running ldapmodify to enable add checking..."
+$LDAPMODIFY -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={0}memberof,olcDatabase={1}$BACKEND,cn=config
+changetype: modify
+replace: olcMemberOfAddCheck
+olcMemberOfAddCheck: TRUE
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Adding group and users out of order..."
+$LDAPADD -H $URI1 \
+ -D "cn=Manager,$BASEDN" -w secret \
+ >> $TESTOUT 2>&1 <<EOF
+dn: cn=group3,ou=Groups,$BASEDN
+objectclass: groupOfNames
+cn: group3
+member: cn=New Person,ou=People,$BASEDN
+member: cn=New Group,ou=Groups,$BASEDN
+
+dn: cn=New Group,ou=Groups,$BASEDN
+objectclass: groupOfNames
+cn: New Group
+member: cn=New Person,ou=People,$BASEDN
+
+dn: cn=New Person,ou=People,$BASEDN
+objectclass: person
+cn: New Person
+sn: Person
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapadd failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Re-search the entire database..."
+echo "# Re-search the entire database after adding out-of-order groups/users..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
test $KILLSERVERS != no && kill -HUP $KILLPIDS
LDIF=$MEMBEROFOUT
diff --git a/tests/scripts/test053-syncprov-glue b/tests/scripts/test053-syncprov-glue
index 3caa0d4..4b93e6d 100755
--- a/tests/scripts/test053-syncprov-glue
+++ b/tests/scripts/test053-syncprov-glue
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test054-syncreplication-parallel-load b/tests/scripts/test054-syncreplication-parallel-load
index 98644c9..7ef6955 100755
--- a/tests/scripts/test054-syncreplication-parallel-load
+++ b/tests/scripts/test054-syncreplication-parallel-load
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test055-valregex b/tests/scripts/test055-valregex
index 326dee2..debe989 100755
--- a/tests/scripts/test055-valregex
+++ b/tests/scripts/test055-valregex
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test056-monitor b/tests/scripts/test056-monitor
index 0c5241f..63a69af 100755
--- a/tests/scripts/test056-monitor
+++ b/tests/scripts/test056-monitor
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test057-memberof-refint b/tests/scripts/test057-memberof-refint
index c30a4c1..0197fcf 100755
--- a/tests/scripts/test057-memberof-refint
+++ b/tests/scripts/test057-memberof-refint
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## Portions Copyright 2008 Red Hat, Inc.
## All rights reserved.
##
diff --git a/tests/scripts/test058-syncrepl-asymmetric b/tests/scripts/test058-syncrepl-asymmetric
index f950761..4b3dd91 100755
--- a/tests/scripts/test058-syncrepl-asymmetric
+++ b/tests/scripts/test058-syncrepl-asymmetric
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test059-consumer-config b/tests/scripts/test059-consumer-config
index 30e87e4..424af67 100755
--- a/tests/scripts/test059-consumer-config
+++ b/tests/scripts/test059-consumer-config
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test060-mt-hot b/tests/scripts/test060-mt-hot
index a571622..600b995 100755
--- a/tests/scripts/test060-mt-hot
+++ b/tests/scripts/test060-mt-hot
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test061-syncreplication-initiation b/tests/scripts/test061-syncreplication-initiation
index 3e3b973..489ff12 100755
--- a/tests/scripts/test061-syncreplication-initiation
+++ b/tests/scripts/test061-syncreplication-initiation
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test062-config-delete b/tests/scripts/test062-config-delete
index afb87c4..78ae493 100755
--- a/tests/scripts/test062-config-delete
+++ b/tests/scripts/test062-config-delete
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test063-delta-multiprovider b/tests/scripts/test063-delta-multiprovider
index 8ce5906..73d7334 100755
--- a/tests/scripts/test063-delta-multiprovider
+++ b/tests/scripts/test063-delta-multiprovider
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test064-constraint b/tests/scripts/test064-constraint
index 5519123..952370b 100755
--- a/tests/scripts/test064-constraint
+++ b/tests/scripts/test064-constraint
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test065-proxyauthz b/tests/scripts/test065-proxyauthz
index e96c877..bd8860a 100755
--- a/tests/scripts/test065-proxyauthz
+++ b/tests/scripts/test065-proxyauthz
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test066-autoca b/tests/scripts/test066-autoca
index dd8b502..57cf49f 100755
--- a/tests/scripts/test066-autoca
+++ b/tests/scripts/test066-autoca
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test067-tls b/tests/scripts/test067-tls
index cd99fcf..1d2f215 100755
--- a/tests/scripts/test067-tls
+++ b/tests/scripts/test067-tls
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test068-sasl-tls-external b/tests/scripts/test068-sasl-tls-external
index f79471b..020832b 100755
--- a/tests/scripts/test068-sasl-tls-external
+++ b/tests/scripts/test068-sasl-tls-external
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test069-delta-multiprovider-starttls b/tests/scripts/test069-delta-multiprovider-starttls
index 277c0a7..2140ec1 100755
--- a/tests/scripts/test069-delta-multiprovider-starttls
+++ b/tests/scripts/test069-delta-multiprovider-starttls
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test070-delta-multiprovider-ldaps b/tests/scripts/test070-delta-multiprovider-ldaps
index 3fb96cc..0537980 100755
--- a/tests/scripts/test070-delta-multiprovider-ldaps
+++ b/tests/scripts/test070-delta-multiprovider-ldaps
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test071-dirsync b/tests/scripts/test071-dirsync
index 455629b..e1b7dd1 100755
--- a/tests/scripts/test071-dirsync
+++ b/tests/scripts/test071-dirsync
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test072-dsee-sync b/tests/scripts/test072-dsee-sync
index bb3ba7a..1f5da71 100755
--- a/tests/scripts/test072-dsee-sync
+++ b/tests/scripts/test072-dsee-sync
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test073-asyncmeta b/tests/scripts/test073-asyncmeta
index eabd4a3..9086166 100755
--- a/tests/scripts/test073-asyncmeta
+++ b/tests/scripts/test073-asyncmeta
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test074-asyncmeta-concurrency b/tests/scripts/test074-asyncmeta-concurrency
index 09a14fd..c4f4d54 100755
--- a/tests/scripts/test074-asyncmeta-concurrency
+++ b/tests/scripts/test074-asyncmeta-concurrency
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test075-dsee-persist b/tests/scripts/test075-dsee-persist
index fff63ee..58aefa7 100755
--- a/tests/scripts/test075-dsee-persist
+++ b/tests/scripts/test075-dsee-persist
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test076-authid-rewrite b/tests/scripts/test076-authid-rewrite
index 383e4c3..b16cbba 100755
--- a/tests/scripts/test076-authid-rewrite
+++ b/tests/scripts/test076-authid-rewrite
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -21,8 +21,15 @@ if test $WITH_SASL = no; then
exit 0
fi
+case "$USE_SASL" in
+ ""|no|yes)
+ MECH="SCRAM-SHA-256";;
+ *)
+ MECH="$USE_SASL"
+esac
+echo "Using SASL authc[/authz] with mech=$MECH"
+
CONFDIR=$TESTDIR/slapd.d
-MECH=DIGEST-MD5
mkdir -p $TESTDIR $CONFDIR $DBDIR1
diff --git a/tests/scripts/test077-sasl-gssapi b/tests/scripts/test077-sasl-gssapi
index 4d4e260..bfe126a 100755
--- a/tests/scripts/test077-sasl-gssapi
+++ b/tests/scripts/test077-sasl-gssapi
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test078-persistent-sessionlog b/tests/scripts/test078-persistent-sessionlog
index 8f3d07f..f1db0ea 100755
--- a/tests/scripts/test078-persistent-sessionlog
+++ b/tests/scripts/test078-persistent-sessionlog
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test079-proxy-timeout b/tests/scripts/test079-proxy-timeout
index d64449b..ec2ab13 100755
--- a/tests/scripts/test079-proxy-timeout
+++ b/tests/scripts/test079-proxy-timeout
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test080-hotp b/tests/scripts/test080-hotp
index 5bfd14a..8a3cf00 100755
--- a/tests/scripts/test080-hotp
+++ b/tests/scripts/test080-hotp
@@ -3,7 +3,7 @@
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2016-2021 Ondřej Kuzník, Symas Corp.
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test081-totp b/tests/scripts/test081-totp
index 052f0e6..708c656 100755
--- a/tests/scripts/test081-totp
+++ b/tests/scripts/test081-totp
@@ -3,7 +3,7 @@
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2016-2021 Ondřej Kuzník, Symas Corp.
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test081-totp.py b/tests/scripts/test081-totp.py
index aeedaf2..a13069a 100755
--- a/tests/scripts/test081-totp.py
+++ b/tests/scripts/test081-totp.py
@@ -3,7 +3,7 @@
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2016-2021 Ondřej Kuzník, Symas Corp.
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test082-remoteauth b/tests/scripts/test082-remoteauth
index b20a6f9..84039cf 100755
--- a/tests/scripts/test082-remoteauth
+++ b/tests/scripts/test082-remoteauth
@@ -3,7 +3,7 @@
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2016-2021 Ondřej Kuzník, Symas Corp.
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test083-argon2 b/tests/scripts/test083-argon2
index 01803b3..554f677 100755
--- a/tests/scripts/test083-argon2
+++ b/tests/scripts/test083-argon2
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test084-deref b/tests/scripts/test084-deref
index b176d8e..d57cec8 100755
--- a/tests/scripts/test084-deref
+++ b/tests/scripts/test084-deref
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test085-homedir b/tests/scripts/test085-homedir
index 3b98ca5..fea8e57 100755
--- a/tests/scripts/test085-homedir
+++ b/tests/scripts/test085-homedir
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 2021-2022 The OpenLDAP Foundation.
+## Copyright 2021-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test086-delta-consumer-config b/tests/scripts/test086-delta-consumer-config
index d89af3f..9a8d944 100755
--- a/tests/scripts/test086-delta-consumer-config
+++ b/tests/scripts/test086-delta-consumer-config
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test087-librewrite b/tests/scripts/test087-librewrite
index 0dca1f5..93dab1e 100755
--- a/tests/scripts/test087-librewrite
+++ b/tests/scripts/test087-librewrite
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test088-syncprov-glue-rwm b/tests/scripts/test088-syncprov-glue-rwm
index 307e05c..66218e0 100755
--- a/tests/scripts/test088-syncprov-glue-rwm
+++ b/tests/scripts/test088-syncprov-glue-rwm
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/tests/scripts/test089-nestgroup b/tests/scripts/test089-nestgroup
new file mode 100755
index 0000000..0c8d7dd
--- /dev/null
+++ b/tests/scripts/test089-nestgroup
@@ -0,0 +1,662 @@
+#! /bin/sh
+# $OpenLDAP$
+## This work is part of OpenLDAP Software <http://www.openldap.org/>.
+##
+## Copyright 1998-2024 The OpenLDAP Foundation.
+## All rights reserved.
+##
+## Redistribution and use in source and binary forms, with or without
+## modification, are permitted only as authorized by the OpenLDAP
+## Public License.
+##
+## A copy of this license is available in the file LICENSE in the
+## top-level directory of the distribution or, alternatively, at
+## <http://www.OpenLDAP.org/license.html>.
+
+echo "running defines.sh"
+. $SRCDIR/scripts/defines.sh
+
+if test $NESTGROUP = nestgroupno; then
+ echo "Nestgroup overlay not available, test skipped"
+ exit 0
+fi
+if test $MEMBEROF = memberofno; then
+ echo "Memberof overlay not available, memberof testing disabled"
+fi
+
+mkdir -p $TESTDIR $DBDIR1 $TESTDIR/confdir
+
+$SLAPPASSWD -g -n >$CONFIGPWF
+echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf
+
+echo "Starting slapd on TCP/IP port $PORT1..."
+. $CONFFILTER $BACKEND < $NAKEDCONF > $CONF1
+$SLAPD -f $CONF1 -F $TESTDIR/confdir -h $URI1 -d $LVL > $LOG1 2>&1 &
+PID=$!
+if test $WAIT != 0 ; then
+ echo PID $PID
+ read foo
+fi
+KILLPIDS="$PID"
+
+sleep 1
+for i in 0 1 2 3 4 5; do
+ $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
+ 'objectclass=*' > /dev/null 2>&1
+ RC=$?
+ if test $RC = 0 ; then
+ break
+ fi
+ echo "Waiting 5 seconds for slapd to start..."
+ sleep 5
+done
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+cat /dev/null > $TESTOUT
+
+if [ "$NESTGROUP" = nestgroupmod ]; then
+ echo "Inserting nestgroup overlay on provider..."
+ $LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
+dn: cn=module,cn=config
+objectClass: olcModuleList
+cn: module
+olcModulePath: ../servers/slapd/overlays
+olcModuleLoad: nestgroup.la
+EOF
+ RC=$?
+ if test $RC != 0 ; then
+ echo "ldapadd failed for moduleLoad ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+ fi
+fi
+
+indexInclude="" mainInclude="" nullExclude=""
+test $INDEXDB = indexdb || indexInclude="# "
+test $MAINDB = maindb || mainInclude="# "
+case $BACKEND in
+null) nullExclude="# " ;;
+esac
+
+echo "Running ldapadd to build slapd config database..."
+$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcDatabase={1}$BACKEND,cn=config
+objectClass: olcDatabaseConfig
+${nullExclude}objectClass: olc${BACKEND}Config
+olcDatabase: {1}$BACKEND
+olcSuffix: $BASEDN
+olcRootDN: cn=Manager,$BASEDN
+olcRootPW:: c2VjcmV0
+olcMonitoring: TRUE
+${nullExclude}olcDbDirectory: $TESTDIR/db.1.a/
+${indexInclude}olcDbIndex: objectClass eq
+${indexInclude}olcDbIndex: cn pres,eq,sub
+${indexInclude}olcDbIndex: uid pres,eq,sub
+${indexInclude}olcDbIndex: sn pres,eq,sub
+${indexInclude}olcDbIndex: member,memberOf eq
+${mainInclude}olcDbMode: 384"
+
+dn: olcOverlay={0}nestgroup,olcDatabase={1}$BACKEND,cn=config
+objectClass: olcOverlayConfig
+objectClass: olcNestGroupConfig
+olcOverlay: {0}nestgroup
+olcNestgroupMember: member
+olcNestgroupMemberOf: memberOf
+olcNestgroupBase: ou=Groups,$BASEDN
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapadd failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Running ldapadd to build slapd database..."
+$LDAPADD -H $URI1 \
+ -D "cn=Manager,$BASEDN" -w secret \
+ >> $TESTOUT 2>&1 << EOF
+dn: $BASEDN
+objectClass: organization
+objectClass: dcObject
+o: Example, Inc.
+dc: example
+
+dn: ou=People,$BASEDN
+objectClass: organizationalUnit
+ou: People
+
+dn: ou=Groups,$BASEDN
+objectClass: organizationalUnit
+ou: Groups
+
+dn: cn=Roger Rabbit,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Roger Rabbit
+sn: Rabbit
+
+dn: cn=Baby Herman,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Baby Herman
+sn: Herman
+
+dn: cn=Jessica Rabbit,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Jessica Rabbit
+sn: Rabbit
+
+dn: cn=Bugs Bunny,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Bugs Bunny
+sn: Bunny
+
+dn: cn=Daffy Duck,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Daffy Duck
+sn: Duck
+
+dn: cn=Elmer Fudd,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Elmer Fudd
+sn: Fudd
+
+dn: cn=Yosemite Sam,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Yosemite Sam
+sn: Sam
+
+dn: cn=Foghorn Leghorn,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Foghorn Leghorn
+sn: Leghorn
+
+dn: cn=Wile E. Coyote,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Wile E. Coyote
+sn: Coyote
+
+dn: cn=Road Runner,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Road Runner
+sn: Runner
+
+dn: cn=Tweety Bird,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Tweety Bird
+sn: Bird
+
+dn: cn=Porky Pig,ou=People,$BASEDN
+objectClass: inetOrgPerson
+cn: Porky Pig
+sn: Pig
+
+dn: cn=Rabbits,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Rabbits
+member: cn=Roger Rabbit,ou=People,$BASEDN
+member: cn=Jessica Rabbit,ou=People,$BASEDN
+
+dn: cn=Leporidae,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Leporidae
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Rabbits,ou=Groups,$BASEDN
+
+dn: cn=A-M,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: A-M
+member: cn=Baby Herman,ou=People,$BASEDN
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Daffy Duck,ou=People,$BASEDN
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+member: cn=Jessica Rabbit,ou=People,$BASEDN
+
+dn: cn=N-Z,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: N-Z
+member: cn=Porky Pig,ou=People,$BASEDN
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Roger Rabbit,ou=People,$BASEDN
+member: cn=Tweety Bird,ou=People,$BASEDN
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+member: cn=Yosemite Sam,ou=People,$BASEDN
+
+dn: cn=Humans,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Humans
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Yosemite Sam,ou=People,$BASEDN
+
+dn: cn=Looney Tunes,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Looney Tunes
+member: cn=Porky Pig,ou=People,$BASEDN
+member: cn=Daffy Duck,ou=People,$BASEDN
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Tweety Bird,ou=People,$BASEDN
+
+dn: cn=Desert Foes,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Desert Foes
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+
+dn: cn=Mixer1,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Mixer1
+member: cn=Leporidae,ou=Groups,$BASEDN
+member: cn=Desert Foes,ou=Groups,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+
+dn: cn=Mixer2,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Mixer2
+member: cn=Humans,ou=Groups,$BASEDN
+member: cn=Baby Herman,ou=People,$BASEDN
+
+dn: cn=Mixer3,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Mixer3
+member: cn=Desert Foes,ou=Groups,$BASEDN
+member: cn=Porky Pig,ou=People,$BASEDN
+
+dn: cn=Mixer4,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Mixer4
+member: cn=Mixer1,ou=Groups,$BASEDN
+member: cn=Mixer2,ou=Groups,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+
+dn: cn=Mixer5,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Mixer5
+member: cn=Mixer2,ou=Groups,$BASEDN
+member: cn=Mixer3,ou=Groups,$BASEDN
+member: cn=A-M,ou=Groups,$BASEDN
+
+dn: cn=Endless Loop,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Endless Loop
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Loop\, Endless,ou=Groups,$BASEDN
+
+dn: cn=Loop\, Endless,ou=Groups,$BASEDN
+objectClass: groupOfNames
+cn: Loop, Endless
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+member: cn=Endless Loop,ou=Groups,$BASEDN
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapadd failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Search the entire database..."
+echo "# Search the entire database..." > $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ '(objectClass=*)' '*' >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Search for member=cn=Bugs Bunny..."
+echo "# Search for member=cn=Bugs Bunny..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ "(member=cn=Bugs Bunny,ou=People,$BASEDN)" '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Running ldapmodify to enable nested member filter..."
+$LDAPMODIFY -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={0}nestgroup,olcDatabase={1}$BACKEND,cn=config
+changetype: modify
+replace: olcNestgroupFlags
+olcNestgroupFlags: member-filter
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Re-search for nested member=cn=Bugs Bunny..."
+echo "# Re-search for nested member=cn=Bugs Bunny..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ "(member=cn=Bugs Bunny,ou=People,$BASEDN)" '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Running ldapmodify to enable nested member values..."
+$LDAPMODIFY -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={0}nestgroup,olcDatabase={1}$BACKEND,cn=config
+changetype: modify
+replace: olcNestgroupFlags
+olcNestgroupFlags: member-values
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Search the expanded groups..."
+echo "# Search the expanded groups..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "ou=Groups,$BASEDN" -H $URI1 \
+ '(objectClass=*)' '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+LDIF=$NESTGROUPOUT1
+
+echo "Filtering ldapsearch results..."
+$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
+echo "Filtering original ldif used to create database..."
+$LDIFFILTER < $LDIF > $LDIFFLT
+echo "Comparing filter output..."
+$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit 1
+fi
+
+echo ">>>>> Test succeeded (first half)"
+
+if [ "$MEMBEROF" = memberofno ]; then
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+
+ test $KILLSERVERS != no && wait
+
+ exit 0
+fi
+
+echo "Adding memberof overlay to database configuration..."
+
+if [ "$MEMBEROF" = memberofmod ]; then
+ echo "Inserting memberof module on provider..."
+ $LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
+dn: cn=module,cn=config
+objectClass: olcModuleList
+cn: module
+olcModulePath: ../servers/slapd/overlays
+olcModuleLoad: memberof.la
+EOF
+ RC=$?
+ if test $RC != 0 ; then
+ echo "ldapadd failed for moduleLoad ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+ fi
+fi
+
+$LDAPADD -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={1}memberof,olcDatabase={1}$BACKEND,cn=config
+objectClass: olcOverlayConfig
+objectClass: olcMemberofConfig
+olcOverlay: {1}memberof
+olcMemberOfGroupOC: groupOfNames
+olcMemberOfMemberAD: member
+olcMemberOfMemberOfAD: memberOf
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapadd failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Recreating group entries to set memberof values..."
+$LDAPMODIFY -H $URI1 \
+ -D "cn=Manager,$BASEDN" -w secret \
+ >> $TESTOUT 2>&1 <<EOF
+dn: cn=Rabbits,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Roger Rabbit,ou=People,$BASEDN
+member: cn=Jessica Rabbit,ou=People,$BASEDN
+
+dn: cn=Leporidae,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Rabbits,ou=Groups,$BASEDN
+
+dn: cn=A-M,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Baby Herman,ou=People,$BASEDN
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Daffy Duck,ou=People,$BASEDN
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+member: cn=Jessica Rabbit,ou=People,$BASEDN
+
+dn: cn=N-Z,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Porky Pig,ou=People,$BASEDN
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Roger Rabbit,ou=People,$BASEDN
+member: cn=Tweety Bird,ou=People,$BASEDN
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+member: cn=Yosemite Sam,ou=People,$BASEDN
+
+dn: cn=Humans,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Yosemite Sam,ou=People,$BASEDN
+
+dn: cn=Looney Tunes,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Porky Pig,ou=People,$BASEDN
+member: cn=Daffy Duck,ou=People,$BASEDN
+member: cn=Elmer Fudd,ou=People,$BASEDN
+member: cn=Bugs Bunny,ou=People,$BASEDN
+member: cn=Tweety Bird,ou=People,$BASEDN
+
+dn: cn=Desert Foes,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+
+dn: cn=Mixer1,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Leporidae,ou=Groups,$BASEDN
+member: cn=Desert Foes,ou=Groups,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+
+dn: cn=Mixer2,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Humans,ou=Groups,$BASEDN
+member: cn=Baby Herman,ou=People,$BASEDN
+
+dn: cn=Mixer3,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Desert Foes,ou=Groups,$BASEDN
+member: cn=Porky Pig,ou=People,$BASEDN
+
+dn: cn=Mixer4,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Mixer1,ou=Groups,$BASEDN
+member: cn=Mixer2,ou=Groups,$BASEDN
+member: cn=Foghorn Leghorn,ou=People,$BASEDN
+
+dn: cn=Mixer5,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Mixer2,ou=Groups,$BASEDN
+member: cn=Mixer3,ou=Groups,$BASEDN
+member: cn=A-M,ou=Groups,$BASEDN
+
+dn: cn=Endless Loop,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Road Runner,ou=People,$BASEDN
+member: cn=Loop\, Endless,ou=Groups,$BASEDN
+
+dn: cn=Loop\, Endless,ou=Groups,$BASEDN
+changetype: modify
+replace: member
+member: cn=Wile E. Coyote,ou=People,$BASEDN
+member: cn=Endless Loop,ou=Groups,$BASEDN
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Moving previous results to $SEARCHOUT.0"
+mv $SEARCHOUT $SEARCHOUT.0
+
+echo "Re-search the entire database..."
+echo "# Re-search the entire database after adding memberof configuration..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Search for memberOf=cn=Mixer3..."
+echo "# Search for memberOf=cn=Mixer3..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ "(memberOf=cn=Mixer3,ou=Groups,$BASEDN)" '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Running ldapmodify to enable nested memberOf filter..."
+$LDAPMODIFY -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={0}nestgroup,olcDatabase={1}$BACKEND,cn=config
+changetype: modify
+replace: olcNestgroupFlags
+olcNestgroupFlags: memberof-filter
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Re-search for memberOf=cn=Mixer3 with filter nesting..."
+echo "# Re-search for memberOf=cn=Mixer3 with filter nesting..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ "(memberOf=cn=Mixer3,ou=Groups,$BASEDN)" '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Running ldapmodify to also enable nested memberOf values..."
+$LDAPMODIFY -H $URI1 -D 'cn=config' -w `cat $CONFIGPWF` \
+ >> $TESTOUT 2>&1 <<EOF
+dn: olcOverlay={0}nestgroup,olcDatabase={1}$BACKEND,cn=config
+changetype: modify
+add: olcNestgroupFlags
+olcNestgroupFlags: memberof-values
+
+EOF
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapmodify failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Re-search for memberOf=cn=Mixer3 with filter and value nesting..."
+echo "# Re-search for memberOf=cn=Mixer3 with filter and value nesting..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ "(memberOf=cn=Mixer3,ou=Groups,$BASEDN)" '*' memberof >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+echo "Re-search the entire database with memberof value nesting..."
+echo "# Re-search the entire database with memberof value nesting..." >> $SEARCHOUT
+$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
+ '(objectClass=*)' '*' memberOf >> $SEARCHOUT 2>&1
+RC=$?
+if test $RC != 0 ; then
+ echo "ldapsearch failed ($RC)!"
+ test $KILLSERVERS != no && kill -HUP $KILLPIDS
+ exit $RC
+fi
+
+test $KILLSERVERS != no && kill -HUP $KILLPIDS
+
+LDIF=$NESTGROUPOUT2
+
+echo "Filtering ldapsearch results..."
+$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
+echo "Filtering original ldif used to create database..."
+$LDIFFILTER < $LDIF > $LDIFFLT
+echo "Comparing filter output..."
+$CMP $SEARCHFLT $LDIFFLT > $CMPOUT
+
+if test $? != 0 ; then
+ echo "Comparison failed"
+ exit 1
+fi
+
+echo ">>>>> Test succeeded"
+
+test $KILLSERVERS != no && wait
+
+exit 0