summaryrefslogtreecommitdiffstats
path: root/build
diff options
context:
space:
mode:
Diffstat (limited to 'build')
-rw-r--r--build/dir.mk2
-rw-r--r--build/info.mk2
-rw-r--r--build/lib-shared.mk2
-rw-r--r--build/lib-static.mk2
-rw-r--r--build/lib.mk2
-rw-r--r--build/man.mk2
-rwxr-xr-xbuild/mkdep2
-rwxr-xr-xbuild/mkdep.aix2
-rwxr-xr-xbuild/mkrelease2
-rwxr-xr-xbuild/mkvers.bat2
-rwxr-xr-xbuild/mkversion6
-rw-r--r--build/mod.mk2
-rw-r--r--build/openldap.m42
-rw-r--r--build/rules.mk2
-rw-r--r--build/srv.mk2
-rw-r--r--build/top.mk5
-rw-r--r--build/version.h4
-rwxr-xr-xbuild/version.sh2
-rw-r--r--build/version.var8
19 files changed, 26 insertions, 27 deletions
diff --git a/build/dir.mk b/build/dir.mk
index e42406b..d6959ad 100644
--- a/build/dir.mk
+++ b/build/dir.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/info.mk b/build/info.mk
index 2782a2e..326d8cf 100644
--- a/build/info.mk
+++ b/build/info.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib-shared.mk b/build/lib-shared.mk
index 8924876..ab71f6a 100644
--- a/build/lib-shared.mk
+++ b/build/lib-shared.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib-static.mk b/build/lib-static.mk
index 76ca40b..a760529 100644
--- a/build/lib-static.mk
+++ b/build/lib-static.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/lib.mk b/build/lib.mk
index c50ef52..01b837a 100644
--- a/build/lib.mk
+++ b/build/lib.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/man.mk b/build/man.mk
index 0d2a023..ef48e03 100644
--- a/build/man.mk
+++ b/build/man.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkdep b/build/mkdep
index 59a3764..6d4f940 100755
--- a/build/mkdep
+++ b/build/mkdep
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkdep.aix b/build/mkdep.aix
index 5979279..40ef98c 100755
--- a/build/mkdep.aix
+++ b/build/mkdep.aix
@@ -1,7 +1,7 @@
#! /bin/sh
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkrelease b/build/mkrelease
index 79d37fe..c6a3667 100755
--- a/build/mkrelease
+++ b/build/mkrelease
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/mkvers.bat b/build/mkvers.bat
index 0f83609..bccd07a 100755
--- a/build/mkvers.bat
+++ b/build/mkvers.bat
@@ -1,7 +1,7 @@
:: $OpenLDAP$
:: This work is part of OpenLDAP Software <http://www.openldap.org/>.
::
-:: Copyright 1998-2022 The OpenLDAP Foundation.
+:: Copyright 1998-2024 The OpenLDAP Foundation.
:: All rights reserved.
::
:: Redistribution and use in source and binary forms, with or without
diff --git a/build/mkversion b/build/mkversion
index 19cbd80..0daaa69 100755
--- a/build/mkversion
+++ b/build/mkversion
@@ -3,7 +3,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -60,7 +60,7 @@ fi
cat << __EOF__
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -73,7 +73,7 @@ cat << __EOF__
*/
static const char copyright[] =
-"Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.\n"
+"Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.\n"
"COPYING RESTRICTIONS APPLY\n";
$static $const char $SYMBOL[] =
diff --git a/build/mod.mk b/build/mod.mk
index 2673047..fda6503 100644
--- a/build/mod.mk
+++ b/build/mod.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/openldap.m4 b/build/openldap.m4
index e731613..d668c6a 100644
--- a/build/openldap.m4
+++ b/build/openldap.m4
@@ -2,7 +2,7 @@ dnl OpenLDAP Autoconf Macros
dnl $OpenLDAP$
dnl This work is part of OpenLDAP Software <http://www.openldap.org/>.
dnl
-dnl Copyright 1998-2022 The OpenLDAP Foundation.
+dnl Copyright 1998-2024 The OpenLDAP Foundation.
dnl All rights reserved.
dnl
dnl Redistribution and use in source and binary forms, with or without
diff --git a/build/rules.mk b/build/rules.mk
index f7837e8..9593b28 100644
--- a/build/rules.mk
+++ b/build/rules.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/srv.mk b/build/srv.mk
index e96865a..e8a7863 100644
--- a/build/srv.mk
+++ b/build/srv.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/top.mk b/build/top.mk
index 67873d9..4f48d99 100644
--- a/build/top.mk
+++ b/build/top.mk
@@ -1,7 +1,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -196,7 +196,6 @@ TLS_LIBS = @TLS_LIBS@
AUTH_LIBS = @AUTH_LIBS@
ARGON2_LIBS = @ARGON2_LIBS@
SECURITY_LIBS = $(SASL_LIBS) $(TLS_LIBS) $(AUTH_LIBS)
-SYSTEMD_LIBS = @SYSTEMD_LIBS@
MODULES_CPPFLAGS = @SLAPD_MODULES_CPPFLAGS@
MODULES_LDFLAGS = @SLAPD_MODULES_LDFLAGS@
@@ -207,7 +206,7 @@ SLAPD_SQL_LDFLAGS = @SLAPD_SQL_LDFLAGS@
SLAPD_SQL_INCLUDES = @SLAPD_SQL_INCLUDES@
SLAPD_SQL_LIBS = @SLAPD_SQL_LIBS@
-SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@ $(SYSTEMD_LIBS)
+SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@
LLOADD_LIBS = @BALANCER_LIBS@ $(LEVENT_LIBS)
# Our Defaults
diff --git a/build/version.h b/build/version.h
index 63d37c9..c14211a 100644
--- a/build/version.h
+++ b/build/version.h
@@ -1,6 +1,6 @@
/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
*
- * Copyright 1998-2022 The OpenLDAP Foundation.
+ * Copyright 1998-2024 The OpenLDAP Foundation.
* All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
@@ -13,6 +13,6 @@
*/
static const char copyright[] =
-"Copyright 1998-2022 The OpenLDAP Foundation. All rights reserved.\n"
+"Copyright 1998-2024 The OpenLDAP Foundation. All rights reserved.\n"
"COPYING RESTRICTIONS APPLY.\n";
diff --git a/build/version.sh b/build/version.sh
index 6247301..3ac1b3b 100755
--- a/build/version.sh
+++ b/build/version.sh
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
diff --git a/build/version.var b/build/version.var
index 9e0b938..0ec402d 100644
--- a/build/version.var
+++ b/build/version.var
@@ -2,7 +2,7 @@
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
-## Copyright 1998-2022 The OpenLDAP Foundation.
+## Copyright 1998-2024 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
@@ -15,9 +15,9 @@
ol_package=OpenLDAP
ol_major=2
ol_minor=6
-ol_patch=7
-ol_api_inc=20607
+ol_patch=8
+ol_api_inc=20608
ol_api_current=2
ol_api_revision=200
ol_api_age=0
-ol_release_date="2024/01/29"
+ol_release_date="2024/05/21"