Merge ~sergiodj/ubuntu/+source/openldap:merge-2.5.5-experimental into ubuntu/+source/openldap:debian/sid

Proposed by Sergio Durigan Junior
Status: Merged
Approved by: Sergio Durigan Junior
Approved revision: fed50b980dbe82f9c2a80764cda36d19ca67092d
Merge reported by: Christian Ehrhardt 
Merged at revision: fed50b980dbe82f9c2a80764cda36d19ca67092d
Proposed branch: ~sergiodj/ubuntu/+source/openldap:merge-2.5.5-experimental
Merge into: ubuntu/+source/openldap:debian/sid
Diff against target: 393459 lines (+208321/-80210)
1204 files modified
ANNOUNCEMENT (+85/-28)
CHANGES (+36/-2058)
COPYRIGHT (+1/-1)
INSTALL (+6/-18)
Makefile.in (+1/-1)
README (+11/-8)
aclocal.m4 (+268/-6986)
build/dir.mk (+5/-5)
build/lib.mk (+1/-1)
build/libtool.m4 (+8369/-0)
build/ltmain.sh (+10364/-6151)
build/ltoptions.m4 (+437/-0)
build/ltsugar.m4 (+124/-0)
build/ltversion.m4 (+23/-0)
build/lt~obsolete.m4 (+99/-0)
build/missing (+155/-313)
build/mkrelease (+6/-4)
build/openldap.m4 (+25/-332)
build/shtool (+53/-36)
build/top.mk (+19/-10)
build/version.sh (+2/-2)
build/version.var (+7/-7)
clients/tools/Makefile.in (+16/-7)
clients/tools/common.c (+558/-224)
clients/tools/common.h (+1/-2)
clients/tools/ldapcompare.c (+1/-1)
clients/tools/ldapdelete.c (+2/-2)
clients/tools/ldapmodify.c (+74/-659)
clients/tools/ldapmodrdn.c (+2/-2)
clients/tools/ldappasswd.c (+2/-2)
clients/tools/ldapsearch.c (+513/-17)
clients/tools/ldapurl.c (+1/-0)
clients/tools/ldapvc.c (+506/-0)
clients/tools/ldapwhoami.c (+1/-1)
configure (+19801/-17976)
configure.ac (+547/-473)
contrib/ConfigOIDs (+1/-0)
contrib/ldapc++/Makefile.in (+1/-1)
contrib/ldapc++/README (+2/-2)
contrib/ldapc++/TODO (+1/-1)
contrib/ldapc++/aclocal.m4 (+8850/-6154)
contrib/ldapc++/configure (+12024/-14089)
contrib/ldapc++/doxygen.rc (+2/-2)
contrib/ldapc++/examples/Makefile.in (+1/-1)
contrib/ldapc++/examples/main.cpp (+1/-1)
contrib/ldapc++/ltmain.sh (+10332/-6048)
contrib/ldapc++/missing (+154/-299)
contrib/ldapc++/src/LDAPAsynConnection.h (+13/-13)
contrib/ldapc++/src/LDAPAttribute.h (+1/-1)
contrib/ldapc++/src/LDAPAttributeList.cpp (+5/-5)
contrib/ldapc++/src/LDAPConnection.h (+13/-13)
contrib/ldapc++/src/LDAPConstraints.cpp (+5/-5)
contrib/ldapc++/src/LDAPConstraints.h (+1/-1)
contrib/ldapc++/src/LDAPControlSet.h (+2/-2)
contrib/ldapc++/src/LDAPEntry.h (+1/-1)
contrib/ldapc++/src/LDAPException.h (+4/-4)
contrib/ldapc++/src/LDAPMessage.h (+2/-2)
contrib/ldapc++/src/LDAPRebind.h (+1/-1)
contrib/ldapc++/src/LDAPRebindAuth.h (+1/-1)
contrib/ldapc++/src/LDAPRequest.h (+2/-2)
contrib/ldapc++/src/LDAPResult.h (+3/-3)
contrib/ldapc++/src/LDAPUrl.h (+3/-3)
contrib/ldapc++/src/LdifReader.cpp (+2/-2)
contrib/ldapc++/src/LdifWriter.cpp (+1/-1)
contrib/ldapc++/src/Makefile.in (+1/-1)
contrib/ldapc++/src/config.h.in (+1/-1)
contrib/ldaptcl/CHANGES (+1/-1)
contrib/ldaptcl/Makefile.in (+1/-1)
contrib/ldaptcl/README (+1/-1)
contrib/ldaptcl/configure (+286/-224)
contrib/ldaptcl/ldap.n (+2/-2)
contrib/ldaptcl/neoXldap.c (+4/-4)
contrib/slapd-modules/README (+4/-1)
contrib/slapd-modules/acl/Makefile (+5/-5)
contrib/slapd-modules/acl/gssacl.c (+2/-2)
contrib/slapd-modules/addpartial/Makefile (+4/-4)
contrib/slapd-modules/addpartial/addpartial-overlay.c (+18/-18)
contrib/slapd-modules/adremap/Makefile (+68/-0)
contrib/slapd-modules/adremap/adremap.c (+652/-0)
contrib/slapd-modules/adremap/slapo-adremap.5 (+104/-0)
contrib/slapd-modules/allop/Makefile (+17/-5)
contrib/slapd-modules/allop/allop.c (+2/-1)
contrib/slapd-modules/allop/slapo-allop.5 (+2/-2)
contrib/slapd-modules/allowed/Makefile (+4/-4)
contrib/slapd-modules/allowed/allowed.c (+8/-11)
contrib/slapd-modules/authzid/Makefile (+58/-0)
contrib/slapd-modules/authzid/authzid.c (+390/-0)
contrib/slapd-modules/autogroup/Makefile (+4/-4)
contrib/slapd-modules/autogroup/autogroup.c (+70/-68)
contrib/slapd-modules/autogroup/slapo-autogroup.5 (+11/-2)
contrib/slapd-modules/cloak/Makefile (+17/-5)
contrib/slapd-modules/cloak/cloak.c (+7/-7)
contrib/slapd-modules/cloak/slapo-cloak.5 (+1/-1)
contrib/slapd-modules/comp_match/Makefile (+4/-4)
contrib/slapd-modules/comp_match/asn.h (+2/-2)
contrib/slapd-modules/comp_match/asn_to_syn_mr.c (+1/-1)
contrib/slapd-modules/comp_match/componentlib.c (+6/-6)
contrib/slapd-modules/comp_match/componentlib.h (+4/-4)
contrib/slapd-modules/comp_match/init.c (+6/-6)
contrib/slapd-modules/datamorph/Makefile (+77/-0)
contrib/slapd-modules/datamorph/datamorph.c (+2091/-0)
contrib/slapd-modules/datamorph/slapo-datamorph.5 (+338/-0)
contrib/slapd-modules/datamorph/tests/Rules.mk (+23/-0)
contrib/slapd-modules/datamorph/tests/data/config.ldif (+108/-0)
contrib/slapd-modules/datamorph/tests/data/datamorph.conf (+49/-0)
contrib/slapd-modules/datamorph/tests/data/test.ldif (+434/-0)
contrib/slapd-modules/datamorph/tests/data/test001-01-same-attr.ldif (+3/-0)
contrib/slapd-modules/datamorph/tests/data/test001-02-same-index.ldif (+4/-0)
contrib/slapd-modules/datamorph/tests/data/test001-02a-same-index.ldif (+4/-0)
contrib/slapd-modules/datamorph/tests/data/test001-03-invalid-attr.ldif (+3/-0)
contrib/slapd-modules/datamorph/tests/data/test002-config.ldif (+9/-0)
contrib/slapd-modules/datamorph/tests/data/test002-entry.ldif (+31/-0)
contrib/slapd-modules/datamorph/tests/data/test002-fail.ldif (+23/-0)
contrib/slapd-modules/datamorph/tests/data/test002-transformed-rdn.ldif (+5/-0)
contrib/slapd-modules/datamorph/tests/data/test003-config.ldif (+30/-0)
contrib/slapd-modules/datamorph/tests/data/test003-out.ldif (+125/-0)
contrib/slapd-modules/datamorph/tests/data/test005-01-fail.ldif (+5/-0)
contrib/slapd-modules/datamorph/tests/data/test005-02-fail.ldif (+5/-0)
contrib/slapd-modules/datamorph/tests/data/test005-03-fail.ldif (+5/-0)
contrib/slapd-modules/datamorph/tests/data/test005-03a-fail.ldif (+5/-0)
contrib/slapd-modules/datamorph/tests/data/test005-04-fail.ldif (+10/-0)
contrib/slapd-modules/datamorph/tests/data/test005-04a-fail.ldif (+6/-0)
contrib/slapd-modules/datamorph/tests/data/test005-changes.ldif (+30/-0)
contrib/slapd-modules/datamorph/tests/data/test005-out.ldif (+212/-0)
contrib/slapd-modules/datamorph/tests/data/test007-config.ldif (+30/-0)
contrib/slapd-modules/datamorph/tests/run (+229/-0)
contrib/slapd-modules/datamorph/tests/scripts/all (+102/-0)
contrib/slapd-modules/datamorph/tests/scripts/common.sh (+152/-0)
contrib/slapd-modules/datamorph/tests/scripts/test001-config (+248/-0)
contrib/slapd-modules/datamorph/tests/scripts/test002-add-delete (+147/-0)
contrib/slapd-modules/datamorph/tests/scripts/test003-search (+106/-0)
contrib/slapd-modules/datamorph/tests/scripts/test004-compare (+62/-0)
contrib/slapd-modules/datamorph/tests/scripts/test005-modify (+89/-0)
contrib/slapd-modules/datamorph/tests/scripts/test006-modrdn (+52/-0)
contrib/slapd-modules/datamorph/tests/scripts/test007-transformed-replication (+296/-0)
contrib/slapd-modules/datamorph/tests/scripts/test008-ignored-replication (+299/-0)
contrib/slapd-modules/denyop/Makefile (+4/-4)
contrib/slapd-modules/denyop/denyop.c (+2/-1)
contrib/slapd-modules/dsaschema/Makefile (+4/-4)
contrib/slapd-modules/dsaschema/dsaschema.c (+54/-123)
contrib/slapd-modules/dupent/Makefile (+4/-4)
contrib/slapd-modules/dupent/dupent.c (+2/-1)
contrib/slapd-modules/kinit/Makefile (+4/-4)
contrib/slapd-modules/kinit/README (+1/-1)
contrib/slapd-modules/kinit/kinit.c (+16/-16)
contrib/slapd-modules/lastbind/Makefile (+17/-5)
contrib/slapd-modules/lastbind/lastbind.c (+6/-3)
contrib/slapd-modules/lastmod/Makefile (+16/-5)
contrib/slapd-modules/lastmod/lastmod.c (+3/-2)
contrib/slapd-modules/lastmod/slapo-lastmod.5 (+1/-1)
contrib/slapd-modules/noopsrch/Makefile (+3/-3)
contrib/slapd-modules/noopsrch/noopsrch.c (+3/-2)
contrib/slapd-modules/nops/Makefile (+17/-5)
contrib/slapd-modules/nops/nops.c (+4/-3)
contrib/slapd-modules/nops/slapo-nops.5 (+1/-1)
contrib/slapd-modules/nssov/Makefile (+19/-6)
contrib/slapd-modules/nssov/README (+2/-2)
contrib/slapd-modules/nssov/alias.c (+3/-3)
contrib/slapd-modules/nssov/ether.c (+5/-5)
contrib/slapd-modules/nssov/group.c (+9/-9)
contrib/slapd-modules/nssov/host.c (+6/-6)
contrib/slapd-modules/nssov/netgroup.c (+6/-6)
contrib/slapd-modules/nssov/network.c (+6/-6)
contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h (+1/-1)
contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h (+19/-9)
contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h (+3/-3)
contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c (+3/-3)
contrib/slapd-modules/nssov/nssov.c (+97/-45)
contrib/slapd-modules/nssov/nssov.h (+5/-4)
contrib/slapd-modules/nssov/pam.c (+23/-25)
contrib/slapd-modules/nssov/passwd.c (+13/-13)
contrib/slapd-modules/nssov/protocol.c (+7/-7)
contrib/slapd-modules/nssov/rpc.c (+7/-7)
contrib/slapd-modules/nssov/service.c (+8/-8)
contrib/slapd-modules/nssov/shadow.c (+9/-9)
contrib/slapd-modules/nssov/slapo-nssov.5 (+2/-2)
contrib/slapd-modules/passwd/Makefile (+20/-8)
contrib/slapd-modules/passwd/apr1.c (+3/-0)
contrib/slapd-modules/passwd/kerberos.c (+2/-0)
contrib/slapd-modules/passwd/netscape.c (+2/-0)
contrib/slapd-modules/passwd/pbkdf2/Makefile (+23/-7)
contrib/slapd-modules/passwd/pbkdf2/README (+1/-1)
contrib/slapd-modules/passwd/pbkdf2/pw-pbkdf2.c (+1/-1)
contrib/slapd-modules/passwd/pbkdf2/slapd-pw-pbkdf2.5 (+3/-3)
contrib/slapd-modules/passwd/sha2/Makefile (+17/-5)
contrib/slapd-modules/passwd/sha2/sha2.c (+3/-3)
contrib/slapd-modules/passwd/sha2/slapd-pw-sha2.5 (+118/-0)
contrib/slapd-modules/passwd/slapd-pw-radius.5 (+110/-0)
contrib/slapd-modules/passwd/totp/Makefile (+10/-22)
contrib/slapd-modules/passwd/totp/README (+87/-0)
contrib/slapd-modules/passwd/totp/slapd-totp.c (+1000/-0)
contrib/slapd-modules/passwd/totp/slapo-totp.5 (+109/-0)
contrib/slapd-modules/ppm/INSTALL.md (+46/-0)
contrib/slapd-modules/ppm/LICENSE (+50/-0)
contrib/slapd-modules/ppm/Makefile (+89/-0)
contrib/slapd-modules/ppm/README.md (+360/-0)
contrib/slapd-modules/ppm/ppm.c (+679/-0)
contrib/slapd-modules/ppm/ppm.example (+85/-0)
contrib/slapd-modules/ppm/ppm.h (+125/-0)
contrib/slapd-modules/ppm/ppm_test.c (+66/-0)
contrib/slapd-modules/ppm/unit_tests.sh (+118/-0)
contrib/slapd-modules/proxyOld/Makefile (+4/-4)
contrib/slapd-modules/proxyOld/proxyOld.c (+4/-4)
contrib/slapd-modules/rbac/Makefile (+63/-0)
contrib/slapd-modules/rbac/init.c (+324/-0)
contrib/slapd-modules/rbac/jts.c (+198/-0)
contrib/slapd-modules/rbac/ldap_rbac.h (+55/-0)
contrib/slapd-modules/rbac/rbac.c (+2169/-0)
contrib/slapd-modules/rbac/rbac.h (+402/-0)
contrib/slapd-modules/rbac/rbacacl.c (+12/-31)
contrib/slapd-modules/rbac/rbacaudit.c (+233/-0)
contrib/slapd-modules/rbac/rbacperm.c (+233/-0)
contrib/slapd-modules/rbac/rbacreq.c (+89/-0)
contrib/slapd-modules/rbac/rbacsess.c (+999/-0)
contrib/slapd-modules/rbac/rbacuser.c (+620/-0)
contrib/slapd-modules/rbac/slapo-rbac.5 (+157/-0)
contrib/slapd-modules/rbac/util.c (+531/-0)
contrib/slapd-modules/samba4/Makefile (+6/-6)
contrib/slapd-modules/samba4/pguid.c (+9/-9)
contrib/slapd-modules/samba4/rdnval.c (+16/-17)
contrib/slapd-modules/samba4/vernum.c (+14/-14)
contrib/slapd-modules/smbk5pwd/Makefile (+17/-5)
contrib/slapd-modules/smbk5pwd/README (+3/-3)
contrib/slapd-modules/smbk5pwd/slapo-smbk5pwd.5 (+177/-0)
contrib/slapd-modules/smbk5pwd/smbk5pwd.c (+17/-110)
contrib/slapd-modules/trace/Makefile (+4/-4)
contrib/slapd-modules/trace/trace.c (+12/-11)
contrib/slapd-modules/usn/Makefile (+46/-0)
contrib/slapd-modules/usn/README (+44/-0)
contrib/slapd-modules/usn/usn.c (+330/-0)
contrib/slapd-modules/variant/Makefile (+77/-0)
contrib/slapd-modules/variant/slapo-variant.5 (+472/-0)
contrib/slapd-modules/variant/tests/Rules.mk (+23/-0)
contrib/slapd-modules/variant/tests/data/additional-config.ldif (+23/-0)
contrib/slapd-modules/variant/tests/data/config.ldif (+89/-0)
contrib/slapd-modules/variant/tests/data/hidden.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test001-01-same-dn.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test001-01a-same-dn.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test001-02-same-attribute.ldif (+6/-0)
contrib/slapd-modules/variant/tests/data/test001-03-different-types.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test002-01-entry.ldif (+16/-0)
contrib/slapd-modules/variant/tests/data/test002-02-regex.ldif (+7/-0)
contrib/slapd-modules/variant/tests/data/test003-out.ldif (+124/-0)
contrib/slapd-modules/variant/tests/data/test005-changes.ldif (+35/-0)
contrib/slapd-modules/variant/tests/data/test005-modify-missing.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test005-out.ldif (+206/-0)
contrib/slapd-modules/variant/tests/data/test005-variant-missing.ldif (+4/-0)
contrib/slapd-modules/variant/tests/data/test006-config.ldif (+61/-0)
contrib/slapd-modules/variant/tests/data/test006-out.ldif (+151/-0)
contrib/slapd-modules/variant/tests/data/test007-out.ldif (+6/-0)
contrib/slapd-modules/variant/tests/data/test010-out.ldif (+52/-0)
contrib/slapd-modules/variant/tests/data/test011-out.ldif (+10/-0)
contrib/slapd-modules/variant/tests/data/test012-data.ldif (+13/-0)
contrib/slapd-modules/variant/tests/data/test012-out.ldif (+9/-0)
contrib/slapd-modules/variant/tests/data/variant.conf (+17/-0)
contrib/slapd-modules/variant/tests/run (+229/-0)
contrib/slapd-modules/variant/tests/scripts/all (+102/-0)
contrib/slapd-modules/variant/tests/scripts/common.sh (+115/-0)
contrib/slapd-modules/variant/tests/scripts/test001-config (+209/-0)
contrib/slapd-modules/variant/tests/scripts/test002-add-delete (+113/-0)
contrib/slapd-modules/variant/tests/scripts/test003-search (+113/-0)
contrib/slapd-modules/variant/tests/scripts/test004-compare (+63/-0)
contrib/slapd-modules/variant/tests/scripts/test005-modify (+120/-0)
contrib/slapd-modules/variant/tests/scripts/test006-acl (+323/-0)
contrib/slapd-modules/variant/tests/scripts/test007-subtypes (+67/-0)
contrib/slapd-modules/variant/tests/scripts/test008-variant-replication (+194/-0)
contrib/slapd-modules/variant/tests/scripts/test009-ignored-replication (+227/-0)
contrib/slapd-modules/variant/tests/scripts/test010-limits (+99/-0)
contrib/slapd-modules/variant/tests/scripts/test011-referral (+169/-0)
contrib/slapd-modules/variant/tests/scripts/test012-crossdb (+90/-0)
contrib/slapd-modules/variant/variant.c (+1424/-0)
contrib/slapd-modules/vc/Makefile (+58/-0)
contrib/slapd-modules/vc/vc.c (+441/-0)
contrib/slapd-tools/README (+5/-0)
contrib/slapd-tools/wrap_slap_ops (+162/-0)
debian/apparmor-profile (+61/-0)
debian/changelog (+2937/-0)
debian/clean (+2/-2)
debian/configure.options (+100/-80)
debian/control (+24/-14)
debian/gbp.conf (+2/-2)
debian/ldap-utils.install (+10/-10)
debian/ldap-utils.manpages (+11/-11)
debian/libldap-2.5-0.install (+2/-0)
debian/libldap-2.5-0.lintian-overrides (+3/-0)
debian/libldap-2.5-0.symbols (+711/-0)
debian/libldap-common.manpages (+1/-1)
debian/libldap-dev.install (+4/-2)
debian/libldap-dev.links.in (+2/-2)
debian/libldap-dev.manpages (+1/-0)
debian/not-installed (+39/-0)
debian/patches/contrib-makefiles (+11/-148)
debian/patches/do-not-second-guess-sonames (+8/-7)
debian/patches/getaddrinfo-is-threadsafe (+4/-4)
debian/patches/ldap-conf-tls-cacertdir (+12/-14)
debian/patches/man-slapd (+1/-1)
debian/patches/sasl-default-path (+5/-5)
debian/patches/series (+0/-8)
debian/patches/wrong-database-location (+4/-15)
debian/rules (+30/-26)
debian/schema/core.ldif (+1/-1)
debian/schema/core.schema (+1/-1)
debian/schema/cosine.schema (+2/-2)
debian/schema/namedobject.schema (+42/-0)
debian/schema/pmi.schema (+1/-1)
debian/slapd-contrib.install (+0/-2)
debian/slapd-contrib.lintian-overrides (+3/-3)
debian/slapd-contrib.manpages (+3/-3)
debian/slapd.README.Debian (+24/-45)
debian/slapd.conf (+0/-20)
debian/slapd.dirs (+0/-3)
debian/slapd.examples (+0/-1)
debian/slapd.install (+10/-2)
debian/slapd.lintian-overrides (+3/-1)
debian/slapd.maintscript (+2/-0)
debian/slapd.manpages (+45/-41)
debian/slapd.preinst (+5/-0)
debian/slapd.py (+51/-0)
debian/slapd.scripts-common (+1/-1)
debian/slapd.ufw.profile (+9/-0)
debian/source/lintian-overrides (+0/-2)
debian/tests/control (+4/-0)
debian/tests/smbk5pwd (+26/-0)
dev/null (+0/-129)
doc/devel/OIDs (+119/-0)
doc/devel/README (+1/-0)
doc/devel/args (+2/-1)
doc/devel/lloadd/design.md (+282/-0)
doc/devel/todo (+1/-7)
doc/devel/toolargs (+3/-1)
doc/devel/utfconv.txt (+2/-2)
doc/devel/variadic_debug/03-libldap_Debug.cocci (+70/-0)
doc/devel/variadic_debug/04-variadic.cocci (+165/-0)
doc/devel/variadic_debug/07-shortcut.cocci (+216/-0)
doc/devel/variadic_debug/09-merge.cocci (+147/-0)
doc/devel/variadic_debug/README (+39/-0)
doc/devel/variadic_debug/equivalence.iso (+12/-0)
doc/devel/variadic_debug/macros.h (+23/-0)
doc/devel/variadic_debug/script.sh (+73/-0)
doc/guide/admin/Makefile (+5/-2)
doc/guide/admin/access-control.sdf (+4/-3)
doc/guide/admin/appendix-changes.sdf (+10/-154)
doc/guide/admin/appendix-common-errors.sdf (+9/-21)
doc/guide/admin/appendix-recommended-versions.sdf (+5/-12)
doc/guide/admin/appendix-upgrading.sdf (+41/-16)
doc/guide/admin/aspell.en.pws (+4/-23)
doc/guide/admin/backends.sdf (+15/-48)
doc/guide/admin/booktitle.sdf (+34/-0)
doc/guide/admin/dbtools.sdf (+15/-6)
doc/guide/admin/guide.book (+1/-1)
doc/guide/admin/guide.html (+766/-991)
doc/guide/admin/install.sdf (+6/-24)
doc/guide/admin/intro.sdf (+6/-13)
doc/guide/admin/limits.sdf (+59/-38)
doc/guide/admin/maintenance.sdf (+11/-100)
doc/guide/admin/monitoringslapd.sdf (+12/-23)
doc/guide/admin/overlays.sdf (+60/-20)
doc/guide/admin/preface.sdf (+2/-2)
doc/guide/admin/quickstart.sdf (+1/-1)
doc/guide/admin/replication.sdf (+76/-112)
doc/guide/admin/runningslapd.sdf (+17/-8)
doc/guide/admin/sasl.sdf (+15/-5)
doc/guide/admin/slapdconf2.sdf (+186/-156)
doc/guide/admin/slapdconfig.sdf (+205/-35)
doc/guide/admin/tls.sdf (+9/-71)
doc/guide/admin/troubleshooting.sdf (+2/-2)
doc/guide/admin/tuning.sdf (+45/-177)
doc/guide/images/src/dual_dc.svg (+3/-3)
doc/guide/images/src/ldap-sync-refreshonly.svg (+1/-1)
doc/guide/plain.sdf (+1/-1)
doc/guide/preamble.sdf (+76/-77)
doc/guide/release/copyright.sdf (+3/-3)
doc/guide/release/install.sdf (+5/-19)
doc/man/man1/ldapcompare.1 (+6/-17)
doc/man/man1/ldapdelete.1 (+6/-17)
doc/man/man1/ldapexop.1 (+7/-18)
doc/man/man1/ldapmodify.1 (+6/-21)
doc/man/man1/ldapmodrdn.1 (+6/-17)
doc/man/man1/ldappasswd.1 (+6/-17)
doc/man/man1/ldapsearch.1 (+8/-19)
doc/man/man1/ldapurl.1 (+1/-1)
doc/man/man1/ldapwhoami.1 (+10/-17)
doc/man/man3/ldap_dup.3 (+0/-1)
doc/man/man3/ldap_first_attribute.3 (+27/-3)
doc/man/man3/ldap_first_attribute.3.links (+1/-0)
doc/man/man3/ldap_get_option.3 (+83/-5)
doc/man/man3/ldap_modify.3 (+1/-4)
doc/man/man3/ldap_open.3 (+11/-0)
doc/man/man5/ldap.conf.5 (+34/-59)
doc/man/man5/lloadd.conf.5 (+848/-0)
doc/man/man5/slapd-asyncmeta.5 (+531/-0)
doc/man/man5/slapd-config.5 (+247/-113)
doc/man/man5/slapd-ldap.5 (+31/-135)
doc/man/man5/slapd-mdb.5 (+38/-5)
doc/man/man5/slapd-meta.5 (+80/-13)
doc/man/man5/slapd-ndb.5 (+1/-0)
doc/man/man5/slapd-relay.5 (+1/-1)
doc/man/man5/slapd-sql.5 (+3/-3)
doc/man/man5/slapd-wt.5 (+91/-0)
doc/man/man5/slapd.access.5 (+31/-9)
doc/man/man5/slapd.backends.5 (+17/-39)
doc/man/man5/slapd.conf.5 (+197/-142)
doc/man/man5/slapd.overlays.5 (+34/-4)
doc/man/man5/slapd.plugin.5 (+1/-0)
doc/man/man5/slapo-accesslog.5 (+26/-5)
doc/man/man5/slapo-auditlog.5 (+40/-2)
doc/man/man5/slapo-autoca.5 (+120/-0)
doc/man/man5/slapo-constraint.5 (+8/-2)
doc/man/man5/slapo-dds.5 (+5/-5)
doc/man/man5/slapo-deref.5 (+80/-0)
doc/man/man5/slapo-dyngroup.5 (+10/-1)
doc/man/man5/slapo-dynlist.5 (+72/-9)
doc/man/man5/slapo-homedir.5 (+130/-0)
doc/man/man5/slapo-memberof.5 (+13/-0)
doc/man/man5/slapo-otp.5 (+138/-0)
doc/man/man5/slapo-pcache.5 (+4/-0)
doc/man/man5/slapo-ppolicy.5 (+245/-17)
doc/man/man5/slapo-refint.5 (+1/-1)
doc/man/man5/slapo-remoteauth.5 (+160/-0)
doc/man/man5/slapo-rwm.5 (+1/-7)
doc/man/man5/slapo-syncprov.5 (+8/-0)
doc/man/man5/slapo-translucent.5 (+1/-1)
doc/man/man5/slapo-unique.5 (+18/-6)
doc/man/man5/slapo-valsort.5 (+1/-1)
doc/man/man5/slappw-argon2.5 (+17/-8)
doc/man/man8/lloadd.8 (+312/-0)
doc/man/man8/slapacl.8 (+3/-1)
doc/man/man8/slapadd.8 (+3/-2)
doc/man/man8/slapcat.8 (+4/-6)
doc/man/man8/slapd.8 (+22/-7)
doc/man/man8/slapindex.8 (+3/-4)
doc/man/man8/slapmodify.8 (+222/-0)
doc/man/man8/slappasswd.8 (+1/-1)
doc/man/man8/slapschema.8 (+3/-4)
include/ac/errno.h (+1/-24)
include/ac/socket.h (+15/-3)
include/ac/time.h (+7/-0)
include/lber.h (+10/-0)
include/lber_pvt.h (+3/-2)
include/ldap.h (+321/-45)
include/ldap_avl.h (+41/-34)
include/ldap_config.hin (+1/-1)
include/ldap_defaults.h (+5/-0)
include/ldap_features.hin (+7/-12)
include/ldap_int_thread.h (+1/-31)
include/ldap_log.h (+21/-78)
include/ldap_pvt.h (+52/-2)
include/ldap_pvt_thread.h (+42/-20)
include/ldap_pvt_uc.h (+1/-1)
include/ldap_queue.h (+38/-1)
include/ldap_rq.h (+1/-0)
include/ldif.h (+6/-4)
include/lutil.h (+19/-5)
include/lutil_hash.h (+36/-6)
include/portable.hin (+87/-64)
include/slapi-plugin.h (+2/-2)
libraries/Makefile.in (+9/-1)
libraries/liblber/Makefile.in (+3/-0)
libraries/liblber/debug.c (+2/-34)
libraries/liblber/decode.c (+36/-10)
libraries/liblber/encode.c (+1/-1)
libraries/liblber/lber-int.h (+1/-0)
libraries/liblber/lber.pc.in (+12/-0)
libraries/liblber/liblber.vers.in (+17/-0)
libraries/liblber/memory.c (+1/-1)
libraries/liblber/options.c (+6/-2)
libraries/libldap/Makefile.in (+24/-10)
libraries/libldap/abandon.c (+35/-37)
libraries/libldap/account_usability.c (+128/-0)
libraries/libldap/add.c (+1/-1)
libraries/libldap/apitest.c (+1/-1)
libraries/libldap/avl.c (+50/-48)
libraries/libldap/bind.c (+2/-12)
libraries/libldap/compare.c (+1/-1)
libraries/libldap/cyrus.c (+112/-14)
libraries/libldap/delete.c (+4/-4)
libraries/libldap/deref.c (+13/-0)
libraries/libldap/dnssrv.c (+17/-26)
libraries/libldap/error.c (+5/-8)
libraries/libldap/extended.c (+4/-4)
libraries/libldap/filter.c (+21/-30)
libraries/libldap/getattr.c (+3/-3)
libraries/libldap/getdn.c (+43/-14)
libraries/libldap/getvalues.c (+2/-2)
libraries/libldap/init.c (+180/-126)
libraries/libldap/lbase64.c (+108/-0)
libraries/libldap/ldap-int.h (+90/-54)
libraries/libldap/ldap-tls.h (+12/-1)
libraries/libldap/ldap.pc.in (+13/-0)
libraries/libldap/ldap_thr_debug.h (+9/-3)
libraries/libldap/ldif.c (+41/-73)
libraries/libldap/ldifutil.c (+724/-0)
libraries/libldap/libldap.vers.in (+16/-0)
libraries/libldap/modify.c (+2/-2)
libraries/libldap/modrdn.c (+2/-2)
libraries/libldap/msctrl.c (+280/-0)
libraries/libldap/open.c (+69/-8)
libraries/libldap/options.c (+88/-16)
libraries/libldap/os-ip.c (+210/-101)
libraries/libldap/os-local.c (+14/-26)
libraries/libldap/passwd.c (+1/-1)
libraries/libldap/ppolicy.c (+2/-1)
libraries/libldap/psearchctrl.c (+348/-0)
libraries/libldap/rdwr.c (+7/-2)
libraries/libldap/references.c (+1/-1)
libraries/libldap/request.c (+159/-145)
libraries/libldap/result.c (+66/-53)
libraries/libldap/rq.c (+4/-0)
libraries/libldap/sasl.c (+10/-11)
libraries/libldap/sbind.c (+2/-2)
libraries/libldap/schema.c (+17/-2)
libraries/libldap/search.c (+3/-3)
libraries/libldap/sortctrl.c (+2/-2)
libraries/libldap/tavl.c (+36/-36)
libraries/libldap/test.c (+3/-3)
libraries/libldap/testavl.c (+8/-8)
libraries/libldap/testtavl.c (+13/-13)
libraries/libldap/thr_debug.c (+49/-3)
libraries/libldap/thr_nt.c (+7/-0)
libraries/libldap/thr_posix.c (+23/-0)
libraries/libldap/thr_pth.c (+7/-0)
libraries/libldap/thr_thr.c (+6/-0)
libraries/libldap/threads.c (+6/-8)
libraries/libldap/tls2.c (+296/-34)
libraries/libldap/tls_g.c (+370/-52)
libraries/libldap/tls_o.c (+405/-112)
libraries/libldap/tpool.c (+634/-194)
libraries/libldap/turn.c (+1/-1)
libraries/libldap/txn.c (+5/-7)
libraries/libldap/unbind.c (+15/-5)
libraries/libldap/url.c (+36/-8)
libraries/libldap/util-int.c (+148/-45)
libraries/libldap/vc.c (+367/-0)
libraries/libldap/vlvctrl.c (+2/-2)
libraries/libldap/whoami.c (+1/-1)
libraries/liblmdb/CHANGES (+7/-0)
libraries/liblmdb/COPYRIGHT (+1/-1)
libraries/liblmdb/Doxyfile (+5/-5)
libraries/liblmdb/intro.doc (+1/-1)
libraries/liblmdb/lmdb.h (+5/-5)
libraries/liblmdb/mdb.c (+15/-17)
libraries/liblmdb/mdb_copy.1 (+1/-1)
libraries/liblmdb/mdb_copy.c (+1/-1)
libraries/liblmdb/mdb_dump.1 (+1/-1)
libraries/liblmdb/mdb_dump.c (+1/-1)
libraries/liblmdb/mdb_load.1 (+8/-1)
libraries/liblmdb/mdb_load.c (+47/-8)
libraries/liblmdb/mdb_stat.1 (+1/-1)
libraries/liblmdb/mdb_stat.c (+1/-1)
libraries/liblmdb/midl.c (+2/-2)
libraries/liblmdb/midl.h (+2/-2)
libraries/liblmdb/mtest.c (+1/-1)
libraries/liblmdb/mtest2.c (+1/-1)
libraries/liblmdb/mtest3.c (+1/-1)
libraries/liblmdb/mtest4.c (+1/-1)
libraries/liblmdb/mtest5.c (+1/-1)
libraries/liblmdb/mtest6.c (+1/-1)
libraries/liblmdb/sample-bdb.txt (+1/-1)
libraries/liblmdb/sample-mdb.txt (+1/-1)
libraries/liblunicode/ucdata/api.txt (+2/-2)
libraries/liblunicode/ucdata/bidiapi.txt (+1/-1)
libraries/liblunicode/ucdata/ucdata.man (+1/-1)
libraries/liblunicode/ucdata/ucpgba.c (+2/-2)
libraries/liblunicode/ucdata/ucpgba.man (+1/-1)
libraries/liblunicode/ure/ure.c (+3/-3)
libraries/liblunicode/utbm/README (+2/-2)
libraries/liblutil/Makefile.in (+3/-11)
libraries/liblutil/entropy.c (+2/-2)
libraries/liblutil/hash.c (+67/-3)
libraries/liblutil/meter.c (+1/-1)
libraries/liblutil/ntservice.c (+7/-7)
libraries/liblutil/passwd.c (+3/-331)
libraries/liblutil/sasl.c (+0/-2)
libraries/liblutil/slapdmsg.h (+1/-1)
libraries/liblutil/utils.c (+114/-30)
libraries/librewrite/Makefile.in (+1/-1)
libraries/librewrite/config.c (+33/-33)
libraries/librewrite/context.c (+6/-6)
libraries/librewrite/info.c (+4/-4)
libraries/librewrite/ldapmap.c (+3/-3)
libraries/librewrite/map.c (+0/-1)
libraries/librewrite/params.c (+2/-4)
libraries/librewrite/rewrite-int.h (+3/-2)
libraries/librewrite/session.c (+9/-5)
libraries/librewrite/subst.c (+1/-1)
libraries/librewrite/var.c (+4/-4)
libraries/librewrite/xmap.c (+3/-3)
servers/Makefile.in (+1/-1)
servers/lloadd/Makefile.in (+48/-0)
servers/lloadd/Makefile_module.in (+45/-0)
servers/lloadd/Makefile_server.in (+90/-0)
servers/lloadd/backend.c (+736/-0)
servers/lloadd/bind.c (+992/-0)
servers/lloadd/client.c (+595/-0)
servers/lloadd/config.c (+3820/-0)
servers/lloadd/connection.c (+620/-0)
servers/lloadd/daemon.c (+1886/-0)
servers/lloadd/design.md (+1/-0)
servers/lloadd/epoch.c (+339/-0)
servers/lloadd/epoch.h (+144/-0)
servers/lloadd/extended.c (+207/-0)
servers/lloadd/init.c (+211/-0)
servers/lloadd/libevent_support.c (+171/-0)
servers/lloadd/lload-config.h (+39/-0)
servers/lloadd/lload.h (+502/-0)
servers/lloadd/lloadd.service (+13/-0)
servers/lloadd/main.c (+949/-0)
servers/lloadd/module_init.c (+185/-0)
servers/lloadd/monitor.c (+1150/-0)
servers/lloadd/nt_svc.c (+1/-0)
servers/lloadd/operation.c (+697/-0)
servers/lloadd/proto-lload.h (+225/-0)
servers/lloadd/upstream.c (+1102/-0)
servers/lloadd/value.c (+67/-0)
servers/slapd/Makefile.in (+39/-32)
servers/slapd/abandon.c (+7/-7)
servers/slapd/aci.c (+56/-57)
servers/slapd/acl.c (+50/-52)
servers/slapd/aclparse.c (+110/-164)
servers/slapd/ad.c (+10/-9)
servers/slapd/add.c (+33/-26)
servers/slapd/at.c (+16/-16)
servers/slapd/attr.c (+16/-16)
servers/slapd/ava.c (+4/-4)
servers/slapd/back-asyncmeta/Makefile.in (+50/-0)
servers/slapd/back-asyncmeta/add.c (+362/-0)
servers/slapd/back-asyncmeta/back-asyncmeta.h (+782/-0)
servers/slapd/back-asyncmeta/bind.c (+1730/-0)
servers/slapd/back-asyncmeta/candidates.c (+239/-0)
servers/slapd/back-asyncmeta/compare.c (+304/-0)
servers/slapd/back-asyncmeta/config.c (+2441/-0)
servers/slapd/back-asyncmeta/conn.c (+1184/-0)
servers/slapd/back-asyncmeta/delete.c (+297/-0)
servers/slapd/back-asyncmeta/dncache.c (+228/-0)
servers/slapd/back-asyncmeta/init.c (+468/-0)
servers/slapd/back-asyncmeta/map.c (+214/-0)
servers/slapd/back-asyncmeta/message_queue.c (+236/-0)
servers/slapd/back-asyncmeta/meta_result.c (+1818/-0)
servers/slapd/back-asyncmeta/modify.c (+357/-0)
servers/slapd/back-asyncmeta/modrdn.c (+367/-0)
servers/slapd/back-asyncmeta/proto-asyncmeta.h (+53/-0)
servers/slapd/back-asyncmeta/search.c (+962/-0)
servers/slapd/back-dnssrv/Makefile.in (+1/-1)
servers/slapd/back-dnssrv/bind.c (+4/-4)
servers/slapd/back-dnssrv/init.c (+1/-1)
servers/slapd/back-dnssrv/referral.c (+6/-6)
servers/slapd/back-dnssrv/search.c (+6/-7)
servers/slapd/back-ldap/Makefile.in (+1/-1)
servers/slapd/back-ldap/TODO.proxy (+2/-2)
servers/slapd/back-ldap/add.c (+2/-2)
servers/slapd/back-ldap/back-ldap.h (+5/-1)
servers/slapd/back-ldap/bind.c (+213/-77)
servers/slapd/back-ldap/chain.c (+125/-127)
servers/slapd/back-ldap/config.c (+166/-415)
servers/slapd/back-ldap/distproc.c (+63/-82)
servers/slapd/back-ldap/extended.c (+2/-2)
servers/slapd/back-ldap/init.c (+16/-4)
servers/slapd/back-ldap/monitor.c (+26/-24)
servers/slapd/back-ldap/pbind.c (+1/-1)
servers/slapd/back-ldap/search.c (+5/-5)
servers/slapd/back-ldap/unbind.c (+2/-2)
servers/slapd/back-ldif/Makefile.in (+1/-1)
servers/slapd/back-ldif/ldif.c (+150/-33)
servers/slapd/back-mdb/Makefile.in (+1/-1)
servers/slapd/back-mdb/add.c (+24/-70)
servers/slapd/back-mdb/attr.c (+208/-25)
servers/slapd/back-mdb/back-mdb.h (+27/-25)
servers/slapd/back-mdb/bind.c (+4/-6)
servers/slapd/back-mdb/compare.c (+1/-1)
servers/slapd/back-mdb/config.c (+153/-21)
servers/slapd/back-mdb/delete.c (+58/-101)
servers/slapd/back-mdb/dn2entry.c (+1/-1)
servers/slapd/back-mdb/dn2id.c (+11/-11)
servers/slapd/back-mdb/filterindex.c (+55/-55)
servers/slapd/back-mdb/id2entry.c (+462/-92)
servers/slapd/back-mdb/idl.c (+39/-22)
servers/slapd/back-mdb/idl.h (+9/-7)
servers/slapd/back-mdb/index.c (+5/-3)
servers/slapd/back-mdb/init.c (+27/-19)
servers/slapd/back-mdb/key.c (+3/-3)
servers/slapd/back-mdb/modify.c (+214/-126)
servers/slapd/back-mdb/modrdn.c (+42/-90)
servers/slapd/back-mdb/monitor.c (+13/-14)
servers/slapd/back-mdb/nextid.c (+1/-1)
servers/slapd/back-mdb/operational.c (+1/-1)
servers/slapd/back-mdb/proto-mdb.h (+18/-1)
servers/slapd/back-mdb/referral.c (+1/-1)
servers/slapd/back-mdb/search.c (+73/-42)
servers/slapd/back-mdb/tools.c (+301/-101)
servers/slapd/back-meta/Makefile.in (+1/-1)
servers/slapd/back-meta/add.c (+1/-1)
servers/slapd/back-meta/back-meta.h (+0/-15)
servers/slapd/back-meta/bind.c (+38/-51)
servers/slapd/back-meta/candidates.c (+4/-6)
servers/slapd/back-meta/config.c (+128/-217)
servers/slapd/back-meta/conn.c (+37/-54)
servers/slapd/back-meta/dncache.c (+4/-4)
servers/slapd/back-meta/init.c (+8/-10)
servers/slapd/back-meta/map.c (+57/-10)
servers/slapd/back-meta/search.c (+47/-81)
servers/slapd/back-meta/suffixmassage.c (+0/-83)
servers/slapd/back-meta/unbind.c (+2/-2)
servers/slapd/back-monitor/Makefile.in (+3/-3)
servers/slapd/back-monitor/README (+1/-1)
servers/slapd/back-monitor/back-monitor.h (+2/-1)
servers/slapd/back-monitor/backend.c (+4/-5)
servers/slapd/back-monitor/bind.c (+1/-1)
servers/slapd/back-monitor/cache.c (+8/-11)
servers/slapd/back-monitor/conn.c (+16/-10)
servers/slapd/back-monitor/database.c (+24/-28)
servers/slapd/back-monitor/entry.c (+13/-0)
servers/slapd/back-monitor/init.c (+75/-107)
servers/slapd/back-monitor/listener.c (+4/-4)
servers/slapd/back-monitor/log.c (+2/-2)
servers/slapd/back-monitor/modify.c (+1/-1)
servers/slapd/back-monitor/operation.c (+3/-4)
servers/slapd/back-monitor/overlay.c (+4/-5)
servers/slapd/back-monitor/proto-back-monitor.h (+4/-0)
servers/slapd/back-monitor/rww.c (+3/-3)
servers/slapd/back-monitor/search.c (+1/-1)
servers/slapd/back-monitor/sent.c (+3/-3)
servers/slapd/back-monitor/thread.c (+3/-10)
servers/slapd/back-monitor/time.c (+7/-7)
servers/slapd/back-ndb/Makefile.in (+1/-1)
servers/slapd/back-ndb/config.cpp (+1/-1)
servers/slapd/back-ndb/init.cpp (+2/-4)
servers/slapd/back-null/Makefile.in (+1/-1)
servers/slapd/back-null/null.c (+7/-5)
servers/slapd/back-passwd/Makefile.in (+1/-1)
servers/slapd/back-passwd/config.c (+1/-1)
servers/slapd/back-passwd/search.c (+34/-18)
servers/slapd/back-perl/Makefile.in (+1/-1)
servers/slapd/back-perl/README (+1/-1)
servers/slapd/back-perl/add.c (+1/-1)
servers/slapd/back-perl/asperl_undefs.h (+1/-1)
servers/slapd/back-perl/bind.c (+1/-1)
servers/slapd/back-perl/close.c (+1/-1)
servers/slapd/back-perl/compare.c (+1/-1)
servers/slapd/back-perl/config.c (+3/-2)
servers/slapd/back-perl/delete.c (+1/-1)
servers/slapd/back-perl/init.c (+5/-6)
servers/slapd/back-perl/modify.c (+1/-1)
servers/slapd/back-perl/modrdn.c (+1/-1)
servers/slapd/back-perl/search.c (+1/-1)
servers/slapd/back-relay/Makefile.in (+1/-1)
servers/slapd/back-relay/init.c (+7/-6)
servers/slapd/back-relay/op.c (+6/-4)
servers/slapd/back-sock/Makefile.in (+1/-1)
servers/slapd/back-sock/config.c (+1/-1)
servers/slapd/back-sock/extended.c (+2/-2)
servers/slapd/back-sock/opensock.c (+3/-3)
servers/slapd/back-sock/result.c (+4/-3)
servers/slapd/back-sql/Makefile.in (+1/-1)
servers/slapd/back-sql/add.c (+73/-88)
servers/slapd/back-sql/bind.c (+5/-7)
servers/slapd/back-sql/compare.c (+4/-6)
servers/slapd/back-sql/config.c (+54/-37)
servers/slapd/back-sql/delete.c (+21/-31)
servers/slapd/back-sql/docs/bugs (+1/-1)
servers/slapd/back-sql/entry-id.c (+50/-65)
servers/slapd/back-sql/init.c (+41/-52)
servers/slapd/back-sql/modify.c (+6/-8)
servers/slapd/back-sql/modrdn.c (+35/-40)
servers/slapd/back-sql/operational.c (+7/-11)
servers/slapd/back-sql/rdbms_depend/README (+1/-1)
servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile (+1/-1)
servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp (+1/-1)
servers/slapd/back-sql/schema-map.c (+72/-103)
servers/slapd/back-sql/search.c (+43/-49)
servers/slapd/back-sql/sql-wrap.c (+29/-38)
servers/slapd/back-sql/util.c (+12/-14)
servers/slapd/back-wt/Makefile.in (+23/-12)
servers/slapd/back-wt/add.c (+401/-0)
servers/slapd/back-wt/attr.c (+64/-117)
servers/slapd/back-wt/back-wt.h (+99/-0)
servers/slapd/back-wt/bind.c (+70/-83)
servers/slapd/back-wt/compare.c (+59/-54)
servers/slapd/back-wt/config.c (+158/-0)
servers/slapd/back-wt/ctx.c (+140/-0)
servers/slapd/back-wt/delete.c (+419/-0)
servers/slapd/back-wt/dn2entry.c (+131/-0)
servers/slapd/back-wt/dn2id.c (+393/-0)
servers/slapd/back-wt/filterindex.c (+679/-0)
servers/slapd/back-wt/id2entry.c (+237/-0)
servers/slapd/back-wt/idl.c (+793/-0)
servers/slapd/back-wt/idl.h (+33/-28)
servers/slapd/back-wt/index.c (+87/-270)
servers/slapd/back-wt/init.c (+306/-0)
servers/slapd/back-wt/key.c (+152/-0)
servers/slapd/back-wt/modify.c (+193/-352)
servers/slapd/back-wt/nextid.c (+92/-0)
servers/slapd/back-wt/operational.c (+112/-0)
servers/slapd/back-wt/proto-wt.h (+190/-0)
servers/slapd/back-wt/search.c (+706/-0)
servers/slapd/back-wt/tools.c (+513/-0)
servers/slapd/backend.c (+98/-21)
servers/slapd/backglue.c (+10/-13)
servers/slapd/backover.c (+95/-51)
servers/slapd/bconfig.c (+713/-211)
servers/slapd/bind.c (+132/-21)
servers/slapd/cancel.c (+2/-2)
servers/slapd/ch_malloc.c (+4/-4)
servers/slapd/compare.c (+12/-8)
servers/slapd/component.c (+36/-44)
servers/slapd/config.c (+234/-108)
servers/slapd/connection.c (+201/-230)
servers/slapd/controls.c (+113/-39)
servers/slapd/cr.c (+7/-7)
servers/slapd/ctxcsn.c (+6/-6)
servers/slapd/daemon.c (+696/-261)
servers/slapd/delete.c (+18/-11)
servers/slapd/dn.c (+20/-18)
servers/slapd/entry.c (+22/-23)
servers/slapd/extended.c (+69/-13)
servers/slapd/filter.c (+38/-42)
servers/slapd/filterentry.c (+21/-21)
servers/slapd/init.c (+30/-23)
servers/slapd/ldapsync.c (+62/-1)
servers/slapd/limits.c (+7/-7)
servers/slapd/lock.c (+2/-2)
servers/slapd/main.c (+88/-45)
servers/slapd/matchedValues.c (+8/-8)
servers/slapd/modify.c (+35/-33)
servers/slapd/modrdn.c (+26/-18)
servers/slapd/module.c (+13/-14)
servers/slapd/mr.c (+18/-18)
servers/slapd/mra.c (+8/-8)
servers/slapd/oc.c (+12/-12)
servers/slapd/oidm.c (+5/-5)
servers/slapd/operation.c (+8/-1)
servers/slapd/overlays/Makefile.in (+17/-1)
servers/slapd/overlays/accesslog.c (+237/-81)
servers/slapd/overlays/auditlog.c (+3/-1)
servers/slapd/overlays/autoca.c (+1117/-0)
servers/slapd/overlays/collect.c (+5/-4)
servers/slapd/overlays/constraint.c (+28/-15)
servers/slapd/overlays/dds.c (+45/-35)
servers/slapd/overlays/deref.c (+3/-2)
servers/slapd/overlays/dyngroup.c (+8/-6)
servers/slapd/overlays/dynlist.c (+1274/-145)
servers/slapd/overlays/homedir.c (+2074/-0)
servers/slapd/overlays/memberof.c (+27/-24)
servers/slapd/overlays/otp.c (+974/-0)
servers/slapd/overlays/overlays.c (+1/-1)
servers/slapd/overlays/pcache.c (+202/-174)
servers/slapd/overlays/ppolicy.c (+982/-192)
servers/slapd/overlays/refint.c (+15/-16)
servers/slapd/overlays/remoteauth.c (+996/-0)
servers/slapd/overlays/retcode.c (+24/-21)
servers/slapd/overlays/rwm.c (+34/-74)
servers/slapd/overlays/rwm.h (+0/-4)
servers/slapd/overlays/rwmconf.c (+17/-21)
servers/slapd/overlays/rwmdn.c (+1/-1)
servers/slapd/overlays/rwmmap.c (+5/-5)
servers/slapd/overlays/seqmod.c (+6/-5)
servers/slapd/overlays/sssvlv.c (+41/-36)
servers/slapd/overlays/syncprov.c (+739/-194)
servers/slapd/overlays/translucent.c (+86/-44)
servers/slapd/overlays/unique.c (+147/-74)
servers/slapd/overlays/valsort.c (+9/-8)
servers/slapd/passwd.c (+60/-29)
servers/slapd/proto-slap.h (+70/-19)
servers/slapd/proxyp.c (+226/-0)
servers/slapd/pwmods/Makefile.in (+59/-0)
servers/slapd/pwmods/README.argon2 (+4/-4)
servers/slapd/pwmods/argon2.c (+28/-8)
servers/slapd/referral.c (+5/-5)
servers/slapd/result.c (+134/-77)
servers/slapd/root_dse.c (+5/-5)
servers/slapd/sasl.c (+177/-33)
servers/slapd/saslauthz.c (+292/-209)
servers/slapd/schema.c (+1/-1)
servers/slapd/schema/cosine.ldif (+2/-2)
servers/slapd/schema/dsee.ldif (+113/-0)
servers/slapd/schema/dsee.schema (+109/-0)
servers/slapd/schema/dyngroup.ldif (+3/-0)
servers/slapd/schema/dyngroup.schema (+7/-0)
servers/slapd/schema/msuser.ldif (+4299/-0)
servers/slapd/schema/msuser.schema (+4295/-0)
servers/slapd/schema/namedobject.ldif (+32/-0)
servers/slapd/schema/pmi.ldif (+1/-1)
servers/slapd/schema_check.c (+16/-16)
servers/slapd/schema_init.c (+143/-55)
servers/slapd/schema_prep.c (+26/-2)
servers/slapd/schemaparse.c (+14/-14)
servers/slapd/search.c (+43/-19)
servers/slapd/sets.c (+2/-2)
servers/slapd/sl_malloc.c (+33/-24)
servers/slapd/slap-config.h (+30/-17)
servers/slapd/slap.h (+86/-63)
servers/slapd/slapadd.c (+8/-11)
servers/slapd/slapcat.c (+1/-1)
servers/slapd/slapcommon.c (+35/-35)
servers/slapd/slapcommon.h (+1/-14)
servers/slapd/slapd.conf (+14/-0)
servers/slapd/slapd.ldif (+7/-2)
servers/slapd/slapd.service (+15/-0)
servers/slapd/slapi/plugin.c (+104/-18)
servers/slapd/slapi/proto-slapi.h (+3/-1)
servers/slapd/slapi/slapi.h (+1/-1)
servers/slapd/slapi/slapi_ext.c (+1/-1)
servers/slapd/slapi/slapi_ops.c (+2/-9)
servers/slapd/slapi/slapi_overlay.c (+4/-4)
servers/slapd/slapi/slapi_utils.c (+1/-1)
servers/slapd/slapmodify.c (+650/-0)
servers/slapd/slappasswd.c (+28/-11)
servers/slapd/slapschema.c (+1/-1)
servers/slapd/slaptest.c (+4/-3)
servers/slapd/starttls.c (+4/-4)
servers/slapd/str2filter.c (+1/-1)
servers/slapd/syncrepl.c (+1699/-306)
servers/slapd/syntax.c (+10/-10)
servers/slapd/syslog.c (+289/-0)
servers/slapd/txn.c (+171/-25)
servers/slapd/unbind.c (+2/-3)
servers/slapd/user.c (+10/-15)
servers/slapd/value.c (+6/-6)
servers/slapd/zn_malloc.c (+32/-34)
tests/Makefile.in (+16/-36)
tests/README (+0/-2)
tests/data/deref.out (+39/-0)
tests/data/dynlist.out (+488/-2)
tests/data/homedir/skel/.dotfile (+1/-0)
tests/data/homedir/skel/directory/broken link (+1/-0)
tests/data/homedir/skel/symlink (+1/-0)
tests/data/krb5.conf (+32/-0)
tests/data/lloadd-anon.conf (+39/-0)
tests/data/lloadd-backend-issues.conf (+55/-0)
tests/data/lloadd-empty.conf (+25/-0)
tests/data/lloadd-sasl.conf (+48/-0)
tests/data/lloadd-tls.conf (+57/-0)
tests/data/lloadd.conf (+46/-0)
tests/data/lloadd/monitor.ldif (+278/-0)
tests/data/monitor2.out (+0/-3)
tests/data/otp/hotp.ldif (+61/-0)
tests/data/otp/test001-out.ldif (+5/-0)
tests/data/otp/totp.ldif (+64/-0)
tests/data/passwd.ldif (+8/-0)
tests/data/ppolicy.ldif (+1/-0)
tests/data/regressions/README (+1/-1)
tests/data/regressions/its4184/its4184 (+4/-8)
tests/data/regressions/its4326/its4326 (+14/-14)
tests/data/regressions/its4326/slapd.conf (+1/-3)
tests/data/regressions/its4336/its4336 (+8/-8)
tests/data/regressions/its4336/slapd.conf (+1/-4)
tests/data/regressions/its4448/its4448 (+14/-30)
tests/data/regressions/its4448/slapd-meta.conf (+1/-4)
tests/data/regressions/its6794/its6794 (+3/-3)
tests/data/regressions/its6794/slapd-glue.conf (+1/-3)
tests/data/regressions/its7573/its7573 (+121/-0)
tests/data/regressions/its8427/its8427 (+314/-0)
tests/data/regressions/its8427/its8427-2 (+395/-0)
tests/data/regressions/its8427/slapd.conf (+5/-10)
tests/data/regressions/its8444/its8444 (+3/-3)
tests/data/regressions/its8444/slapd-provider1.ldif (+6/-12)
tests/data/regressions/its8444/slapd-provider2.ldif (+6/-12)
tests/data/regressions/its8444/slapd-provider3.ldif (+6/-12)
tests/data/regressions/its8444/slapd-provider4.ldif (+6/-12)
tests/data/regressions/its8521/its8521 (+7/-7)
tests/data/regressions/its8521/slapd-consumer.ldif (+0/-6)
tests/data/regressions/its8521/slapd-provider.ldif (+0/-6)
tests/data/regressions/its8616/its8616 (+3/-3)
tests/data/regressions/its8616/slapd-provider.ldif (+0/-6)
tests/data/regressions/its8663/its8663 (+4/-4)
tests/data/regressions/its8663/slapd-provider.ldif (+0/-6)
tests/data/regressions/its8667/its8667 (+2/-2)
tests/data/regressions/its8667/slapd.ldif (+0/-6)
tests/data/regressions/its8721/its8721 (+240/-0)
tests/data/regressions/its8721/slapd-backend.conf (+38/-0)
tests/data/regressions/its8721/slapd-proxy.conf (+41/-0)
tests/data/regressions/its8752/its8752 (+8/-8)
tests/data/regressions/its8752/slapd.conf (+1/-3)
tests/data/regressions/its8752/slapd.conf.mpr (+2/-4)
tests/data/regressions/its8800/its8800 (+5/-5)
tests/data/regressions/its8800/slapd-provider1.ldif (+3/-10)
tests/data/regressions/its8800/slapd-provider2.ldif (+3/-10)
tests/data/regressions/its8800/slapd-provider3.ldif (+3/-10)
tests/data/regressions/its8800/slapd-provider4.ldif (+3/-10)
tests/data/regressions/its9051/db.ldif (+9339/-0)
tests/data/regressions/its9051/its9051 (+185/-0)
tests/data/regressions/its9051/slapd-provider.ldif (+99/-0)
tests/data/regressions/its9282/config.ldif (+1/-1)
tests/data/regressions/its9282/its9282 (+13/-3)
tests/data/regressions/its9288/its9288 (+186/-0)
tests/data/regressions/its9288/slapd-proxy.conf (+41/-0)
tests/data/regressions/its9338/its9338 (+1/-1)
tests/data/regressions/its9400/its9400 (+161/-0)
tests/data/regressions/its9400/slapd-proxy-idassert.conf (+52/-0)
tests/data/remoteauth/config.ldif (+21/-0)
tests/data/remoteauth/default_domain (+3/-0)
tests/data/remoteauth/remoteauth.conf (+21/-0)
tests/data/search.out.xsearch (+37/-0)
tests/data/slapd-2db.conf (+1/-3)
tests/data/slapd-aci.conf (+2/-4)
tests/data/slapd-acl.conf (+1/-3)
tests/data/slapd-asyncmeta.conf (+85/-0)
tests/data/slapd-cache-provider-proxyauthz.conf (+1/-3)
tests/data/slapd-cache-provider.conf (+1/-3)
tests/data/slapd-chain1.conf (+1/-3)
tests/data/slapd-chain2.conf (+1/-3)
tests/data/slapd-component.conf (+1/-3)
tests/data/slapd-config-naked.conf (+1/-3)
tests/data/slapd-config-undo.conf (+1/-3)
tests/data/slapd-dds.conf (+1/-3)
tests/data/slapd-deltasync-consumer.conf (+1/-3)
tests/data/slapd-deltasync-provider.conf (+1/-3)
tests/data/slapd-deref.conf (+48/-0)
tests/data/slapd-dirsync1.conf (+65/-0)
tests/data/slapd-dn.conf (+1/-3)
tests/data/slapd-dnssrv.conf (+1/-3)
tests/data/slapd-dsee-consumer1.conf (+61/-0)
tests/data/slapd-dsee-consumer2.conf (+61/-0)
tests/data/slapd-dynlist.conf (+1/-3)
tests/data/slapd-emptydn.conf (+3/-5)
tests/data/slapd-glue-ldap.conf (+1/-4)
tests/data/slapd-glue-syncrepl1.conf (+1/-3)
tests/data/slapd-glue-syncrepl2.conf (+1/-3)
tests/data/slapd-glue.conf (+1/-3)
tests/data/slapd-homedir.conf (+57/-0)
tests/data/slapd-idassert.conf (+4/-8)
tests/data/slapd-ldapglue.conf (+1/-3)
tests/data/slapd-ldapgluegroups.conf (+1/-3)
tests/data/slapd-ldapgluepeople.conf (+1/-3)
tests/data/slapd-limits.conf (+1/-3)
tests/data/slapd-lload.conf (+41/-0)
tests/data/slapd-meta-target1.conf (+1/-3)
tests/data/slapd-meta-target2.conf (+1/-4)
tests/data/slapd-meta.conf (+1/-4)
tests/data/slapd-nis-provider.conf (+1/-3)
tests/data/slapd-passwd.conf (+1/-3)
tests/data/slapd-ppolicy.conf (+4/-4)
tests/data/slapd-provider.conf (+1/-3)
tests/data/slapd-proxyauthz.conf (+1/-7)
tests/data/slapd-proxycache.conf (+1/-7)
tests/data/slapd-proxytimeout.conf (+71/-0)
tests/data/slapd-pw.conf (+1/-3)
tests/data/slapd-ref-consumer.conf (+1/-5)
tests/data/slapd-referrals.conf (+1/-3)
tests/data/slapd-refint.conf (+1/-3)
tests/data/slapd-relay.conf (+1/-4)
tests/data/slapd-repl-consumer-remote.conf (+3/-5)
tests/data/slapd-retcode.conf (+1/-3)
tests/data/slapd-schema.conf (+1/-4)
tests/data/slapd-sql-syncrepl-provider.conf (+1/-3)
tests/data/slapd-sql.conf (+1/-3)
tests/data/slapd-syncrepl-consumer-persist-ldap.conf (+2/-4)
tests/data/slapd-syncrepl-consumer-persist1.conf (+1/-3)
tests/data/slapd-syncrepl-consumer-persist2.conf (+1/-3)
tests/data/slapd-syncrepl-consumer-persist3.conf (+1/-3)
tests/data/slapd-syncrepl-consumer-refresh1.conf (+1/-3)
tests/data/slapd-syncrepl-consumer-refresh2.conf (+1/-3)
tests/data/slapd-syncrepl-multiproxy.conf (+1/-3)
tests/data/slapd-syncrepl-provider.conf (+1/-3)
tests/data/slapd-tls-sasl.conf (+62/-0)
tests/data/slapd-tls.conf (+58/-0)
tests/data/slapd-translucent-local.conf (+1/-3)
tests/data/slapd-translucent-remote.conf (+1/-3)
tests/data/slapd-unique.conf (+1/-3)
tests/data/slapd-valregex.conf (+1/-3)
tests/data/slapd-valsort.conf (+1/-3)
tests/data/slapd-whoami.conf (+1/-3)
tests/data/slapd.conf (+1/-5)
tests/data/slapd2.conf (+1/-3)
tests/data/test-deref.ldif (+43/-0)
tests/data/test-dirsync-cp.ldif (+12/-0)
tests/data/test-dirsync-nocp.ldif (+272/-0)
tests/data/test-modify.ldif (+110/-0)
tests/data/tls/ca/certs/testsuiteCA.crt (+121/-0)
tests/data/tls/ca/private/testsuiteCA.key (+52/-0)
tests/data/tls/certs/bjensen@mailgw.example.com.crt (+32/-0)
tests/data/tls/certs/localhost.crt (+32/-0)
tests/data/tls/conf/openssl.cnf (+129/-0)
tests/data/tls/create-crt.sh (+81/-0)
tests/data/tls/private/bjensen@mailgw.example.com.key (+52/-0)
tests/data/tls/private/localhost.key (+52/-0)
tests/progs/Makefile.in (+9/-9)
tests/progs/slapd-addel.c (+60/-193)
tests/progs/slapd-auth.c (+335/-0)
tests/progs/slapd-bind.c (+76/-134)
tests/progs/slapd-common.c (+264/-14)
tests/progs/slapd-common.h (+50/-2)
tests/progs/slapd-modify.c (+33/-126)
tests/progs/slapd-modrdn.c (+43/-124)
tests/progs/slapd-mtread.c (+74/-189)
tests/progs/slapd-read.c (+57/-180)
tests/progs/slapd-search.c (+63/-190)
tests/progs/slapd-tester.c (+20/-74)
tests/progs/slapd-watcher.c (+816/-0)
tests/run.in (+25/-11)
tests/scripts/all (+6/-2)
tests/scripts/conf.sh (+28/-13)
tests/scripts/confdirsync.sh (+5/-16)
tests/scripts/defines.sh (+93/-8)
tests/scripts/gdb.py (+85/-0)
tests/scripts/grandchild_wrapper.py (+72/-0)
tests/scripts/lloadd-all (+105/-0)
tests/scripts/lloadd/test000-rootdse (+118/-0)
tests/scripts/lloadd/test001-backend-issues (+218/-0)
tests/scripts/lloadd/test002-load (+174/-0)
tests/scripts/lloadd/test003-cnconfig (+433/-0)
tests/scripts/lloadd/test004-monitor (+345/-0)
tests/scripts/lloadd/test005-tls (+272/-0)
tests/scripts/lloadd/test006-sasl (+252/-0)
tests/scripts/monitor_data.sh (+5/-11)
tests/scripts/passwd-search (+8/-8)
tests/scripts/relay (+21/-21)
tests/scripts/setup_kdc.sh (+158/-0)
tests/scripts/sql-test000-read (+39/-39)
tests/scripts/sql-test001-concurrency (+6/-6)
tests/scripts/sql-test900-write (+26/-26)
tests/scripts/sql-test901-syncrepl (+33/-33)
tests/scripts/start-server (+2/-2)
tests/scripts/start-server-nolog (+2/-2)
tests/scripts/start-server2 (+2/-2)
tests/scripts/start-server2-nolog (+2/-2)
tests/scripts/startup_nis_ldap_server.sh (+1/-1)
tests/scripts/test000-rootdse (+9/-13)
tests/scripts/test001-slapadd (+6/-6)
tests/scripts/test002-populate (+5/-5)
tests/scripts/test003-search (+10/-10)
tests/scripts/test004-modify (+7/-119)
tests/scripts/test005-modrdn (+15/-15)
tests/scripts/test006-acls (+35/-35)
tests/scripts/test007-slapmodify (+90/-0)
tests/scripts/test008-concurrency (+6/-6)
tests/scripts/test009-referral (+13/-13)
tests/scripts/test010-passwd (+17/-17)
tests/scripts/test011-glue-slapadd (+5/-5)
tests/scripts/test012-glue-populate (+5/-5)
tests/scripts/test013-language (+8/-8)
tests/scripts/test014-whoami (+31/-31)
tests/scripts/test015-xsearch (+29/-18)
tests/scripts/test016-subref (+15/-15)
tests/scripts/test017-syncreplication-refresh (+15/-15)
tests/scripts/test018-syncreplication-persist (+25/-25)
tests/scripts/test019-syncreplication-cascade (+28/-28)
tests/scripts/test020-proxycache (+39/-55)
tests/scripts/test021-certificate (+11/-11)
tests/scripts/test022-ppolicy (+144/-39)
tests/scripts/test023-refint (+58/-60)
tests/scripts/test024-unique (+100/-52)
tests/scripts/test025-limits (+44/-44)
tests/scripts/test026-dn (+12/-12)
tests/scripts/test027-emptydn (+10/-10)
tests/scripts/test028-idassert (+18/-23)
tests/scripts/test029-ldapglue (+15/-15)
tests/scripts/test030-relay (+21/-41)
tests/scripts/test031-component-filter (+21/-21)
tests/scripts/test032-chain (+28/-26)
tests/scripts/test033-glue-syncrepl (+15/-14)
tests/scripts/test034-translucent (+5/-9)
tests/scripts/test035-meta (+30/-30)
tests/scripts/test036-meta-concurrency (+14/-31)
tests/scripts/test037-manage (+7/-7)
tests/scripts/test038-retcode (+7/-7)
tests/scripts/test039-glue-ldap-concurrency (+14/-14)
tests/scripts/test040-subtree-rename (+11/-16)
tests/scripts/test041-aci (+13/-13)
tests/scripts/test042-valsort (+10/-10)
tests/scripts/test043-delta-syncrepl (+30/-19)
tests/scripts/test044-dynlist (+421/-52)
tests/scripts/test045-syncreplication-proxied (+46/-51)
tests/scripts/test046-dds (+33/-33)
tests/scripts/test047-ldap (+30/-30)
tests/scripts/test048-syncrepl-multiproxy (+30/-40)
tests/scripts/test049-sync-config (+4/-4)
tests/scripts/test050-syncrepl-multiprovider (+9/-9)
tests/scripts/test051-config-undo (+6/-6)
tests/scripts/test052-memberof (+27/-29)
tests/scripts/test053-syncprov-glue (+502/-0)
tests/scripts/test054-syncreplication-parallel-load (+19/-19)
tests/scripts/test055-valregex (+6/-6)
tests/scripts/test056-monitor (+8/-24)
tests/scripts/test057-memberof-refint (+14/-21)
tests/scripts/test058-syncrepl-asymmetric (+2471/-0)
tests/scripts/test059-consumer-config (+9/-15)
tests/scripts/test060-mt-hot (+4/-9)
tests/scripts/test061-syncreplication-initiation (+7/-8)
tests/scripts/test062-config-delete (+177/-0)
tests/scripts/test063-delta-multiprovider (+71/-29)
tests/scripts/test064-constraint (+2/-2)
tests/scripts/test065-proxyauthz (+7/-7)
tests/scripts/test066-autoca (+332/-0)
tests/scripts/test067-tls (+304/-0)
tests/scripts/test068-sasl-tls-external (+129/-0)
tests/scripts/test069-delta-multiprovider-starttls (+574/-0)
tests/scripts/test070-delta-multiprovider-ldaps (+571/-0)
tests/scripts/test071-dirsync (+370/-0)
tests/scripts/test072-dsee-sync (+331/-0)
tests/scripts/test073-asyncmeta (+620/-0)
tests/scripts/test074-asyncmeta-concurrency (+226/-0)
tests/scripts/test075-dsee-persist (+421/-0)
tests/scripts/test076-authid-rewrite (+640/-0)
tests/scripts/test077-sasl-gssapi (+255/-0)
tests/scripts/test078-persistent-sessionlog (+646/-0)
tests/scripts/test079-proxy-timeout (+374/-0)
tests/scripts/test080-hotp (+295/-0)
tests/scripts/test081-totp (+143/-0)
tests/scripts/test081-totp.py (+182/-0)
tests/scripts/test082-remoteauth (+417/-0)
tests/scripts/test083-argon2 (+154/-0)
tests/scripts/test084-deref (+94/-0)
tests/scripts/test085-homedir (+60/-78)
tests/scripts/test086-delta-consumer-config (+560/-0)
Reviewer Review Type Date Requested Status
Andreas Hasenack Approve
Canonical Server Core Reviewers Pending
Canonical Server Pending
Review via email: mp+404228@code.launchpad.net

Description of the change

This is the merge of openldap 2.5.5 from Debian experimental.

After weeks working to make sure that every reverse dependency builds fine with it and that all of their autopkgtests are also passing, it is finally time to upload the package to the archive so that we can start the transition process.

Bear in mind a few things, though:

1) Not all rdeps are building successfully, but that is not happening because of the openldap update; rather, the ones that are failing are already FTBFSing in the archive. You can take a look at the full list of rdeps (including the failing ones) in this PPA:

https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4572

The PPA is a few days old, but should still give a good idea on what is failing and what is not.

2) There is currently one rdep whose autopkgtest is failing *because of the transition*: nss-pam-ldapd. Ryan (the Debian openldap maintainer) and I are working to get this resolved. There is a Debian bug that I filed here:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989409

We will see this failure on Ubuntu as well, but as I said above I intend to work on a fix for it in the next days.

3) With this new update, I was able to drop a bunch of old and unnecessary stuff from our delta. Here are the main things that I dropped:

  - GSSAPI support.
  - NSS overlay support.
  - CLDAP (UDP) support.

All 3 were either "marked" to be dropped in d/changelog when the soname changed, or (for the NSS overlay support) is something old that doesn't make sense for us to carry anymore.

4) It is important to keep in mind that this package is still somewhat experimental. There is at least one upgrade path that currently does not work OOTB, and there may be more corner cases that will need some polishing.

Here is what doesn't work: if a user installed openldap on a previous Ubuntu version (Bionic, most likely) and chose to use the BDB backend, which has been deprecated in the 2.5.x release, and kept using BDB until now, the upgrade will break when the user installs this version of openldap.

We are working on having an "escape hatch" for these scenarios.

Having said all that: you can find a PPA with the proposed package here:

https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4585

I scheduled autopkgtest runs for all architectures using this PPA as a base, and everything has passed (although the current tests are only superficial):

autopkgtest [23:10:46]: @@@@@@@@@@@@@@@@@@@@ summary
slapd PASS (superficial)
smbk5pwd PASS (superficial)

To post a comment you must log in.
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

Requesting a review specifically from Andreas because he is very familiar with this package.

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This is on my radar.

Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

On Wednesday, June 16 2021, Andreas Hasenack wrote:

> This is on my radar.

Thanks, Andreas.

--
Sergio
GPG key ID: E92F D0B3 6B14 F1F4 D8E0 EB2F 106D A1C8 C3CB BF14

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

This was surprisingly easy to review, great job!

Some comments:
- what do you think about updating debian/slapd.NEWS with information about what we dropped in this update? The BDB backend, nss overlay, old gssapi patch, cldap
- from the debian changelog for 2.5.4, looks like we also dropped HDB and the shell backend, this should also go into the news file, and eventually be handled by the escape hatch?

I'm gonna run some tests now. What I would like to check:
- if the apport hook still works with 2.5.5
- if the apparmor profile still works with 2.5.5
- run linter, to see if something serious pops up

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

diff --git a/debian/slapd.py b/debian/slapd.py
new file mode 100644
index 0000000000..7d78699ec0
--- /dev/null
+++ b/debian/slapd.py
@@ -0,0 +1,51 @@
+#!/usr/bin/python
+

This didn't prevent it from working, but I think it's time we change the shebang line to /usr/bin/python3 :)

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

apport works, apparmor is fine, linter shows nothing new we added.

Delta correctly applied.

Known issues with upgrade from deprecated backends will be handled during this cycle.

+1!

Remember we will also have a NEW package here, due to the soname change, so an AA will have to accept it before the transition begins.

review: Approve
Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

On Sunday, June 20 2021, Andreas Hasenack wrote:

> This was surprisingly easy to review, great job!

Thank you very much for the review, Andreas.

> Some comments:
> - what do you think about updating debian/slapd.NEWS with information about what we dropped in this update? The BDB backend, nss overlay, old gssapi patch, cldap

Yeah, totally agreed. I think it's better if we handle this on the
Debian package, so I will file an MR against openldap on salsa and
discuss with Ryan the best wording for the NEWS entry.

> - from the debian changelog for 2.5.4, looks like we also dropped HDB and the shell backend, this should also go into the news file, and eventually be handled by the escape hatch?

Sure thing. I intend to contemplate these changes in the escape hatch.

On Sunday, June 20 2021, Andreas Hasenack wrote:

> diff --git a/debian/slapd.py b/debian/slapd.py
> new file mode 100644
> index 0000000000..7d78699ec0
> --- /dev/null
> +++ b/debian/slapd.py
> @@ -0,0 +1,51 @@
> +#!/usr/bin/python
> +
>
> This didn't prevent it from working, but I think it's time we change the shebang line to /usr/bin/python3 :)

Heh, good point. I've updated the shebang.

On Sunday, June 20 2021, Andreas Hasenack wrote:

> Review: Approve
>
> apport works, apparmor is fine, linter shows nothing new we added.
>
> Delta correctly applied.
>
> Known issues with upgrade from deprecated backends will be handled during this cycle.
>
> +1!

Thank you!

> Remember we will also have a NEW package here, due to the soname change, so an AA will have to accept it before the transition begins.

+1 :-)

--
Sergio
GPG key ID: E92F D0B3 6B14 F1F4 D8E0 EB2F 106D A1C8 C3CB BF14

Revision history for this message
Sergio Durigan Junior (sergiodj) wrote :

Pushed & uploaded:

$ git push pkg upload/2.5.5+dfsg-1_exp1ubuntu1
Enumerating objects: 45, done.
Counting objects: 100% (45/45), done.
Delta compression using up to 8 threads
Compressing objects: 100% (39/39), done.
Writing objects: 100% (39/39), 23.88 KiB | 1.71 MiB/s, done.
Total 39 (delta 25), reused 2 (delta 0)
To ssh://git.launchpad.net/ubuntu/+source/openldap
 * [new tag] upload/2.5.5+dfsg-1_exp1ubuntu1 -> upload/2.5.5+dfsg-1_exp1ubuntu1

$ dput openldap_2.5.5+dfsg-1~exp1ubuntu1_source.changes
Trying to upload package to ubuntu
Checking signature on .changes
gpg: /home/sergio/work/openldap/openldap_2.5.5+dfsg-1~exp1ubuntu1_source.changes: Valid signature from 106DA1C8C3CBBF14
Checking signature on .dsc
gpg: /home/sergio/work/openldap/openldap_2.5.5+dfsg-1~exp1ubuntu1.dsc: Valid signature from 106DA1C8C3CBBF14
Package includes an .orig.tar.gz file although the debian revision suggests
that it might not be required. Multiple uploads of the .orig.tar.gz may be
rejected by the upload queue management software.
Uploading to ubuntu (via ftp to upload.ubuntu.com):
  Uploading openldap_2.5.5+dfsg-1~exp1ubuntu1.dsc: done.
  Uploading openldap_2.5.5+dfsg.orig.tar.gz: done.
  Uploading openldap_2.5.5+dfsg-1~exp1ubuntu1.debian.tar.xz: done.
  Uploading openldap_2.5.5+dfsg-1~exp1ubuntu1_source.buildinfo: done.
  Uploading openldap_2.5.5+dfsg-1~exp1ubuntu1_source.changes: done.
Successfully uploaded packages.

Thanks again.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

While not migrated, this is in impish and in git-ubuntu by now.
Setting the MR to merged

 openldap | 2.5.5+dfsg-1~exp1ubuntu1 | impish-proposed | source

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/ANNOUNCEMENT b/ANNOUNCEMENT
2index ddcdcab..bce8a23 100644
3--- a/ANNOUNCEMENT
4+++ b/ANNOUNCEMENT
5@@ -1,37 +1,98 @@
6-A N N O U N C E M E N T -- OpenLDAP 2.4
7+A N N O U N C E M E N T -- OpenLDAP 2.5
8
9 The OpenLDAP Project is pleased to announce the availability
10- of OpenLDAP Software 2.4, a suite of the Lightweight Directory
11+ of OpenLDAP Software 2.5, a suite of the Lightweight Directory
12 Access Protocol (v3) servers, clients, utilities, and
13 development tools.
14
15 This release contains the following major enhancements:
16
17 * Slapd(8) enhancements
18- - Syncrepl enhancements, including push-mode and
19- Multi-Provider support
20- - Dynamic configuration enhancements, including
21- online schema editing and full access control
22- - Dynamic monitoring enhancements, including
23- cache usage information
24+ - kqueue support for BSD based OSes
25+ - cn=config delete support
26+ - Don't use copy control support
27+ - Threadpool queues
28+ - non-blocking TLS support
29+ - Configurable TCP read and write buffers
30+ for listeners.
31+ - LDAP Transaction support
32+ - MS AD Lazy commit control
33+ - MS AD replication support
34+ - DSEE replication support
35+ - Sun/Netscape draft persistent search support
36+ - HAProxy proxy protocol v2 support
37+ * New backends
38+ - back-wt: Wiredtiger backend to slapd (Experimental)
39+ - back-asyncmeta: Async version of back-meta
40+ * Backend updates
41+ - back-ldap: CANCHAINOPS
42+ - back-meta META_CLIENT_PR
43+ - back-monitor is always built as a part of slapd
44+ * Retired backends
45+ - back-bdb
46+ - back-hdb
47+ - back-shell
48+ * Deprecated backends
49+ - back-ndb
50+ - back-sql
51+ - back-perl
52 * New overlays
53- - Attribute value constraints
54- - Dynamic Directory Services (RFC2589)
55- - Reverse Group Membership maintenance (memberof)
56+ - autoca
57+ - homedir
58+ - otp
59+ - remoteauth
60+ * New password hashing module
61+ - argon2
62+ * Overlay updates
63+ - pcache can access private DB with control
64+ - pcache can remove a query from the cache
65+ with exop
66+ - back-monitor support for pcache
67+ - ppolicy updated with password policy
68+ draft 10 support
69+ - dynlist can now generate (is)memberOf
70+ dynamically
71+ - dynlist do reverse lookups to find all
72+ groups a user belongs to
73+ - unique can now do db wide locking to avoid
74+ race conditions
75+ * New Library
76+ - libldif provides an LDIF parsing API
77+ * Library updates
78+ - libldap_r has been merged with libldap
79+ - libldap has TLS channel binding support
80+ - libldap has TLS public key pinning support
81+ - libldap has TLS SNI support
82+ - libldap has GSSAPI channel binding support
83 * Clients and tools
84- - Full support of request/response controls
85- - New ldapexop tool for arbitrary extend operations
86- - Support of DNS SRV records for default server
87+ - slapmodify for offline updates to cn=config
88 * Significant performance enhancements throughout
89 the client and server code base
90- * Multiple new features in libldap and liblber
91- * Expanded documentation
92- - Function-complete manual pages
93- - Numerous new examples in the Admin Guide
94+ * New contrib overlays
95+ - adremap remaps attributes for PAM/NSS MS AD
96+ support
97+ - authzid implements RFC 3829 support
98+ - datamorph stores enumerated values and fixed
99+ size integers
100+ - ppm adds additional password checking criteria
101+ to the slapo-ppolicy overlay
102+ - pw-radius allows bind operations to be
103+ passed to the specified radius server(s)
104+ - rbac intercepts, decodes and enforces specific
105+ RBAC policies per the Apache Fortress RBAC
106+ data formats
107+ - totp provides one time password support
108+ - usn adds MS AD usnCreated and usnChanged
109+ operational attributes to entries
110+ - variant allows attributes/values to be shared
111+ between several entries
112+ - vc provides the verify credentials
113+ extended operation
114
115 This release includes the following major components:
116
117 * slapd - a stand-alone LDAP directory server
118+ * lloadd - a stand-alone LDAP load balancing proxy server
119 * -lldap - a LDAP client library
120 * -llber - a lightweight BER/DER encoding/decoding library
121 * LDIF tools - data conversion tools for use with slapd
122@@ -61,38 +122,34 @@ AVAILABILITY
123 an non-restrictive, "free", open-source license. Download
124 information is available at:
125
126- http://www.OpenLDAP.org/software/download/
127+ https://www.OpenLDAP.org/software/download/
128
129
130 SUPPORT
131
132 OpenLDAP Software is user supported:
133
134- http://www.openldap.org/support/
135+ https://www.openldap.org/support/
136
137 The OpenLDAP Administrator's Guide, which includes quick
138 start instructions, is available at:
139
140- http://www.openldap.org/doc/admin/
141-
142- The project maintains a FAQ which you may find useful:
143-
144- http://www.openldap.org/faq/
145+ https://www.openldap.org/doc/admin/
146
147 In addition, there are also a number of discussion lists
148 related to OpenLDAP Software. A list of mailing lists is
149 available at:
150
151- http://www.OpenLDAP.org/lists/
152+ https://www.OpenLDAP.org/lists/
153
154 To report bugs, please use project's Issue Tracking System:
155
156- http://www.openldap.org/its/
157+ https://bugs.openldap.org/
158
159 The OpenLDAP home page containing lots of interesting information
160 and online documentation is available at this URL:
161
162- http://www.OpenLDAP.org/
163+ https://www.OpenLDAP.org/
164
165
166 SUPPORTED PLATFORMS
167diff --git a/CHANGES b/CHANGES
168index a97874c..e8bb245 100644
169--- a/CHANGES
170+++ b/CHANGES
171@@ -1,2059 +1,37 @@
172-OpenLDAP 2.4 Change Log
173-
174-OpenLDAP 2.4.57 Release (2021/01/18)
175- Fixed ldapexop to use correct return code (ITS#9417)
176- Fixed slapd to remove asserts in UUIDNormalize (ITS#9391)
177- Fixed slapd to remove assert in csnValidate (ITS#9410)
178- Fixed slapd validity checks for issuerAndThisUpdateCheck (ITS#9411, ITS#9427)
179- Fixed slapd validity checks for serialNumberAndIssuerCheck (ITS#9404, ITS#9424)
180- Fixed slapd AVA sort with invalid RDN (ITS#9412)
181- Fixed slapd ldap_X509dn2bv to check for invalid BER after RDN count (ITS#9423, ITS#9425)
182- Fixed slapd saslauthz to remove asserts in validation (ITS#9406, ITS#9407)
183- Fixed slapd saslauthz to use slap_sl_free on normalized DN (ITS#9409)
184- Fixed slapd saslauthz SEGV in slap_parse_user (ITS#9413)
185- Fixed slapd modrdn memory leak (ITS#9420)
186- Fixed slapd double-free in vrfilter (ITS#9408)
187- Fixed slapd cancel operation to correctly terminate (ITS#9428)
188- Fixed slapd-ldap fix binds on retry with closed connection (ITS#9400)
189- Fixed slapo-syncprov to ignore duplicate sessionlog entries (ITS#9394)
190-
191-OpenLDAP 2.4.56 Release (2020/11/10)
192- Fixed slapd to remove assert in certificateListValidate (ITS#9383)
193- Fixed slapd to remove assert in csnNormalize23 (ITS#9384)
194- Fixed slapd to better parse ldapi listener URIs (ITS#9379)
195-
196-OpenLDAP 2.4.55 Release (2020/10/26)
197- Fixed slapd normalization handling with modrdn (ITS#9370)
198- Fixed slapd-meta to check ldap_install_tls return code (ITS#9366)
199- Contrib
200- Fixed nssov misplaced semicolon (ITS#8731, ITS#9368)
201-
202-OpenLDAP 2.4.54 Release (2020/10/12)
203- Fixed slapd delta-syncrepl to ignore delete ops on deleted entry (ITS#9342)
204- Fixed slapd delta-syncrepl to be fully serialized (ITS#9330)
205- Fixed slapd delta-syncrepl MOD on zero-length context entry (ITS#9352)
206- Fixed slapd syncrepl to be fully serialized (ITS#8102)
207- Fixed slapd syncrepl to call check_syncprov on fresh consumer (ITS#9345)
208- Fixed slapd syncrepl to propagate errors from overlay_entry_get_ov (ITS#9355)
209- Fixed slapd syncrepl to not create empty ADD ops (ITS#9359)
210- Fixed slapd syncrepl replace usage on single valued attrs (ITS#9295)
211- Fixed slapd-monitor fix monitor_back_register_database for empty suffix DB (ITS#9353)
212- Fixed slapo-accesslog normalizer for reqStart (ITS#9358)
213- Fixed slapo-accesslog to not generate new contextCSN on purge (ITS#9361)
214- Fixed slapo-syncprov contextCSN generation with empty suffix (ITS#9015)
215- Fixed slapo-syncprov sessionlog to use a TAVL tree (ITS#8486)
216-
217-OpenLDAP 2.4.53 Release (2020/09/07)
218- Added slapd syncrepl additional SYNC logging (ITS#9043)
219- Fixed slapd syncrepl segfault on NULL cookie on REFRESH (ITS#9282)
220- Fixed slapd syncrepl to use fresh connection on REFRESH fallback (ITS#9338)
221- Fixed slapo-ppolicy race condition for pwdFailureTime (ITS#9302,ITS#9334)
222- Build
223- Require OpenSSL 1.0.2 or later (ITS#9323)
224- Fixed libldap compilation issue with broken C compilers (ITS#9332)
225-
226-OpenLDAP 2.4.52 Release (2020/08/28)
227- Added libldap LDAP_OPT_X_TLS_REQUIRE_SAN option (ITS#9318)
228- Added libldap OpenSSL support for multiple EECDH curves (ITS#9054)
229- Added slapd OpenSSL support for multiple EECDH curves (ITS#9054)
230- Fixed librewrite malloc/free corruption (ITS#9249)
231- Fixed libldap hang when using UDP and server down (ITS#9328)
232- Fixed slapd syncrepl rare deadlock due to network issues (ITS#9324)
233- Fixed slapd syncrepl regression that could trigger an assert (ITS#9329)
234- Fixed slapd-mdb index error with collapsed range (ITS#9135)
235-
236-OpenLDAP 2.4.51 Release (2020/08/11)
237- Added slapo-ppolicy implement Netscape password policy controls (ITS#9279)
238- Fixed libldap retry loop in ldap_int_tls_connect (ITS#8650)
239- Fixed libldap to use getaddrinfo in ldap_pvt_get_fqdn (ITS#9287)
240- Fixed slapd to enforce singular existence of some overlays (ITS#9309)
241- Fixed slapd syncrepl to not delete non-replicated attrs (ITS#9227)
242- Fixed slapd syncrepl to correctly delete entries on resync (ITS#9282)
243- Fixed slapd syncrepl to use replace on single valued attrs (ITS#9294, ITS#9295)
244- Fixed slapd-perl dynamic config with threaded slapd (ITS#7573)
245- Fixed slapo-ppolicy to expose the ppolicy control (ITS#9285)
246- Fixed slapo-ppolicy race condition for pwdFailureTime (ITS#9302)
247- Fixed slapo-ppolicy so it can only exist once per DB (ITS#9309)
248- Fixed slapo-chain to check referral (ITS#9262)
249- Build Environment
250- Fix test064 so it no longer uses bashisms (ITS#9263)
251- Contrib
252- Fix default prefix value for pw-argon2, pw-pbkdf2 modules (ITS#9248)
253- slapo-allowed - Fix usage of unitialized variable (ITS#9308)
254- Documentation
255- ldap_parse_result(3) - Document ldap_parse_intermediate (ITS#9271)
256-
257-OpenLDAP 2.4.50 Release (2020/04/28)
258- Fixed client benign typos (ITS#8890)
259- Fixed libldap type cast (ITS#9175)
260- Fixed libldap retry loop in ldap_int_tls_connect (ITS#8650)
261- Fixed libldap_r race on Windows mutex initialization (ITS#9181)
262- Fixed liblunicode memory leak (ITS#9198)
263- Fixed slapd benign typos (ITS#8890)
264- Fixed slapd to limit depth of nested filters (ITS#9202)
265- Fixed slapd-mdb memory leak in dnSuperiorMatch (ITS#9214)
266- Fixed slapo-pcache database initialization (ITS#9182)
267- Fixed slapo-ppolicy callback (ITS#9171)
268- Build
269- Fix olcDatabaseDummy initialization for windows (ITS#7074)
270- Fix detection for ws2tcpip.h for windows (ITS#8383)
271- Fix back-mdb types for windows (ITS#7878)
272- Contrib
273- Update ldapc++ config.guess and config.sub to support newer architectures (ITS#7855)
274- Added pw-argon2 module (ITS#9233, ITS#8575, ITS#9203, ITS#9206)
275- Documentation
276- slapd-ldap(5) - Clarify idassert-authzfrom behavior (ITS#9003)
277- slapd-meta(5) - Remove client-pr option (ITS#8683)
278- slapindex(8) - Fix truncate option information for back-mdb (ITS#9230)
279-
280-OpenLDAP 2.4.49 Release (2020/01/30)
281- Added slapd-monitor database entry count for slapd-mdb (ITS#9154)
282- Fixed client tools to not add controls on cancel/abandon (ITS#9145)
283- Fixed client tools SyncInfo message to be LDIF compliant (ITS#8116)
284- Fixed libldap to correctly free sb (ITS#9081, ITS#8755)
285- Fixed libldap descriptor leak if ldaps fails (ITS#9147)
286- Fixed libldap remove unnecessary global mutex for GnuTLS (ITS#9069)
287- Fixed slapd syntax evaluation of preferredDeliveryMethod (ITS#9067)
288- Fixed slapd to relax domainScope control check (ITS#9100)
289- Fixed slapd to have cleaner error handling during connection setup (ITS#9112)
290- Fixed slapd data check when processing cancel exop (ITS#9124)
291- Fixed slapd attribute description processing (ITS#9128)
292- Fixed slapd-ldap to set oldctrls correctly (ITS#9076)
293- Fixed slapd-mdb to honor unchecked limit with alias deref (ITS#7657)
294- Fixed slapd-mdb missing final commit with slapindex (ITS#9095)
295- Fixed slapd-mdb drop attr mappings added in an aborted txn (ITS#9091)
296- Fixed slapd-mdb nosync FLAG configuration handling (ITS#9150)
297- Fixed slapd-monitor global operation counter reporting (ITS#9119)
298- Fixed slapo-ppolicy when used with slapauth (ITS#8629)
299- Fixed slapo-ppolicy to add a missed normalised copy of pwdChangedTime (ITS#9126)
300- Fixed slapo-syncprov fix sessionlog init (ITS#9146)
301- Fixed slapo-unique loop termination (ITS#9077)
302- Build Environment
303- Fix mkdep to honor TMPDIR if set (ITS#9062)
304- Remove ICU library detection (ITS#9144)
305- Update config.guess and config.sub to support newer architectures (ITS#7855)
306- Disable ITS8521 regression test as it is no longer valid (ITS#9015)
307- Documentation
308- admin24 - Fix inconsistent whitespace in replication section (ITS#9153)
309- admin24 - Fix dmoz URL to point to Curlie (ITS#9289)
310- slapd-config(5)/slapd.conf(5) - Fix missing bold tag for keyword (ITS#9063)
311- slapd-ldap(5) - Document "tls none" option (ITS#9071)
312- slapo-ppolicy(5) - Correctly document pwdGraceAuthnLimit (ITS#9065)
313-
314-OpenLDAP 2.4.48 Release (2019/07/24)
315- Added libldap OpenSSL Elliptic Curve support (ITS#7595)
316- Added libldap Expose OpenLDAP specific interfaces via openldap.h (ITS#8671)
317- Added slapd-monitor support for slapd-mdb (ITS#7770)
318- Fixed liblber leaks (ITS#8727)
319- Fixed liblber with partial flush (ITS#8864)
320- Fixed libldap ASYNC TLS so it works (ITS#8957,ITS#8980)
321- Fixed libldap ASYNC connections with Solaris 10 (ITS#8968)
322- Fixed libldap with SASL_NOCANON=on and ldapi connections (ITS#7585)
323- Fixed libldap to be able to unset syncrepl TLS options (ITS#7042)
324- Fixed libldap race condition in ldap_int_initialize (ITS#7996, ITS#8450)
325- Fixed libldap return code in ldap_create_assertion_control_value (ITS#8674)
326- Fixed libldap to correctly disable IPv6 when configured to do so (ITS#8754)
327- Fixed libldap to correctly close TLS connection (ITS#8755)
328- Fixed libldap with non-blocking TLS and referals (ITS#8167)
329- Fixed libldap_r handling of deprecated OpenSSL function (ITS#8353)
330- Fixed liblunicode case correspondance (ITS#8508)
331- Fixed slapd with an idletimeout of less than four seconds (ITS#8952)
332- Fixed slapd config parser variable for Windows64 (ITS#9012)
333- Fixed slapd syncrepl fallback handling with delta-syncrepl (ITS#9015)
334- Fixed slapd telephoneNumberNormalize, cert DN validation (ITS#8999)
335- Fixed slapd syncrepl for relax with delta-syncrepl (ITS#8037)
336- Fixed slapd to restrict rootDN proxyauthz to its own databases (ITS#9038)
337- Fixed slapd to initialize SASL SSF per connection (ITS#9052)
338- Fixed slapd-ldap starttls connections timeout behavior (ITS#8963)
339- Fixed slapd-ldap segfault when entry result doesn't match filter (ITS#8997)
340- Fixed slapd-meta conversion from slapd.conf to cn=config (ITS#8743)
341- Fixed slapd-meta assertion when network interface goes down (ITS#8841)
342- Fixed slapd-mdb fix bitshift integer overflow (ITS#8989)
343- Fixed slapd-mdb index cleanup with cn=config (ITS#8472)
344- Fixed slapd-mdb to improve performance with alias deref (ITS#7657)
345- Fixed slapo-accesslog with SLAP_MOD_SOFT modifications (ITS#8990)
346- Fixed slapo-accesslog possible assert with exops (ITS#8971)
347- Fixed slapo-chain to correctly reject multiple chaining URIs (ITS#8637)
348- Fixed slapo-chain conversion from slapd.conf to cn=config (ITS#8799)
349- Fixed slapo-memberof conversion from slapd.conf to cn=config (ITS#8663)
350- Fixed slapo-memberof for group name change to itself (ITS#9000)
351- Fixed slapo-ppolicy behavior when pwdInHistory is changed (ITS#8349)
352- Fixed slapo-rwm to not free original filter (ITS#8964)
353- Fixed slapo-syncprov contextCSN generation (ITS#9015)
354- Build Environment
355- Fixed slapd to only link to BDB libraries with static build (ITS#8948)
356- Fixed libldap implicit declaration with LDAP_CONNECTIONLESS (ITS#8794)
357- Fixed libldap double inclusion of limits.h in cyrus.c (ITS#9041)
358- Documentation
359- General - Fixed minor typos (ITS#8764, ITS#8761)
360- admin24 - Miscellaneous updates promoting mdb and fixing examples (ITS#9031)
361- slapd.access(5) - Note MDB is the primary backend (ITS#8881)
362- slapd.backends(5) - Note MDB is the recommended backend (ITS#8771)
363- slapd-ldap(5) - Document starttls parameter (ITS#8693)
364- Contrib
365- Added slapo-lastbind capability to forward authTimestamp updates (ITS#7721)
366-
367-OpenLDAP 2.4.47 Release (2018/12/19)
368- Added slapd-sock DN qualifier for subtrees to be processed (ITS#8051)
369- Added slapd-sock ability to send extended operations to external listeners (ITS#8714)
370- Fixed liblber to avoid incremental access to user-supplied bv in dupbv (ITS#8752)
371- Fixed libldap dn to domain parsing with bad input (ITS#8842)
372- Fixed slapd slapcat to correctly honor -g option (ITS#8667)
373- Fixed slapd to correctly handle NO_SUCH_OBJECT with dynamic groups (ITS#8923)
374- Fixed slapd to check status of rdnNormalize (ITS#8932)
375- Fixed slapd cn=config when modifying slapo-syncprov config (ITS#8616)
376- Fixed slapd sasl authz-policy "all" behavior (ITS#8909)
377- Fixed slapd sasl minor typo (ITS#8918)
378- Fixed slapd to correctly hide hidden DBs in the rootDSE (ITS#8912)
379- Fixed slapd domainScope control to match Microsoft specification (ITS#8840)
380- Fixed slapd-bdb/hdb/mdb to not convert certain IDLs to ranges (ITS#8868)
381- Fixed slapo-accesslog deadlock during cleanup (ITS#8752)
382- Fixed slapo-memberof cn=config modifications (ITS#8663)
383- Fixed slapo-ppolicy with multi-provider replication (ITS#8927)
384- Fixed slapo-syncprov with NULL modlist (ITS#8843)
385- Build Environment
386- Added slapd reproducible build support (ITS#8928)
387- Fixed missing includes with OpenSSL 1.0.2 (ITS#8809)
388- Contrib
389- Fixed slapo-pbkdf2 hash generation (ITS#8878)
390- Documentation
391- admin24 fixed minor typo (ITS#8887)
392-
393-OpenLDAP 2.4.46 Release (2018/03/22)
394- Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717)
395- Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373)
396- Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687)
397- Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791)
398- Fixed libldap MozNSS CA certificate hash matching (ITS#7374)
399- Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389)
400- Fixed libldap MozNSS initialization (ITS#8484)
401- Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650)
402- Fixed libldap memory leak with cancel operations (ITS#8782)
403- Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705)
404- Fixed slapd to maintain SSF across SASL binds (ITS#8796)
405- Fixed slapd syncrepl deadlock when updating cookie (ITS#8752)
406- Fixed slapd syncrepl callback to always be last in the stack (ITS#8752)
407- Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778)
408- Fixed slapd CSN queue processing (ITS#8801)
409- Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720)
410- Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520)
411- Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226)
412- Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404)
413- Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692)
414- Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752)
415- Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100)
416- Fixed slapo-syncprov memory leak with delete operations (ITS#8690)
417- Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444)
418- Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100)
419- Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607)
420- Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800)
421- Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486)
422- Build Environment
423- Fixed Windows build with newer MINGW version (ITS#8697)
424- Fixed compiler warnings and removed unused variables (ITS#8578)
425- Contrib
426- Fixed ldapc++ Control structure (ITS#8583)
427- Documentation
428- Delete stub manpage for back-ldbm (ITS#8713)
429- Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121)
430- Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818)
431- Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715)
432- Fixed slapo-syncprov(5) indexing requirements (ITS#5048)
433-
434-OpenLDAP 2.4.45 Release (2017/06/01)
435- Added slapd support for OpenSSL 1.1.0 series (ITS#8353, ITS#8533, ITS#8634)
436- Fixed libldap to fail ldap_result if the handle is already bad (ITS#8585)
437- Fixed libldap to expose error if user specified CA doesn't exist (ITS#8529)
438- Fixed libldap handling of Diffie-Hellman parameters (ITS#7506)
439- Fixed libldap GnuTLS use after free (ITS#8385)
440- Fixed libldap SASL initialization (ITS#8648)
441- Fixed slapd bconfig rDN escape handling (ITS#8574)
442- Fixed slapd segfault with invalid hostname (ITS#8631)
443- Fixed slapd sasl SEGV rebind in same session (ITS#8568)
444- Fixed slapd syncrepl filter handling (ITS#8413)
445- Fixed slapd syncrepl infinite looping mods with delta-sync MPR (ITS#8432)
446- Fixed slapd callback struct so older modules without writewait should function.
447- Custom modules may need to be updated for sc_writewait callback (ITS#8435)
448- Fixed slapd-ldap/meta broken LDAP_TAILQ macro (ITS#8576)
449- Fixed slapd-mdb so it passes ITS6794 regression test (ITS#6794)
450- Fixed slapd-mdb double free with size zero paged result (ITS#8655)
451- Fixed slapd-meta uninitialized diagnostic message (ITS#8442)
452- Fixed slapo-accesslog to honor pauses during purge for cn=config update (ITS#8423)
453- Fixed slapo-accesslog with multiple modifications to the same attribute (ITS#6545)
454- Fixed slapo-relay to correctly initialize sc_writewait (ITS#8428)
455- Fixed slapo-sssvlv double free (ITS#8592)
456- Fixed slapo-unique with empty modifications (ITS#8266)
457- Build Environment
458- Added test065 for proxyauthz (ITS#8571)
459- Fix test008 to be portable (ITS#8414)
460- Fix test064 to wait for slapd to start (ITS#8644)
461- Fix its4336 regression test (ITS#8534)
462- Fix its4337 regression test (ITS#8535)
463- Fix regression tests to execute on all backends (ITS#8539)
464- Contrib
465- Added slapo-autogroup(5) man page (ITS#8569)
466- Added passwd missing conversion scripts for apr1 (ITS#6826)
467- Fixed contrib modules where the writewait callback was not correctly initialized (ITS#8435)
468- Fixed smbk5pwd to build with newer OpenSSL releases (ITS#8525)
469- Documentation
470- admin24 fixed tls_cipher_suite bindconf option (ITS#8099)
471- admin24 fixed typo cn=config to be slapd.d (ITS#8449)
472- admin24 fixed slapo-syncprov information to be current (ITS#8253)
473- admin24 fixed typo in access control docs (ITS#7341, ITS#8391)
474- admin24 fixed minor typo in tuning guide (ITS#8499)
475- admin24 fixed information about the limits option (ITS#7700)
476- admin24 fixed missing options for syncrepl configuration (ITS#7700)
477- admin24 fixed accesslog documentation to note it should not be replicated (ITS#8344)
478- admin24 fix typos (ITS#8562)
479- admin24 fix replication sections to include back-mdb (ITS#8563)
480- Fixed ldap.conf(5) missing information on SASL_NOCANON option (ITS#7177)
481- Fixed ldapsearch(1) information on the V[V] flag behavior (ITS#7177, ITS#6339)
482- Fixed slapd-config(5), slapd.conf(5) clarification on interval keyword for refreshAndPersist (ITS#8538)
483- Fixed slapd-config(5), slapd.conf(5) clarify serverID requirements (ITS#8635)
484- Fixed slapd-config(5), slapd.conf(5) clarification on loglevel settings (ITS#8123)
485- Fixed slapo-ppolicy(5) to clearly note rootdn requirement (ITS#8565)
486- Fixed slapo-memberof(5) to note it is not safe to use with replication (ITS#8613)
487- Fixed slapo-syncprov(5) documentation to be current (ITS#8253)
488- Fixed slapadd(8) manpage to note slapd-mdb (ITS#8215)
489- Fixed various minor grammar issues in the man pages (ITS#8544)
490- Fixed various typos (ITS#8587)
491-
492-OpenLDAP 2.4.44 Release (2016/02/05)
493- Fixed slapd-bdb/hdb missing olcDbChecksum config attr (ITS#8337)
494- Fixed slapd-mdb behavior with long lived read transactions (ITS#8226)
495- Fixed slapd-mdb cleanup after failed transaction (ITS#8360)
496- Fixed slapd-sql missing id_query/olcSqlIdQuery (ITS#8329)
497- Fixed slapo-accesslog callback initialization (ITS#8351)
498- Fixed slapo-ppolicy pwdMaxRecordedFailure must never be zero (ITS#8327)
499- Fixed slapo-syncprov abandon processing (ITS#8354)
500- Fixed slapo-syncprov ctxcsn snapshot on refresh (ITS#8281, ITS#8365)
501- Documentation
502- admin24 Stop linking to Berkeley DB downloads (ITS#8362)
503- admin24 Update documentation for LMDB preference
504-
505-OpenLDAP 2.4.43 Release (2015/11/30)
506- Fixed liblber remove obsolete assert (ITS#8240, ITS#8301)
507- Fixed libldap file URLs on windows (ITS#8273)
508- Fixed libldap microsecond timer for windows (ITS#8295)
509- Fixed slap tools minor one time memory leak (ITS#8082)
510- Fixed slapd to avoid redundant processing of abandon ops (ITS#8232)
511- Fixed slapd syncrepl SEGV when present list is NULL (ITS#8231, ITS#8042)
512- Fixed slapd segfault with invalid SASL URI (ITS#8218)
513- Fixed slapd configuration parser with unbalanced quotes (ITS#8233)
514- Fixed slapd syncrepl check with config db on windows (ITS#8277)
515- Fixed slapd with mod Increment and inherited attribute type (ITS#8289)
516- Fixed slapd-ldap SEGV after failed retry (ITS#8173)
517- Fixed slapd-ldap to skip client controls in ldap_back_entry_get (ITS#8244)
518- Fixed slapd-null to have an option to return a search entry (ITS#8249)
519- Fixed slapd-relay to correctly handle quoted options (ITS#8284)
520- Fixed slapo-accesslog delta-sync MPR with interrupted refresh phase (ITS#8281)
521- Fixed slapo-dds segfault when using slapo-memberof (ITS#8133)
522- Fixed slapo-ppolicy to allow purging of stale pwdFailureTime attributes (ITS#8185)
523- Fixed slapo-ppolicy to release entry on failure (ITS#7537)
524- Fixed slapo-ppolicy to fall back to default policy if there is a parsing error (ITS#8234)
525- Fixed slapo-syncprov with interrupted refresh phase (ITS#8281)
526- Fixed slapo-refint with subtree renames (ITS#8220)
527- Fixed slapo-rwm missing olcDropUnrequested attribute (ITS#7889)
528- Fixed slapo-rwm parsing to avoid double-escaping rewrite rules (ITS#7964)
529- Build Environment
530- Fixed ldif-filter option parsing (ITS#8292)
531- Fixed slapd-tester EOL handling in test output for windows (ITS#8280)
532- Fixed slapd-tester executable suffix for windows (ITS#8216)
533- Fixed test061 timing issues (ITS#8297)
534- Contrib
535- Added libnettle support to pw-pbkdf2 (ITS#8198)
536- Fixed smbk5pwd compiler warnings with libnettle (ITS#8235)
537- Fixed passwd symbol collisions with other crypto libraries (ITS#8294)
538- Documentation
539- Updated guide to reflect changes to how TLS is handled with syncrepl (ITS#7897)
540-
541-OpenLDAP 2.4.42 Release (2015/08/14)
542- Fixed liblber address length for CLDAP (ITS#8158)
543- Fixed libldap dnssrv potential overflow with port number (ITS#7027,ITS#8195)
544- Fixed slapd cn=config when updating olcAttributeTypes (ITS#8199)
545- Fixed slapd-mdb to correctly update search candidates for scoped searches (ITS#8203)
546- Fixed slapo-ppolicy with redundant mod ops on glued trees (ITS#8184)
547- Fixed slapo-rwm crash when deleting rewrite rules (ITS#8213)
548- Build Environment
549- Fixed libdb detection with gcc 5.x (ITS#8056)
550-
551-OpenLDAP 2.4.41 Release (2015/06/21)
552- Fixed ldapsearch to explicitly flush its buffer (ITS#8118)
553- Fixed libldap async connections (ITS#8090)
554- Fixed libldap double free of request during abandon (ITS#7967)
555- Fixed libldap error string for LDAP_X_CONNECTING (ITS#8093)
556- Fixed libldap segfault in ldap_sync_initialize (ITS#8001)
557- Fixed libldap ldif-wrap off by one error (ITS#8003)
558- Fixed libldap handling of TLS in async mode (ITS#8022)
559- Fixed libldap null pointer dereference (ITS#8028)
560- Fixed libldap mutex handling with LDAP_OPT_SESSION_REFCNT (ITS#8050)
561- Fixed slapd slapadd config db import of minimal frontend entry (ITS#8150)
562- Fixed slapd slapadd onetime leak with -w (ITS#8014)
563- Fixed slapd sasl auxprop crash with invalid config (ITS#8092)
564- Fixed slapd syncrepl delta-mpr issue with overlays and slapd.conf (ITS#7976)
565- Fixed slapd syncrepl mutex for cookie state (ITS#7968)
566- Fixed slapd syncrepl memory leaks (ITS#8035)
567- Fixed slapd syncrepl to free presentlist at end of refresh mode (ITS#8038)
568- Fixed slapd syncrepl to streamline presentlist (ITS#8042)
569- Fixed slapd syncrepl concurrency when CHECK_CSN is enabled (ITS#8120)
570- Fixed slapd rootdn checks for hidden backends (ITS#8108)
571- Fixed slapd segfault when using matched values control (ITS#8046)
572- Fixed slapd-ldap reconnection behavior on remote failure (ITS#8142)
573- Fixed slapd-mdb minor case typo (ITS#8049)
574- Fixed slapd-mdb one-level search (ITS#7975)
575- Fixed slapd-mdb heap corruption (ITS#7965)
576- Fixed slapd-mdb crash after deleting in-use schema (ITS#7995)
577- Fixed slapd-mdb minor code cleanup (ITS#8011)
578- Fixed slapd-mdb to return errors when using incorrect env flags (ITS#8016)
579- Fixed slapd-mdb to correctly update search candidates (ITS#8036, ITS#7904)
580- Fixed slapd-mdb when there were more than 65535 aliases in scope (ITS#8103)
581- Fixed slapd-mdb alias deref when objectClass is not indexed (ITS#8146)
582- Fixed slapd-meta TLS initialization with ldaps URIs (ITS#8022)
583- Fixed slapd-meta to have better error logging (ITS#8131)
584- Fixed slapd-perl conversion to cn=config (ITS#8105)
585- Fixed slapd-sql autocommit config variable (ITS#8129,ITS#6613)
586- Fixed slapo-collect segfault (ITS#7797)
587- Fixed slapo-constraint with 0 count constraint (ITS#7780,ITS#7781)
588- Fixed slapo-deref with empty attribute list (ITS#8027)
589- Fixed slapo-memberof to correctly reject invalid members (ITS#8107)
590- Fixed slapo-sock result parser for CONTINUE (ITS#8048)
591- Fixed slapo-syncprov synprov_matchops usage of test_filter (ITS#8013)
592- Fixed slapo-syncprov segfault on disconnect/abandon (ITS#5452,ITS#8012)
593- Fixed slapo-syncprov memory leak (ITS#8039)
594- Fixed slapo-syncprov segfault on disconnect/abandon (ITS#8043)
595- Fixed slapo-syncprov deadlock when autogroup is in use (ITS#8063)
596- Fixed slapo-syncprov potential loss of changes when under load (ITS#8081)
597- Fixed slapo-unique enforcement of uniqueness with manageDSAit control (ITS#8057)
598- Build Environment
599- Fixed ftello reference for Win32 (ITS#8127)
600- Enhanced contrib modules build paths (ITS#7782)
601- Fixed contrib/autogroup internal operation identity (ITS#8006)
602- Fixed contrib/autogroup to skip internal ops with accesslog (ITS#8065)
603- Fixed contrib/passwd/sha2 compiler warning (ITS#8000)
604- Fixed contrib/noopsrch compiler warning (ITS#7998)
605- Fixed contrib/dupent compiler warnings (ITS#7997)
606- Test suite: Added vrFilter test (ITS#8046)
607- Contrib
608- Added pbkdf2 sha256 and sha512 schemes (ITS#7977)
609- Fixed autogroup modification callback responses (ITS#6970)
610- Fixed nssov compare with usergroup (ITS#8079)
611- Fixed nssov password change behavior (ITS#8080)
612- Fixed nssov updated to 0.9.4 (ITS#8097)
613- Documentation
614- Added ldap_get_option(3) LDAP_FEATURE_INFO_VERSION information (ITS#8032)
615- Added ldap_get_option(3) LDAP_OPT_API_INFO_VERSION information (ITS#8032)
616- Fixed slapd-config(5), slapd.conf(5) tls_cipher_suite option (ITS#8099)
617- Fixed slapd-meta(5), slapd-ldap(5) tls_cipher_suite option (ITS#8099)
618- Fixed slapd-meta(5) fix minor typo (ITS#7769)
619-
620-OpenLDAP 2.4.40 Release (2014/09/20)
621- Fixed libldap DNS SRV priority handling (ITS#7027)
622- Fixed libldap don't leak libldap err codes (ITS#7676)
623- Fixed libldap CR/LF handling (ITS#4635)
624- Fixed libldap ldif-wrap length (ITS#7871)
625- Fixed libldap GnuTLS ciphersuite parsing (ITS#7500)
626- Fixed libldap GnuTLS with newer versions (ITS#7430,ITS#6359)
627- Fixed libldif to correctly handle 4096 character lines (ITS#7859)
628- Fixed librewrite reference counting (ITS#7723)
629- Fixed slapacl with back-mdb reader transactions (ITS#7920)
630- Fixed slapd syncrepl to send cookie on fallback (ITS#7849)
631- Fixed slapd syncrepl SEGV when abandoning a connection (ITS#7928)
632- Fixed slapd slapcat with external schema (ITS#7895)
633- Fixed slapd schema RDN normalization (ITS#7935)
634- Fixed slapd with repeated language tags (ITS#7941)
635- Fixed slapd modrdn crash on naming attr with no matching rule (ITS#7850)
636- Fixed slapd memory leak in control handling (ITS#7942)
637- Fixed slapd-ldap removed dead code (ITS#7922)
638- Fixed slapd-mdb to work concurrently with slapadd (ITS#7798)
639- Fixed slapd-mdb with paged results (ITS#7705, ITS#7800)
640- Fixed slapd-mdb slapcat with nonexistent indices (ITS#7870)
641- Fixed slapd-mdb long lived reader transactions (ITS#7904)
642- Fixed slapd-mdb memory leak on matchedDN (ITS#7872)
643- Fixed slapd-mdb sorting of attribute values (ITS#7902)
644- Fixed slapd-mdb to flag attribute values as sorted (ITS#7903)
645- Fixed slapd-mdb index config handling (ITS#7912)
646- Fixed slapd-mdb entry release handling (ITS#7915)
647- Fixed slapd-mdb with aliases and referrals (ITS#7927)
648- Fixed slapd-mdb alias dereferencing (ITS#7702)
649- Fixed slapd-sock socket flushing (ITS#7937)
650- Fixed slapo-accesslog attribute normalization (ITS#7934)
651- Fixed slapo-accesslog internal search logging (ITS#7929)
652- Fixed slapo-auditlog connection destroy logic (ITS#7906,ITS#7923)
653- Fixed slapo-chain interaction with slapo-rwm (ITS#7930)
654- Fixed slapo-constraint connection destroy logic (ITS#7906,ITS#7923)
655- Fixed slapo-dds connection destroy logic (ITS#7906,ITS#7923)
656- Fixed slapo-dyngroup connection destroy logic (ITS#7906,ITS#7923)
657- Fixed slapo-memberof attr count (ITS#7893)
658- Fixed slapo-memberof frontendDB handling (ITS#7249)
659- Fixed slapo-memberof internal search logging (ITS#7929)
660- Fixed slapo-pcache config processing (ITS#7919)
661- Fixed slapo-pcache connection destroy logic (ITS#7906,ITS#7923)
662- Added slapo-ppolicy ORDERING rules (ITS#7838)
663- Fixed slapo-ppolicy timestamp resolution to use microseconds (ITS#7161)
664- Fixed slapo-ppolicy connection destroy logic (ITS#7906,ITS#7923)
665- Fixed slapo-refint to check for pauses in cn=config (ITS#7873)
666- Fixed slapo-refint internal search logging (ITS#7929)
667- Fixed slapo-refint connection destroy logic (ITS#7906,ITS#7923)
668- Fixed slapo-seqmod connection destroy logic (ITS#7906,ITS#7923)
669- Fixed slapo-slapover connection destroy logic (ITS#7906,ITS#7923)
670- Fixed slapo-sock db_init (ITS#7868)
671- Fixed slapo-sssvlv fix olcSssVlvMaxPerConn (ITS#7908)
672- Fixed slapo-translucent double free (ITS#7587)
673- Fixed slapo-translucent to work with manageDSAit (ITS#7864)
674- Fixed slapo-translucent to use local backend with local entries (ITS#7915)
675- Fixed slapo-unique connection destroy logic (ITS#7906,ITS#7923)
676- Fixed slapcacl with invalid suffix (ITS#7827)
677- Build Environment
678- Remove support for gcrypt (ITS#7877)
679- BDB 6.0.20 and later is not supported (ITS#7890)
680- Fixed ODBC link check (ITS#7891)
681- Fixed slapd.ldif frontend config (ITS#7933)
682- Contrib
683- Added pbkdf2 module (ITS#7742)
684- Fixed autogroup double free (ITS#7831)
685- Fixed autogroup modification callback responses (ITS#6970)
686- Fixed ldapc++ memory leak in Async connection (ITS#7806)
687- Fixed nssov install path (ITS#7858)
688- Fixed passwd rpath (ITS#7885)
689- Fixed apr1 do_phk_hash argument order (ITS#7869)
690- Fixed slapd-sha2 buffer overrun (ITS#7851)
691- Documentation
692- Fixed slapd.ldif man page reference (ITS#7803)
693- Fixed slapd.conf(5) man page to reference exattrs (ITS#7847)
694- Fixed guide to work with mkrelease (ITS#7887)
695- Fixed ldap_get_dn(3) ldap_ava definition (ITS#7860)
696-
697-OpenLDAP 2.4.39 Release (2014/01/26)
698- Fixed libldap MozNSS crash (ITS#7783)
699- Fixed libldap memory leak with SASL (ITS#7757)
700- Fixed libldap assert in parse_passwdpolicy_control (ITS#7759)
701- Fixed libldap shortcut NULL RDNs (ITS#7762)
702- Fixed libldap deref to use correct control
703- Fixed liblmdb keysizes with mdb_update_key (ITS#7756)
704- Fixed slapd cn=config olcDbConfig modification (ITS#7750)
705- Fixed slapd-bdb/hdb to bail out of search if config is paused (ITS#7761)
706- Fixed slapd-bdb/hdb indexing issue with derived attributes (ITS#7778)
707- Fixed slapd-mdb to bail out of search if config is paused (ITS#7761)
708- Fixed slapd-mdb indexing issue with derived attributes (ITS#7778)
709- Fixed slapd-perl to bail out of search if config is paused (ITS#7761)
710- Fixed slapd-sql to bail out of search if config is paused (ITS#7761)
711- Fixed slapo-constraint handling of softadd/softdel (ITS#7773)
712- Fixed slapo-syncprov assert with findbase (ITS#7749)
713- Build Environment
714- Test suite: Use $(MAKE) for tests (ITS#7753)
715- Documentation
716- admin24 fix TLSDHParamFile to be correct (ITS#7684)
717-
718-OpenLDAP 2.4.38 Release (2013/11/16)
719- Fixed liblmdb nordahead flag (ITS#7734)
720- Fixed liblmdb to check cursor index before cursor_del (ITS#7733)
721- Fixed liblmdb wasted space on split (ITS#7589)
722- Fixed slapd for certs with a NULL issuerDN (ITS#7746)
723- Fixed slapd cn=config with empty nested includes (ITS#7739)
724- Fixed slapd syncrepl memory leak with delta-sync MPR (ITS#7735)
725- Fixed slapd-bdb/hdb to stop processing on dn not found (ITS#7741)
726- Fixed slapd-bdb/hdb with indexed ANDed filters (ITS#7743)
727- Fixed slapd-mdb to stop processing on dn not found (ITS#7741)
728- Fixed slapd-mdb dangling reader (ITS#7662)
729- Fixed slapd-mdb matching rule for OlcDbEnvFlags (ITS#7737)
730- Fixed slapd-mdb with indexed ANDed filters (ITS#7743)
731- Fixed slapd-meta from blocking other threads (ITS#7740)
732- Fixed slapo-syncprov assert with findbase (ITS#7749)
733-
734-OpenLDAP 2.4.37 Release (2013/10/27)
735- Added liblmdb nordahead environment flag (ITS#7725)
736- Fixed client tools CLDAP with IPv6 (ITS#7695)
737- Fixed libldap CLDAP with IPv6 (ITS#7695)
738- Fixed libldap lock ordering with abandon op (ITS#7712)
739- Fixed liblmdb segfault with mdb_cursor_del (ITS#7718)
740- Fixed liblmdb when converting to writemap (ITS#7715)
741- Fixed liblmdb assert on MDB_NEXT with delete (ITS#7722)
742- Fixed liblmdb wasted space on split (ITS#7589)
743- Fixed slapd cn=config with olcTLSProtocolMin (ITS#7685)
744- Fixed slapd-bdb/hdb optimize index updates (ITS#7329)
745- Fixed slapd-ldap chaining with cn=config (ITS#7381, ITS#7434)
746- Fixed slapd-ldap chaining with controls (ITS#7687)
747- Fixed slapd-mdb optimize index updates (ITS#7329)
748- Fixed slapd-meta chaining with cn=config (ITS#7381, ITS#7434)
749- Fixed slapo-constraint to no-op on nonexistent entries (ITS#7692)
750- Fixed slapo-dds assert on startup (ITS#7699)
751- Fixed slapo-memberof to not replicate internal ops (ITS#7710)
752- Fixed slapo-refint to not replicate internal ops (ITS#7710)
753- Build Environment
754- Fixed slapd-mdb ptr arithmetic on void *s (ITS#7720)
755- Documentation
756- ldapsearch(1) minor typo fix (ITS#7680)
757- slapd-passwd(5) minor typo fix (ITS#7680)
758-
759-OpenLDAP 2.4.36 Release (2013/08/17)
760- Added back-meta target filter patterns (ITS#7609)
761- Added liblmdb mdb_txn_env to API (ITS#7660)
762- Fixed libldap CLDAP with uninit'd memory (ITS#7582)
763- Fixed libldap with UDP (ITS#7583)
764- Fixed libldap OpenSSL TLS versions (ITS#7645)
765- Fixed liblmdb MDB_PREV behavior (ITS#7556)
766- Fixed liblmdb transaction issues (ITS#7515)
767- Fixed liblmdb mdb_drop overflow page return (ITS#7561)
768- Fixed liblmdb nested split (ITS#7592)
769- Fixed liblmdb overflow page behavior (ITS#7620)
770- Fixed liblmdb race condition with read and write txns (ITS#7635)
771- Fixed liblmdb mdb_del behavior with MDB_DUPSORT and mdb_del (ITS#7658)
772- Fixed slapd cn=config with unknown schema elements (ITS#7608)
773- Fixed slapd cn=config with loglevel 0 (ITS#7611)
774- Fixed slapd slapi filterlist free behavior (ITS#7636)
775- Fixed slapd slapi control free behavior (ITS#7641)
776- Fixed slapd schema countryString as directoryString (ITS#7659)
777- Fixed slapd schema telephoneNumber as directoryString (ITS#7659)
778- Fixed slapd-bdb/hdb to wait for read locks in tool mode (ITS#6365)
779- Fixed slapd-mdb behavior with alias dereferencing (ITS#7577)
780- Fixed slapd-mdb modrdn and base-scoped searches (ITS#7604)
781- Fixed slapd-mdb refcount behavior (ITS#7628)
782- Fixed slapd-meta binding flag is set (ITS#7524)
783- Fixed slapd-meta with minimal config (ITS#7581)
784- Fixed slapd-meta missing results messages (ITS#7591)
785- Added slapd-meta TCP keepalive support (ITS#7513)
786- Fixed slapo-sssvlv double free (ITS#7588)
787- Fixed slaptest to list -Q option (ITS#7568)
788- Build Environment
789- Fixed slapd-meta declaration warnings (ITS#7654)
790- Contrib
791- Fixed nssov group enumeration bug (ITS#7569)
792- Fixed autogroup when URI has no attrs (ITS#7580)
793- Documentation
794- admin24 Update database backend notes (ITS#7590)
795- ldap.conf(5) fixed typos (ITS#7568)
796- ldapmodify(1) remove replog reference (ITS#7562)
797- ldif(5) remove replog reference (ITS#7562)
798- slapd-config(5) remove replog reference (ITS#7562)
799- slapd.conf(5) remove replog reference (ITS#7562)
800- slapd-config(5) document TLSProtocolMin (ITS#5655,ITS#7645)
801- slapd.conf(5) document TLSProtocolMin (ITS#5655,ITS#7645)
802-
803-OpenLDAP 2.4.35 Release (2013/03/31)
804- Fixed liblmdb mdb_cursor_put with MDB_MULTIPLE (ITS#7551)
805- Fixed liblmdb page rebalance (ITS#7536)
806- Fixed liblmdb missing parens (ITS#7377)
807- Fixed liblmdb mdb_cursor_del crash (ITS#7553)
808- Fixed slapd syncrepl updateCookie status (ITS#7531)
809- Fixed slapd connection logging (ITS#7543)
810- Fixed slapd segfault on modify (ITS#7542, ITS#7432)
811- Fixed slapd-mdb to reject undefined attrs (ITS#7540)
812- Fixed slapo-pcache with +/- attrsets (ITS#7552)
813- Build Environment
814- don't install DB_CONFIG if no BDB backends (ITS#7533)
815- Documentation
816- slapschema(8) fix tool name (ITS#7534)
817- admin24 fixed pcache example (ITS#7546)
818- admin24 fixed config examples (ITS#7522)
819-
820-OpenLDAP 2.4.34 Release (2013/03/01)
821- Fixed libldap connections with EINTR (ITS#7476)
822- Fixed libldap lineno overflow in ldif_read_record (ITS#7497)
823- Fixed liblmdb mdb_env_open flag handling (ITS#7453)
824- Fixed liblmdb mdb_midl_sort array optimization (ITS#7432)
825- Fixed liblmdb freelist with large entries (ITS#7455)
826- Fixed liblmdb to check for filled dirty page list (ITS#7491)
827- Fixed liblmdb to validate data limits (ITS#7485)
828- Fixed liblmdb mdb_update_key for large keys (ITS#7505)
829- Fixed ldapmodify to not core dump with invalid LDIF (ITS#7477)
830- Fixed slapd syncrepl for old entries in MPR setup (ITS#7427)
831- Fixed slapd signedness for index_substr_any_* (ITS#7449)
832- Fixed slapd enforce SLAPD_MAX_DAEMON_THREADS (ITS#7450)
833- Fixed slapd mutex in send_ldap_ber (ITS#6164)
834- Added slapd-ldap onerr option (ITS#7492)
835- Added slapd-ldap keepalive support (ITS#7501)
836- Fixed slapd-ldif with empty dir (ITS#7451)
837- Fixed slapd-mdb to reopen attr DBs after env reopen (ITS#7416)
838- Fixed slapd-mdb handling of missing entries (ITS#7483,7496)
839- Fixed slapd-mdb environment flag setting (ITS#7452)
840- Fixed slapd-mdb with sub db slapcat (ITS#7469)
841- Fixed slapd-mdb to correctly work with toolthreads > 2 (ITS#7488,ITS#7527)
842- Fixed slapd-mdb subtree search speed (ITS#7473)
843- Fixed slapd-meta conversion to cn=config (ITS#7525)
844- Fixed slapd-meta segfault when modifying olcDbUri (ITS#7526)
845- Fixed slapd-sql back-config support (ITS#7499)
846- Fixed slapo-constraint handle uri and restrict correctly (ITS#7418)
847- Fixed slapo-constraint with multi-provider replication (ITS#7426)
848- Fixed slapo-constraint segfault (ITS#7431)
849- Fixed slapo-deref control initialization (ITS#7436)
850- Fixed slapo-deref control exposure (ITS#7445)
851- Fixed slapo-memberof with internal ops (ITS#7487)
852- Fixed slapo-pcache matching rules for config db (ITS#7459)
853- Fixed slapo-rwm modrdn cleanup (ITS#7414)
854- Fixed slapo-sssvlv maxperconn parameter (ITS#7484)
855- Build Environment
856- Fixed slapo-constraint test suite (ITS#7423)
857- Contrib
858- Added nssov nssov_config support (ITS#7518)
859- Added nssov password_prohibit_message (ITS#7518)
860- Fixed ldapc++ with gcc-4.7 (ITS#7281,ITS#7304)
861- Fixed nssov olcNssPamSession handling (ITS#7481)
862- Fixed nssov connection DN (ITS#7518)
863- Add missing Makefile for various modules (ITS#7308)
864- Unify Makefile structure for modules (ITS#7309)
865- Fixed slapo-allowed attribute replication (ITS#7493)
866- Fixed slapo-passwd SHA2 to correctly zero buffer (ITS#7490)
867- Documentation
868- ldapurl(1) fix example usage (ITS#7454)
869- ldap_get_option(3) fixed trailing whitespace (ITS#7411)
870- slapd-config(5) olcExtraAttrs is per db (ITS#7421)
871- slapd-overlays(5) update manpage index (ITS#7489)
872- slapo-dynlist(5) Search behavior notes (ITS#7486)
873- slapo-valsort(5) Document valsort control syntax (ITS#7523)
874-
875-OpenLDAP 2.4.33 Release (2012/10/10)
876- Added slapd-meta cn=config support
877- Fixed libldap MozNSS slot picking (ITS#7359)
878- Fixed libldap MozNSS with tokenname:certnickname format (ITS#7360)
879- Fixed liblmdb POSIX semaphore cleanup on environment close (ITS#7364)
880- Fixed liblmdb mdb_page_split (ITS#7385, ITS#7229)
881- Fixed slapd alock handling on Windows (ITS#7361)
882- Fixed slapd acl handling with zero-length values (ITS#7350)
883- Fixed slapd syncprov to not reference ops inside a lock (ITS#7172)
884- Fixed slapd delta-syncrepl MPR with large attribute values (ITS#7354)
885- Fixed slapd slapd_rw_destroy function (ITS#7390)
886- Fixed slapd-ldap idassert bind handling (ITS#7403)
887- Fixed slapd-mdb slapadd -q -w double free (ITS#7356)
888- Fixed slapd-mdb to close read txn in reindex commit (ITS#7386)
889- Fixed slapo-constraint with multiple modifications (ITS#7168)
890- Build Environment
891- Fixed build with Visual Studio (ITS#7358)
892- Fixed liblmdb posix semaphore use on BSD system (ITS#7363)
893- Add slapo-constraint test suite (ITS#7344, ITS#7366)
894- Contrib
895- Updated radius passwd module for NAS-Identifier (ITS#7357)
896- Documentation
897- slapo-refint(5) Note that refint is not replicated (ITS#7405)
898-
899-OpenLDAP 2.4.32 Release (2012/07/31)
900- Added slappasswd loadable module support (ITS#7284)
901- Fixed tools to not clobber SASL_NOCANON (ITS#7271)
902- Fixed libldap function declarations (ITS#7293)
903- Fixed libldap double free (ITS#7270)
904- Fixed libldap debug level setting (ITS#7290)
905- Fixed libldap MozNSS PEM/certdb handling (ITS#7276)
906- Fixed libldap MozNSS cipher suite selection (ITS#7285)
907- Fixed libldap MozNSS error handling (ITS#7287)
908- Fixed libldap MozNSS cipher suite being ignored (ITS#7289)
909- Fixed libldap MozNSS infinite loop (ITS#7291)
910- Fixed libldap MozNSS context token for certdb (ITS#7312)
911- Fixed libldap MozNSS store certificate object (ITS#7313)
912- Fixed libldap MozNSS fix init and cleanup (ITS#7314)
913- Fixed libldap MozNSS slot and pin usage (ITS#7315)
914- Fixed libldap MozNSS to avoid infinite loop (ITS#7316)
915- Fixed libldap MozNSS untrusted issuer error (ITS#7331)
916- Fixed libldap gettime() regression (ITS#6262)
917- Fixed libldap sasl handling (ITS#7118, ITS#7133)
918- Fixed libldap to correctly free socket with TLS (ITS#7241)
919- Fixed liblmdb leaf node handling (ITS#7266)
920- Fixed liblmdb mutexes on Apple/Windows (ITS#7251)
921- Fixed slapd config index renumbering (ITS#6987)
922- Fixed slapd duplicate error response (ITS#7076)
923- Fixed slapd parsing of PermissiveModify control (ITS#7298)
924- Fixed slapd-bdb/hdb cache hang under high load (ITS#7222)
925- Fixed slapd-bdb/hdb alias checking (ITS#7303)
926- Fixed slapd-bdb/hdb olcDbConfig changes work immediately (ITS#7338)
927- Fixed slapd-ldap to encode user DN during password change (ITS#7319)
928- Fixed slapd-ldap assertion when proxying to MS AD (ITS#6851)
929- Fixed slapd-ldap monitoring (ITS#7182, ITS#7225)
930- Fixed slapd-mdb with tool mode (ITS#7255)
931- Fixed slapd-mdb with approx indexing (ITS#7279)
932- Fixed slapd-mdb dn2id delete (ITS#7302)
933- Fixed slapd-mdb memory leak in online indexer (ITS#7323)
934- Fixed slapd-mdb db corruption when hitting maxsize (ITS#7337)
935- Fixed slapd-mdb aborts with online indexing (ITS#7339)
936- Fixed slapd-perl panic (ITS#7325)
937- Fixed slapo-accesslog memory leaks with sync replication (ITS#7292)
938- Fixed slapo-syncprov memory leaks with sync replication (ITS#7292)
939- Fixed contrib/smbk5pwd to not compile with MozNSS (ITS#7327)
940- Fixed contrib/sha2 portability (ITS#7267)
941- Fixed contrib/sha2 thread safety (ITS#7269)
942- Added contrib/sha2 {SSHA256}, {SSHA384}, {SSHA512} support (ITS#7278)
943- Build Environment
944- Fixed test057 timing issues (ITS#7317)
945- Fixed compilation with MS Visual Studio (ITS#7332)
946- Contrib
947- Added slapi_[get|free]_client_ip() (ITS#7305)
948- Documentation
949- slapo-sssvlv Added note about criticality (ITS#7253)
950- admin24 Fix peername.regex typo (ITS#7282)
951- Fixed slapd-config file include example (ITS#7318)
952- slapd-ldap(5) Reference RFC4526 (ITS#7294)
953- slapd-meta(5) Reference RFC4526 (ITS#7294)
954-
955-OpenLDAP 2.4.31 Release (2012/04/21)
956- Added slapo-accesslog support for reqEntryUUID (ITS#6656)
957- Fixed libldap IPv6 URL detection (ITS#7194)
958- Fixed libldap rebinding on failed connection (ITS#7207)
959- Fixed liblmdb alignment of MDB_db members (ITS#7191)
960- Fixed liblmdb branch page merging on deletes (ITS#7190)
961- Fixed liblmdb page split with MDB_APPEND (ITS#7213)
962- Fixed liblmdb free page usage with entry deletion (ITS#7210)
963- Fixed liblmdb to use IOV_MAX if it is defined and small (ITS#7196)
964- Fixed liblmdb key alignment (ITS#7219)
965- Fixed liblmdb mdb_page_split (ITS#7229)
966- Fixed liblmdb with zero length IDLs (ITS#7230)
967- Fixed slapd listener initialization (ITS#7233)
968- Fixed slapd cn=config with olcTLSVerifyClient (ITS#7197)
969- Fixed slapd delta-syncrepl fallback on non-leaf error (ITS#7195)
970- Fixed slapd to reject MPR setups with bad serverID setting (ITS#7200)
971- Fixed slapd approxIndexer key generation (ITS#7203)
972- Fixed slapd modification of olcSuffix (ITS#7205)
973- Fixed slapd schema validation with missing definitions (ITS#7224)
974- Fixed slapd syncrepl -c with supplied CSN values (ITS#7245)
975- Fixed slapd-bdb/hdb idlcache with only one element (ITS#7231)
976- Fixed slapd-perl modify with binary values (ITS#7149)
977- Fixed slapd-shell cn=config support (ITS#7201)
978- Fixed slapd-shell modify with binary values (ITS#7149)
979- Fixed slapo-accesslog deadlock with non-logged write ops (ITS#7088)
980- Fixed slapo-syncprov sessionlog check (ITS#7218)
981- Fixed slapo-syncprov entry leak (ITS#7234)
982- Fixed slapo-syncprov startup initialization (ITS#7235)
983- Build Environment
984- Fixed test022 to check ldapsearch results (ITS#7228)
985- Fixed test044 when back-monitor is disabled (ITS#7204)
986- Documentation
987- Fixed slapschema(8) formatting (ITS#7188)
988- Fixed limdb functionality documentation (ITS#7238)
989- Fixed ldap_get_option(3) note inheritance behavior (ITS#7240)
990-
991-OpenLDAP 2.4.30 Release (2012/02/29)
992- Fixed libldap socket polling for writes (ITS#7167)
993- Fixed liblutil string modifications (ITS#7174)
994- Fixed slapd crash when attrsOnly is true (ITS#7143)
995- Fixed slapd syncrepl delete handling (ITS#7052,ITS#7162)
996- Fixed slapd-mdb slapadd with -q (ITS#7170)
997- Fixed slapd-mdb slapadd with -w (ITS#7180)
998- Fixed slapd-mdb slapindex with -q and -t (ITS#7176)
999- Fixed slapo-pcache time-to-refesh handling (ITS#7178)
1000- Fixed slapo-syncprov loop detection (ITS#6024)
1001- Build Environment
1002- Fixed POSIX make support (ITS#7160)
1003- Fixed slapd-mdb build on POSIX (ITS#7160)
1004- Documentation
1005- Added option "-o" to ldap*(1) pages (ITS#7152)
1006- Fixed ldap*(1) page cleanup (ITS#7177)
1007- Fixed ldap_modify(3) prototypes (ITS#7173)
1008-
1009-OpenLDAP 2.4.29 Release (2012/02/12)
1010- Fixed libldap MozNSS deferred initialization handling (ITS#7136)
1011- Fixed libldap MozNSS with TLSCertificateKeyFile not set (ITS#7135)
1012- Fixed slapd cn=config modification of first schema element (ITS#7098)
1013- Fixed slapd operation reuse (ITS#7107)
1014- Fixed slapd blocked writers to not interfere with pool pause (ITS#7115)
1015- Fixed slapd connection loop connindex usage (ITS#7131)
1016- Fixed slapd double mutex unlock via connection_done (ITS#7125)
1017- Fixed slapd check order in connection_write (ITS#7113)
1018- Fixed slapd slapadd to exit on failure (ITS#7142)
1019- Fixed slapd syncrepl reference to freed memory (ITS#7127,ITS#7132)
1020- Fixed slapd syncrepl to ignore some errors on delete (ITS#7052)
1021- Fixed slapd syncrepl to handle missing oldRDN (ITS#7144)
1022- Fixed slapd-mdb to handle overlays in tool mode (ITS#7099)
1023- Fixed slapd-mdb segfaults with page splits (ITS#7121)
1024- Fixed slapd-mdb cleanup on transaction abort (ITS#7140)
1025- Fixed slapd-mdb with attribute descriptions (ITS#7146)
1026- Fixed slapd-meta to correctly handle multiple targets (ITS#7050)
1027- Fixed slapd-monitor compare op to update cached entry (ITS#7123)
1028- Fixed slapd-perl initialization (ITS#7075)
1029- Fixed slapd-sql to properly initialize be_cf_ocs (ITS#7158)
1030- Fixed slapo-dds to properly exit when in tool mode (ITS#7099)
1031- Fixed slapo-rwm not leave empty lots with normalized attrs (ITS#7143)
1032- Fixed slapo-syncprov with already abandoned operation (ITS#7150)
1033- Fixed contrib/smbk5pwd uninitialized keys in shadowLastChange (ITS#7138)
1034- Build Environment
1035- Fixed ldapsearch build on windows (ITS#7156)
1036- Fixed test001 to skip back-ldif (ITS#7101)
1037- Documentation
1038- admin24 Fix typo (ITS#7117)
1039-
1040-OpenLDAP 2.4.28 Release (2011/11/26)
1041- Fixed back-mdb out of order slapadd (ITS#7090)
1042-
1043-OpenLDAP 2.4.27 Release (2011/11/24)
1044- Added libldap support for draft-wahl-ldap-session (ITS#6984)
1045- Added slapd support for draft-wahl-ldap-session (ITS#6984)
1046- Added slapadd pipelining capability (ITS#7078)
1047- Added slapd Add-if-not-present (ITS#6561)
1048- Added slapd delta-syncrepl MPR (ITS#6734,ITS#7029,ITS#7031)
1049- Added slapd-mdb experimental backend (ITS#7079)
1050- Added slapd-passwd dynamic config support
1051- Added slapd-perl dynamic config support
1052- Added slapd-shell dynamic config support
1053- Added slapd-sock support as an overlay (ITS#6666)
1054- Added slapd-sql dynamic config support
1055- Added contrib/passwd APR1 support (ITS#6826)
1056- Fixed slapi linking on AIX (ITS#3272)
1057- Fixed ldapmodify crash with LDIF controls (ITS#7039)
1058- Fixed ldapsearch to honor timeout and timelimit (ITS#7009)
1059- Fixed libldap endless looping (ITS#7035)
1060- Fixed libldap TLS to not check hostname when using 'allow' (ITS#7014)
1061- Fixed libldap GnuTLS cert dn parse (ITS#7051)
1062- Fixed libldap MozNSS correctly destroy SSL_PeerCertificate (ITS#6980)
1063- Fixed libldap MozNSS with issuer expiration and verify never (ITS#6998)
1064- Fixed libldap MozNSS memory leak (ITS#7001)
1065- Fixed libldap MozNSS allow/try behavior (ITS#7002)
1066- Fixed libldap MozNSS to be thread safe (ITS#7022)
1067- Fixed libldap MozNSS SSL_ForceHandshake to use a mutex (ITS#7034)
1068- Fixed libldap MozNSS with wildcard certs (ITS#7006)
1069- Fixed liblutil MD5 initialization (ITS#6982)
1070- Fixed slapadd common code into slapcommon (ITS#6737)
1071- Fixed slapd backend connection initialization (ITS#6993)
1072- Fixed slapd frontend DB parsing in cn=config (ITS#7016)
1073- Fixed slapd hang with {numbered} overlay insertion (ITS#7030)
1074- Fixed slapd inet_ntop usage (ITS#6925)
1075- Fixed slapd cn=config deletion of bitmasks (ITS#7083)
1076- Fixed slapd cn=config modify replace/delete crash (ITS#7065)
1077- Fixed slapd schema UTF8StringNormalize with 0 length values (ITS#7059)
1078- Fixed slapd with dynamic acls for cn=config (ITS#7066)
1079- Fixed slapd response callbacks (ITS#6059,ITS#7062)
1080- Fixed slapd no_connection warnings with ldapi (ITS#6548,ITS#7092)
1081- Fixed slapd return code processing (ITS#7060)
1082- Fixed slapd sl_malloc various issues (ITS#6437)
1083- Fixed slapd startup behavior (ITS#6848)
1084- Fixed slapd syncrepl crash with non-replicated ops (ITS#6892)
1085- Fixed slapd syncrepl with modrdn (ITS#7000,ITS#6472)
1086- Fixed slapd syncrepl timeout when using refreshAndPersist (ITS#6999)
1087- Fixed slapd syncrepl deletes need a non-empty CSN (ITS#7052)
1088- Fixed slapd syncrepl glue for empty suffix (ITS#7037)
1089- Fixed slapd results cleanup (ITS#6763,ITS#7053)
1090- Fixed slapd validation of args for TLSCertificateFile (ITS#7012)
1091- Fixed slapd-bdb/hdb to build entry DN based on parent DN (ITS#5326)
1092- Fixed slapd-hdb with zero-length entries (ITS#7073)
1093- Fixed slapd-hdb duplicate entries in subtree IDL cache (ITS#6983)
1094- Fixed slapo-constraint conversion to back-config (ITS#6986)
1095- Fixed slapo-dds tag in refresh response (ITS#6886)
1096- Fixed slapo-dds TTL tolerance (ITS#7017)
1097- Fixed slapo-lastbind so authTimestamp is manageable (ITS#6873)
1098- Fixed slapo-pcache response cleanup (ITS#6981)
1099- Fixed slapo-ppolicy pwdAllowUserChange behavior (ITS#7021)
1100- Fixed slapo-sssvlv issue with greaterThanorEqual (ITS#6985)
1101- Fixed slapo-sssvlv to only return requested attrs (ITS#7061)
1102- Fixed slapo-syncprov DSA attribute filtering for Persist mode (ITS#7019)
1103- Fixed slapo-syncprov when consumer has newer state of our SID (ITS#7040)
1104- Fixed slapo-syncprov crash (ITS#7025)
1105- Fixed slapo-unique URI checking of "host" portion (ITS#7018)
1106- Fixed contrib/autogroup double-free (ITS#6972)
1107- Fixed contrib/smbk5pwd cn=config deletion of bitmasks (ITS#7083)
1108- Fixed contrib/smbk5pwd on 64-bit systems (ITS#7082)
1109- Build Environment
1110- Added missing LDIF form of schema files (ITS#7063)
1111- Fixed build for Solaris native compilers (ITS#6992)
1112- Fixed creation and installation of slapd.ldif (ITS#7015)
1113- Fixed libnet linking (ITS#7071)
1114- Documentation
1115- admin24 Fix table numbering (ITS#7003)
1116- slapd.conf(5) Fixed TLSCACertificateFile information (ITS#7023)
1117- ldapmodify(1) Fixed minor typo in -S option description (ITS#7086)
1118- ldap_sync(3) Document ldap_sync_destroy (ITS#7028)
1119- slapo-unique(5) Fix keyword quoting (ITS#7028)
1120-
1121-OpenLDAP 2.4.26 Release (2011/06/30)
1122- Added libldap LDAP_OPT_X_TLS_PACKAGE (ITS#6969)
1123- Fixed libldap MozNSS with CACertDir (ITS#6975)
1124- Fixed libldap MozNSS with PR_SetEnv (ITS#6862)
1125- Fixed libldap descriptor leak (ITS#6929)
1126- Fixed libldap socket leak (ITS#6930)
1127- Fixed libldap get option crash (ITS#6931)
1128- Fixed libldap lockup (ITS#6898)
1129- Fixed libldap ASYNC TLS setup (ITS#6828)
1130- Fixed libldap with missing \n terminations (ITS#6947)
1131- Fixed tools double free (ITS#6946)
1132- Fixed tools verbose output (ITS#6977)
1133- Fixed ldapmodify SEGV on invalid LDIF (ITS#6978)
1134- Added slapd extra_attrs database option (ITS#6513)
1135- Fixed slapd asserts (ITS#6932)
1136- Fixed slapd configfile param on windows (ITS#6933)
1137- Fixed slapd config with global chaining (ITS#6843)
1138- Fixed slapd uninitialized variables (ITS#6935)
1139- Fixed slapd config objectclass is readonly (ITS#6963)
1140- Fixed slapd entry response with control (ITS#6899)
1141- Fixed slapd with unknown attrs (ITS#6819)
1142- Fixed slapd normalization of schema RDN (ITS#6967)
1143- Fixed slapd operations cache to 10 op limit (ITS#6944)
1144- Fixed slapd syncrepl crash with non-replicated ops (ITS#6892)
1145- Fixed slapd-bdb/hdb with sparse index ranges (ITS#6961)
1146- Fixed slapd-monitor stray code cleanup (ITS#6974)
1147- Fixed back-ldap ppolicy updates (ITS#6711)
1148- Fixed back-ldap with id-assert (ITS#6817)
1149- Fixed slapd-meta reentry issues (ITS#6909)
1150- Fixed slapd-sql length of data type (ITS#6657,ITS#6691)
1151- Added slapo-accesslog filter matching (ITS#6815)
1152- Fixed slapo-accesslog with invalid attrs (ITS#6819)
1153- Added slapo-auditlog connID and peername logging (ITS#6936)
1154- Fixed slapo-memberof with accesslog (ITS#6329,ITS#6766,ITS#6915)
1155- Fixed slapo-pcache with unknown attrs (ITS#6823)
1156- Fixed slapo-pcache with '1.1', '+', and '*' attrs (ITS#6950)
1157- Fixed slapo-pcache buffersize issues (ITS#6951)
1158- Fixed slapo-pcache refresh (ITS#6953)
1159- Fixed slapo-pcache with pCacheBind (ITS#6954)
1160- Fixed slapo-pcache database corruption (ITS#6831)
1161- Fixed slapo-rwm with attributes with no equality rule (ITS#6943)
1162- Fixed slapo-sssvlv limits check when global (ITS#6973)
1163- Fixed slapo-syncprov with replicated subtrees (ITS#6872)
1164- Fixed slapo-unique with managedsait (ITS#6641)
1165- Fixed slapo-unique filter with zero-length values (ITS#6901)
1166- Added contrib/acl GSS naming extensions ACL module
1167- Fixed contrib/smbk5pwd with shadowLastChange (ITS#6955)
1168- Build Environment
1169- Fixed builds that do not have GETTIMEOFDAY (ITS#6885)
1170- Fixed libldap libfetch dependancy (ITS#6889)
1171- Documentation
1172- ldap_get_dn(3) add man page (ITS#6959)
1173- slapd-backends(5) update recommended database backend (ITS#6904)
1174- slapd-bdb(5) update recommended database backend (ITS#6904)
1175- slapd-hdb(5) update recommended database backend (ITS#6904)
1176- slapo-nssov(5) Fixed typo (ITS#6934)
1177- admin24 update that cn=config is preferred (ITS#6905)
1178- admin24 update information about indexes (ITS#6906)
1179- admin24 fix --enable-wrappers option (ITS#6971)
1180-
1181-OpenLDAP 2.4.25 Release (2011/03/26)
1182- Fixed ldapsearch pagedresults loop (ITS#6755)
1183- Fixed tools for incompatible args (ITS#6849)
1184- Fixed libldap MozNSS crash (ITS#6863)
1185- Fixed slapd add objectclasses in order (ITS#6837)
1186- Added slapd ordering for uidNumber and gidNumber (ITS#6852)
1187- Fixed slapd segfault when adding values out of order (ITS#6858)
1188- Fixed slapd sortval handling (ITS#6845)
1189- Fixed slapd-bdb with slapadd/index quick option (ITS#6853)
1190- Fixed slapd-ldap chain cn=config support (ITS#6837)
1191- Fixed slapd-ldap chain with slapd.conf (ITS#6857)
1192- Fixed slapd-meta deadlock (ITS#6846)
1193- Fixed slapo-sssvlv with multiple requests (ITS#6850)
1194- Fixed contrib/lastbind install rules (ITS#6238)
1195- Fixed contrib/cloak install rules (ITS#6877)
1196- Build Environment
1197- Fixed windows NT threads build (ITS#6859)
1198- Fixed libldap/lberl/util if/else usage (ITS#6832)
1199- Fixed Windows odbc32 detection (ITS#6125)
1200- Fixed Windows msys build (ITS#6870)
1201- Fixed test020 exit codes (ITS#6404)
1202- Documentation
1203- admin24 guide ldapi usage (ITS#6839)
1204- admin24 guide conversion notes (ITS#6834)
1205- admin24 guide fix drawback math for syncrepl (ITS#6866)
1206- admin24 guide note manpages are definitive (ITS#6855)
1207-
1208-OpenLDAP 2.4.24 Release (2011/02/10)
1209- Added LDIF line wrapping setting (ITS#6645)
1210- Added MozNSS support (ITS#6714,ITS#6742,ITS#6790,ITS#6791)
1211- Added MozNSS support (ITS#6802,ITS#6811,ITS#6816,ITS#5696)
1212- Added libldap cert x500UniqueIdentifier handling (ITS#6741)
1213- Added libldap_r,libldap formal concurrency API (ITS#6625,ITS#5421)
1214- Added slapadd attribute value checking (ITS#6592)
1215- Added slapcat continue mode for problematic DBs (ITS#6482)
1216- Added slapd syncrepl suffixmassage support (ITS#6781)
1217- Added slapd multiple listener threads (ITS#6780)
1218- Added slapd extensible match for ordering rules (ITS#6532)
1219- Added slapd-meta paged results control forwarding (ITS#6664)
1220- Added slapd-meta subtree-include support (ITS#6801)
1221- Added slapd-null back-config support (ITS#6624)
1222- Added slapd-sql autocommit support (ITS#6612)
1223- Added slapd-sql support for long long keys (ITS#6617)
1224- Added slapo-sssvlv multiple sorts per connection (ITS#6686)
1225- Added contrib/autogroup LDAP URI with attribute filter (ITS#6536)
1226- Added contrib/dupent module (ITS#6630)
1227- Added contrib/lastbind (ITS#6238)
1228- Added contrib/kinit for kerberos tickets
1229- Added contrib/noopsrch for entry counting (ITS#6598)
1230- Fixed client tools control logging (ITS#6775)
1231- Fixed client tools one time leak (ITS#6778)
1232- Fixed liblber to not close invalid sockets (ITS#6585)
1233- Fixed liblber unmatched brace handling (ITS#6764)
1234- Fixed liblber error setting (ITS#6732)
1235- Fixed liblber memory debugging (ITS#6733)
1236- Fixed libldap connectionless warnings (ITS#6747)
1237- Fixed libldap dnssrv port format specifier (ITS#6644)
1238- Fixed libldap EOF handling (ITS#6723)
1239- Fixed libldap GnuTLS hang on socket close (ITS#6673)
1240- Fixed libldap sasl partial write handling (ITS#6639)
1241- Fixed libldap search leak (ITS#6453)
1242- Fixed libldap referral chasing (ITS#6602)
1243- Fixed libldap leak when chasing referrals (ITS#6744)
1244- Fixed libldap url parsing with NULL host (ITS#6653)
1245- Fixed libldap ldap_open_internal_connection (ITS#6788)
1246- Fixed libldap sync checking for BER errors (ITS#6738)
1247- Fixed libldap variable usage (ITS#6813)
1248- Fixed liblutil getpass prompts (ITS#6702)
1249- Fixed ldapsearch segfault with deref (ITS#6638)
1250- Fixed ldapsearch multiple controls parsing (ITS#6651)
1251- Fixed slapd SlapReply usage (ITS#6758)
1252- Fixed slapd acl parsing overflow (ITS#6611)
1253- Fixed slapd acl when resuming parsing (ITS#6804)
1254- Fixed slapd Compare operation (ITS#6753)
1255- Fixed slapd default config acls with overlays (ITS#6822)
1256- Fixed slapd assert control (ITS#5862)
1257- Fixed slapd assertions and debugging (ITS#6759)
1258- Fixed slapd config leak with olcDbDirectory (ITS#6634)
1259- Fixed slapd connectionless warnings (ITS#6747)
1260- Fixed slapd listeners destruction (ITS#6736)
1261- Fixed slapd to free controls if needed (ITS#6629)
1262- Fixed slapd to stop if given unknown options (ITS#6754)
1263- Fixed slapd filter leak (ITS#6635)
1264- Fixed slapd matching rules for strict ordering (ITS#6722)
1265- Fixed slapd when first acl is value dependent (ITS#6693)
1266- Fixed slapd modify to return actual error (ITS#6581)
1267- Fixed slapd modrdn with empty DN (ITS#6768)
1268- Fixed slapd c_authz_backend setting (ITS#6824)
1269- Fixed slapd sortvals of attributes with 1 value (ITS#6715)
1270- Fixed slapd syncrepl reuse of presence list (ITS#6707)
1271- Fixed slapd syncrepl uninitialized return code (ITS#6719)
1272- Fixed slapd syncrepl variable initialization (ITS#6739)
1273- Fixed slapd syncrepl refresh to use complete cookie (ITS#6807)
1274- Fixed slapd-bdb hasSubordinates generation (ITS#6712)
1275- Fixed slapd-bdb entry cache delete failure (ITS#6577)
1276- Fixed slapd-bdb entry cache leak on multi-core systems (ITS#6660)
1277- Fixed slapd-bdb error propagation to overlays (ITS#6633)
1278- Fixed slapd-bdb slapadd -q with glued dbs (ITS#6794)
1279- Fixed slapd-ldap debug output of timeout (ITS#6721)
1280- Fixed slapd-ldap DNSSRV referral chaining (ITS#6565)
1281- Fixed slapd-ldap chaining with bind failures (ITS#6607)
1282- Fixed slapd-ldap chaining with onelevel scope (ITS#6699)
1283- Fixed slapd-ldap chaining with ppolicy (ITS#6540)
1284- Fixed slapd-ldap with SASL/EXTERNAL (ITS#6642)
1285- Fixed slapd-ldap crasher on matchedDN (ITS#6793)
1286- Fixed slapd-ldap with unknown objectClasses (ITS#6814)
1287- Fixed slapd-ldif error strings (ITS#6731)
1288- Fixed slapd-ndb to honor rootpw setting (ITS#6661)
1289- Fixed slapd-ndb hasSubordinates generation (ITS#6712)
1290- Fixed slapd-ndb variable initialization (ITS#6806)
1291- Fixed slapd-ndb with out of order attributes (ITS#6821)
1292- Fixed slapd-meta anon retry with failed auth method (ITS#6643)
1293- Fixed slapd-meta rebind proc (ITS#6665)
1294- Fixed slapd-meta to correctly rebind as user (ITS#6574)
1295- Fixed slapd-meta with SASL/EXTERNAL (ITS#6642)
1296- Fixed slapd-meta matchedDN return code (ITS#6774)
1297- Fixed slapd-meta candidate selection (ITS#6799)
1298- Fixed slapd-meta attribute normalization (ITS#6818)
1299- Fixed slapd-monitor hasSubordinates generation (ITS#6712)
1300- Fixed slapd-monitor abandon processing (ITS#6783)
1301- Fixed slapd-monitor entry locks (ITS#6787)
1302- Fixed slapd-sock missing newline in Compare operation (ITS#6809)
1303- Fixed slapd-sql with null objectClass (ITS#6616)
1304- Fixed slapd-sql hasSubordinates generation (ITS#6712)
1305- Fixed slapo-accesslog with controls (ITS#6652)
1306- Fixed slapo-dynlist Compare operation (ITS#6752)
1307- Fixed slapo-dynlist entry handling (ITS#6752)
1308- Fixed slapo-memberof CSN generation (ITS#6766)
1309- Fixed slapo-memberof log messages (ITS#6748)
1310- Fixed slapo-memberof with an empty groupOfNames (ITS#6670)
1311- Fixed slapo-memberof with modrdn operations (ITS#6700)
1312- Fixed slapo-pcache callback freeing (ITS#6640)
1313- Fixed slapo-pcache to ignore undefined attrs (ITS#6600)
1314- Fixed slapo-pcache pointer freeing (ITS#6797)
1315- Fixed slapo-pcache with negative caching (ITS#6796)
1316- Fixed slapo-pcache monitoring cleanup (ITS#6808)
1317- Fixed slapo-ppolicy don't update opattrs on consumers (ITS#6608)
1318- Fixed slapo-ppolicy to allow userPassword deletion (ITS#6620)
1319- Fixed slapo-refint when last group member is deleted (ITS#6663)
1320- Fixed slapo-refint with subtree rename (ITS#6730)
1321- Fixed slapo-rwm double free (ITS#6720)
1322- Fixed slapo-rwm crasher (ITS#6632,ITS#6727)
1323- Fixed slapo-rwm entry handling (ITS#6760)
1324- Fixed slapo-rwm response hang (ITS#6792)
1325- Fixed slapo-sssvlv initialization (ITS#6649)
1326- Fixed slapo-sssvlv to not advertise when unused (ITS#6647)
1327- Fixed slapo-sssvlv result code (ITS#6685)
1328- Fixed slapo-syncprov to send error if consumer is newer (ITS#6606)
1329- Fixed slapo-syncprov filter race condition (ITS#6708)
1330- Fixed slapo-syncprov active mod race (ITS#6709)
1331- Fixed slapo-syncprov to refresh if context is dirty (ITS#6710)
1332- Fixed slapo-syncprov CSN updates to all consumers (ITS#6718)
1333- Fixed slapo-syncprov sessionlog ordering (ITS#6716)
1334- Fixed slapo-syncprov sessionlog with adds (ITS#6503)
1335- Fixed slapo-syncprov mutex (ITS#6438)
1336- Fixed slapo-syncprov mincsn check with MPR (ITS#6717)
1337- Fixed slapo-syncprov control leak (ITS#6795)
1338- Fixed slapo-syncprov error codes (ITS#6812)
1339- Fixed slapo-translucent entry leak (ITS#6746)
1340- Fixed contrib/autogroup install location (ITS#6684)
1341- Fixed contrib/autogroup crash with ppolicy (ITS#6684)
1342- Fixed contrib/autogroup with non-DN URIs (ITS#6684)
1343- Fixed contrib/autogroup with memberOf overlay (ITS#6684)
1344- Fixed contrib/cloak when returning multiple entries (ITS#6762)
1345- Fixed contrib/nssov to only close socket on shutdown (ITS#6676)
1346- Fixed contrib/nssov multi platform support (ITS#6604)
1347- Build Environment
1348- Added support for [unsigned] long long (ITS#6622)
1349- Added slapd support for BDB 5.0+ (ITS#6698)
1350- Fixed config.guess/sub to pick up newer OSes (ITS#6547)
1351- Fixed libldap mutex code - cleanup (ITS#6672)
1352- Fixed libldap unnecessary ifdef's (ITS#6603)
1353- Fixed slapd-tester EOF handling (ITS#6723)
1354- Fixed slapd-tester filter initialization (ITS#6735)
1355- Fixed test scripts with alternate testdir (ITS#6782)
1356- Removed antiquated SunOS LWP support (ITS#6669)
1357- Documentation
1358- admin24 guide fix examples (ITS#6681)
1359- admin24 guide typo fixes (ITS#6609)
1360- admin24 guide refint rootdn requirement (ITS#6364)
1361- admin24 add pcache overlay section (ITS#6521)
1362- ldap_open(3) document ldap_set_urllist_proc (ITS#6601)
1363- ldap.conf(5) GnuTLS cipher spec info (ITS#6525)
1364- slapd.conf(5) GnlTLS cipher spec info (ITS#6525)
1365- slapd.conf(5) multi-listener support (ITS#6780)
1366- slapd-config(5) GnuTLS cipher spec info (ITS#6525)
1367- slapd-config(5) multi-listener support (ITS#6780)
1368- slapd-meta(5) note deprecated items (ITS#6800)
1369- slapd-meta(5) document subtree-include (ITS#6801)
1370- slapo-pcache(5) note rootdn requirement (ITS#6522)
1371- slapo-refint(5) rootdn requirement (ITS#6364)
1372-
1373-OpenLDAP 2.4.23 Release (2010/06/30)
1374- Fixed libldap to return server's error code (ITS#6569)
1375- Fixed libldap memleaks (ITS#6568)
1376- Fixed liblutil off-by-one with delta (ITS#6541)
1377- Fixed slapd acls with glued databases (ITS#6468)
1378- Fixed slapd syncrepl rid logging (ITS#6533)
1379- Fixed slapd modrdn handling of invalid values (ITS#6570)
1380- Fixed slapd-bdb hasSubordinates computation (ITS#6549)
1381- Fixed slapd-bdb to use memcpy instead for strcpy (ITS#6474)
1382- Fixed slapd-bdb entry cache delete failure (ITS#6577)
1383- Fixed slapd-ldap to return control responses (ITS#6530)
1384- Fixed slapo-ppolicy to use Debug (ITS#6566)
1385- Fixed slapo-refint to zero out freed DN vals (ITS#6572)
1386- Fixed slapo-rwm to use Debug (ITS#6566)
1387- Fixed slapo-sssvlv to use Debug (ITS#6566)
1388- Fixed slapo-syncprov lost deletes in refresh phase (ITS#6555)
1389- Fixed slapo-valsort to use Debug (ITS#6566)
1390- Fixed contrib/nssov network.c missing patch (ITS#6562)
1391- Build Environment
1392- Fixed test043 attribute sorting (ITS#6553)
1393- Documentation
1394- slapd-config(5) note default rootdn (ITS#6546)
1395-
1396-OpenLDAP 2.4.22 Release (2010/04/24)
1397- Added slapd SLAP_SCHEMA_EXPOSE flag for hidden schema elements (ITS#6435)
1398- Added slapd tools selective iterations (ITS#6442)
1399- Added slapd syncrepl TCP keepalive (ITS#6389)
1400- Added slapo-ldap idassert-passthru (ITS#6456)
1401- Added slapo-pbind
1402- Fixed libldap gmtime re-entrancy (ITS#6262)
1403- Fixed libldap gssapi off by one error (ITS#6223)
1404- Fixed libldap GnuTLS serial length (ITS#6460)
1405- Fixed libldap MozNSS context and PEM support (ITS#6432)
1406- Fixed libldap referral on bind behavior(ITS#6510)
1407- Fixed slapd acl non-entry internal searches (ITS#6481)
1408- Fixed slapd acl attrval style initialization (ITS#6520)
1409- Fixed slapd certificateListValidate (ITS#6466)
1410- Fixed slapd empty URI parsing (ITS#6465)
1411- Fixed slapd glued misplaced entries (ITS#6506)
1412- Fixed slapd glued paged cookies (ITS#6507)
1413- Fixed slapd glued paged results (ITS#6504)
1414- Fixed slapd gmtime re-entrancy (ITS#6262)
1415- Fixed slapd to ignore controls with unrecognized flags (ITS#6480)
1416- Fixed slapd entry ownership (ITS#5340)
1417- Fixed slapd sasl auxprop_lookup (ITS#6441)
1418- Fixed slapd sasl auxprop ssf (ITS#5195)
1419- Fixed slapd syncrepl for attributes with no matching rule (ITS#6458)
1420- Fixed slapd syncrepl for unknown attrs and delta-sync (ITS#6473)
1421- Fixed slapd syncrepl loop with moddn (ITS#6472)
1422- Fixed slapo-accesslog to not replicate internal purges (ITS#6519)
1423- Fixed slapd-bdb contextCSN updates from updatedn (ITS#6469)
1424- Fixed slapd-bdb lockobj zeroing (ITS#6501)
1425- Fixed slapd-ldap/meta control criticality (ITS#6523)
1426- Fixed slapd-ldap/meta with ordered values (ITS#6516)
1427- Fixed slapo-collect entry ownership (ITS#5340,ITS#6423)
1428- Fixed slapo-dds with NULL backend (ITS#6490)
1429- Fixed slapo-dynlist entry ownership (ITS#5340,ITS#6423)
1430- Fixed slapo-memberof attr count (ITS#6508)
1431- Fixed slapo-pcache to release its own entries (ITS#6484)
1432- Fixed slapo-pcache with NULL backend (ITS#6490)
1433- Fixed slapo-rwm entry release handling (ITS#6484)
1434- Fixed slapo-rwm memory handling with rewrites (ITS#6526)
1435- Fixed slapo-rwm olcRwmMap handling (ITS#6436)
1436- Fixed slapo-rwm entry ownership (ITS#5340,ITS#6423)
1437- Fixed slapo-syncprov memory leak (ITS#6459)
1438- Fixed slapo-translucent counter increment (ITS#6497)
1439- Fixed slapo-valsort entry ownership (ITS#5340,ITS#6423)
1440- Fixed contrib/sha2 adds mechs for more hashes (ITS#6433)
1441- Fixed contrib/nssov to use nss-pam-ldapd (ITS#6488)
1442- Build Environment
1443- Added back-ldif, back-null test support (ITS#5810)
1444- Documentation
1445- admin24 avoid explicit moduleload statements (ITS#6486)
1446- admin24 broken link fixes (ITS#6493,ITS#6515)
1447- slapd.access(5) val.regex explanation (ITS#5804)
1448-
1449-OpenLDAP 2.4.21 Release (2009/12/20)
1450- Fixed liblutil for negative microsecond offsets (ITS#6405)
1451- Fixed slapd global settings to work without restart (ITS#6428)
1452- Fixed slapd looping with SSL/TLS connections (ITS#6412)
1453- Fixed slapd syncrepl freeing tasks from queue (ITS#6413)
1454- Fixed slapd syncrepl parsing of tls defaults (ITS#6419)
1455- Fixed slapd syncrepl uninitialized variables (ITS#6425)
1456- Fixed slapd-config Adds with Abstract classes (ITS#6408)
1457- Fixed slapo-dynlist behavior with simple filters (ITS#6421)
1458- Fixed slapd-ldif access outside database directory (ITS#6414)
1459- Fixed slapd-null extraneous assert (ITS#6403)
1460- Fixed slapo-translucent with back-null (ITS#6403)
1461- Fixed slapo-unique criteria checking (ITS#6270)
1462- Build Environment
1463- Deleted broken LBER_INVALID macro (ITS#6402)
1464- Fixed test058 kill usage (ITS#6420)
1465- Fixed meta regression test (ITS#6418)
1466- Documentation
1467- slapd-meta(5) Note deprecated functions (ITS#6424)
1468- admin24 fix set example for group of groups (ITS#6382)
1469- admin24 fix dynamic group documentation (ITS#6290)
1470-
1471-OpenLDAP 2.4.20 Release (2009/11/27)
1472- Fixed client tools with LDAP options (ITS#6283)
1473- Fixed liblber embedded NUL values in BerValues (ITS#6353)
1474- Fixed liblber inverted LBER_USE_DER test (ITS#6348)
1475- Fixed liblber to return failure on certain failures (ITS#6344)
1476- Fixed libldap connection initialization (ITS#6386)
1477- Fixed libldap sasl buffer sizing (ITS#6327,ITS#6334)
1478- Fixed libldap uninitialized return value (ITS#6355)
1479- Fixed libldap unlimited timeout (ITS#6388)
1480- Added slapd handling of hex server IDs (ITS#6297)
1481- Added slapd syncrepl contextCSN storing in subentry (ITS#6373)
1482- Fixed slapd asserts in minimal environment (ITS#6361)
1483- Fixed slapd authid-rewrite parsing (ITS#6392)
1484- Fixed slapd checks of str2filter (ITS#6391)
1485- Fixed slapd configArgs initialization (ITS#6363)
1486- Fixed slapd debug handling of LDAP_DEBUG_ANY (ITS#6324)
1487- Fixed slapd db_open with connection_fake_init (ITS#6381)
1488- Fixed slapd with embedded \0 in bervals (ITS#6378,ITS#6379)
1489- Fixed slapd inclusion of ac/unistd.h (ITS#6342)
1490- Fixed slapd invalid dn log message (ITS#6309)
1491- Fixed slapd lockup on shutdown (ITS#6372)
1492- Fixed slapd onetime leak (ITS#6398)
1493- Fixed slapd RID range to be decimal only (ITS#6394)
1494- Fixed slapd sl_free to better reclaim memory (ITS#6380)
1495- Fixed slapd syncrepl deletes in MirrorMode (ITS#6368)
1496- Fixed slapd syncrepl to use correct SID (ITS#6367)
1497- Fixed slapd termination for one level DNs (ITS#6338)
1498- Fixed slapd tls_accept to retry in certain cases (ITS#6304)
1499- Fixed slapd-bdb/hdb cache corruption (ITS#6341)
1500- Fixed slapd-bdb/hdb entry cache (ITS#6360)
1501- Fixed slapd-ldap leak (ITS#6326)
1502- Fixed slapd-relay bind segfault (ITS#6337)
1503- Fixed slapo-accesslog ensure CSNs are normalized (ITS#6400)
1504- Fixed slapo-memberof operational attr updates (ITS#6329)
1505- Fixed slapo-pcache entry dupe (ITS#6310)
1506- Fixed slapo-syncprov checkpoint conversion (ITS#6370)
1507- Fixed slapo-syncprov deadlock (ITS#6335)
1508- Fixed slapo-syncprov memory leak (ITS#6376)
1509- Fixed slapo-syncprov out of order changes (ITS#6346)
1510- Fixed slapo-syncprov psearch with stale cookie (ITS#6397)
1511- Build Environment
1512- Added additional operations for ITS#6332
1513- Fixed memrchr define (ITS#6351)
1514- Fixed slapd MAXPATHLEN handling (ITS#6342)
1515- Added test050 rapid add/mod/del sequence (ITS#6368)
1516- Fixed test057 handling of memberof/refint (ITS#6343)
1517- Fixed slapd test error ignoring (ITS#6345)
1518- Fixed liblutil constant (ITS#5909)
1519- Documentation
1520- admin24 fix RFC4511 and other references (ITS#6399)
1521- ldap_get_dn(3) typos (ITS#5366)
1522- ldap.conf(5) clarify comment usage (ITS#6384)
1523- slapd.conf(5) note hex server IDs (ITS#6297)
1524- slapd-config(5) note hex server IDs (ITS#6297)
1525-
1526-OpenLDAP 2.4.19 Release (2009/10/06)
1527- Fixed client tools with null timeouts (ITS#6282)
1528- Fixed slapadd to warn about missing attrs for consumers (ITS#6281)
1529- Fixed slapd acl cache (ITS#6287)
1530- Fixed slapd tools to allow -n for conversion (ITS#6258)
1531- Fixed slapd-ldap with null timeouts (ITS#6282)
1532- Fixed slapd-ldap with strong binds with relay/translucent (ITS#6296)
1533- Fixed slapd-ldif buffer overflow (ITS#6303)
1534- Fixed slapo-auditlog comments when modifying (ITS#6286)
1535- Fixed slapo-dynlist lock leak (ITS#6308)
1536- Fixed slapo-pcache cache corruption (ITS#6242)
1537- Fixed slapo-sssvlv sort control dereferencing (ITS#6288)
1538- Fixed contrib/autogroup segfaults (ITS#6279)
1539- Fixed contrib/nssov getgroupbymembers (ITS#6291)
1540- Fixed contrib/smbk5pwd rpath linking (ITS#6323)
1541- Build Environment
1542- Fixed --enable-deref support (ITS#6311)
1543- Fixed contrib/autogroup default libtool path (ITS#6284)
1544- Deleted nadf.schema (ITS#6140)
1545-
1546-OpenLDAP 2.4.18 Release (2009/09/06)
1547- Fixed client tools common options (ITS#6049)
1548- Fixed liblber speed and other problems (ITS#6215)
1549- Added libldap MozNSS PEM support (ITS#6278)
1550- Added libldap option for SASL_USERNAME (ITS#6257)
1551- Fixed libldap error parsing (ITS#6197)
1552- Fixed libldap native getpass usage (ITS#4643)
1553- Fixed libldap tls_check_hostname for OpenSSL and MozNSS (ITS#6239)
1554- Added slapd tcp buffers support (ITS#6234)
1555- Fixed slapd allow mirrormode to be set to FALSE (ITS#5946)
1556- Fixed slapd certificate list parsing (ITS#6241)
1557- Fixed slapd writers blocking (ITS#6276)
1558- Fixed slapd dncachesize behavior to unlimited by default (ITS#6222)
1559- Fixed slapd incorrectly applying writetimeout when not set (ITS#6220)
1560- Fixed slapd with duplicate empty lines for olcDbConfig (ITS#6240)
1561- Fixed slapd server URL matching (ITS#5942)
1562- Fixed slapd subordinate needs a suffix (ITS#6216)
1563- Fixed slapd syncrepl decrement on possible NULL value (ITS#6256)
1564- Fixed slapd tools to properly close database (ITS#6214)
1565- Fixed slapd uninitialized SlapReply components (ITS#6101)
1566- Fixed slapd-meta starttls with targets (ITS#6190)
1567- Fixed slapd-monitor stats with glued subordinates (ITS#6243)
1568- Fixed slapd-ndb startup (ITS#6203)
1569- Fixed slapd-relay various issues (ITS#6133)
1570- Fixed slapd-relay response/cleanup callback mismatch (ITS#6154)
1571- Fixed slapd-sql with baseObject query (ITS#6172)
1572- Fixed slapd-sql with empty attribute (ITS#6163)
1573- Fixed slapo-dynlist uninitialized var (ITS#6266)
1574- Fixed slapo-pcache multiple enhancements (ITS#6152,ITS#5178)
1575- Fixed slapo-ppolicy updating operational attributes (ITS#6265)
1576- Fixed slapo-translucent attribute return (ITS#6254)
1577- Fixed slapo-translucent filter matching (ITS#6255)
1578- Fixed slapo-translucent to honor sizelimit (ITS#6253)
1579- Fixed slapo-unique filter matching (ITS#6077)
1580- Fixed tools off by one error (ITS#6233)
1581- Fixed tools resource leaks (ITS#6145)
1582- Added contrib/allowed (ITS#4730)
1583- Fixed contrib/autogroup with RE24 (ITS#6227)
1584- Fixed contrib/nss symbols (ITS#6273)
1585- Build Environment
1586- Tests note which backend is being tested (ITS#5810)
1587- Fixed test056-monitor with custom ports (ITS#6213)
1588- Documentation
1589- admin24 fix broken link (ITS#6264)
1590- ldap_open(3) document URI (ITS#6261)
1591- ldap_set/get_option(3) SASL/TLS options added (ITS#6260)
1592- man page format updates (ITS#6023)
1593-
1594-OpenLDAP 2.4.17 Release (2009/07/13)
1595- Fixed liblber to use ber_strnlen (ITS#6080)
1596- Fixed libldap GnuTLS private key init (ITS#6053)
1597- Fixed libldap openssl digest initialization (ITS#6192)
1598- Fixed libldap tls NULL error messages (ITS#6079)
1599- Fixed libldap_r missing stub (ITS#6188)
1600- Fixed liblutil opendir/closedir on windows (ITS#6041)
1601- Fixed liblutil for _GNU_SOURCE (ITS#5464,ITS#5666)
1602- Added slapd sasl auxprop support (ITS#6147)
1603- Added slapd schema checking tool (ITS#6150)
1604- Added slapd writetimeout keyword (ITS#5836)
1605- Fixed slapd abandon/cancel handling for some ops (ITS#6157)
1606- Fixed slapd access setstyle to expand (ITS#6179)
1607- Fixed slapd assert with closing connections (ITS#6111)
1608- Fixed slapd bind race condition (ITS#6189)
1609- Fixed slapd cancel behavior (ITS#6137)
1610- Fixed slapd cert validation (ITS#6098)
1611- Fixed slapd connection_destroy assert (ITS#6089)
1612- Fixed slapd csn normalization (ITS#6195)
1613- Fixed slapd errno handling (ITS#6037)
1614- Fixed slapd global alloc handling (ITS#6054)
1615- Fixed slapd hung writers (ITS#5836)
1616- Fixed slapd ldapi issues (ITS#6056)
1617- Fixed slapd moduleload with static backends and modules (ITS#6016)
1618- Fixed slapd normalization of updated schema attributes (ITS#5540)
1619- Fixed slapd olcLimits handling (ITS#6159)
1620- Fixed slapd olcLogLevel with hex levels (ITS#6162)
1621- Fixed slapd pagedresults stacked control with overlays (ITS#6056)
1622- Fixed slapd password-hash incorrect limit on arg length (ITS#6139)
1623- Fixed slapd readonly restrictions (ITS#6109)
1624- Fixed slapd sending cancelled operations results (ITS#6103)
1625- Fixed slapd slapi_entry_has_children (ITS#6132)
1626- Fixed slapd sockets usage on windows (ITS#6039)
1627- Fixed slapd some abandon and cancel race conditions (ITS#6104)
1628- Fixed slapd tls context after changes (ITS#6135)
1629- Fixed slapd-bdb/hdb adjust dncachesize if too low (ITS#6176)
1630- Fixed slapd-bdb/hdb crashes during delete (ITS#6177)
1631- Fixed slapd-bdb/hdb multiple olcIndex for same attr (ITS#6196)
1632- Fixed slapd-hdb freeing of already freed entries (ITS#6074)
1633- Fixed slapd-hdb entryinfo cleanup (ITS#6088)
1634- Fixed slapd-hdb dncache lockups (ITS#6095)
1635- Fixed slapd-ldap deadlock with non-responsive TLS URIs (ITS#6167)
1636- Fixed slapd-relay to return failure on failure (ITS#5328)
1637- Fixed slapd-sql with BACKSQL_ARBITRARY_KEY defined (ITS#6100)
1638- Fixed slapo-collect collectinfo ordering (ITS#6076)
1639- Fixed slapo-collect missing equality match rule (ITS#6075)
1640- Fixed slapo-dds entry expiration (ITS#6169)
1641- Fixed slapo-perl symbols (ITS#5658)
1642- Fixed slapo-ppolicy to honor pwdLockout (ITS#6168)
1643- Fixed slapo-ppolicy to return check modules error message (ITS#6082)
1644- Fixed slapo-refint refint_repair handling (ITS#6056)
1645- Added slapo-rwm rwm-drop-unrequested-attrs config option (ITS#6057)
1646- Fixed slapo-rwm dn passing (ITS#6070)
1647- Fixed slapo-rwm entry free (ITS#6058)
1648- Fixed slapo-rwm entry release (ITS#6081)
1649- Fixed slapo-translucent entry gathering (ITS#6156)
1650- Fixed tools returning ldif errors (ITS#5892)
1651- Fixed contrib/smbk5pwd use of private functions (ITS#5535)
1652- Build Environment
1653- Added test056-monitor (ITS#5540)
1654- Added test057-memberof-refint (ITS#5395)
1655- Fixed winsock detection for windows (ITS#6102, ITS#6078)
1656- Removed GSSAPI configure option (ITS#6091,ITS#6092,ITS#6093,ITS#5369)
1657- Documentation
1658- admin24 relocate configuration examples (ITS#6183)
1659- admin24 fixed example regex (ITS#6052)
1660- admin24 removed temporary back-monitor note (ITS#6130)
1661- admin24 slapd.conf to cn=config conversion process (ITS#6060)
1662- man page consistency fixes (ITS#6023)
1663- ldapcompare(1) note -e option (ITS#6107)
1664- ldapdelete(1) note -e option (ITS#6107)
1665- ldapmodify(1) note -e option (ITS#6107)
1666- ldapmodrdn(1) note -e option (ITS#6107)
1667- ldapsearch(1) output format description (ITS#6146)
1668- ldapurl(1) note -e option (ITS#6107)
1669- ldapwhoami(1) note -e option (ITS#6107)
1670- ldap_result(3) Add RETURN VALUE heading (ITS#6180)
1671- ldap.conf(5) improve sizelimit/timelimit limits (ITS#6127)
1672- slapd.access(5) Fix <setstyle> to use expand (ITS#6179)
1673- slapd.conf(5) document default modulepath (ITS#5829)
1674- slapd.conf(5) pidfile/argsfile description fix (ITS#5975)
1675- slapd-config(5) document default modulepath (ITS#5829)
1676- slapd-config(5) pidfile/argsfile description fix (ITS#5975)
1677- slapo-constraint(5) clarify URI example (ITS#6118)
1678- slapo-unique(5) explicitly note rootdn requirement (ITS#6108)
1679- slapadd(8) note it does indexing (ITS#6160)
1680-
1681-OpenLDAP 2.4.16 Release (2009/04/05)
1682- Fixed libldap GnuTLS with x509v1 CA certs (ITS#5992)
1683- Fixed libldap GnuTLS with CA chains (ITS#5991)
1684- Fixed libldap GnuTLS TLSVerifyClient try (ITS#5981)
1685- Fixed libldap segfault in checking cert/DN (ITS#5976)
1686- Fixed libldap peer cert double free (ITS#5849)
1687- Fixed libldap referral chasing (ITS#5980)
1688- Fixed slapd backglue with empty DBs (ITS#5986)
1689- Fixed slapd ctxcsn race condition (ITS#6001)
1690- Fixed slapd debug message (ITS#6027)
1691- Fixed slapd redundant module loading (ITS#6030)
1692- Fixed slapd schema_init freed value (ITS#6036)
1693- Fixed slapd syncrepl newCookie sync messages (ITS#5972)
1694- Fixed slapd syncrepl hang during shutdown (ITS#6011)
1695- Fixed slapd syncrepl too many MPR messages (ITS#6020)
1696- Fixed slapd syncrepl skipped entries with MPR (ITS#5988)
1697- Fixed slapd-bdb/hdb cachesize handling (ITS#5860)
1698- Fixed slapd-bdb/hdb with slapcat with empty dn (ITS#6006)
1699- Fixed slapd-bdb/hdb with NULL transactions (ITS#6012)
1700- Fixed slapd-ldap incorrect referral handling (ITS#6003,ITS#5916)
1701- Fixed slapd-ldap/meta with broken AD results (ITS#5977)
1702- Fixed slapd-ldap/meta with invalid attrs again (ITS#5959)
1703- Fixed slapo-accesslog interaction with ppolicy (ITS#5979)
1704- Fixed slapo-dynlist conversion to cn=config (ITS#6002)
1705- Fixed slapo-syncprov newCookie sync messages (ITS#5972)
1706- Fixed slapd-syncprov too many MPR messages (ITS#6020)
1707- Fixed slapo-syncprov consumer lockout (ITS#5985)
1708- Fixed slapo-syncprov modtarget tracking (ITS#5999)
1709- Fixed slapo-syncprov multiple CSN propagation (ITS#5973)
1710- Fixed slapo-syncprov race condition (ITS#6045)
1711- Fixed slapo-syncprov sending cookies without CSN (ITS#6024)
1712- Fixed slapo-syncprov skipped entries with MPR (ITS#5988)
1713- Fixed tools passphrase free (ITS#6014)
1714- Build Environment
1715- Cleaned up alloc/free functions for Windows (ITS#6005)
1716- Fixed running of autosave files in testsuite (ITS#6026)
1717- Documentation
1718- admin24 clarified MPR URI requirements (ITS#5942,ITS#5987)
1719- Added ldapexop(1) manual page (ITS#5982)
1720- slapd-ldap/meta(5) added missing TLS options (ITS#5989)
1721-
1722-OpenLDAP 2.4.15 Release (2009/02/24)
1723- Fixed libldap alias dereferencing in C API again (ITS#5916)
1724- Fixed libldap GnuTLS compilation (ITS#5955)
1725- Fixed slapd bconfig conversion again (ITS#5346)
1726- Fixed slapd behavior with superior objectClasses again (ITS#5517)
1727- Fixed slapd RFC4512 behavior with same attr in RDN (ITS#5968)
1728- Fixed slapd corrupt contextCSN (ITS#5947)
1729- Fixed slapd syncrepl order to match on add/delete (ITS#5954)
1730- Fixed slapd adding rdn with other values (ITS#5965)
1731- Fixed slapd-bdb/hdb behavior with unallocatable shm (ITS#5956)
1732- Fixed slapd-ldap/meta with entries with invalid attrs (ITS#5959)
1733- Fixed slapd-relay control initialization (ITS#5724)
1734- Fixed slapo-pcache caching invalid entries (ITS#5927)
1735- Fixed slapo-syncprov csn updates (ITS#5969)
1736- Fixed slapo-rwm objectClass preservation (ITS#5760)
1737- Fixed slapo-rwm rwm_bva_rewrite handling (ITS#5960)
1738- Build Environment
1739- Fixed tester library linking for windows (ITS#5740)
1740-
1741-OpenLDAP 2.4.14 Release (2009/02/14)
1742- Added libldap option to disable SASL host canonicalization (ITS#5812)
1743- Added libldap TLS_PROTOCOL_MIN (ITS#5655)
1744- Added libldap GnuTLS support for TLS_CIPHER_SUITE (ITS#5887)
1745- Added libldap GnuTLS setting random file (ITS#5462)
1746- Added libldap alias dereferencing in C API (ITS#5916)
1747- Fixed libldap chasing multiple referrals (ITS#5853)
1748- Fixed libldap deref handling (ITS#5768)
1749- Fixed libldap NULL pointer deref (ITS#5934)
1750- Fixed libldap peer cert memory leak (ITS#5849)
1751- Fixed libldap interaction with GnuTLS CN IP-based matches (ITS#5789)
1752- Fixed libldap intermediate response behavior (ITS#5896)
1753- Fixed libldap IPv6 address handling (ITS#5937)
1754- Fixed libldap_r deref building (ITS#5768)
1755- Fixed libldap_r slapd lockup when paused during shutdown (ITS#5841)
1756- Added slapd syncrepl default retry setting (ITS#5825)
1757- Added slapd val.regex expansion (ITS#5804)
1758- Added slapd TLS_PROTOCOL_MIN (ITS#5655)
1759- Added slapd slapi_pw_find (ITS#2615,ITS#4359)
1760- Added slapd compatibility with MSAD ranged values (ITS#5927)
1761- Fixed slapd bconfig to return error codes (ITS#5867)
1762- Fixed slapd bconfig encoding incorrectly (ITS#5897)
1763- Fixed slapd bconfig dangling pointers (ITS#5924)
1764- Fixed slapd behavior with superior objectClasses (ITS#5517)
1765- Fixed slapd connection assert (ITS#5835)
1766- Fixed slapd epoll handling (ITS#5886)
1767- Fixed slapd frontend/backend options handling (ITS#5857)
1768- Fixed slapd glue with MPR (ITS#5925)
1769- Fixed slapd logging on Windows (ITS#5392)
1770- Fixed slapd listener comparison (ITS#5613)
1771- Fixed slapd manageDSAit with glue entries (ITS#5921)
1772- Fixed slapd relax behavior with structuralObjectClass (ITS#5792)
1773- Fixed slapd syncrepl rename handling (ITS#5809)
1774- Fixed slapd syncrepl MPR when adding new server (ITS#5850)
1775- Fixed slapd syncrepl MPR with deleted entries (ITS#5843)
1776- Fixed slapd syncrepl replication with glued DB (ITS#5866)
1777- Fixed slapd syncrepl replication with moddn (ITS#5901)
1778- Fixed slapd syncrepl replication with referrals (ITS#5881)
1779- Fixed slapd syncrepl replication with config tree (ITS#5935)
1780- Fixed slapd wake_sds close on Windows (ITS#5855)
1781- Fixed slapd-bdb/hdb dncachesize handling (ITS#5860)
1782- Fixed slapd-bdb/hdb RFC4528 control support (ITS#5861)
1783- Fixed slapd-bdb/hdb trickle task usage (ITS#5864)
1784- Fixed slapd-hdb idlcache with empty suffix (ITS#5859)
1785- Fixed slapd-ldap idassert-bind validity checking (ITS#5863)
1786- Fixed slapd-ldap/meta RFC4525 increment support (ITS#5912)
1787- Fixed slapd-ldap/meta search dereferencing (ITS#5916)
1788- Fixed slapd-ldap/meta with intermediate response (ITS#5931)
1789- Fixed slapd-ldif numerous bugs (ITS#5408)
1790- Fixed slapd-ldif rename on same DN (ITS#5319)
1791- Fixed slapd-ldif deadlock (ITS#5329)
1792- Fixed slapd-meta double response sending (ITS#5854)
1793- Fixed slapd-meta alias deref for retry (ITS#5889)
1794- Fixed slapd-relay recursion detection (ITS#5943)
1795- Fixed slapd-sock descriptor leak (ITS#5939)
1796- Fixed slapo-accesslog on glued dbs (ITS#5907)
1797- Fixed slapo-dynlist handling of flags (ITS#5898)
1798- Fixed slapo-memberof multiple instantiation (ITS#5903)
1799- Fixed slapo-pcache filter sorting (ITS#5756)
1800- Fixed slapo-ppolicy to not be global (ITS#5858)
1801- Fixed slapo-rwm double free (ITS#5923)
1802- Fixed slapo-rwm with back-config (ITS#5906)
1803- Fixed slapo-rwm olcRwmRewrite modification (ITS#5940)
1804- Added slapo-rwm newRDN rewriting (ITS#5834)
1805- Added slapadd progress meter (ITS#5922)
1806- Updated contrib/addpartial module (ITS#5764)
1807- Added contrib/cloak module (ITS#5872)
1808- Added contrib/smbk5pwd gcrypt support (ITS#5410)
1809- Added contrib/passwd sha2 support (ITS#5660)
1810- Build Environment
1811- Fixed test006 appending to log file (ITS#5910)
1812- Fixed test036,test039 behavior on error (ITS#5893)
1813- Fixed test048 sed pathname substitution (ITS#5910)
1814- Fixed test049,test050 to work on windows (ITS#5842)
1815- Updated test017,test018,test019 to cover more cases (ITS#5883)
1816- Removed patch for BerkeleyDB 4.7.25 (Official patch available)
1817- Fixed MSVC 9.0 build issues (ITS#5888)
1818- Fixed gss detection on Solaris (ITS#5846)
1819- Fixed uuid_create/uuid_unparse_lower detection (ITS#5905)
1820- Fixed liblutil tavl_delete to macroize constants (ITS#5909)
1821- Documentation
1822- admin24 added limits chapter (ITS#5818)
1823- admin24 access-control clarify global ACLS (ITS#5851,ITS#5852)
1824- admin24 search on nested naming contexts (ITS#5788)
1825- admin24 consistent loglevel documentation (ITS#5904)
1826- slapd-bdb/hdb expansion on dncachesize behavior (ITS#5721)
1827- slapo-constraint(5) example fix (ITS#5895)
1828- slap*(8) man pages should mention slapd-config (ITS#5828)
1829- slapacl(8c) fix wording (ITS#5918)
1830- slapd(8) document sid (ITS#5873)
1831- slapd.access(5) clarify global ACLS (ITS#5851,ITS#5852)
1832- slapadd/cat/index(8) note -n 0 for slapd-config (ITS#5891)
1833- Added SEE ALSO slapd-config(5) to relevant man pages (ITS#5914)
1834-
1835-OpenLDAP 2.4.13 Release (2008/11/24)
1836- Added libldap dereference control support (ITS#5768)
1837- Fixed libldap parameter checking (ITS#5817)
1838- Fixed liblutil hex conversion (ITS#5699)
1839- Fixed liblutil returning undefined data (ITS#5748)
1840- Fixed libldap error code return (ITS#5762)
1841- Fixed libldap interaction with GnuTLS CN IP-based matches (ITS#5789)
1842- Fixed libldap MAXHOSTNAMELEN typo (ITS#5815)
1843- Fixed libldap Ipv6 detection (ITS#5739)
1844- Fixed libldap setuid usage with .ldaprc (ITS#4750)
1845- Fixed slapacl crasher (ITS#5820)
1846- Fixed slapd acl checks on ADD (ITS#4556,ITS#5723)
1847- Fixed slapd acl application to newly created backends (ITS#5572)
1848- Fixed slapd #if/#elif issues in thread includes (ITS#5824)
1849- Added slapd keyword add_content_acl for add checks (ITS#4556,ITS#5723)
1850- Fixed slapd concurrent access to connections (ITS#5814)
1851- Fixed slapd config backend olcLogFile support (ITS#5765)
1852- Fixed slapd contextCSN pending list (ITS#5709)
1853- Fixed slapd control criticality (ITS#5785)
1854- Added slapd dn.this search limits (ITS#5734)
1855- Fixed slapd error status on shutdown (ITS#5745)
1856- Fixed slapd filter substring handling (ITS#5803)
1857- Fixed slapd nameUIDPretty bitstring parsing (ITS#5750)
1858- Fixed slapd null termination of password (ITS#5794)
1859- Fixed slapd overlay/database open with real structure (ITS#5724)
1860- Fixed slapd parsing of read entry control (ITS#5741)
1861- Added slapd PMI schema (ITS#5695)
1862- Added slapd private databases in global overlays (ITS#5735,ITS#5736)
1863- Fixed slapd rdn generation when it isn't specified (ITS#5819)
1864- Fixed slapd slapd.conf validation to LDIF (ITS#5755)
1865- Fixed slapd startup scan for CSN (ITS#5640)
1866- Fixed slapd statslog printing of released entry (ITS#5775)
1867- Added slapd support for certificateListExactMatch (ITS#5700)
1868- Fixed slapd syncrepl event loss (ITS#5710)
1869- Fixed slapd syncrepl MOD of attrs with no EQ rule (ITS#5781)
1870- Fixed slapd syncrepl rename handling (ITS#5809)
1871- Fixed slapd syncrepl schema checking (ITS#5798)
1872- Fixed slapd syncrepl filter leak (ITS#5826)
1873- Fixed slapd undef promote (ITS#5783,ITS#5795)
1874- Added slapd What failed? control (ITS#5784)
1875- Fixed slapd-bdb/hdb invalid db crash (ITS#5698)
1876- Added slapd-bdb/hdb dbpagesize keyword
1877- Added slapd-bdb/hdb checksum keyword
1878- Fixed slapd-bdb/hdb indexing of entryDN (ITS#5790)
1879- Fixed slapd-bdb/hdb lookup of entryDN with equality (ITS#5791)
1880- Fixed slapd-bdb/hdb uninitialized bli_flag
1881- Fixed slapd-ldap snprintf buffer overflow test (ITS#4467)
1882- Fixed slapd-ldap search stop on minor failure (ITS#5816)
1883- Fixed slapd-ldif file rename on windows (ITS#5774)
1884- Fixed slapd-null read controls support (ITS#5757)
1885- Fixed slapd-sql value length with right index (ITS#5779)
1886- Fixed slapo-chain/translucent back-config support (ITS#5736)
1887- Fixed slapo-chain SEGV with search references (ITS#5742)
1888- Fixed slapo-collect compile with C89 (ITS#5747)
1889- Added slapo-constraint support for LDAP URI constraints (ITS#5704)
1890- Added slapo-constraint support for constraining rename (ITS#5703)
1891- Added slapo-constraint support for relax control (ITS#5705)
1892- Added slapo-constraint "set" type (ITS#5702)
1893- Fixed slapo-constraint filter parsing error (ITS#5751)
1894- Added slapo-dynlist URI restriction ability (ITS#5761)
1895- Fixed slapo-ppolicy unaligned BerElement (ITS#5770)
1896- Fixed slapo-rwm objectClass preservation (ITS#5760)
1897- Fixed slapo-rwm rewriting undefined filter (ITS#5731)
1898- Fixed slapo-rwm rewritten DN-valued attrs (ITS#5772)
1899- Fixed slapo-rwm reusing freed filter (ITS#5732)
1900- Fixed slapo-rwm entry get (ITS#5773)
1901- Fixed slapo-syncprov runqueue removal (ITS#5776)
1902- Fixed slapo-syncprov unreplicatable ops (ITS#5709)
1903- Fixed slapo-syncprov psearch leak (ITS#5827)
1904- Added slapo-translucent try local bind when remote fails (ITS#5656)
1905- Added slapo-translucent support for PasswordModify exop (ITS#5656)
1906- Fixed tools simple bind without SASL (ITS#5753)
1907- Fixed tools unaligned BerElement (ITS#5770)
1908- Fixed contrib nssov crash on empty groups (ITS#5800)
1909- Fixed contrib nssov crash with nssov-map (ITS#5801)
1910- Fixed contrib nssov filter and search limits (ITS#5802)
1911- Added contrib smbk5pwd honor principal expiration (ITS#5766)
1912- Build Environment
1913- Added ldapurl command
1914- Added slapd GSSAPI refactoring (ITS#5369)
1915- Added slapo-deref overlay (ITS#5768)
1916- Documentation
1917- admin24 added olcLimits to example (ITS#5746)
1918- admin24 consolidated on whitespace (ITS#5759)
1919- slapd.conf,config(5) subordinate/olcSubordinate keyword (ITS#5788)
1920- slapd.conf(5) fixed disable keyword for limits (ITS#5821)
1921- slapo-dds(5) manageDIT to relax (ITS#5780)
1922- slapo-dds(5) rootdn requirement added (ITS#5811)
1923- slapo-syncprov(5) sessionlog clarification (ITS#5806)
1924-
1925-OpenLDAP 2.4.12 Release (2008/10/12)
1926- Fixed libldap ldap_utf8_strchar arguments (ITS#5720)
1927- Fixed libldap TLS_CRLFILE (ITS#5677)
1928- Fixed liblutil executables on Windows (ITS#5604)
1929- Fixed liblutil microsecond overflows on Windows (ITS#5668)
1930- Fixed librewrite memory handling (ITS#5691)
1931- Fixed slapd aci performance (ITS#5636)
1932- Fixed slapd aci's with sets (ITS#5627)
1933- Fixed slapd attribute leak (ITS#5683)
1934- Fixed slapd config backend with index greater than sibs (ITS#5684)
1935- Fixed slapd custom attribute inheritance (ITS#5642)
1936- Fixed slapd dynacl mask handling (ITS#5637)
1937- Fixed slapd firstComponentMatch normalization (ITS#5634)
1938- Added slapd caseIgnoreListMatch (ITS#5608)
1939- Fixed slapd connection events enabled twice (ITS#5725)
1940- Fixed slapd memory handling (ITS#5691)
1941- Fixed slapd objectClass canonicalization (ITS#5681)
1942- Fixed slapd objectClass termination (ITS#5682)
1943- Fixed slapd overlay control registration (ITS#5649)
1944- Fixed slapd runqueue checking (ITS#5726)
1945- Fixed slapd spurious text output (ITS#5688)
1946- Fixed slapd socket closing on Windows (ITS#5606)
1947- Fixed slapd sortvals comparison (ITS#5578)
1948- Added slapd substitute syntax support (ITS#5663)
1949- Fixed slapd syncrepl contextCSN detection (ITS#5675)
1950- Fixed slapd syncrepl error logging (ITS#5618)
1951- Fixed slapd syncrepl runqueue interval (ITS#5719)
1952- Fixed slapd-bdb entry return if attr not present (ITS#5650)
1953- Fixed slapd-bdb olcDbMode syntax (ITS#5713)
1954- Fixed slapd-bdb/hdb release search entries earlier (ITS#5728,ITS#5730)
1955- Fixed slapd-bdb/hdb subtree search with empty suffix (ITS#5729)
1956- Fixed slapd-dnssrv memory handling (ITS#5691)
1957- Fixed slapd-ldap,slapd-meta invalid filter behavior (ITS#5614)
1958- Fixed slapd-meta memory handling (ITS#5691)
1959- Fixed slapd-meta objectClass filtering (ITS#5647)
1960- Fixed slapd-meta quarantine behavior (ITS#5592)
1961- Added slapd-ndb experimental backend
1962- Fixed slapd-relay initialization (ITS#5643)
1963- Fixed slapd-sql freeing of connection (ITS#5607)
1964- Fixed slapd-sql fault on NULL fields (ITS#5653)
1965- Fixed slapo-accesslog entryCSN generation on purge (ITS#5694)
1966- Fixed slapo-constraint string termination (ITS#5609)
1967- Fixed slapo-dynlist expansion with mapped attributes (ITS#5717)
1968- Fixed slapo-memberof internal operations DN (ITS#5622)
1969- Fixed slapo-pcache attrset crash (ITS#5665)
1970- Fixed slapo-pcache caching with invalid schema (ITS#5680)
1971- Fixed slapo-ppolicy control return on password modify exop (ITS#5711)
1972- Fixed slapo-rwm callback cleanup (ITS#5601,ITS#5687)
1973- Fixed slapo-rwm attr mapping and merging (ITS#5624)
1974- Fixed slapo-rwm objectClass filtering (ITS#5647)
1975- Fixed slapo-translucent back-config support (ITS#5689)
1976- Fixed slapo-translucent filter usage on merged entries (ITS#5679)
1977- Fixed slapo-unique filter validation (ITS#5581)
1978- Fixed slapo-unique suffix testing (ITS#5641)
1979- Build Environment
1980- Fixed ODBC library detection (ITS#5602)
1981- Removed pre-BerkeleyDB 4.4 support
1982- Added BerkeleyDB 4.7 support (ITS#5523)
1983- Included patch for BerkeleyDB 4.7.25 (build/db.4.7.25.patch)
1984- Added slapo-collect overlay with enhancements(ITS#5659)
1985- Documentation
1986- Added slapd-ldap(5), slapd-meta(5) noundeffilter (ITS#5614)
1987- Fixed slapd-ldap(5), slapd-meta(5), slapo-pcache(5) schema requirements (ITS#5680)
1988- Added slapo-collect(5) man page (ITS#5706)
1989- Added slapo-pcache(5) proxycheckcacheability option (ITS#5680)
1990- Added slapo-retcode(5) retcode.conf location (ITS#5633)
1991- admin24 dontusecopy control update (ITS#5718)
1992- admin24 guide updates (ITS#5616)
1993- admin24 octetString fix (ITS#5670)
1994-
1995-OpenLDAP 2.4.11 Release (2008/07/16)
1996- Fixed liblber ber_get_next length decoding (ITS#5580)
1997- Added libldap assertion control (ITS#5560)
1998- Fixed libldap GnuTLS CRL result handling (ITS#5577)
1999- Fixed libldap GnuTLS SSF computation (ITS#5585)
2000- Fixed liblutil missing return code (ITS#5615)
2001- Fixed slapd cert serial number parsing (ITS#5588)
2002- Fixed slapd check for structural_class failures (ITS#5540)
2003- Fixed slapd config backend renumbering (ITS#5571)
2004- Fixed slapd configContext OID (ITS#5383)
2005- Fixed slapd crash with no listeners (ITS#5563)
2006- Fixed slapd equality rules for olcRootDN/olcSchemaDN (ITS#5540)
2007- Fixed slapd sets memory leak (ITS#5557)
2008- Fixed slapd sortvals binary search (ITS#5578)
2009- Fixed slapd syncrepl updates with multiple providers (ITS#5597)
2010- Fixed slapd syncrepl superior objectClass delete/add (ITS#5600)
2011- Fixed slapd syncrepl/slapo-syncprov contextCSN updates as internal ops (ITS#5596)
2012- Added slapd-ldap/slapd-meta option to filter out search references (ITS#5593)
2013- Fixed slapd-meta link to slapd-ldap (ITS#5355)
2014- Fixed slapd-sock, back-shell buffer count (ITS#5558)
2015- Fixed slapo-dynlist dg attrs lookup (ITS#5583)
2016- Fixed slapo-dynlist entry release (ITS#5135)
2017- Fixed slapo-memberof replace handling (ITS#5584)
2018- Added slapo-nssov contrib module
2019- Fixed slapo-pcache handling of negative search caches (ITS#5546)
2020- Fixed slapo-ppolicy DNs with whitespaces (ITS#5552)
2021- Fixed slapo-ppolicy modify with internal ops (ITS#5569)
2022- Fixed slapo-syncprov ACL evaluation (ITS#5548)
2023- Fixed slapo-syncprov crash with delcsn (ITS#5589)
2024- Fixed slapo-syncprov full reload (ITS#5564)
2025- Fixed slapo-syncprov missing olcSpReloadHint attr(ITS#5591)
2026- Fixed slapo-unique filter normalization (ITS#5581)
2027- Fixed contrib smbk5pwd terminator (ITS#5575)
2028- Build Environment
2029- Fixed test048 to skip if threads is not available (ITS#5529)
2030- Documentation
2031- Added slapo-pcache(5) sizelimit caching (ITS#5559)
2032- Added slapd-access(5) add and delete privs (ITS#5566)
2033- admin24 GnuTLS documentation (ITS#5554)
2034-
2035-OpenLDAP 2.4.10 Release (2008/06/08)
2036- Fixed libldap file descriptor leak with SELinux (ITS#5507)
2037- Fixed libldap ld_defconn cleanup if it was freed (ITS#5518, ITS#5525)
2038- Fixed libldap msgid handling (ITS#5318)
2039- Fixed libldap t61 infinite loop (ITS#5542)
2040- Fixed libldap_r missing stubs (ITS#5519)
2041- Fixed slapd initialization of sr_msgid, rs->sr_tag (ITS#5461)
2042- Fixed slapd missing termination of integerFilter keys (ITS#5503)
2043- Fixed slapd multiple attrs in URI (ITS#5516)
2044- Fixed slapd sasl_ssf retrieval (ITS#5403)
2045- Fixed slapd socket assert (ITS#5489)
2046- Fixed slapd syncrepl cookie (ITS#5536)
2047- Fixed slapd-bdb/hdb MAXPATHLEN (ITS#5531)
2048- Fixed slapd-bdb indexing in single ADD/MOD (ITS#5521)
2049- Fixed slapd-ldap entry_get() op-dependent behavior (ITS#5513)
2050- Fixed slapd-meta quarantine crasher (ITS#5522)
2051- Fixed slapo-refint to allow setting modifiers name (ITS#5505)
2052- Fixed slapo-syncprov contextCSN passing on syncprov consumers (ITS#5488)
2053- Fixed slapo-syncprov csn update with delta-syncrepl (ITS#5493)
2054- Fixed slapo-syncprov op2.o_extra reset (ITS#5501, #5506)
2055- Fixed slapo-syncprov searching wrong backend (ITS#5487)
2056- Fixed slapo-syncprov sending ops without queued CSNs (ITS#5465)
2057- Fixed slapo-syncprov max csn search on startup (ITS#5537)
2058- Fixed slapo-unique config structs (ITS#5526)
2059- Fixed slapo-unique filter terminator (ITS#5511)
2060- Documentation
2061- Add search privileges documentation (ITS#5512)
2062- admin24 security document updates (ITS#5524)
2063-
2064-OpenLDAP 2.4.9 Release (2008/05/07)
2065- Fixed libldap to use unsigned port (ITS#5436)
2066- Fixed libldap error message for missing close paren (ITS#5458)
2067- Fixed libldap_r tpool pause checks (ITS#5364, #5407)
2068- Fixed slapcat error checking (ITS#5387)
2069- Fixed slapd abstract objectClass inheritance check (ITS#5474)
2070- Fixed slapd add operations requiring naming attrs (ITS#5412)
2071- Fixed slapd connection handling (ITS#5469)
2072- Fixed slapd delta-syncrepl resync (ITS#5378)
2073- Fixed slapd frontendDB backend selection (ITS#5419)
2074- Fixed slapd pagedresults stale state (ITS#5409)
2075- Fixed slapd pointer dereference (ITS#5388)
2076- Fixed slapd null argument dereference (ITS#5435)
2077- Fixed slapd REP_ENTRY flags (ITS#5340)
2078- Fixed slapd sets attribute description parsing (ITS#5402)
2079- Fixed slapd syncrepl hang on back-config (ITS#5407)
2080- Fixed slapd syncrepl compare_csns crash (ITS#5413)
2081- Fixed slapd syncrepl contextCSN update clash (ITS#5426)
2082- Fixed slapd syncrepl/glue failure (ITS#5430)
2083- Fixed slapd syncrepl crash on empty CSN (ITS#5432)
2084- Fixed slapd syncrepl refreshAndPersist (ITS#5454)
2085- Fixed slapd syncrepl modrdn processing (ITS#5397)
2086- Fixed slapd syncrepl MPR partial refresh (ITS#5470)
2087- Fixed slapd value list termination (ITS#5450)
2088- Fixed slapd/slapo-accesslog rq mutex usage (ITS#5442)
2089- Fixed slapd-bdb ID_NOCACHE handling (ITS#5439)
2090- Fixed slapd-bdb entryinfo state if db_lock fails (ITS#5455)
2091- Fixed slapd-bdb referral rewrite (ITS#5339)
2092- Fixed slapd-config overlay stacking (ITS#5346)
2093- Fixed slapd-config attribute publishing (ITS#5383)
2094- Fixed slapd-ldap connection handler (ITS#5404)
2095- Fixed slapd-ldif file name handling & multi-suffix/dir catch (ITS#5408)
2096- Fixed slapd-meta connections on error (ITS#5440)
2097- Fixed slapd-meta crash on search (ITS#5481)
2098- Fixed slapo-accesslog null callback stack crash (ITS#5490)
2099- Fixed slapo-auditlog unnecessary syscall (ITS#5441)
2100- Added slapo-dynlist mapping to dynamic attrs generation (ITS#5466)
2101- Fixed slapo-refint dnSubtreeMatch (ITS#5427)
2102- Fixed slapo-refint global referential integrity (ITS#5428)
2103- Fixed slapo-syncprov psearch on closed connection (ITS#5401)
2104- Fixed slapo-syncprov psearch task delay (ITS#5405)
2105- Fixed slapo-syncprov psearch filter identity (ITS#5418, #5486)
2106- Fixed slapo-syncprov/glue contextCSN update (ITS#5433)
2107- Fixed slapo-syncprov/glue search ops (ITS#5434)
2108- Fixed slapo-syncprov null cookie (ITS#5437,#5444)
2109- Fixed slapo-syncprov double-free (ITS#5445)
2110- Fixed slapo-syncprov free syncop correctly (ITS#5484)
2111- Fixed slapo-syncprov glue deadlock (ITS#5451)
2112- Build Environment
2113- Fixed leave function naming for OSF1 (ITS#5411)
2114- Documentation
2115- Fixed slapd.access(5) authz-regexp documented behavior (ITS#5400)
2116- Fixed slapd.meta(5) idassert-* documentation (ITS#5406)
2117- admin24 delta-syncrepl documentation (ITS#5476)
2118- admin24 set documentation (ITS#5278,ITS#5279,ITS#5281)
2119- admin24 slapo-ppolicy documentation (ITS#5479)
2120- admin24 syncrepl directives update (ITS#5425)
2121-
2122-OpenLDAP 2.4.8 Release (2008/02/19)
2123- Fixed ldapmodify verbose logging (ITS#5247)
2124- Fixed ldapdelete with sizelimit (ITS#5294)
2125- Fixed ldapdelete with subentries control (ITS#5293)
2126- Fixed ldapsearch exit code init (ITS#5317)
2127- Fixed libldap extended decoding (ITS#5304)
2128- Fixed libldap filter abort (ITS#5300)
2129- Fixed libldap ldap_parse_sasl_bind_result (ITS#5263)
2130- Fixed libldap result codes for open (ITS#5338)
2131- Fixed libldap search timeout crash (ITS#5291)
2132- Fixed libldap paged results crash (ITS#5315)
2133- Fixed libldap cipher suite with GnuTLS (ITS#5341)
2134- Fixed slapd support for 2.1 CSN (ITS#5348)
2135- Fixed slapd include handling (ITS#5276)
2136- Fixed slapd modrdn check for valid new DN (ITS#5344)
2137- Fixed slapd multi-step SASL binds (ITS#5298)
2138- Fixed slapd non-atomic signal variables (ITS#5248)
2139- Fixed slapd overlay ordering when moving to slapd.d (ITS#5284)
2140- Fixed slapd NULL printf (ITS#5264)
2141- Fixed slapd NULL set values (ITS#5286)
2142- Fixed slapd SEGV with SASL/OTP (ITS#5259)
2143- Fixed slapd timestamp race condition (ITS#5370)
2144- Fixed slapd cn=config crash on delete (ITS#5343)
2145- Fixed slapd cn=config global acls (ITS#5352)
2146- Fixed slapd truncated cookie (ITS#5362)
2147- Fixed slapd sasl with CLEARTEXT (ITS#5368)
2148- Fixed slapd str2entry with no attrs (ITS#5308)
2149- Fixed slapd TLSVerifyClient default (ITS#5360)
2150- Fixed slapd HAVE_TLS dependency (ITS#5379)
2151- Fixed slapd delta-syncrepl refresh mode (ITS#5376)
2152- Fixed slapd ACL sets URI attrs (ITS#5384)
2153- Fixed slapd invalid entryUUID filter (ITS#5386)
2154- Fixed slapd-bdb idlcache on adds (ITS#5086)
2155- Fixed slapd-bdb crash with modrdn (ITS#5358)
2156- Fixed slapd-bdb SEGV with bdb4.6 (ITS#5322)
2157- Fixed slapd-bdb modrdn to same dn (ITS#5319)
2158- Fixed slapd-bdb MPR (ITS#5332)
2159- Added slapd-bdb/slapd-hdb DB encryption (ITS#5359)
2160- Fixed slapd-ldif delete (ITS#5265)
2161- Fixed slapd-meta link to slapd-ldap (ITS#5355)
2162- Fixed slapd-meta setting of sm_nvalues (ITS#5375)
2163- Fixed slapd-monitor crash (ITS#5311)
2164- Fixed slapd-relay compare (ITS#4937)
2165- Added slapd-sock (ITS#4094)
2166- Fixed slapo-accesslog cleanup on successful response (ITS#5374)
2167- Added slapo-autogroup contrib module (ITS#5145)
2168- Added slapo-constraint cross-attribute constraints (ITS#4987)
2169- Fixed slapo-memberof objectClass inheritance (ITS#5299)
2170- Added slapo-memberof global overlay support (ITS#5301)
2171- Fixed slapo-memberof leak (ITS#5302)
2172- Fixed slapo-ppolicy only password check with policy (ITS#5285)
2173- Fixed slapo-ppolicy del/replace password without new one (ITS#5373)
2174- Fixed slapo-syncprov hang on checkpoint (ITS#5261)
2175- Added slapo-translucent local searching (ITS#5283)
2176- Removed lint
2177- Build Environment
2178- Fixed libldap_r threaded library linking (ITS#4982)
2179- Fixed libldap use of %n (ITS#5324)
2180- Fixed test047 to skip if rwm is not available (ITS#5292)
2181- Documentation
2182- DB_CONFIG.example URL wrong in comments (ITS#5288)
2183- Add cn=config example for auditlog (ITS#5245)
2184- ldapmodify(1) clarification for RFC2849 (ITS#5312)
2185-
2186-OpenLDAP 2.4.7 Release (2007/12/14)
2187- Added slapd ordered indexing of integer attributes (ITS#5239)
2188- Fixed slapd paged results control handling (ITS#5191)
2189- Fixed slapd sasl-host parsing (ITS#5209)
2190- Fixed slapd filter normalization (ITS#5212)
2191- Fixed slapd multiple suffix checking (ITS#5186)
2192- Fixed slapd paged results handling when using rootdn (ITS#5230)
2193- Fixed slapd syncrepl presentlist handling (ITS#5231)
2194- Fixed slapd core schema 'c' definition for RFC4519 (ITS#5236)
2195- Fixed slapd 3-way multi-provider replication (ITS#5238)
2196- Fixed slapd hash collisions in index slots (ITS#5183)
2197- Fixed slapd replication of dSAOperation attributes (ITS#5268)
2198- Fixed slapadd contextCSN updating (ITS#5225)
2199- Fixed slapd-bdb/hdb to report and fail on internal errors (ITS#5232)
2200- Fixed slapd-bdb/hdb dn2entry lock bug (ITS#5257)
2201- Fixed slapd-bdb/hdb dn2id lock bug (ITS#5262)
2202- Fixed slapd-hdb caching on rename ops (ITS#5221)
2203- Fixed slapo-accesslog abandoned op cleanup (ITS#5161)
2204- Fixed slapo-dds deleting from nonexistent db (ITS#5267)
2205- Fixed slapo-memberOf deleted values saving (ITS#5258)
2206- Fixed slapo-pcache op->o_abandon handling (ITS#5187)
2207- Fixed slapo-ppolicy single password check on modify (ITS#5146)
2208- Fixed slapo-ppolicy internal search (ITS#5235)
2209- Fixed slapo-syncprov refresh and persist cookie sending (ITS#5210)
2210- Fixed slapo-syncprov ignore invalid cookies (ITS#5211)
2211- Fixed slapo-translucent interaction with slapo-rwm (ITS#4889)
2212- Updated contrib addpartial module (ITS#3593)
2213- Build Environment
2214- Fixed liblber socket library linking (ITS#5224)
2215- Fixed Windows slapd.def rules (ITS#5215)
2216- Documentation
2217- Fixed grammar errors (ITS#5223)
2218- Refint overlay doc contribution (ITS#5217)
2219- Dynamic Lists doc contribution to the admin guide (ITS#5216)
2220- Fixed ldappasswd(1) and ldapmodify(1) typos (ITS#5269)
2221- Fixed domain factor typos (ITS#5237)
2222- Fixed slapd.conf(5) maxderefdepth default value typo (ITS#5200)
2223- Clarified slapd.conf(5) limits issues in syncrepl (ITS#5243)
2224- Fixed slapd-config(5) maxderefdepth default value typo (ITS#5200)
2225- Patches for minor typos in man pages (ITS#5228)
2226- admin24/replication.sdf spelling (ITS#5270)
2227-
2228-
2229-OpenLDAP 2.4.6 Release (2007/10/31)
2230+OpenLDAP 2.5 Change Log
2231+
2232+OpenLDAP 2.5.5 Release (2021/06/03)
2233+ Added libldap LDAP_OPT_TCP_USER_TIMEOUT support (ITS#9502)
2234+ Added lloadd tcp-user-timeout support (ITS#9502)
2235+ Added slapd-asyncmeta tcp-user-timeout support (ITS#9502)
2236+ Added slapd-ldap tcp-user-timeout support (ITS#9502)
2237+ Added slapd-meta tcp-user-timeout support (ITS#9502)
2238+ Fixed incorrect control OIDs for AuthZ Identity (ITS#9542)
2239+ Fixed libldap typo in util-int.c (ITS#9541)
2240+ Fixed libldap double free of LDAP_OPT_DEFBASE (ITS#9530)
2241+ Fixed libldap better TLS1.3 cipher suite handling (ITS#9521, ITS#9546)
2242+ Fixed lloadd multiple issues (ITS#8747)
2243+ Fixed slapd slap_op_time to avoid duplicates across restarts (ITS#9537)
2244+ Fixed slapd typo in daemon.c (ITS#9541)
2245+ Fixed slapd slapi compilation (ITS#9544)
2246+ Fixed slapd to handle empty DN in extended filters (ITS#9551)
2247+ Fixed slapd syncrepl searches with empty base (ITS#6467)
2248+ Fixed slapd syncrepl refresh on startup (ITS#9324, ITS#9534)
2249+ Fixed slapd abort due to typo (ITS#9561)
2250+ Fixed slapd-asyncmeta quarantine handling (ITS#8721)
2251+ Fixed slapd-asyncmeta to have a default operations timeout (ITS#9555)
2252+ Fixed slapd-ldap quarantine handling (ITS#8721)
2253+ Fixed slapd-mdb deletion of context entry (ITS#9531)
2254+ Fixed slapd-mdb off-by-one affecting search scope (ITS#9557)
2255+ Fixed slapd-meta quarantine handling (ITS#8721)
2256+ Fixed slapo-accesslog to record reqNewDN for modRDN ops (ITS#9552)
2257+ Fixed slapo-pcache locking during expiration (ITS#9529)
2258+ Fixed slappw-argon2 module installation (ITS#9548)
2259+ Contrib
2260+ Update ldapc++/ldaptcl to use configure.ac (ITS#9554)
2261+ Documentation
2262+ ldap_first_attribute(3) - Document ldap_get_attribute_ber (ITS#8820)
2263+ ldap_modify(3) - Delete non-existent mod_next parameter (ITS#9559)
2264+
2265+OpenLDAP 2.5.4 Release (2021/04/29)
2266 Initial release for "general use".
2267diff --git a/COPYRIGHT b/COPYRIGHT
2268index 2ef72fb..7ab27e0 100644
2269--- a/COPYRIGHT
2270+++ b/COPYRIGHT
2271@@ -25,7 +25,7 @@ Additional information about OpenLDAP can be obtained at
2272
2273 ---
2274
2275-Portions Copyright 1998-2012 Kurt D. Zeilenga.
2276+Portions Copyright 1998-2013 Kurt D. Zeilenga.
2277 Portions Copyright 1998-2006 Net Boolean Incorporated.
2278 Portions Copyright 2001-2006 IBM Corporation.
2279 All rights reserved.
2280diff --git a/INSTALL b/INSTALL
2281index bd672e7..9515ed2 100644
2282--- a/INSTALL
2283+++ b/INSTALL
2284@@ -9,12 +9,6 @@ and instructions can be found in The OpenLDAP Administrator's Guide
2285 It is recommended that you read, or at least skim through, ALL of the
2286 instructions in this file before attempting to build the software.
2287
2288-It is also recommended you review the Frequently Asked Questions
2289-(http://www.openldap.org/faq/) pages, in particular the Installation
2290-section (http://www.openldap.org/faq/index.cgi?file=8) and Platform
2291-Hints (http://www.openldap.org/faq/index.cgi?file=9) should be
2292-examined.
2293-
2294 Making and Installing the OpenLDAP Distribution
2295 -----------------------------------------------
2296
2297@@ -55,8 +49,7 @@ Making and Installing the OpenLDAP Distribution
2298 was trying to do and exactly what failed. You may need to
2299 specify additional options and/or variables besides those listed
2300 above to obtain desired results, depending on your operating
2301- system. The Platform Hints section of the FAQ provides help for
2302- operating system related problems.
2303+ system.
2304
2305 4. Build dependencies:
2306
2307@@ -67,21 +60,18 @@ Making and Installing the OpenLDAP Distribution
2308 % make
2309
2310 If all goes well, the system will build as configured. If not,
2311- return to step 3 after reviewing the configuration settings. You
2312- may want to consult the Platform Hints subsection of the FAQ if
2313- you have not done so already.
2314+ return to step 3 after reviewing the configuration settings.
2315
2316 6. Test the standalone system:
2317
2318- This step requires the standalone LDAP server, slapd(8), with HDB
2319- and/or BDB support.
2320+ This step requires the standalone LDAP server, slapd(8), with MDB
2321+ support.
2322
2323 % make test
2324
2325 If all goes well, the system has been built as configured. If
2326 not, return to step 2 after reviewing your configuration
2327- settings. You may want to consult the Installation section of
2328- the FAQ if you have not done so already.
2329+ settings.
2330
2331 7. Install the software. You may need to become the super-user
2332 (e.g. root) to do this (depending on where you are installing
2333@@ -99,12 +89,10 @@ configuration directory (normally /usr/local/etc/openldap).
2334
2335 ldap.conf client defaults
2336 slapd.conf Standalone LDAP daemon
2337+ lload.conf LDAP Load Balancer daemon
2338 schema/*.schema Schema Definitions
2339
2340 ---
2341-$OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.16 2002/02/18
2342-17:09:26 kurt Exp $
2343-
2344 This work is part of OpenLDAP Software <http://www.openldap.org/>.
2345
2346 Copyright 1998-2021 The OpenLDAP Foundation.
2347diff --git a/Makefile.in b/Makefile.in
2348index 2a5e6c2..4d3ea27 100644
2349--- a/Makefile.in
2350+++ b/Makefile.in
2351@@ -35,4 +35,4 @@ distclean: veryclean FORCE
2352
2353 check: test
2354 test: FORCE
2355- cd tests; $(MAKE) test
2356+ cd tests && $(MAKE) test
2357diff --git a/README b/README
2358index 8934a8b..43e04e6 100644
2359--- a/README
2360+++ b/README
2361@@ -1,10 +1,10 @@
2362-OpenLDAP 2.4 README
2363+OpenLDAP 2.5 README
2364 For a description of what this distribution contains, see the
2365 ANNOUNCEMENT file in this directory. For a description of
2366 changes from previous releases, see the CHANGES file in this
2367 directory.
2368
2369- This is 2.4 release, it includes significant changes from prior
2370+ This is 2.5 release, it includes significant changes from prior
2371 releases.
2372
2373 REQUIRED SOFTWARE
2374@@ -14,14 +14,18 @@ REQUIRED SOFTWARE
2375
2376 Base system (libraries and tools):
2377 Standard C compiler (required)
2378- Cyrus SASL 2.1.21+ (recommended)
2379- OpenSSL 0.9.7+ (recommended)
2380+ Cyrus SASL 2.1.27+ (recommended)
2381+ OpenSSL 1.1.1+ (recommended)
2382+ libevent 2.1.8+ (recommended)
2383+ libargon2 or libsodium (recommended)
2384 Reentrant POSIX REGEX software (required)
2385
2386 SLAPD:
2387- BDB and HDB backends require Oracle Berkeley DB 4.4 - 4.8,
2388- or 5.0 - 5.1. It is highly recommended to apply the
2389- patches from Oracle for a given release.
2390+ The ARGON2 password hashing module requires either libargon2
2391+ or libsodium
2392+ LLOADD:
2393+ The LLOADD daemon or integrated slapd module requires
2394+ libevent 2.1.8 or later.
2395
2396 CLIENTS/CONTRIB ware:
2397 Depends on package. See per package README.
2398@@ -74,7 +78,6 @@ CONTRIBUTING
2399 <http://www.openldap.org/its/> to be considered.
2400
2401 ---
2402-$OpenLDAP$
2403
2404 This work is part of OpenLDAP Software <http://www.openldap.org/>.
2405
2406diff --git a/aclocal.m4 b/aclocal.m4
2407index d5ecbec..daf32af 100644
2408--- a/aclocal.m4
2409+++ b/aclocal.m4
2410@@ -1,7 +1,7 @@
2411-# generated automatically by aclocal 1.9.6 -*- Autoconf -*-
2412+# generated automatically by aclocal 1.16.1 -*- Autoconf -*-
2413+
2414+# Copyright (C) 1996-2018 Free Software Foundation, Inc.
2415
2416-# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004,
2417-# 2005 Free Software Foundation, Inc.
2418 # This file is free software; the Free Software Foundation
2419 # gives unlimited permission to copy and/or distribute it,
2420 # with or without modifications, as long as this notice is preserved.
2421@@ -11,7004 +11,286 @@
2422 # even the implied warranty of MERCHANTABILITY or FITNESS FOR A
2423 # PARTICULAR PURPOSE.
2424
2425-# Copyright (C) 2002, 2003, 2005 Free Software Foundation, Inc.
2426-#
2427-# This file is free software; the Free Software Foundation
2428-# gives unlimited permission to copy and/or distribute it,
2429-# with or without modifications, as long as this notice is preserved.
2430-
2431-# AM_AUTOMAKE_VERSION(VERSION)
2432-# ----------------------------
2433-# Automake X.Y traces this macro to ensure aclocal.m4 has been
2434-# generated from the m4 files accompanying Automake X.Y.
2435-AC_DEFUN([AM_AUTOMAKE_VERSION], [am__api_version="1.9"])
2436-
2437-# AM_SET_CURRENT_AUTOMAKE_VERSION
2438-# -------------------------------
2439-# Call AM_AUTOMAKE_VERSION so it can be traced.
2440-# This function is AC_REQUIREd by AC_INIT_AUTOMAKE.
2441-AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION],
2442- [AM_AUTOMAKE_VERSION([1.9.6])])
2443-
2444-# AM_AUX_DIR_EXPAND -*- Autoconf -*-
2445-
2446-# Copyright (C) 2001, 2003, 2005 Free Software Foundation, Inc.
2447-#
2448-# This file is free software; the Free Software Foundation
2449-# gives unlimited permission to copy and/or distribute it,
2450-# with or without modifications, as long as this notice is preserved.
2451-
2452-# For projects using AC_CONFIG_AUX_DIR([foo]), Autoconf sets
2453-# $ac_aux_dir to `$srcdir/foo'. In other projects, it is set to
2454-# `$srcdir', `$srcdir/..', or `$srcdir/../..'.
2455-#
2456-# Of course, Automake must honor this variable whenever it calls a
2457-# tool from the auxiliary directory. The problem is that $srcdir (and
2458-# therefore $ac_aux_dir as well) can be either absolute or relative,
2459-# depending on how configure is run. This is pretty annoying, since
2460-# it makes $ac_aux_dir quite unusable in subdirectories: in the top
2461-# source directory, any form will work fine, but in subdirectories a
2462-# relative path needs to be adjusted first.
2463-#
2464-# $ac_aux_dir/missing
2465-# fails when called from a subdirectory if $ac_aux_dir is relative
2466-# $top_srcdir/$ac_aux_dir/missing
2467-# fails if $ac_aux_dir is absolute,
2468-# fails when called from a subdirectory in a VPATH build with
2469-# a relative $ac_aux_dir
2470-#
2471-# The reason of the latter failure is that $top_srcdir and $ac_aux_dir
2472-# are both prefixed by $srcdir. In an in-source build this is usually
2473-# harmless because $srcdir is `.', but things will broke when you
2474-# start a VPATH build or use an absolute $srcdir.
2475-#
2476-# So we could use something similar to $top_srcdir/$ac_aux_dir/missing,
2477-# iff we strip the leading $srcdir from $ac_aux_dir. That would be:
2478-# am_aux_dir='\$(top_srcdir)/'`expr "$ac_aux_dir" : "$srcdir//*\(.*\)"`
2479-# and then we would define $MISSING as
2480-# MISSING="\${SHELL} $am_aux_dir/missing"
2481-# This will work as long as MISSING is not called from configure, because
2482-# unfortunately $(top_srcdir) has no meaning in configure.
2483-# However there are other variables, like CC, which are often used in
2484-# configure, and could therefore not use this "fixed" $ac_aux_dir.
2485-#
2486-# Another solution, used here, is to always expand $ac_aux_dir to an
2487-# absolute PATH. The drawback is that using absolute paths prevent a
2488-# configured tree to be moved without reconfiguration.
2489-
2490-AC_DEFUN([AM_AUX_DIR_EXPAND],
2491-[dnl Rely on autoconf to set up CDPATH properly.
2492-AC_PREREQ([2.50])dnl
2493-# expand $ac_aux_dir to an absolute path
2494-am_aux_dir=`cd $ac_aux_dir && pwd`
2495-])
2496-
2497-# AM_CONDITIONAL -*- Autoconf -*-
2498-
2499-# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005
2500-# Free Software Foundation, Inc.
2501-#
2502-# This file is free software; the Free Software Foundation
2503-# gives unlimited permission to copy and/or distribute it,
2504-# with or without modifications, as long as this notice is preserved.
2505-
2506-# serial 7
2507-
2508-# AM_CONDITIONAL(NAME, SHELL-CONDITION)
2509-# -------------------------------------
2510-# Define a conditional.
2511-AC_DEFUN([AM_CONDITIONAL],
2512-[AC_PREREQ(2.52)dnl
2513- ifelse([$1], [TRUE], [AC_FATAL([$0: invalid condition: $1])],
2514- [$1], [FALSE], [AC_FATAL([$0: invalid condition: $1])])dnl
2515-AC_SUBST([$1_TRUE])
2516-AC_SUBST([$1_FALSE])
2517-if $2; then
2518- $1_TRUE=
2519- $1_FALSE='#'
2520-else
2521- $1_TRUE='#'
2522- $1_FALSE=
2523-fi
2524-AC_CONFIG_COMMANDS_PRE(
2525-[if test -z "${$1_TRUE}" && test -z "${$1_FALSE}"; then
2526- AC_MSG_ERROR([[conditional "$1" was never defined.
2527-Usually this means the macro was only invoked conditionally.]])
2528-fi])])
2529-
2530-
2531-# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005
2532-# Free Software Foundation, Inc.
2533-#
2534-# This file is free software; the Free Software Foundation
2535-# gives unlimited permission to copy and/or distribute it,
2536-# with or without modifications, as long as this notice is preserved.
2537-
2538-# serial 8
2539-
2540-# There are a few dirty hacks below to avoid letting `AC_PROG_CC' be
2541-# written in clear, in which case automake, when reading aclocal.m4,
2542-# will think it sees a *use*, and therefore will trigger all it's
2543-# C support machinery. Also note that it means that autoscan, seeing
2544-# CC etc. in the Makefile, will ask for an AC_PROG_CC use...
2545-
2546-
2547-# _AM_DEPENDENCIES(NAME)
2548-# ----------------------
2549-# See how the compiler implements dependency checking.
2550-# NAME is "CC", "CXX", "GCJ", or "OBJC".
2551-# We try a few techniques and use that to set a single cache variable.
2552-#
2553-# We don't AC_REQUIRE the corresponding AC_PROG_CC since the latter was
2554-# modified to invoke _AM_DEPENDENCIES(CC); we would have a circular
2555-# dependency, and given that the user is not expected to run this macro,
2556-# just rely on AC_PROG_CC.
2557-AC_DEFUN([_AM_DEPENDENCIES],
2558-[AC_REQUIRE([AM_SET_DEPDIR])dnl
2559-AC_REQUIRE([AM_OUTPUT_DEPENDENCY_COMMANDS])dnl
2560-AC_REQUIRE([AM_MAKE_INCLUDE])dnl
2561-AC_REQUIRE([AM_DEP_TRACK])dnl
2562-
2563-ifelse([$1], CC, [depcc="$CC" am_compiler_list=],
2564- [$1], CXX, [depcc="$CXX" am_compiler_list=],
2565- [$1], OBJC, [depcc="$OBJC" am_compiler_list='gcc3 gcc'],
2566- [$1], GCJ, [depcc="$GCJ" am_compiler_list='gcc3 gcc'],
2567- [depcc="$$1" am_compiler_list=])
2568-
2569-AC_CACHE_CHECK([dependency style of $depcc],
2570- [am_cv_$1_dependencies_compiler_type],
2571-[if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
2572- # We make a subdir and do the tests there. Otherwise we can end up
2573- # making bogus files that we don't know about and never remove. For
2574- # instance it was reported that on HP-UX the gcc test will end up
2575- # making a dummy file named `D' -- because `-MD' means `put the output
2576- # in D'.
2577- mkdir conftest.dir
2578- # Copy depcomp to subdir because otherwise we won't find it if we're
2579- # using a relative directory.
2580- cp "$am_depcomp" conftest.dir
2581- cd conftest.dir
2582- # We will build objects and dependencies in a subdirectory because
2583- # it helps to detect inapplicable dependency modes. For instance
2584- # both Tru64's cc and ICC support -MD to output dependencies as a
2585- # side effect of compilation, but ICC will put the dependencies in
2586- # the current directory while Tru64 will put them in the object
2587- # directory.
2588- mkdir sub
2589-
2590- am_cv_$1_dependencies_compiler_type=none
2591- if test "$am_compiler_list" = ""; then
2592- am_compiler_list=`sed -n ['s/^#*\([a-zA-Z0-9]*\))$/\1/p'] < ./depcomp`
2593- fi
2594- for depmode in $am_compiler_list; do
2595- # Setup a source with many dependencies, because some compilers
2596- # like to wrap large dependency lists on column 80 (with \), and
2597- # we should not choose a depcomp mode which is confused by this.
2598- #
2599- # We need to recreate these files for each test, as the compiler may
2600- # overwrite some of them when testing with obscure command lines.
2601- # This happens at least with the AIX C compiler.
2602- : > sub/conftest.c
2603- for i in 1 2 3 4 5 6; do
2604- echo '#include "conftst'$i'.h"' >> sub/conftest.c
2605- # Using `: > sub/conftst$i.h' creates only sub/conftst1.h with
2606- # Solaris 8's {/usr,}/bin/sh.
2607- touch sub/conftst$i.h
2608- done
2609- echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
2610-
2611- case $depmode in
2612- nosideeffect)
2613- # after this tag, mechanisms are not by side-effect, so they'll
2614- # only be used when explicitly requested
2615- if test "x$enable_dependency_tracking" = xyes; then
2616- continue
2617- else
2618- break
2619- fi
2620- ;;
2621- none) break ;;
2622- esac
2623- # We check with `-c' and `-o' for the sake of the "dashmstdout"
2624- # mode. It turns out that the SunPro C++ compiler does not properly
2625- # handle `-M -o', and we need to detect this.
2626- if depmode=$depmode \
2627- source=sub/conftest.c object=sub/conftest.${OBJEXT-o} \
2628- depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
2629- $SHELL ./depcomp $depcc -c -o sub/conftest.${OBJEXT-o} sub/conftest.c \
2630- >/dev/null 2>conftest.err &&
2631- grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
2632- grep sub/conftest.${OBJEXT-o} sub/conftest.Po > /dev/null 2>&1 &&
2633- ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
2634- # icc doesn't choke on unknown options, it will just issue warnings
2635- # or remarks (even with -Werror). So we grep stderr for any message
2636- # that says an option was ignored or not supported.
2637- # When given -MP, icc 7.0 and 7.1 complain thusly:
2638- # icc: Command line warning: ignoring option '-M'; no argument required
2639- # The diagnosis changed in icc 8.0:
2640- # icc: Command line remark: option '-MP' not supported
2641- if (grep 'ignoring option' conftest.err ||
2642- grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
2643- am_cv_$1_dependencies_compiler_type=$depmode
2644- break
2645- fi
2646- fi
2647- done
2648-
2649- cd ..
2650- rm -rf conftest.dir
2651-else
2652- am_cv_$1_dependencies_compiler_type=none
2653-fi
2654-])
2655-AC_SUBST([$1DEPMODE], [depmode=$am_cv_$1_dependencies_compiler_type])
2656-AM_CONDITIONAL([am__fastdep$1], [
2657- test "x$enable_dependency_tracking" != xno \
2658- && test "$am_cv_$1_dependencies_compiler_type" = gcc3])
2659-])
2660-
2661-
2662-# AM_SET_DEPDIR
2663-# -------------
2664-# Choose a directory name for dependency files.
2665-# This macro is AC_REQUIREd in _AM_DEPENDENCIES
2666-AC_DEFUN([AM_SET_DEPDIR],
2667-[AC_REQUIRE([AM_SET_LEADING_DOT])dnl
2668-AC_SUBST([DEPDIR], ["${am__leading_dot}deps"])dnl
2669-])
2670-
2671-
2672-# AM_DEP_TRACK
2673-# ------------
2674-AC_DEFUN([AM_DEP_TRACK],
2675-[AC_ARG_ENABLE(dependency-tracking,
2676-[ --disable-dependency-tracking speeds up one-time build
2677- --enable-dependency-tracking do not reject slow dependency extractors])
2678-if test "x$enable_dependency_tracking" != xno; then
2679- am_depcomp="$ac_aux_dir/depcomp"
2680- AMDEPBACKSLASH='\'
2681-fi
2682-AM_CONDITIONAL([AMDEP], [test "x$enable_dependency_tracking" != xno])
2683-AC_SUBST([AMDEPBACKSLASH])
2684-])
2685-
2686-# Generate code to set up dependency tracking. -*- Autoconf -*-
2687-
2688-# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005
2689-# Free Software Foundation, Inc.
2690-#
2691-# This file is free software; the Free Software Foundation
2692-# gives unlimited permission to copy and/or distribute it,
2693-# with or without modifications, as long as this notice is preserved.
2694-
2695-#serial 3
2696-
2697-# _AM_OUTPUT_DEPENDENCY_COMMANDS
2698-# ------------------------------
2699-AC_DEFUN([_AM_OUTPUT_DEPENDENCY_COMMANDS],
2700-[for mf in $CONFIG_FILES; do
2701- # Strip MF so we end up with the name of the file.
2702- mf=`echo "$mf" | sed -e 's/:.*$//'`
2703- # Check whether this is an Automake generated Makefile or not.
2704- # We used to match only the files named `Makefile.in', but
2705- # some people rename them; so instead we look at the file content.
2706- # Grep'ing the first line is not enough: some people post-process
2707- # each Makefile.in and add a new line on top of each file to say so.
2708- # So let's grep whole file.
2709- if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then
2710- dirpart=`AS_DIRNAME("$mf")`
2711- else
2712- continue
2713- fi
2714- # Extract the definition of DEPDIR, am__include, and am__quote
2715- # from the Makefile without running `make'.
2716- DEPDIR=`sed -n 's/^DEPDIR = //p' < "$mf"`
2717- test -z "$DEPDIR" && continue
2718- am__include=`sed -n 's/^am__include = //p' < "$mf"`
2719- test -z "am__include" && continue
2720- am__quote=`sed -n 's/^am__quote = //p' < "$mf"`
2721- # When using ansi2knr, U may be empty or an underscore; expand it
2722- U=`sed -n 's/^U = //p' < "$mf"`
2723- # Find all dependency output files, they are included files with
2724- # $(DEPDIR) in their names. We invoke sed twice because it is the
2725- # simplest approach to changing $(DEPDIR) to its actual value in the
2726- # expansion.
2727- for file in `sed -n "
2728- s/^$am__include $am__quote\(.*(DEPDIR).*\)$am__quote"'$/\1/p' <"$mf" | \
2729- sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do
2730- # Make sure the directory exists.
2731- test -f "$dirpart/$file" && continue
2732- fdir=`AS_DIRNAME(["$file"])`
2733- AS_MKDIR_P([$dirpart/$fdir])
2734- # echo "creating $dirpart/$file"
2735- echo '# dummy' > "$dirpart/$file"
2736- done
2737-done
2738-])# _AM_OUTPUT_DEPENDENCY_COMMANDS
2739-
2740-
2741-# AM_OUTPUT_DEPENDENCY_COMMANDS
2742-# -----------------------------
2743-# This macro should only be invoked once -- use via AC_REQUIRE.
2744-#
2745-# This code is only required when automatic dependency tracking
2746-# is enabled. FIXME. This creates each `.P' file that we will
2747-# need in order to bootstrap the dependency handling code.
2748-AC_DEFUN([AM_OUTPUT_DEPENDENCY_COMMANDS],
2749-[AC_CONFIG_COMMANDS([depfiles],
2750- [test x"$AMDEP_TRUE" != x"" || _AM_OUTPUT_DEPENDENCY_COMMANDS],
2751- [AMDEP_TRUE="$AMDEP_TRUE" ac_aux_dir="$ac_aux_dir"])
2752-])
2753-
2754-# Do all the work for Automake. -*- Autoconf -*-
2755-
2756-# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005
2757-# Free Software Foundation, Inc.
2758-#
2759-# This file is free software; the Free Software Foundation
2760-# gives unlimited permission to copy and/or distribute it,
2761-# with or without modifications, as long as this notice is preserved.
2762-
2763-# serial 12
2764-
2765-# This macro actually does too much. Some checks are only needed if
2766-# your package does certain things. But this isn't really a big deal.
2767-
2768-# AM_INIT_AUTOMAKE(PACKAGE, VERSION, [NO-DEFINE])
2769-# AM_INIT_AUTOMAKE([OPTIONS])
2770-# -----------------------------------------------
2771-# The call with PACKAGE and VERSION arguments is the old style
2772-# call (pre autoconf-2.50), which is being phased out. PACKAGE
2773-# and VERSION should now be passed to AC_INIT and removed from
2774-# the call to AM_INIT_AUTOMAKE.
2775-# We support both call styles for the transition. After
2776-# the next Automake release, Autoconf can make the AC_INIT
2777-# arguments mandatory, and then we can depend on a new Autoconf
2778-# release and drop the old call support.
2779-AC_DEFUN([AM_INIT_AUTOMAKE],
2780-[AC_PREREQ([2.58])dnl
2781-dnl Autoconf wants to disallow AM_ names. We explicitly allow
2782-dnl the ones we care about.
2783-m4_pattern_allow([^AM_[A-Z]+FLAGS$])dnl
2784-AC_REQUIRE([AM_SET_CURRENT_AUTOMAKE_VERSION])dnl
2785-AC_REQUIRE([AC_PROG_INSTALL])dnl
2786-# test to see if srcdir already configured
2787-if test "`cd $srcdir && pwd`" != "`pwd`" &&
2788- test -f $srcdir/config.status; then
2789- AC_MSG_ERROR([source directory already configured; run "make distclean" there first])
2790-fi
2791-
2792-# test whether we have cygpath
2793-if test -z "$CYGPATH_W"; then
2794- if (cygpath --version) >/dev/null 2>/dev/null; then
2795- CYGPATH_W='cygpath -w'
2796- else
2797- CYGPATH_W=echo
2798- fi
2799-fi
2800-AC_SUBST([CYGPATH_W])
2801-
2802-# Define the identity of the package.
2803-dnl Distinguish between old-style and new-style calls.
2804-m4_ifval([$2],
2805-[m4_ifval([$3], [_AM_SET_OPTION([no-define])])dnl
2806- AC_SUBST([PACKAGE], [$1])dnl
2807- AC_SUBST([VERSION], [$2])],
2808-[_AM_SET_OPTIONS([$1])dnl
2809- AC_SUBST([PACKAGE], ['AC_PACKAGE_TARNAME'])dnl
2810- AC_SUBST([VERSION], ['AC_PACKAGE_VERSION'])])dnl
2811-
2812-_AM_IF_OPTION([no-define],,
2813-[AC_DEFINE_UNQUOTED(PACKAGE, "$PACKAGE", [Name of package])
2814- AC_DEFINE_UNQUOTED(VERSION, "$VERSION", [Version number of package])])dnl
2815-
2816-# Some tools Automake needs.
2817-AC_REQUIRE([AM_SANITY_CHECK])dnl
2818-AC_REQUIRE([AC_ARG_PROGRAM])dnl
2819-AM_MISSING_PROG(ACLOCAL, aclocal-${am__api_version})
2820-AM_MISSING_PROG(AUTOCONF, autoconf)
2821-AM_MISSING_PROG(AUTOMAKE, automake-${am__api_version})
2822-AM_MISSING_PROG(AUTOHEADER, autoheader)
2823-AM_MISSING_PROG(MAKEINFO, makeinfo)
2824-AM_PROG_INSTALL_SH
2825-AM_PROG_INSTALL_STRIP
2826-AC_REQUIRE([AM_PROG_MKDIR_P])dnl
2827-# We need awk for the "check" target. The system "awk" is bad on
2828-# some platforms.
2829-AC_REQUIRE([AC_PROG_AWK])dnl
2830-AC_REQUIRE([AC_PROG_MAKE_SET])dnl
2831-AC_REQUIRE([AM_SET_LEADING_DOT])dnl
2832-_AM_IF_OPTION([tar-ustar], [_AM_PROG_TAR([ustar])],
2833- [_AM_IF_OPTION([tar-pax], [_AM_PROG_TAR([pax])],
2834- [_AM_PROG_TAR([v7])])])
2835-_AM_IF_OPTION([no-dependencies],,
2836-[AC_PROVIDE_IFELSE([AC_PROG_CC],
2837- [_AM_DEPENDENCIES(CC)],
2838- [define([AC_PROG_CC],
2839- defn([AC_PROG_CC])[_AM_DEPENDENCIES(CC)])])dnl
2840-AC_PROVIDE_IFELSE([AC_PROG_CXX],
2841- [_AM_DEPENDENCIES(CXX)],
2842- [define([AC_PROG_CXX],
2843- defn([AC_PROG_CXX])[_AM_DEPENDENCIES(CXX)])])dnl
2844-])
2845-])
2846-
2847-
2848-# When config.status generates a header, we must update the stamp-h file.
2849-# This file resides in the same directory as the config header
2850-# that is generated. The stamp files are numbered to have different names.
2851-
2852-# Autoconf calls _AC_AM_CONFIG_HEADER_HOOK (when defined) in the
2853-# loop where config.status creates the headers, so we can generate
2854-# our stamp files there.
2855-AC_DEFUN([_AC_AM_CONFIG_HEADER_HOOK],
2856-[# Compute $1's index in $config_headers.
2857-_am_stamp_count=1
2858-for _am_header in $config_headers :; do
2859- case $_am_header in
2860- $1 | $1:* )
2861- break ;;
2862- * )
2863- _am_stamp_count=`expr $_am_stamp_count + 1` ;;
2864- esac
2865-done
2866-echo "timestamp for $1" >`AS_DIRNAME([$1])`/stamp-h[]$_am_stamp_count])
2867-
2868-# Copyright (C) 2001, 2003, 2005 Free Software Foundation, Inc.
2869-#
2870-# This file is free software; the Free Software Foundation
2871-# gives unlimited permission to copy and/or distribute it,
2872-# with or without modifications, as long as this notice is preserved.
2873-
2874-# AM_PROG_INSTALL_SH
2875-# ------------------
2876-# Define $install_sh.
2877-AC_DEFUN([AM_PROG_INSTALL_SH],
2878-[AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl
2879-install_sh=${install_sh-"$am_aux_dir/install-sh"}
2880-AC_SUBST(install_sh)])
2881-
2882-# Copyright (C) 2003, 2005 Free Software Foundation, Inc.
2883-#
2884-# This file is free software; the Free Software Foundation
2885-# gives unlimited permission to copy and/or distribute it,
2886-# with or without modifications, as long as this notice is preserved.
2887-
2888-# serial 2
2889-
2890-# Check whether the underlying file-system supports filenames
2891-# with a leading dot. For instance MS-DOS doesn't.
2892-AC_DEFUN([AM_SET_LEADING_DOT],
2893-[rm -rf .tst 2>/dev/null
2894-mkdir .tst 2>/dev/null
2895-if test -d .tst; then
2896- am__leading_dot=.
2897-else
2898- am__leading_dot=_
2899-fi
2900-rmdir .tst 2>/dev/null
2901-AC_SUBST([am__leading_dot])])
2902-
2903-# libtool.m4 - Configure libtool for the host system. -*-Autoconf-*-
2904-
2905-# serial 47 AC_PROG_LIBTOOL
2906-
2907-
2908-# AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED)
2909-# -----------------------------------------------------------
2910-# If this macro is not defined by Autoconf, define it here.
2911-m4_ifdef([AC_PROVIDE_IFELSE],
2912- [],
2913- [m4_define([AC_PROVIDE_IFELSE],
2914- [m4_ifdef([AC_PROVIDE_$1],
2915- [$2], [$3])])])
2916-
2917-
2918-# AC_PROG_LIBTOOL
2919-# ---------------
2920-AC_DEFUN([AC_PROG_LIBTOOL],
2921-[AC_REQUIRE([_AC_PROG_LIBTOOL])dnl
2922-dnl If AC_PROG_CXX has already been expanded, run AC_LIBTOOL_CXX
2923-dnl immediately, otherwise, hook it in at the end of AC_PROG_CXX.
2924- AC_PROVIDE_IFELSE([AC_PROG_CXX],
2925- [AC_LIBTOOL_CXX],
2926- [define([AC_PROG_CXX], defn([AC_PROG_CXX])[AC_LIBTOOL_CXX
2927- ])])
2928-dnl And a similar setup for Fortran 77 support
2929- AC_PROVIDE_IFELSE([AC_PROG_F77],
2930- [AC_LIBTOOL_F77],
2931- [define([AC_PROG_F77], defn([AC_PROG_F77])[AC_LIBTOOL_F77
2932-])])
2933-
2934-dnl Quote A][M_PROG_GCJ so that aclocal doesn't bring it in needlessly.
2935-dnl If either AC_PROG_GCJ or A][M_PROG_GCJ have already been expanded, run
2936-dnl AC_LIBTOOL_GCJ immediately, otherwise, hook it in at the end of both.
2937- AC_PROVIDE_IFELSE([AC_PROG_GCJ],
2938- [AC_LIBTOOL_GCJ],
2939- [AC_PROVIDE_IFELSE([A][M_PROG_GCJ],
2940- [AC_LIBTOOL_GCJ],
2941- [AC_PROVIDE_IFELSE([LT_AC_PROG_GCJ],
2942- [AC_LIBTOOL_GCJ],
2943- [ifdef([AC_PROG_GCJ],
2944- [define([AC_PROG_GCJ], defn([AC_PROG_GCJ])[AC_LIBTOOL_GCJ])])
2945- ifdef([A][M_PROG_GCJ],
2946- [define([A][M_PROG_GCJ], defn([A][M_PROG_GCJ])[AC_LIBTOOL_GCJ])])
2947- ifdef([LT_AC_PROG_GCJ],
2948- [define([LT_AC_PROG_GCJ],
2949- defn([LT_AC_PROG_GCJ])[AC_LIBTOOL_GCJ])])])])
2950-])])# AC_PROG_LIBTOOL
2951-
2952-
2953-# _AC_PROG_LIBTOOL
2954-# ----------------
2955-AC_DEFUN([_AC_PROG_LIBTOOL],
2956-[AC_REQUIRE([AC_LIBTOOL_SETUP])dnl
2957-AC_BEFORE([$0],[AC_LIBTOOL_CXX])dnl
2958-AC_BEFORE([$0],[AC_LIBTOOL_F77])dnl
2959-AC_BEFORE([$0],[AC_LIBTOOL_GCJ])dnl
2960-
2961-# This can be used to rebuild libtool when needed
2962-LIBTOOL_DEPS="$ac_aux_dir/ltmain.sh"
2963-
2964-# Always use our own libtool.
2965-LIBTOOL='$(SHELL) $(top_builddir)/libtool'
2966-AC_SUBST(LIBTOOL)dnl
2967-
2968-# Prevent multiple expansion
2969-define([AC_PROG_LIBTOOL], [])
2970-])# _AC_PROG_LIBTOOL
2971-
2972-
2973-# AC_LIBTOOL_SETUP
2974-# ----------------
2975-AC_DEFUN([AC_LIBTOOL_SETUP],
2976-[AC_PREREQ(2.50)dnl
2977-AC_REQUIRE([AC_ENABLE_SHARED])dnl
2978-AC_REQUIRE([AC_ENABLE_STATIC])dnl
2979-AC_REQUIRE([AC_ENABLE_FAST_INSTALL])dnl
2980-AC_REQUIRE([AC_CANONICAL_HOST])dnl
2981-AC_REQUIRE([AC_CANONICAL_BUILD])dnl
2982-AC_REQUIRE([AC_PROG_CC])dnl
2983-AC_REQUIRE([AC_PROG_LD])dnl
2984-AC_REQUIRE([AC_PROG_LD_RELOAD_FLAG])dnl
2985-AC_REQUIRE([AC_PROG_NM])dnl
2986-
2987-AC_REQUIRE([AC_PROG_LN_S])dnl
2988-AC_REQUIRE([AC_DEPLIBS_CHECK_METHOD])dnl
2989-# Autoconf 2.13's AC_OBJEXT and AC_EXEEXT macros only works for C compilers!
2990-AC_REQUIRE([AC_OBJEXT])dnl
2991-AC_REQUIRE([AC_EXEEXT])dnl
2992+m4_ifndef([AC_CONFIG_MACRO_DIRS], [m4_defun([_AM_CONFIG_MACRO_DIRS], [])m4_defun([AC_CONFIG_MACRO_DIRS], [_AM_CONFIG_MACRO_DIRS($@)])])
2993+dnl pkg.m4 - Macros to locate and utilise pkg-config. -*- Autoconf -*-
2994+dnl serial 11 (pkg-config-0.29.1)
2995 dnl
2996-
2997-AC_LIBTOOL_SYS_MAX_CMD_LEN
2998-AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE
2999-AC_LIBTOOL_OBJDIR
3000-
3001-AC_REQUIRE([_LT_AC_SYS_COMPILER])dnl
3002-_LT_AC_PROG_ECHO_BACKSLASH
3003-
3004-case $host_os in
3005-aix3*)
3006- # AIX sometimes has problems with the GCC collect2 program. For some
3007- # reason, if we set the COLLECT_NAMES environment variable, the problems
3008- # vanish in a puff of smoke.
3009- if test "X${COLLECT_NAMES+set}" != Xset; then
3010- COLLECT_NAMES=
3011- export COLLECT_NAMES
3012- fi
3013- ;;
3014-esac
3015-
3016-# Sed substitution that helps us do robust quoting. It backslashifies
3017-# metacharacters that are still active within double-quoted strings.
3018-Xsed='sed -e 1s/^X//'
3019-[sed_quote_subst='s/\([\\"\\`$\\\\]\)/\\\1/g']
3020-
3021-# Same as above, but do not quote variable references.
3022-[double_quote_subst='s/\([\\"\\`\\\\]\)/\\\1/g']
3023-
3024-# Sed substitution to delay expansion of an escaped shell variable in a
3025-# double_quote_subst'ed string.
3026-delay_variable_subst='s/\\\\\\\\\\\$/\\\\\\$/g'
3027-
3028-# Sed substitution to avoid accidental globbing in evaled expressions
3029-no_glob_subst='s/\*/\\\*/g'
3030-
3031-# Constants:
3032-rm="rm -f"
3033-
3034-# Global variables:
3035-default_ofile=libtool
3036-can_build_shared=yes
3037-
3038-# All known linkers require a `.a' archive for static linking (except MSVC,
3039-# which needs '.lib').
3040-libext=a
3041-ltmain="$ac_aux_dir/ltmain.sh"
3042-ofile="$default_ofile"
3043-with_gnu_ld="$lt_cv_prog_gnu_ld"
3044-
3045-AC_CHECK_TOOL(AR, ar, false)
3046-AC_CHECK_TOOL(RANLIB, ranlib, :)
3047-AC_CHECK_TOOL(STRIP, strip, :)
3048-
3049-old_CC="$CC"
3050-old_CFLAGS="$CFLAGS"
3051-
3052-# Set sane defaults for various variables
3053-test -z "$AR" && AR=ar
3054-test -z "$AR_FLAGS" && AR_FLAGS=cru
3055-test -z "$AS" && AS=as
3056-test -z "$CC" && CC=cc
3057-test -z "$LTCC" && LTCC=$CC
3058-test -z "$DLLTOOL" && DLLTOOL=dlltool
3059-test -z "$LD" && LD=ld
3060-test -z "$LN_S" && LN_S="ln -s"
3061-test -z "$MAGIC_CMD" && MAGIC_CMD=file
3062-test -z "$NM" && NM=nm
3063-test -z "$SED" && SED=sed
3064-test -z "$OBJDUMP" && OBJDUMP=objdump
3065-test -z "$RANLIB" && RANLIB=:
3066-test -z "$STRIP" && STRIP=:
3067-test -z "$ac_objext" && ac_objext=o
3068-
3069-# Determine commands to create old-style static archives.
3070-old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs$old_deplibs'
3071-old_postinstall_cmds='chmod 644 $oldlib'
3072-old_postuninstall_cmds=
3073-
3074-if test -n "$RANLIB"; then
3075- case $host_os in
3076- openbsd*)
3077- old_postinstall_cmds="\$RANLIB -t \$oldlib~$old_postinstall_cmds"
3078- ;;
3079- *)
3080- old_postinstall_cmds="\$RANLIB \$oldlib~$old_postinstall_cmds"
3081- ;;
3082- esac
3083- old_archive_cmds="$old_archive_cmds~\$RANLIB \$oldlib"
3084-fi
3085-
3086-_LT_CC_BASENAME([$compiler])
3087-
3088-# Only perform the check for file, if the check method requires it
3089-case $deplibs_check_method in
3090-file_magic*)
3091- if test "$file_magic_cmd" = '$MAGIC_CMD'; then
3092- AC_PATH_MAGIC
3093- fi
3094- ;;
3095-esac
3096-
3097-AC_PROVIDE_IFELSE([AC_LIBTOOL_DLOPEN], enable_dlopen=yes, enable_dlopen=no)
3098-AC_PROVIDE_IFELSE([AC_LIBTOOL_WIN32_DLL],
3099-enable_win32_dll=yes, enable_win32_dll=no)
3100-
3101-AC_ARG_ENABLE([libtool-lock],
3102- [AC_HELP_STRING([--disable-libtool-lock],
3103- [avoid locking (might break parallel builds)])])
3104-test "x$enable_libtool_lock" != xno && enable_libtool_lock=yes
3105-
3106-AC_ARG_WITH([pic],
3107- [AC_HELP_STRING([--with-pic],
3108- [try to use only PIC/non-PIC objects @<:@default=use both@:>@])],
3109- [pic_mode="$withval"],
3110- [pic_mode=default])
3111-test -z "$pic_mode" && pic_mode=default
3112-
3113-# Use C for the default configuration in the libtool script
3114-tagname=
3115-AC_LIBTOOL_LANG_C_CONFIG
3116-_LT_AC_TAGCONFIG
3117-])# AC_LIBTOOL_SETUP
3118-
3119-
3120-# _LT_AC_SYS_COMPILER
3121-# -------------------
3122-AC_DEFUN([_LT_AC_SYS_COMPILER],
3123-[AC_REQUIRE([AC_PROG_CC])dnl
3124-
3125-# If no C compiler was specified, use CC.
3126-LTCC=${LTCC-"$CC"}
3127-
3128-# Allow CC to be a program name with arguments.
3129-compiler=$CC
3130-])# _LT_AC_SYS_COMPILER
3131-
3132-
3133-# _LT_CC_BASENAME(CC)
3134-# -------------------
3135-# Calculate cc_basename. Skip known compiler wrappers and cross-prefix.
3136-AC_DEFUN([_LT_CC_BASENAME],
3137-[for cc_temp in $1""; do
3138- case $cc_temp in
3139- compile | *[[\\/]]compile | ccache | *[[\\/]]ccache ) ;;
3140- distcc | *[[\\/]]distcc | purify | *[[\\/]]purify ) ;;
3141- \-*) ;;
3142- *) break;;
3143- esac
3144-done
3145-cc_basename=`$echo "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"`
3146-])
3147-
3148-
3149-# _LT_COMPILER_BOILERPLATE
3150-# ------------------------
3151-# Check for compiler boilerplate output or warnings with
3152-# the simple compiler test code.
3153-AC_DEFUN([_LT_COMPILER_BOILERPLATE],
3154-[ac_outfile=conftest.$ac_objext
3155-printf "$lt_simple_compile_test_code" >conftest.$ac_ext
3156-eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d' >conftest.err
3157-_lt_compiler_boilerplate=`cat conftest.err`
3158-$rm conftest*
3159-])# _LT_COMPILER_BOILERPLATE
3160-
3161-
3162-# _LT_LINKER_BOILERPLATE
3163-# ----------------------
3164-# Check for linker boilerplate output or warnings with
3165-# the simple link test code.
3166-AC_DEFUN([_LT_LINKER_BOILERPLATE],
3167-[ac_outfile=conftest.$ac_objext
3168-printf "$lt_simple_link_test_code" >conftest.$ac_ext
3169-eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d' >conftest.err
3170-_lt_linker_boilerplate=`cat conftest.err`
3171-$rm conftest*
3172-])# _LT_LINKER_BOILERPLATE
3173-
3174-
3175-# _LT_AC_SYS_LIBPATH_AIX
3176-# ----------------------
3177-# Links a minimal program and checks the executable
3178-# for the system default hardcoded library path. In most cases,
3179-# this is /usr/lib:/lib, but when the MPI compilers are used
3180-# the location of the communication and MPI libs are included too.
3181-# If we don't find anything, use the default library path according
3182-# to the aix ld manual.
3183-AC_DEFUN([_LT_AC_SYS_LIBPATH_AIX],
3184-[AC_LINK_IFELSE(AC_LANG_PROGRAM,[
3185-aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; }
3186-}'`
3187-# Check for a 64-bit object if we didn't find anything.
3188-if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; }
3189-}'`; fi],[])
3190-if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi
3191-])# _LT_AC_SYS_LIBPATH_AIX
3192-
3193-
3194-# _LT_AC_SHELL_INIT(ARG)
3195-# ----------------------
3196-AC_DEFUN([_LT_AC_SHELL_INIT],
3197-[ifdef([AC_DIVERSION_NOTICE],
3198- [AC_DIVERT_PUSH(AC_DIVERSION_NOTICE)],
3199- [AC_DIVERT_PUSH(NOTICE)])
3200-$1
3201-AC_DIVERT_POP
3202-])# _LT_AC_SHELL_INIT
3203-
3204-
3205-# _LT_AC_PROG_ECHO_BACKSLASH
3206-# --------------------------
3207-# Add some code to the start of the generated configure script which
3208-# will find an echo command which doesn't interpret backslashes.
3209-AC_DEFUN([_LT_AC_PROG_ECHO_BACKSLASH],
3210-[_LT_AC_SHELL_INIT([
3211-# Check that we are running under the correct shell.
3212-SHELL=${CONFIG_SHELL-/bin/sh}
3213-
3214-case X$ECHO in
3215-X*--fallback-echo)
3216- # Remove one level of quotation (which was required for Make).
3217- ECHO=`echo "$ECHO" | sed 's,\\\\\[$]\\[$]0,'[$]0','`
3218- ;;
3219-esac
3220-
3221-echo=${ECHO-echo}
3222-if test "X[$]1" = X--no-reexec; then
3223- # Discard the --no-reexec flag, and continue.
3224- shift
3225-elif test "X[$]1" = X--fallback-echo; then
3226- # Avoid inline document here, it may be left over
3227- :
3228-elif test "X`($echo '\t') 2>/dev/null`" = 'X\t' ; then
3229- # Yippee, $echo works!
3230- :
3231-else
3232- # Restart under the correct shell.
3233- exec $SHELL "[$]0" --no-reexec ${1+"[$]@"}
3234-fi
3235-
3236-if test "X[$]1" = X--fallback-echo; then
3237- # used as fallback echo
3238- shift
3239- cat <<EOF
3240-[$]*
3241-EOF
3242- exit 0
3243-fi
3244-
3245-# The HP-UX ksh and POSIX shell print the target directory to stdout
3246-# if CDPATH is set.
3247-(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
3248-
3249-if test -z "$ECHO"; then
3250-if test "X${echo_test_string+set}" != Xset; then
3251-# find a string as large as possible, as long as the shell can cope with it
3252- for cmd in 'sed 50q "[$]0"' 'sed 20q "[$]0"' 'sed 10q "[$]0"' 'sed 2q "[$]0"' 'echo test'; do
3253- # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ...
3254- if (echo_test_string=`eval $cmd`) 2>/dev/null &&
3255- echo_test_string=`eval $cmd` &&
3256- (test "X$echo_test_string" = "X$echo_test_string") 2>/dev/null
3257- then
3258- break
3259- fi
3260- done
3261-fi
3262-
3263-if test "X`($echo '\t') 2>/dev/null`" = 'X\t' &&
3264- echo_testing_string=`($echo "$echo_test_string") 2>/dev/null` &&
3265- test "X$echo_testing_string" = "X$echo_test_string"; then
3266- :
3267-else
3268- # The Solaris, AIX, and Digital Unix default echo programs unquote
3269- # backslashes. This makes it impossible to quote backslashes using
3270- # echo "$something" | sed 's/\\/\\\\/g'
3271- #
3272- # So, first we look for a working echo in the user's PATH.
3273-
3274- lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
3275- for dir in $PATH /usr/ucb; do
3276- IFS="$lt_save_ifs"
3277- if (test -f $dir/echo || test -f $dir/echo$ac_exeext) &&
3278- test "X`($dir/echo '\t') 2>/dev/null`" = 'X\t' &&
3279- echo_testing_string=`($dir/echo "$echo_test_string") 2>/dev/null` &&
3280- test "X$echo_testing_string" = "X$echo_test_string"; then
3281- echo="$dir/echo"
3282- break
3283- fi
3284- done
3285- IFS="$lt_save_ifs"
3286-
3287- if test "X$echo" = Xecho; then
3288- # We didn't find a better echo, so look for alternatives.
3289- if test "X`(print -r '\t') 2>/dev/null`" = 'X\t' &&
3290- echo_testing_string=`(print -r "$echo_test_string") 2>/dev/null` &&
3291- test "X$echo_testing_string" = "X$echo_test_string"; then
3292- # This shell has a builtin print -r that does the trick.
3293- echo='print -r'
3294- elif (test -f /bin/ksh || test -f /bin/ksh$ac_exeext) &&
3295- test "X$CONFIG_SHELL" != X/bin/ksh; then
3296- # If we have ksh, try running configure again with it.
3297- ORIGINAL_CONFIG_SHELL=${CONFIG_SHELL-/bin/sh}
3298- export ORIGINAL_CONFIG_SHELL
3299- CONFIG_SHELL=/bin/ksh
3300- export CONFIG_SHELL
3301- exec $CONFIG_SHELL "[$]0" --no-reexec ${1+"[$]@"}
3302- else
3303- # Try using printf.
3304- echo='printf %s\n'
3305- if test "X`($echo '\t') 2>/dev/null`" = 'X\t' &&
3306- echo_testing_string=`($echo "$echo_test_string") 2>/dev/null` &&
3307- test "X$echo_testing_string" = "X$echo_test_string"; then
3308- # Cool, printf works
3309- :
3310- elif echo_testing_string=`($ORIGINAL_CONFIG_SHELL "[$]0" --fallback-echo '\t') 2>/dev/null` &&
3311- test "X$echo_testing_string" = 'X\t' &&
3312- echo_testing_string=`($ORIGINAL_CONFIG_SHELL "[$]0" --fallback-echo "$echo_test_string") 2>/dev/null` &&
3313- test "X$echo_testing_string" = "X$echo_test_string"; then
3314- CONFIG_SHELL=$ORIGINAL_CONFIG_SHELL
3315- export CONFIG_SHELL
3316- SHELL="$CONFIG_SHELL"
3317- export SHELL
3318- echo="$CONFIG_SHELL [$]0 --fallback-echo"
3319- elif echo_testing_string=`($CONFIG_SHELL "[$]0" --fallback-echo '\t') 2>/dev/null` &&
3320- test "X$echo_testing_string" = 'X\t' &&
3321- echo_testing_string=`($CONFIG_SHELL "[$]0" --fallback-echo "$echo_test_string") 2>/dev/null` &&
3322- test "X$echo_testing_string" = "X$echo_test_string"; then
3323- echo="$CONFIG_SHELL [$]0 --fallback-echo"
3324- else
3325- # maybe with a smaller string...
3326- prev=:
3327-
3328- for cmd in 'echo test' 'sed 2q "[$]0"' 'sed 10q "[$]0"' 'sed 20q "[$]0"' 'sed 50q "[$]0"'; do
3329- if (test "X$echo_test_string" = "X`eval $cmd`") 2>/dev/null
3330- then
3331- break
3332- fi
3333- prev="$cmd"
3334- done
3335-
3336- if test "$prev" != 'sed 50q "[$]0"'; then
3337- echo_test_string=`eval $prev`
3338- export echo_test_string
3339- exec ${ORIGINAL_CONFIG_SHELL-${CONFIG_SHELL-/bin/sh}} "[$]0" ${1+"[$]@"}
3340+dnl Copyright © 2004 Scott James Remnant <scott@netsplit.com>.
3341+dnl Copyright © 2012-2015 Dan Nicholson <dbn.lists@gmail.com>
3342+dnl
3343+dnl This program is free software; you can redistribute it and/or modify
3344+dnl it under the terms of the GNU General Public License as published by
3345+dnl the Free Software Foundation; either version 2 of the License, or
3346+dnl (at your option) any later version.
3347+dnl
3348+dnl This program is distributed in the hope that it will be useful, but
3349+dnl WITHOUT ANY WARRANTY; without even the implied warranty of
3350+dnl MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
3351+dnl General Public License for more details.
3352+dnl
3353+dnl You should have received a copy of the GNU General Public License
3354+dnl along with this program; if not, write to the Free Software
3355+dnl Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA
3356+dnl 02111-1307, USA.
3357+dnl
3358+dnl As a special exception to the GNU General Public License, if you
3359+dnl distribute this file as part of a program that contains a
3360+dnl configuration script generated by Autoconf, you may include it under
3361+dnl the same distribution terms that you use for the rest of that
3362+dnl program.
3363+
3364+dnl PKG_PREREQ(MIN-VERSION)
3365+dnl -----------------------
3366+dnl Since: 0.29
3367+dnl
3368+dnl Verify that the version of the pkg-config macros are at least
3369+dnl MIN-VERSION. Unlike PKG_PROG_PKG_CONFIG, which checks the user's
3370+dnl installed version of pkg-config, this checks the developer's version
3371+dnl of pkg.m4 when generating configure.
3372+dnl
3373+dnl To ensure that this macro is defined, also add:
3374+dnl m4_ifndef([PKG_PREREQ],
3375+dnl [m4_fatal([must install pkg-config 0.29 or later before running autoconf/autogen])])
3376+dnl
3377+dnl See the "Since" comment for each macro you use to see what version
3378+dnl of the macros you require.
3379+m4_defun([PKG_PREREQ],
3380+[m4_define([PKG_MACROS_VERSION], [0.29.1])
3381+m4_if(m4_version_compare(PKG_MACROS_VERSION, [$1]), -1,
3382+ [m4_fatal([pkg.m4 version $1 or higher is required but ]PKG_MACROS_VERSION[ found])])
3383+])dnl PKG_PREREQ
3384+
3385+dnl PKG_PROG_PKG_CONFIG([MIN-VERSION])
3386+dnl ----------------------------------
3387+dnl Since: 0.16
3388+dnl
3389+dnl Search for the pkg-config tool and set the PKG_CONFIG variable to
3390+dnl first found in the path. Checks that the version of pkg-config found
3391+dnl is at least MIN-VERSION. If MIN-VERSION is not specified, 0.9.0 is
3392+dnl used since that's the first version where most current features of
3393+dnl pkg-config existed.
3394+AC_DEFUN([PKG_PROG_PKG_CONFIG],
3395+[m4_pattern_forbid([^_?PKG_[A-Z_]+$])
3396+m4_pattern_allow([^PKG_CONFIG(_(PATH|LIBDIR|SYSROOT_DIR|ALLOW_SYSTEM_(CFLAGS|LIBS)))?$])
3397+m4_pattern_allow([^PKG_CONFIG_(DISABLE_UNINSTALLED|TOP_BUILD_DIR|DEBUG_SPEW)$])
3398+AC_ARG_VAR([PKG_CONFIG], [path to pkg-config utility])
3399+AC_ARG_VAR([PKG_CONFIG_PATH], [directories to add to pkg-config's search path])
3400+AC_ARG_VAR([PKG_CONFIG_LIBDIR], [path overriding pkg-config's built-in search path])
3401+
3402+if test "x$ac_cv_env_PKG_CONFIG_set" != "xset"; then
3403+ AC_PATH_TOOL([PKG_CONFIG], [pkg-config])
3404+fi
3405+if test -n "$PKG_CONFIG"; then
3406+ _pkg_min_version=m4_default([$1], [0.9.0])
3407+ AC_MSG_CHECKING([pkg-config is at least version $_pkg_min_version])
3408+ if $PKG_CONFIG --atleast-pkgconfig-version $_pkg_min_version; then
3409+ AC_MSG_RESULT([yes])
3410 else
3411- # Oops. We lost completely, so just stick with echo.
3412- echo=echo
3413+ AC_MSG_RESULT([no])
3414+ PKG_CONFIG=""
3415 fi
3416- fi
3417- fi
3418- fi
3419-fi
3420-fi
3421-
3422-# Copy echo and quote the copy suitably for passing to libtool from
3423-# the Makefile, instead of quoting the original, which is used later.
3424-ECHO=$echo
3425-if test "X$ECHO" = "X$CONFIG_SHELL [$]0 --fallback-echo"; then
3426- ECHO="$CONFIG_SHELL \\\$\[$]0 --fallback-echo"
3427-fi
3428-
3429-AC_SUBST(ECHO)
3430-])])# _LT_AC_PROG_ECHO_BACKSLASH
3431-
3432-
3433-# _LT_AC_LOCK
3434-# -----------
3435-AC_DEFUN([_LT_AC_LOCK],
3436-[AC_ARG_ENABLE([libtool-lock],
3437- [AC_HELP_STRING([--disable-libtool-lock],
3438- [avoid locking (might break parallel builds)])])
3439-test "x$enable_libtool_lock" != xno && enable_libtool_lock=yes
3440-
3441-# Some flags need to be propagated to the compiler or linker for good
3442-# libtool support.
3443-case $host in
3444-ia64-*-hpux*)
3445- # Find out which ABI we are using.
3446- echo 'int i;' > conftest.$ac_ext
3447- if AC_TRY_EVAL(ac_compile); then
3448- case `/usr/bin/file conftest.$ac_objext` in
3449- *ELF-32*)
3450- HPUX_IA64_MODE="32"
3451- ;;
3452- *ELF-64*)
3453- HPUX_IA64_MODE="64"
3454- ;;
3455- esac
3456- fi
3457- rm -rf conftest*
3458- ;;
3459-*-*-irix6*)
3460- # Find out which ABI we are using.
3461- echo '[#]line __oline__ "configure"' > conftest.$ac_ext
3462- if AC_TRY_EVAL(ac_compile); then
3463- if test "$lt_cv_prog_gnu_ld" = yes; then
3464- case `/usr/bin/file conftest.$ac_objext` in
3465- *32-bit*)
3466- LD="${LD-ld} -melf32bsmip"
3467- ;;
3468- *N32*)
3469- LD="${LD-ld} -melf32bmipn32"
3470- ;;
3471- *64-bit*)
3472- LD="${LD-ld} -melf64bmip"
3473- ;;
3474- esac
3475- else
3476- case `/usr/bin/file conftest.$ac_objext` in
3477- *32-bit*)
3478- LD="${LD-ld} -32"
3479- ;;
3480- *N32*)
3481- LD="${LD-ld} -n32"
3482- ;;
3483- *64-bit*)
3484- LD="${LD-ld} -64"
3485- ;;
3486- esac
3487- fi
3488- fi
3489- rm -rf conftest*
3490- ;;
3491-
3492-x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*|s390*-*linux*|sparc*-*linux*)
3493- # Find out which ABI we are using.
3494- echo 'int i;' > conftest.$ac_ext
3495- if AC_TRY_EVAL(ac_compile); then
3496- case `/usr/bin/file conftest.o` in
3497- *32-bit*)
3498- case $host in
3499- x86_64-*linux*)
3500- LD="${LD-ld} -m elf_i386"
3501- ;;
3502- ppc64-*linux*|powerpc64-*linux*)
3503- LD="${LD-ld} -m elf32ppclinux"
3504- ;;
3505- s390x-*linux*)
3506- LD="${LD-ld} -m elf_s390"
3507- ;;
3508- sparc64-*linux*)
3509- LD="${LD-ld} -m elf32_sparc"
3510- ;;
3511- esac
3512- ;;
3513- *64-bit*)
3514- case $host in
3515- x86_64-*linux*)
3516- LD="${LD-ld} -m elf_x86_64"
3517- ;;
3518- ppc*-*linux*|powerpc*-*linux*)
3519- LD="${LD-ld} -m elf64ppc"
3520- ;;
3521- s390*-*linux*)
3522- LD="${LD-ld} -m elf64_s390"
3523- ;;
3524- sparc*-*linux*)
3525- LD="${LD-ld} -m elf64_sparc"
3526- ;;
3527- esac
3528- ;;
3529- esac
3530- fi
3531- rm -rf conftest*
3532- ;;
3533-
3534-*-*-sco3.2v5*)
3535- # On SCO OpenServer 5, we need -belf to get full-featured binaries.
3536- SAVE_CFLAGS="$CFLAGS"
3537- CFLAGS="$CFLAGS -belf"
3538- AC_CACHE_CHECK([whether the C compiler needs -belf], lt_cv_cc_needs_belf,
3539- [AC_LANG_PUSH(C)
3540- AC_TRY_LINK([],[],[lt_cv_cc_needs_belf=yes],[lt_cv_cc_needs_belf=no])
3541- AC_LANG_POP])
3542- if test x"$lt_cv_cc_needs_belf" != x"yes"; then
3543- # this is probably gcc 2.8.0, egcs 1.0 or newer; no need for -belf
3544- CFLAGS="$SAVE_CFLAGS"
3545- fi
3546- ;;
3547-AC_PROVIDE_IFELSE([AC_LIBTOOL_WIN32_DLL],
3548-[*-*-cygwin* | *-*-mingw* | *-*-pw32*)
3549- AC_CHECK_TOOL(DLLTOOL, dlltool, false)
3550- AC_CHECK_TOOL(AS, as, false)
3551- AC_CHECK_TOOL(OBJDUMP, objdump, false)
3552- ;;
3553- ])
3554-esac
3555-
3556-need_locks="$enable_libtool_lock"
3557-
3558-])# _LT_AC_LOCK
3559-
3560-
3561-# AC_LIBTOOL_COMPILER_OPTION(MESSAGE, VARIABLE-NAME, FLAGS,
3562-# [OUTPUT-FILE], [ACTION-SUCCESS], [ACTION-FAILURE])
3563-# ----------------------------------------------------------------
3564-# Check whether the given compiler option works
3565-AC_DEFUN([AC_LIBTOOL_COMPILER_OPTION],
3566-[AC_REQUIRE([LT_AC_PROG_SED])
3567-AC_CACHE_CHECK([$1], [$2],
3568- [$2=no
3569- ifelse([$4], , [ac_outfile=conftest.$ac_objext], [ac_outfile=$4])
3570- printf "$lt_simple_compile_test_code" > conftest.$ac_ext
3571- lt_compiler_flag="$3"
3572- # Insert the option either (1) after the last *FLAGS variable, or
3573- # (2) before a word containing "conftest.", or (3) at the end.
3574- # Note that $ac_compile itself does not contain backslashes and begins
3575- # with a dollar sign (not a hyphen), so the echo should work correctly.
3576- # The option is referenced via a variable to avoid confusing sed.
3577- lt_compile=`echo "$ac_compile" | $SED \
3578- -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
3579- -e 's: [[^ ]]*conftest\.: $lt_compiler_flag&:; t' \
3580- -e 's:$: $lt_compiler_flag:'`
3581- (eval echo "\"\$as_me:__oline__: $lt_compile\"" >&AS_MESSAGE_LOG_FD)
3582- (eval "$lt_compile" 2>conftest.err)
3583- ac_status=$?
3584- cat conftest.err >&AS_MESSAGE_LOG_FD
3585- echo "$as_me:__oline__: \$? = $ac_status" >&AS_MESSAGE_LOG_FD
3586- if (exit $ac_status) && test -s "$ac_outfile"; then
3587- # The compiler can only warn and ignore the option if not recognized
3588- # So say no if there are warnings other than the usual output.
3589- $echo "X$_lt_compiler_boilerplate" | $Xsed >conftest.exp
3590- $SED '/^$/d' conftest.err >conftest.er2
3591- if test ! -s conftest.err || diff conftest.exp conftest.er2 >/dev/null; then
3592- $2=yes
3593- fi
3594- fi
3595- $rm conftest*
3596-])
3597-
3598-if test x"[$]$2" = xyes; then
3599- ifelse([$5], , :, [$5])
3600-else
3601- ifelse([$6], , :, [$6])
3602-fi
3603-])# AC_LIBTOOL_COMPILER_OPTION
3604-
3605-
3606-# AC_LIBTOOL_LINKER_OPTION(MESSAGE, VARIABLE-NAME, FLAGS,
3607-# [ACTION-SUCCESS], [ACTION-FAILURE])
3608-# ------------------------------------------------------------
3609-# Check whether the given compiler option works
3610-AC_DEFUN([AC_LIBTOOL_LINKER_OPTION],
3611-[AC_CACHE_CHECK([$1], [$2],
3612- [$2=no
3613- save_LDFLAGS="$LDFLAGS"
3614- LDFLAGS="$LDFLAGS $3"
3615- printf "$lt_simple_link_test_code" > conftest.$ac_ext
3616- if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then
3617- # The linker can only warn and ignore the option if not recognized
3618- # So say no if there are warnings
3619- if test -s conftest.err; then
3620- # Append any errors to the config.log.
3621- cat conftest.err 1>&AS_MESSAGE_LOG_FD
3622- $echo "X$_lt_linker_boilerplate" | $Xsed > conftest.exp
3623- $SED '/^$/d' conftest.err >conftest.er2
3624- if diff conftest.exp conftest.er2 >/dev/null; then
3625- $2=yes
3626- fi
3627- else
3628- $2=yes
3629- fi
3630- fi
3631- $rm conftest*
3632- LDFLAGS="$save_LDFLAGS"
3633-])
3634-
3635-if test x"[$]$2" = xyes; then
3636- ifelse([$4], , :, [$4])
3637-else
3638- ifelse([$5], , :, [$5])
3639-fi
3640-])# AC_LIBTOOL_LINKER_OPTION
3641-
3642-
3643-# AC_LIBTOOL_SYS_MAX_CMD_LEN
3644-# --------------------------
3645-AC_DEFUN([AC_LIBTOOL_SYS_MAX_CMD_LEN],
3646-[# find the maximum length of command line arguments
3647-AC_MSG_CHECKING([the maximum length of command line arguments])
3648-AC_CACHE_VAL([lt_cv_sys_max_cmd_len], [dnl
3649- i=0
3650- teststring="ABCD"
3651-
3652- case $build_os in
3653- msdosdjgpp*)
3654- # On DJGPP, this test can blow up pretty badly due to problems in libc
3655- # (any single argument exceeding 2000 bytes causes a buffer overrun
3656- # during glob expansion). Even if it were fixed, the result of this
3657- # check would be larger than it should be.
3658- lt_cv_sys_max_cmd_len=12288; # 12K is about right
3659- ;;
3660-
3661- gnu*)
3662- # Under GNU Hurd, this test is not required because there is
3663- # no limit to the length of command line arguments.
3664- # Libtool will interpret -1 as no limit whatsoever
3665- lt_cv_sys_max_cmd_len=-1;
3666- ;;
3667-
3668- cygwin* | mingw*)
3669- # On Win9x/ME, this test blows up -- it succeeds, but takes
3670- # about 5 minutes as the teststring grows exponentially.
3671- # Worse, since 9x/ME are not pre-emptively multitasking,
3672- # you end up with a "frozen" computer, even though with patience
3673- # the test eventually succeeds (with a max line length of 256k).
3674- # Instead, let's just punt: use the minimum linelength reported by
3675- # all of the supported platforms: 8192 (on NT/2K/XP).
3676- lt_cv_sys_max_cmd_len=8192;
3677- ;;
3678-
3679- amigaos*)
3680- # On AmigaOS with pdksh, this test takes hours, literally.
3681- # So we just punt and use a minimum line length of 8192.
3682- lt_cv_sys_max_cmd_len=8192;
3683- ;;
3684-
3685- netbsd* | freebsd* | openbsd* | darwin* | dragonfly*)
3686- # This has been around since 386BSD, at least. Likely further.
3687- if test -x /sbin/sysctl; then
3688- lt_cv_sys_max_cmd_len=`/sbin/sysctl -n kern.argmax`
3689- elif test -x /usr/sbin/sysctl; then
3690- lt_cv_sys_max_cmd_len=`/usr/sbin/sysctl -n kern.argmax`
3691- else
3692- lt_cv_sys_max_cmd_len=65536 # usable default for all BSDs
3693- fi
3694- # And add a safety zone
3695- lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4`
3696- lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3`
3697- ;;
3698- osf*)
3699- # Dr. Hans Ekkehard Plesser reports seeing a kernel panic running configure
3700- # due to this test when exec_disable_arg_limit is 1 on Tru64. It is not
3701- # nice to cause kernel panics so lets avoid the loop below.
3702- # First set a reasonable default.
3703- lt_cv_sys_max_cmd_len=16384
3704- #
3705- if test -x /sbin/sysconfig; then
3706- case `/sbin/sysconfig -q proc exec_disable_arg_limit` in
3707- *1*) lt_cv_sys_max_cmd_len=-1 ;;
3708- esac
3709- fi
3710- ;;
3711- *)
3712- # If test is not a shell built-in, we'll probably end up computing a
3713- # maximum length that is only half of the actual maximum length, but
3714- # we can't tell.
3715- SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}}
3716- while (test "X"`$SHELL [$]0 --fallback-echo "X$teststring" 2>/dev/null` \
3717- = "XX$teststring") >/dev/null 2>&1 &&
3718- new_result=`expr "X$teststring" : ".*" 2>&1` &&
3719- lt_cv_sys_max_cmd_len=$new_result &&
3720- test $i != 17 # 1/2 MB should be enough
3721- do
3722- i=`expr $i + 1`
3723- teststring=$teststring$teststring
3724- done
3725- teststring=
3726- # Add a significant safety factor because C++ compilers can tack on massive
3727- # amounts of additional arguments before passing them to the linker.
3728- # It appears as though 1/2 is a usable value.
3729- lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2`
3730- ;;
3731- esac
3732-])
3733-if test -n $lt_cv_sys_max_cmd_len ; then
3734- AC_MSG_RESULT($lt_cv_sys_max_cmd_len)
3735-else
3736- AC_MSG_RESULT(none)
3737-fi
3738-])# AC_LIBTOOL_SYS_MAX_CMD_LEN
3739-
3740-
3741-# _LT_AC_CHECK_DLFCN
3742-# --------------------
3743-AC_DEFUN([_LT_AC_CHECK_DLFCN],
3744-[AC_CHECK_HEADERS(dlfcn.h)dnl
3745-])# _LT_AC_CHECK_DLFCN
3746-
3747-
3748-# _LT_AC_TRY_DLOPEN_SELF (ACTION-IF-TRUE, ACTION-IF-TRUE-W-USCORE,
3749-# ACTION-IF-FALSE, ACTION-IF-CROSS-COMPILING)
3750-# ------------------------------------------------------------------
3751-AC_DEFUN([_LT_AC_TRY_DLOPEN_SELF],
3752-[AC_REQUIRE([_LT_AC_CHECK_DLFCN])dnl
3753-if test "$cross_compiling" = yes; then :
3754- [$4]
3755-else
3756- lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
3757- lt_status=$lt_dlunknown
3758- cat > conftest.$ac_ext <<EOF
3759-[#line __oline__ "configure"
3760-#include "confdefs.h"
3761-
3762-#if HAVE_DLFCN_H
3763-#include <dlfcn.h>
3764-#endif
3765-
3766-#include <stdio.h>
3767-
3768-#ifdef RTLD_GLOBAL
3769-# define LT_DLGLOBAL RTLD_GLOBAL
3770-#else
3771-# ifdef DL_GLOBAL
3772-# define LT_DLGLOBAL DL_GLOBAL
3773-# else
3774-# define LT_DLGLOBAL 0
3775-# endif
3776-#endif
3777-
3778-/* We may have to define LT_DLLAZY_OR_NOW in the command line if we
3779- find out it does not work in some platform. */
3780-#ifndef LT_DLLAZY_OR_NOW
3781-# ifdef RTLD_LAZY
3782-# define LT_DLLAZY_OR_NOW RTLD_LAZY
3783-# else
3784-# ifdef DL_LAZY
3785-# define LT_DLLAZY_OR_NOW DL_LAZY
3786-# else
3787-# ifdef RTLD_NOW
3788-# define LT_DLLAZY_OR_NOW RTLD_NOW
3789-# else
3790-# ifdef DL_NOW
3791-# define LT_DLLAZY_OR_NOW DL_NOW
3792-# else
3793-# define LT_DLLAZY_OR_NOW 0
3794-# endif
3795-# endif
3796-# endif
3797-# endif
3798-#endif
3799-
3800-#ifdef __cplusplus
3801-extern "C" void exit (int);
3802-#endif
3803-
3804-void fnord() { int i=42;}
3805-int main ()
3806-{
3807- void *self = dlopen (0, LT_DLGLOBAL|LT_DLLAZY_OR_NOW);
3808- int status = $lt_dlunknown;
3809-
3810- if (self)
3811- {
3812- if (dlsym (self,"fnord")) status = $lt_dlno_uscore;
3813- else if (dlsym( self,"_fnord")) status = $lt_dlneed_uscore;
3814- /* dlclose (self); */
3815- }
3816-
3817- exit (status);
3818-}]
3819-EOF
3820- if AC_TRY_EVAL(ac_link) && test -s conftest${ac_exeext} 2>/dev/null; then
3821- (./conftest; exit; ) >&AS_MESSAGE_LOG_FD 2>/dev/null
3822- lt_status=$?
3823- case x$lt_status in
3824- x$lt_dlno_uscore) $1 ;;
3825- x$lt_dlneed_uscore) $2 ;;
3826- x$lt_unknown|x*) $3 ;;
3827- esac
3828- else :
3829- # compilation failed
3830- $3
3831- fi
3832-fi
3833-rm -fr conftest*
3834-])# _LT_AC_TRY_DLOPEN_SELF
3835+fi[]dnl
3836+])dnl PKG_PROG_PKG_CONFIG
3837
3838+dnl PKG_CHECK_EXISTS(MODULES, [ACTION-IF-FOUND], [ACTION-IF-NOT-FOUND])
3839+dnl -------------------------------------------------------------------
3840+dnl Since: 0.18
3841+dnl
3842+dnl Check to see whether a particular set of modules exists. Similar to
3843+dnl PKG_CHECK_MODULES(), but does not set variables or print errors.
3844+dnl
3845+dnl Please remember that m4 expands AC_REQUIRE([PKG_PROG_PKG_CONFIG])
3846+dnl only at the first occurence in configure.ac, so if the first place
3847+dnl it's called might be skipped (such as if it is within an "if", you
3848+dnl have to call PKG_CHECK_EXISTS manually
3849+AC_DEFUN([PKG_CHECK_EXISTS],
3850+[AC_REQUIRE([PKG_PROG_PKG_CONFIG])dnl
3851+if test -n "$PKG_CONFIG" && \
3852+ AC_RUN_LOG([$PKG_CONFIG --exists --print-errors "$1"]); then
3853+ m4_default([$2], [:])
3854+m4_ifvaln([$3], [else
3855+ $3])dnl
3856+fi])
3857
3858-# AC_LIBTOOL_DLOPEN_SELF
3859-# -------------------
3860-AC_DEFUN([AC_LIBTOOL_DLOPEN_SELF],
3861-[AC_REQUIRE([_LT_AC_CHECK_DLFCN])dnl
3862-if test "x$enable_dlopen" != xyes; then
3863- enable_dlopen=unknown
3864- enable_dlopen_self=unknown
3865- enable_dlopen_self_static=unknown
3866+dnl _PKG_CONFIG([VARIABLE], [COMMAND], [MODULES])
3867+dnl ---------------------------------------------
3868+dnl Internal wrapper calling pkg-config via PKG_CONFIG and setting
3869+dnl pkg_failed based on the result.
3870+m4_define([_PKG_CONFIG],
3871+[if test -n "$$1"; then
3872+ pkg_cv_[]$1="$$1"
3873+ elif test -n "$PKG_CONFIG"; then
3874+ PKG_CHECK_EXISTS([$3],
3875+ [pkg_cv_[]$1=`$PKG_CONFIG --[]$2 "$3" 2>/dev/null`
3876+ test "x$?" != "x0" && pkg_failed=yes ],
3877+ [pkg_failed=yes])
3878+ else
3879+ pkg_failed=untried
3880+fi[]dnl
3881+])dnl _PKG_CONFIG
3882+
3883+dnl _PKG_SHORT_ERRORS_SUPPORTED
3884+dnl ---------------------------
3885+dnl Internal check to see if pkg-config supports short errors.
3886+AC_DEFUN([_PKG_SHORT_ERRORS_SUPPORTED],
3887+[AC_REQUIRE([PKG_PROG_PKG_CONFIG])
3888+if $PKG_CONFIG --atleast-pkgconfig-version 0.20; then
3889+ _pkg_short_errors_supported=yes
3890 else
3891- lt_cv_dlopen=no
3892- lt_cv_dlopen_libs=
3893-
3894- case $host_os in
3895- beos*)
3896- lt_cv_dlopen="load_add_on"
3897- lt_cv_dlopen_libs=
3898- lt_cv_dlopen_self=yes
3899- ;;
3900-
3901- mingw* | pw32*)
3902- lt_cv_dlopen="LoadLibrary"
3903- lt_cv_dlopen_libs=
3904- ;;
3905-
3906- cygwin*)
3907- lt_cv_dlopen="dlopen"
3908- lt_cv_dlopen_libs=
3909- ;;
3910-
3911- darwin*)
3912- # if libdl is installed we need to link against it
3913- AC_CHECK_LIB([dl], [dlopen],
3914- [lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"],[
3915- lt_cv_dlopen="dyld"
3916- lt_cv_dlopen_libs=
3917- lt_cv_dlopen_self=yes
3918- ])
3919- ;;
3920-
3921- *)
3922- AC_CHECK_FUNC([shl_load],
3923- [lt_cv_dlopen="shl_load"],
3924- [AC_CHECK_LIB([dld], [shl_load],
3925- [lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-dld"],
3926- [AC_CHECK_FUNC([dlopen],
3927- [lt_cv_dlopen="dlopen"],
3928- [AC_CHECK_LIB([dl], [dlopen],
3929- [lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"],
3930- [AC_CHECK_LIB([svld], [dlopen],
3931- [lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-lsvld"],
3932- [AC_CHECK_LIB([dld], [dld_link],
3933- [lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-dld"])
3934- ])
3935- ])
3936- ])
3937- ])
3938- ])
3939- ;;
3940- esac
3941-
3942- if test "x$lt_cv_dlopen" != xno; then
3943- enable_dlopen=yes
3944- else
3945- enable_dlopen=no
3946- fi
3947-
3948- case $lt_cv_dlopen in
3949- dlopen)
3950- save_CPPFLAGS="$CPPFLAGS"
3951- test "x$ac_cv_header_dlfcn_h" = xyes && CPPFLAGS="$CPPFLAGS -DHAVE_DLFCN_H"
3952-
3953- save_LDFLAGS="$LDFLAGS"
3954- eval LDFLAGS=\"\$LDFLAGS $export_dynamic_flag_spec\"
3955-
3956- save_LIBS="$LIBS"
3957- LIBS="$lt_cv_dlopen_libs $LIBS"
3958-
3959- AC_CACHE_CHECK([whether a program can dlopen itself],
3960- lt_cv_dlopen_self, [dnl
3961- _LT_AC_TRY_DLOPEN_SELF(
3962- lt_cv_dlopen_self=yes, lt_cv_dlopen_self=yes,
3963- lt_cv_dlopen_self=no, lt_cv_dlopen_self=cross)
3964- ])
3965-
3966- if test "x$lt_cv_dlopen_self" = xyes; then
3967- LDFLAGS="$LDFLAGS $link_static_flag"
3968- AC_CACHE_CHECK([whether a statically linked program can dlopen itself],
3969- lt_cv_dlopen_self_static, [dnl
3970- _LT_AC_TRY_DLOPEN_SELF(
3971- lt_cv_dlopen_self_static=yes, lt_cv_dlopen_self_static=yes,
3972- lt_cv_dlopen_self_static=no, lt_cv_dlopen_self_static=cross)
3973- ])
3974- fi
3975-
3976- CPPFLAGS="$save_CPPFLAGS"
3977- LDFLAGS="$save_LDFLAGS"
3978- LIBS="$save_LIBS"
3979- ;;
3980- esac
3981-
3982- case $lt_cv_dlopen_self in
3983- yes|no) enable_dlopen_self=$lt_cv_dlopen_self ;;
3984- *) enable_dlopen_self=unknown ;;
3985- esac
3986-
3987- case $lt_cv_dlopen_self_static in
3988- yes|no) enable_dlopen_self_static=$lt_cv_dlopen_self_static ;;
3989- *) enable_dlopen_self_static=unknown ;;
3990- esac
3991-fi
3992-])# AC_LIBTOOL_DLOPEN_SELF
3993-
3994-
3995-# AC_LIBTOOL_PROG_CC_C_O([TAGNAME])
3996-# ---------------------------------
3997-# Check to see if options -c and -o are simultaneously supported by compiler
3998-AC_DEFUN([AC_LIBTOOL_PROG_CC_C_O],
3999-[AC_REQUIRE([_LT_AC_SYS_COMPILER])dnl
4000-AC_CACHE_CHECK([if $compiler supports -c -o file.$ac_objext],
4001- [_LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)],
4002- [_LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)=no
4003- $rm -r conftest 2>/dev/null
4004- mkdir conftest
4005- cd conftest
4006- mkdir out
4007- printf "$lt_simple_compile_test_code" > conftest.$ac_ext
4008-
4009- lt_compiler_flag="-o out/conftest2.$ac_objext"
4010- # Insert the option either (1) after the last *FLAGS variable, or
4011- # (2) before a word containing "conftest.", or (3) at the end.
4012- # Note that $ac_compile itself does not contain backslashes and begins
4013- # with a dollar sign (not a hyphen), so the echo should work correctly.
4014- lt_compile=`echo "$ac_compile" | $SED \
4015- -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
4016- -e 's: [[^ ]]*conftest\.: $lt_compiler_flag&:; t' \
4017- -e 's:$: $lt_compiler_flag:'`
4018- (eval echo "\"\$as_me:__oline__: $lt_compile\"" >&AS_MESSAGE_LOG_FD)
4019- (eval "$lt_compile" 2>out/conftest.err)
4020- ac_status=$?
4021- cat out/conftest.err >&AS_MESSAGE_LOG_FD
4022- echo "$as_me:__oline__: \$? = $ac_status" >&AS_MESSAGE_LOG_FD
4023- if (exit $ac_status) && test -s out/conftest2.$ac_objext
4024- then
4025- # The compiler can only warn and ignore the option if not recognized
4026- # So say no if there are warnings
4027- $echo "X$_lt_compiler_boilerplate" | $Xsed > out/conftest.exp
4028- $SED '/^$/d' out/conftest.err >out/conftest.er2
4029- if test ! -s out/conftest.err || diff out/conftest.exp out/conftest.er2 >/dev/null; then
4030- _LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)=yes
4031- fi
4032- fi
4033- chmod u+w . 2>&AS_MESSAGE_LOG_FD
4034- $rm conftest*
4035- # SGI C++ compiler will create directory out/ii_files/ for
4036- # template instantiation
4037- test -d out/ii_files && $rm out/ii_files/* && rmdir out/ii_files
4038- $rm out/* && rmdir out
4039- cd ..
4040- rmdir conftest
4041- $rm conftest*
4042-])
4043-])# AC_LIBTOOL_PROG_CC_C_O
4044+ _pkg_short_errors_supported=no
4045+fi[]dnl
4046+])dnl _PKG_SHORT_ERRORS_SUPPORTED
4047
4048
4049-# AC_LIBTOOL_SYS_HARD_LINK_LOCKS([TAGNAME])
4050-# -----------------------------------------
4051-# Check to see if we can do hard links to lock some files if needed
4052-AC_DEFUN([AC_LIBTOOL_SYS_HARD_LINK_LOCKS],
4053-[AC_REQUIRE([_LT_AC_LOCK])dnl
4054-
4055-hard_links="nottested"
4056-if test "$_LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)" = no && test "$need_locks" != no; then
4057- # do not overwrite the value of need_locks provided by the user
4058- AC_MSG_CHECKING([if we can lock with hard links])
4059- hard_links=yes
4060- $rm conftest*
4061- ln conftest.a conftest.b 2>/dev/null && hard_links=no
4062- touch conftest.a
4063- ln conftest.a conftest.b 2>&5 || hard_links=no
4064- ln conftest.a conftest.b 2>/dev/null && hard_links=no
4065- AC_MSG_RESULT([$hard_links])
4066- if test "$hard_links" = no; then
4067- AC_MSG_WARN([`$CC' does not support `-c -o', so `make -j' may be unsafe])
4068- need_locks=warn
4069- fi
4070-else
4071- need_locks=no
4072-fi
4073-])# AC_LIBTOOL_SYS_HARD_LINK_LOCKS
4074-
4075+dnl PKG_CHECK_MODULES(VARIABLE-PREFIX, MODULES, [ACTION-IF-FOUND],
4076+dnl [ACTION-IF-NOT-FOUND])
4077+dnl --------------------------------------------------------------
4078+dnl Since: 0.4.0
4079+dnl
4080+dnl Note that if there is a possibility the first call to
4081+dnl PKG_CHECK_MODULES might not happen, you should be sure to include an
4082+dnl explicit call to PKG_PROG_PKG_CONFIG in your configure.ac
4083+AC_DEFUN([PKG_CHECK_MODULES],
4084+[AC_REQUIRE([PKG_PROG_PKG_CONFIG])dnl
4085+AC_ARG_VAR([$1][_CFLAGS], [C compiler flags for $1, overriding pkg-config])dnl
4086+AC_ARG_VAR([$1][_LIBS], [linker flags for $1, overriding pkg-config])dnl
4087+
4088+pkg_failed=no
4089+AC_MSG_CHECKING([for $1])
4090
4091-# AC_LIBTOOL_OBJDIR
4092-# -----------------
4093-AC_DEFUN([AC_LIBTOOL_OBJDIR],
4094-[AC_CACHE_CHECK([for objdir], [lt_cv_objdir],
4095-[rm -f .libs 2>/dev/null
4096-mkdir .libs 2>/dev/null
4097-if test -d .libs; then
4098- lt_cv_objdir=.libs
4099-else
4100- # MS-DOS does not allow filenames that begin with a dot.
4101- lt_cv_objdir=_libs
4102-fi
4103-rmdir .libs 2>/dev/null])
4104-objdir=$lt_cv_objdir
4105-])# AC_LIBTOOL_OBJDIR
4106+_PKG_CONFIG([$1][_CFLAGS], [cflags], [$2])
4107+_PKG_CONFIG([$1][_LIBS], [libs], [$2])
4108
4109+m4_define([_PKG_TEXT], [Alternatively, you may set the environment variables $1[]_CFLAGS
4110+and $1[]_LIBS to avoid the need to call pkg-config.
4111+See the pkg-config man page for more details.])
4112
4113-# AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH([TAGNAME])
4114-# ----------------------------------------------
4115-# Check hardcoding attributes.
4116-AC_DEFUN([AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH],
4117-[AC_MSG_CHECKING([how to hardcode library paths into programs])
4118-_LT_AC_TAGVAR(hardcode_action, $1)=
4119-if test -n "$_LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)" || \
4120- test -n "$_LT_AC_TAGVAR(runpath_var, $1)" || \
4121- test "X$_LT_AC_TAGVAR(hardcode_automatic, $1)" = "Xyes" ; then
4122+if test $pkg_failed = yes; then
4123+ AC_MSG_RESULT([no])
4124+ _PKG_SHORT_ERRORS_SUPPORTED
4125+ if test $_pkg_short_errors_supported = yes; then
4126+ $1[]_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "$2" 2>&1`
4127+ else
4128+ $1[]_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "$2" 2>&1`
4129+ fi
4130+ # Put the nasty error message in config.log where it belongs
4131+ echo "$$1[]_PKG_ERRORS" >&AS_MESSAGE_LOG_FD
4132
4133- # We can hardcode non-existant directories.
4134- if test "$_LT_AC_TAGVAR(hardcode_direct, $1)" != no &&
4135- # If the only mechanism to avoid hardcoding is shlibpath_var, we
4136- # have to relink, otherwise we might link with an installed library
4137- # when we should be linking with a yet-to-be-installed one
4138- ## test "$_LT_AC_TAGVAR(hardcode_shlibpath_var, $1)" != no &&
4139- test "$_LT_AC_TAGVAR(hardcode_minus_L, $1)" != no; then
4140- # Linking always hardcodes the temporary library directory.
4141- _LT_AC_TAGVAR(hardcode_action, $1)=relink
4142- else
4143- # We can link without hardcoding, and we can hardcode nonexisting dirs.
4144- _LT_AC_TAGVAR(hardcode_action, $1)=immediate
4145- fi
4146-else
4147- # We cannot hardcode anything, or else we can only hardcode existing
4148- # directories.
4149- _LT_AC_TAGVAR(hardcode_action, $1)=unsupported
4150-fi
4151-AC_MSG_RESULT([$_LT_AC_TAGVAR(hardcode_action, $1)])
4152+ m4_default([$4], [AC_MSG_ERROR(
4153+[Package requirements ($2) were not met:
4154
4155-if test "$_LT_AC_TAGVAR(hardcode_action, $1)" = relink; then
4156- # Fast installation is not supported
4157- enable_fast_install=no
4158-elif test "$shlibpath_overrides_runpath" = yes ||
4159- test "$enable_shared" = no; then
4160- # Fast installation is not necessary
4161- enable_fast_install=needless
4162-fi
4163-])# AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH
4164+$$1_PKG_ERRORS
4165
4166+Consider adjusting the PKG_CONFIG_PATH environment variable if you
4167+installed software in a non-standard prefix.
4168
4169-# AC_LIBTOOL_SYS_LIB_STRIP
4170-# ------------------------
4171-AC_DEFUN([AC_LIBTOOL_SYS_LIB_STRIP],
4172-[striplib=
4173-old_striplib=
4174-AC_MSG_CHECKING([whether stripping libraries is possible])
4175-if test -n "$STRIP" && $STRIP -V 2>&1 | grep "GNU strip" >/dev/null; then
4176- test -z "$old_striplib" && old_striplib="$STRIP --strip-debug"
4177- test -z "$striplib" && striplib="$STRIP --strip-unneeded"
4178- AC_MSG_RESULT([yes])
4179-else
4180-# FIXME - insert some real tests, host_os isn't really good enough
4181- case $host_os in
4182- darwin*)
4183- if test -n "$STRIP" ; then
4184- striplib="$STRIP -x"
4185- AC_MSG_RESULT([yes])
4186- else
4187- AC_MSG_RESULT([no])
4188-fi
4189- ;;
4190- *)
4191- AC_MSG_RESULT([no])
4192- ;;
4193- esac
4194-fi
4195-])# AC_LIBTOOL_SYS_LIB_STRIP
4196+_PKG_TEXT])[]dnl
4197+ ])
4198+elif test $pkg_failed = untried; then
4199+ AC_MSG_RESULT([no])
4200+ m4_default([$4], [AC_MSG_FAILURE(
4201+[The pkg-config script could not be found or is too old. Make sure it
4202+is in your PATH or set the PKG_CONFIG environment variable to the full
4203+path to pkg-config.
4204
4205+_PKG_TEXT
4206
4207-# AC_LIBTOOL_SYS_DYNAMIC_LINKER
4208-# -----------------------------
4209-# PORTME Fill in your ld.so characteristics
4210-AC_DEFUN([AC_LIBTOOL_SYS_DYNAMIC_LINKER],
4211-[AC_MSG_CHECKING([dynamic linker characteristics])
4212-library_names_spec=
4213-libname_spec='lib$name'
4214-soname_spec=
4215-shrext_cmds=".so"
4216-postinstall_cmds=
4217-postuninstall_cmds=
4218-finish_cmds=
4219-finish_eval=
4220-shlibpath_var=
4221-shlibpath_overrides_runpath=unknown
4222-version_type=none
4223-dynamic_linker="$host_os ld.so"
4224-sys_lib_dlsearch_path_spec="/lib /usr/lib"
4225-if test "$GCC" = yes; then
4226- sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"`
4227- if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then
4228- # if the path contains ";" then we assume it to be the separator
4229- # otherwise default to the standard path separator (i.e. ":") - it is
4230- # assumed that no part of a normal pathname contains ";" but that should
4231- # okay in the real world where ";" in dirpaths is itself problematic.
4232- sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'`
4233- else
4234- sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"`
4235- fi
4236+To get pkg-config, see <http://pkg-config.freedesktop.org/>.])[]dnl
4237+ ])
4238 else
4239- sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib"
4240-fi
4241-need_lib_prefix=unknown
4242-hardcode_into_libs=no
4243-
4244-# when you set need_version to no, make sure it does not cause -set_version
4245-# flags to be left without arguments
4246-need_version=unknown
4247-
4248-case $host_os in
4249-aix3*)
4250- version_type=linux
4251- library_names_spec='${libname}${release}${shared_ext}$versuffix $libname.a'
4252- shlibpath_var=LIBPATH
4253-
4254- # AIX 3 has no versioning support, so we append a major version to the name.
4255- soname_spec='${libname}${release}${shared_ext}$major'
4256- ;;
4257-
4258-aix4* | aix5*)
4259- version_type=linux
4260- need_lib_prefix=no
4261- need_version=no
4262- hardcode_into_libs=yes
4263- if test "$host_cpu" = ia64; then
4264- # AIX 5 supports IA64
4265- library_names_spec='${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext}$versuffix $libname${shared_ext}'
4266- shlibpath_var=LD_LIBRARY_PATH
4267- else
4268- # With GCC up to 2.95.x, collect2 would create an import file
4269- # for dependence libraries. The import file would start with
4270- # the line `#! .'. This would cause the generated library to
4271- # depend on `.', always an invalid library. This was fixed in
4272- # development snapshots of GCC prior to 3.0.
4273- case $host_os in
4274- aix4 | aix4.[[01]] | aix4.[[01]].*)
4275- if { echo '#if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 97)'
4276- echo ' yes '
4277- echo '#endif'; } | ${CC} -E - | grep yes > /dev/null; then
4278- :
4279- else
4280- can_build_shared=no
4281- fi
4282- ;;
4283- esac
4284- # AIX (on Power*) has no versioning support, so currently we can not hardcode correct
4285- # soname into executable. Probably we can add versioning support to
4286- # collect2, so additional links can be useful in future.
4287- if test "$aix_use_runtimelinking" = yes; then
4288- # If using run time linking (on AIX 4.2 or later) use lib<name>.so
4289- # instead of lib<name>.a to let people know that these are not
4290- # typical AIX shared libraries.
4291- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4292- else
4293- # We preserve .a as extension for shared libraries through AIX4.2
4294- # and later when we are not doing run time linking.
4295- library_names_spec='${libname}${release}.a $libname.a'
4296- soname_spec='${libname}${release}${shared_ext}$major'
4297- fi
4298- shlibpath_var=LIBPATH
4299- fi
4300- ;;
4301-
4302-amigaos*)
4303- library_names_spec='$libname.ixlibrary $libname.a'
4304- # Create ${libname}_ixlibrary.a entries in /sys/libs.
4305- finish_eval='for lib in `ls $libdir/*.ixlibrary 2>/dev/null`; do libname=`$echo "X$lib" | $Xsed -e '\''s%^.*/\([[^/]]*\)\.ixlibrary$%\1%'\''`; test $rm /sys/libs/${libname}_ixlibrary.a; $show "cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a"; cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a || exit 1; done'
4306- ;;
4307-
4308-beos*)
4309- library_names_spec='${libname}${shared_ext}'
4310- dynamic_linker="$host_os ld.so"
4311- shlibpath_var=LIBRARY_PATH
4312- ;;
4313-
4314-bsdi[[45]]*)
4315- version_type=linux
4316- need_version=no
4317- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4318- soname_spec='${libname}${release}${shared_ext}$major'
4319- finish_cmds='PATH="\$PATH:/sbin" ldconfig $libdir'
4320- shlibpath_var=LD_LIBRARY_PATH
4321- sys_lib_search_path_spec="/shlib /usr/lib /usr/X11/lib /usr/contrib/lib /lib /usr/local/lib"
4322- sys_lib_dlsearch_path_spec="/shlib /usr/lib /usr/local/lib"
4323- # the default ld.so.conf also contains /usr/contrib/lib and
4324- # /usr/X11R6/lib (/usr/X11 is a link to /usr/X11R6), but let us allow
4325- # libtool to hard-code these into programs
4326- ;;
4327-
4328-cygwin* | mingw* | pw32*)
4329- version_type=windows
4330- shrext_cmds=".dll"
4331- need_version=no
4332- need_lib_prefix=no
4333-
4334- case $GCC,$host_os in
4335- yes,cygwin* | yes,mingw* | yes,pw32*)
4336- library_names_spec='$libname.dll.a'
4337- # DLL is installed to $(libdir)/../bin by postinstall_cmds
4338- postinstall_cmds='base_file=`basename \${file}`~
4339- dlpath=`$SHELL 2>&1 -c '\''. $dir/'\''\${base_file}'\''i;echo \$dlname'\''`~
4340- dldir=$destdir/`dirname \$dlpath`~
4341- test -d \$dldir || mkdir -p \$dldir~
4342- $install_prog $dir/$dlname \$dldir/$dlname~
4343- chmod a+x \$dldir/$dlname'
4344- postuninstall_cmds='dldll=`$SHELL 2>&1 -c '\''. $file; echo \$dlname'\''`~
4345- dlpath=$dir/\$dldll~
4346- $rm \$dlpath'
4347- shlibpath_overrides_runpath=yes
4348-
4349- case $host_os in
4350- cygwin*)
4351- # Cygwin DLLs use 'cyg' prefix rather than 'lib'
4352- soname_spec='`echo ${libname} | sed -e 's/^lib/cyg/'``echo ${release} | $SED -e 's/[[.]]/-/g'`${versuffix}${shared_ext}'
4353- sys_lib_search_path_spec="/usr/lib /lib/w32api /lib /usr/local/lib"
4354- ;;
4355- mingw*)
4356- # MinGW DLLs use traditional 'lib' prefix
4357- soname_spec='${libname}`echo ${release} | $SED -e 's/[[.]]/-/g'`${versuffix}${shared_ext}'
4358- sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"`
4359- if echo "$sys_lib_search_path_spec" | [grep ';[c-zC-Z]:/' >/dev/null]; then
4360- # It is most probably a Windows format PATH printed by
4361- # mingw gcc, but we are running on Cygwin. Gcc prints its search
4362- # path with ; separators, and with drive letters. We can handle the
4363- # drive letters (cygwin fileutils understands them), so leave them,
4364- # especially as we might pass files found there to a mingw objdump,
4365- # which wouldn't understand a cygwinified path. Ahh.
4366- sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'`
4367- else
4368- sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"`
4369- fi
4370- ;;
4371- pw32*)
4372- # pw32 DLLs use 'pw' prefix rather than 'lib'
4373- library_names_spec='`echo ${libname} | sed -e 's/^lib/pw/'``echo ${release} | $SED -e 's/[[.]]/-/g'`${versuffix}${shared_ext}'
4374- ;;
4375- esac
4376- ;;
4377-
4378- *)
4379- library_names_spec='${libname}`echo ${release} | $SED -e 's/[[.]]/-/g'`${versuffix}${shared_ext} $libname.lib'
4380- ;;
4381- esac
4382- dynamic_linker='Win32 ld.exe'
4383- # FIXME: first we should search . and the directory the executable is in
4384- shlibpath_var=PATH
4385- ;;
4386-
4387-darwin* | rhapsody*)
4388- dynamic_linker="$host_os dyld"
4389- version_type=darwin
4390- need_lib_prefix=no
4391- need_version=no
4392- library_names_spec='${libname}${release}${versuffix}$shared_ext ${libname}${release}${major}$shared_ext ${libname}$shared_ext'
4393- soname_spec='${libname}${release}${major}$shared_ext'
4394- shlibpath_overrides_runpath=yes
4395- shlibpath_var=DYLD_LIBRARY_PATH
4396- shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`'
4397- # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same.
4398- if test "$GCC" = yes; then
4399- sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"`
4400- else
4401- sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib'
4402- fi
4403- sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib'
4404- ;;
4405-
4406-dgux*)
4407- version_type=linux
4408- need_lib_prefix=no
4409- need_version=no
4410- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname$shared_ext'
4411- soname_spec='${libname}${release}${shared_ext}$major'
4412- shlibpath_var=LD_LIBRARY_PATH
4413- ;;
4414-
4415-freebsd1*)
4416- dynamic_linker=no
4417- ;;
4418-
4419-kfreebsd*-gnu)
4420- version_type=linux
4421- need_lib_prefix=no
4422- need_version=no
4423- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
4424- soname_spec='${libname}${release}${shared_ext}$major'
4425- shlibpath_var=LD_LIBRARY_PATH
4426- shlibpath_overrides_runpath=no
4427- hardcode_into_libs=yes
4428- dynamic_linker='GNU ld.so'
4429- ;;
4430-
4431-freebsd* | dragonfly*)
4432- # DragonFly does not have aout. When/if they implement a new
4433- # versioning mechanism, adjust this.
4434- if test -x /usr/bin/objformat; then
4435- objformat=`/usr/bin/objformat`
4436- else
4437- case $host_os in
4438- freebsd[[123]]*) objformat=aout ;;
4439- *) objformat=elf ;;
4440- esac
4441- fi
4442- version_type=freebsd-$objformat
4443- case $version_type in
4444- freebsd-elf*)
4445- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
4446- need_version=no
4447- need_lib_prefix=no
4448- ;;
4449- freebsd-*)
4450- library_names_spec='${libname}${release}${shared_ext}$versuffix $libname${shared_ext}$versuffix'
4451- need_version=yes
4452- ;;
4453- esac
4454- shlibpath_var=LD_LIBRARY_PATH
4455- case $host_os in
4456- freebsd2*)
4457- shlibpath_overrides_runpath=yes
4458- ;;
4459- freebsd3.[[01]]* | freebsdelf3.[[01]]*)
4460- shlibpath_overrides_runpath=yes
4461- hardcode_into_libs=yes
4462- ;;
4463- *) # from 3.2 on
4464- shlibpath_overrides_runpath=no
4465- hardcode_into_libs=yes
4466- ;;
4467- esac
4468- ;;
4469-
4470-gnu*)
4471- version_type=linux
4472- need_lib_prefix=no
4473- need_version=no
4474- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
4475- soname_spec='${libname}${release}${shared_ext}$major'
4476- shlibpath_var=LD_LIBRARY_PATH
4477- hardcode_into_libs=yes
4478- ;;
4479-
4480-hpux9* | hpux10* | hpux11*)
4481- # Give a soname corresponding to the major version so that dld.sl refuses to
4482- # link against other versions.
4483- version_type=sunos
4484- need_lib_prefix=no
4485- need_version=no
4486- case $host_cpu in
4487- ia64*)
4488- shrext_cmds='.so'
4489- hardcode_into_libs=yes
4490- dynamic_linker="$host_os dld.so"
4491- shlibpath_var=LD_LIBRARY_PATH
4492- shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
4493- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4494- soname_spec='${libname}${release}${shared_ext}$major'
4495- if test "X$HPUX_IA64_MODE" = X32; then
4496- sys_lib_search_path_spec="/usr/lib/hpux32 /usr/local/lib/hpux32 /usr/local/lib"
4497- else
4498- sys_lib_search_path_spec="/usr/lib/hpux64 /usr/local/lib/hpux64"
4499- fi
4500- sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
4501- ;;
4502- hppa*64*)
4503- shrext_cmds='.sl'
4504- hardcode_into_libs=yes
4505- dynamic_linker="$host_os dld.sl"
4506- shlibpath_var=LD_LIBRARY_PATH # How should we handle SHLIB_PATH
4507- shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
4508- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4509- soname_spec='${libname}${release}${shared_ext}$major'
4510- sys_lib_search_path_spec="/usr/lib/pa20_64 /usr/ccs/lib/pa20_64"
4511- sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
4512- ;;
4513- *)
4514- shrext_cmds='.sl'
4515- dynamic_linker="$host_os dld.sl"
4516- shlibpath_var=SHLIB_PATH
4517- shlibpath_overrides_runpath=no # +s is required to enable SHLIB_PATH
4518- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4519- soname_spec='${libname}${release}${shared_ext}$major'
4520- ;;
4521- esac
4522- # HP-UX runs *really* slowly unless shared libraries are mode 555.
4523- postinstall_cmds='chmod 555 $lib'
4524- ;;
4525-
4526-irix5* | irix6* | nonstopux*)
4527- case $host_os in
4528- nonstopux*) version_type=nonstopux ;;
4529- *)
4530- if test "$lt_cv_prog_gnu_ld" = yes; then
4531- version_type=linux
4532- else
4533- version_type=irix
4534- fi ;;
4535- esac
4536- need_lib_prefix=no
4537- need_version=no
4538- soname_spec='${libname}${release}${shared_ext}$major'
4539- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext} $libname${shared_ext}'
4540- case $host_os in
4541- irix5* | nonstopux*)
4542- libsuff= shlibsuff=
4543- ;;
4544- *)
4545- case $LD in # libtool.m4 will add one of these switches to LD
4546- *-32|*"-32 "|*-melf32bsmip|*"-melf32bsmip ")
4547- libsuff= shlibsuff= libmagic=32-bit;;
4548- *-n32|*"-n32 "|*-melf32bmipn32|*"-melf32bmipn32 ")
4549- libsuff=32 shlibsuff=N32 libmagic=N32;;
4550- *-64|*"-64 "|*-melf64bmip|*"-melf64bmip ")
4551- libsuff=64 shlibsuff=64 libmagic=64-bit;;
4552- *) libsuff= shlibsuff= libmagic=never-match;;
4553- esac
4554- ;;
4555- esac
4556- shlibpath_var=LD_LIBRARY${shlibsuff}_PATH
4557- shlibpath_overrides_runpath=no
4558- sys_lib_search_path_spec="/usr/lib${libsuff} /lib${libsuff} /usr/local/lib${libsuff}"
4559- sys_lib_dlsearch_path_spec="/usr/lib${libsuff} /lib${libsuff}"
4560- hardcode_into_libs=yes
4561- ;;
4562-
4563-# No shared lib support for Linux oldld, aout, or coff.
4564-linux*oldld* | linux*aout* | linux*coff*)
4565- dynamic_linker=no
4566- ;;
4567-
4568-# This must be Linux ELF.
4569-linux*)
4570- version_type=linux
4571- need_lib_prefix=no
4572- need_version=no
4573- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4574- soname_spec='${libname}${release}${shared_ext}$major'
4575- finish_cmds='PATH="\$PATH:/sbin" ldconfig -n $libdir'
4576- shlibpath_var=LD_LIBRARY_PATH
4577- shlibpath_overrides_runpath=no
4578- # This implies no fast_install, which is unacceptable.
4579- # Some rework will be needed to allow for fast_install
4580- # before this can be enabled.
4581- hardcode_into_libs=yes
4582-
4583- # Append ld.so.conf contents to the search path
4584- if test -f /etc/ld.so.conf; then
4585- lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '`
4586- sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
4587- fi
4588-
4589- # We used to test for /lib/ld.so.1 and disable shared libraries on
4590- # powerpc, because MkLinux only supported shared libraries with the
4591- # GNU dynamic linker. Since this was broken with cross compilers,
4592- # most powerpc-linux boxes support dynamic linking these days and
4593- # people can always --disable-shared, the test was removed, and we
4594- # assume the GNU/Linux dynamic linker is in use.
4595- dynamic_linker='GNU/Linux ld.so'
4596- ;;
4597-
4598-knetbsd*-gnu)
4599- version_type=linux
4600- need_lib_prefix=no
4601- need_version=no
4602- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
4603- soname_spec='${libname}${release}${shared_ext}$major'
4604- shlibpath_var=LD_LIBRARY_PATH
4605- shlibpath_overrides_runpath=no
4606- hardcode_into_libs=yes
4607- dynamic_linker='GNU ld.so'
4608- ;;
4609-
4610-netbsd*)
4611- version_type=sunos
4612- need_lib_prefix=no
4613- need_version=no
4614- if echo __ELF__ | $CC -E - | grep __ELF__ >/dev/null; then
4615- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
4616- finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
4617- dynamic_linker='NetBSD (a.out) ld.so'
4618- else
4619- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
4620- soname_spec='${libname}${release}${shared_ext}$major'
4621- dynamic_linker='NetBSD ld.elf_so'
4622- fi
4623- shlibpath_var=LD_LIBRARY_PATH
4624- shlibpath_overrides_runpath=yes
4625- hardcode_into_libs=yes
4626- ;;
4627-
4628-newsos6)
4629- version_type=linux
4630- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4631- shlibpath_var=LD_LIBRARY_PATH
4632- shlibpath_overrides_runpath=yes
4633- ;;
4634-
4635-nto-qnx*)
4636- version_type=linux
4637- need_lib_prefix=no
4638- need_version=no
4639- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4640- soname_spec='${libname}${release}${shared_ext}$major'
4641- shlibpath_var=LD_LIBRARY_PATH
4642- shlibpath_overrides_runpath=yes
4643- ;;
4644-
4645-openbsd*)
4646- version_type=sunos
4647- need_lib_prefix=no
4648- # Some older versions of OpenBSD (3.3 at least) *do* need versioned libs.
4649- case $host_os in
4650- openbsd3.3 | openbsd3.3.*) need_version=yes ;;
4651- *) need_version=no ;;
4652- esac
4653- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
4654- finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
4655- shlibpath_var=LD_LIBRARY_PATH
4656- if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
4657- case $host_os in
4658- openbsd2.[[89]] | openbsd2.[[89]].*)
4659- shlibpath_overrides_runpath=no
4660- ;;
4661- *)
4662- shlibpath_overrides_runpath=yes
4663- ;;
4664- esac
4665- else
4666- shlibpath_overrides_runpath=yes
4667- fi
4668- ;;
4669-
4670-os2*)
4671- libname_spec='$name'
4672- shrext_cmds=".dll"
4673- need_lib_prefix=no
4674- library_names_spec='$libname${shared_ext} $libname.a'
4675- dynamic_linker='OS/2 ld.exe'
4676- shlibpath_var=LIBPATH
4677- ;;
4678-
4679-osf3* | osf4* | osf5*)
4680- version_type=osf
4681- need_lib_prefix=no
4682- need_version=no
4683- soname_spec='${libname}${release}${shared_ext}$major'
4684- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4685- shlibpath_var=LD_LIBRARY_PATH
4686- sys_lib_search_path_spec="/usr/shlib /usr/ccs/lib /usr/lib/cmplrs/cc /usr/lib /usr/local/lib /var/shlib"
4687- sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec"
4688- ;;
4689-
4690-sco3.2v5*)
4691- version_type=osf
4692- soname_spec='${libname}${release}${shared_ext}$major'
4693- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4694- shlibpath_var=LD_LIBRARY_PATH
4695- ;;
4696-
4697-solaris*)
4698- version_type=linux
4699- need_lib_prefix=no
4700- need_version=no
4701- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4702- soname_spec='${libname}${release}${shared_ext}$major'
4703- shlibpath_var=LD_LIBRARY_PATH
4704- shlibpath_overrides_runpath=yes
4705- hardcode_into_libs=yes
4706- # ldd complains unless libraries are executable
4707- postinstall_cmds='chmod +x $lib'
4708- ;;
4709-
4710-sunos4*)
4711- version_type=sunos
4712- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
4713- finish_cmds='PATH="\$PATH:/usr/etc" ldconfig $libdir'
4714- shlibpath_var=LD_LIBRARY_PATH
4715- shlibpath_overrides_runpath=yes
4716- if test "$with_gnu_ld" = yes; then
4717- need_lib_prefix=no
4718- fi
4719- need_version=yes
4720- ;;
4721-
4722-sysv4 | sysv4.2uw2* | sysv4.3* | sysv5*)
4723- version_type=linux
4724- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4725- soname_spec='${libname}${release}${shared_ext}$major'
4726- shlibpath_var=LD_LIBRARY_PATH
4727- case $host_vendor in
4728- sni)
4729- shlibpath_overrides_runpath=no
4730- need_lib_prefix=no
4731- export_dynamic_flag_spec='${wl}-Blargedynsym'
4732- runpath_var=LD_RUN_PATH
4733- ;;
4734- siemens)
4735- need_lib_prefix=no
4736- ;;
4737- motorola)
4738- need_lib_prefix=no
4739- need_version=no
4740- shlibpath_overrides_runpath=no
4741- sys_lib_search_path_spec='/lib /usr/lib /usr/ccs/lib'
4742- ;;
4743- esac
4744- ;;
4745-
4746-sysv4*MP*)
4747- if test -d /usr/nec ;then
4748- version_type=linux
4749- library_names_spec='$libname${shared_ext}.$versuffix $libname${shared_ext}.$major $libname${shared_ext}'
4750- soname_spec='$libname${shared_ext}.$major'
4751- shlibpath_var=LD_LIBRARY_PATH
4752- fi
4753- ;;
4754-
4755-uts4*)
4756- version_type=linux
4757- library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
4758- soname_spec='${libname}${release}${shared_ext}$major'
4759- shlibpath_var=LD_LIBRARY_PATH
4760- ;;
4761-
4762-*)
4763- dynamic_linker=no
4764- ;;
4765-esac
4766-AC_MSG_RESULT([$dynamic_linker])
4767-test "$dynamic_linker" = no && can_build_shared=no
4768-])# AC_LIBTOOL_SYS_DYNAMIC_LINKER
4769-
4770-
4771-# _LT_AC_TAGCONFIG
4772-# ----------------
4773-AC_DEFUN([_LT_AC_TAGCONFIG],
4774-[AC_ARG_WITH([tags],
4775- [AC_HELP_STRING([--with-tags@<:@=TAGS@:>@],
4776- [include additional configurations @<:@automatic@:>@])],
4777- [tagnames="$withval"])
4778-
4779-if test -f "$ltmain" && test -n "$tagnames"; then
4780- if test ! -f "${ofile}"; then
4781- AC_MSG_WARN([output file `$ofile' does not exist])
4782- fi
4783-
4784- if test -z "$LTCC"; then
4785- eval "`$SHELL ${ofile} --config | grep '^LTCC='`"
4786- if test -z "$LTCC"; then
4787- AC_MSG_WARN([output file `$ofile' does not look like a libtool script])
4788- else
4789- AC_MSG_WARN([using `LTCC=$LTCC', extracted from `$ofile'])
4790- fi
4791- fi
4792-
4793- # Extract list of available tagged configurations in $ofile.
4794- # Note that this assumes the entire list is on one line.
4795- available_tags=`grep "^available_tags=" "${ofile}" | $SED -e 's/available_tags=\(.*$\)/\1/' -e 's/\"//g'`
4796-
4797- lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
4798- for tagname in $tagnames; do
4799- IFS="$lt_save_ifs"
4800- # Check whether tagname contains only valid characters
4801- case `$echo "X$tagname" | $Xsed -e 's:[[-_ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz1234567890,/]]::g'` in
4802- "") ;;
4803- *) AC_MSG_ERROR([invalid tag name: $tagname])
4804- ;;
4805- esac
4806-
4807- if grep "^# ### BEGIN LIBTOOL TAG CONFIG: $tagname$" < "${ofile}" > /dev/null
4808- then
4809- AC_MSG_ERROR([tag name \"$tagname\" already exists])
4810- fi
4811-
4812- # Update the list of available tags.
4813- if test -n "$tagname"; then
4814- echo appending configuration tag \"$tagname\" to $ofile
4815-
4816- case $tagname in
4817- CXX)
4818- if test -n "$CXX" && ( test "X$CXX" != "Xno" &&
4819- ( (test "X$CXX" = "Xg++" && `g++ -v >/dev/null 2>&1` ) ||
4820- (test "X$CXX" != "Xg++"))) ; then
4821- AC_LIBTOOL_LANG_CXX_CONFIG
4822- else
4823- tagname=""
4824- fi
4825- ;;
4826-
4827- F77)
4828- if test -n "$F77" && test "X$F77" != "Xno"; then
4829- AC_LIBTOOL_LANG_F77_CONFIG
4830- else
4831- tagname=""
4832- fi
4833- ;;
4834-
4835- GCJ)
4836- if test -n "$GCJ" && test "X$GCJ" != "Xno"; then
4837- AC_LIBTOOL_LANG_GCJ_CONFIG
4838- else
4839- tagname=""
4840- fi
4841- ;;
4842-
4843- RC)
4844- AC_LIBTOOL_LANG_RC_CONFIG
4845- ;;
4846-
4847- *)
4848- AC_MSG_ERROR([Unsupported tag name: $tagname])
4849- ;;
4850- esac
4851-
4852- # Append the new tag name to the list of available tags.
4853- if test -n "$tagname" ; then
4854- available_tags="$available_tags $tagname"
4855- fi
4856- fi
4857- done
4858- IFS="$lt_save_ifs"
4859-
4860- # Now substitute the updated list of available tags.
4861- if eval "sed -e 's/^available_tags=.*\$/available_tags=\"$available_tags\"/' \"$ofile\" > \"${ofile}T\""; then
4862- mv "${ofile}T" "$ofile"
4863- chmod +x "$ofile"
4864- else
4865- rm -f "${ofile}T"
4866- AC_MSG_ERROR([unable to update list of available tagged configurations.])
4867- fi
4868-fi
4869-])# _LT_AC_TAGCONFIG
4870-
4871-
4872-# AC_LIBTOOL_DLOPEN
4873-# -----------------
4874-# enable checks for dlopen support
4875-AC_DEFUN([AC_LIBTOOL_DLOPEN],
4876- [AC_BEFORE([$0],[AC_LIBTOOL_SETUP])
4877-])# AC_LIBTOOL_DLOPEN
4878-
4879-
4880-# AC_LIBTOOL_WIN32_DLL
4881-# --------------------
4882-# declare package support for building win32 DLLs
4883-AC_DEFUN([AC_LIBTOOL_WIN32_DLL],
4884-[AC_BEFORE([$0], [AC_LIBTOOL_SETUP])
4885-])# AC_LIBTOOL_WIN32_DLL
4886-
4887-
4888-# AC_ENABLE_SHARED([DEFAULT])
4889-# ---------------------------
4890-# implement the --enable-shared flag
4891-# DEFAULT is either `yes' or `no'. If omitted, it defaults to `yes'.
4892-AC_DEFUN([AC_ENABLE_SHARED],
4893-[define([AC_ENABLE_SHARED_DEFAULT], ifelse($1, no, no, yes))dnl
4894-AC_ARG_ENABLE([shared],
4895- [AC_HELP_STRING([--enable-shared@<:@=PKGS@:>@],
4896- [build shared libraries @<:@default=]AC_ENABLE_SHARED_DEFAULT[@:>@])],
4897- [p=${PACKAGE-default}
4898- case $enableval in
4899- yes) enable_shared=yes ;;
4900- no) enable_shared=no ;;
4901- *)
4902- enable_shared=no
4903- # Look at the argument we got. We use all the common list separators.
4904- lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
4905- for pkg in $enableval; do
4906- IFS="$lt_save_ifs"
4907- if test "X$pkg" = "X$p"; then
4908- enable_shared=yes
4909- fi
4910- done
4911- IFS="$lt_save_ifs"
4912- ;;
4913- esac],
4914- [enable_shared=]AC_ENABLE_SHARED_DEFAULT)
4915-])# AC_ENABLE_SHARED
4916-
4917-
4918-# AC_DISABLE_SHARED
4919-# -----------------
4920-#- set the default shared flag to --disable-shared
4921-AC_DEFUN([AC_DISABLE_SHARED],
4922-[AC_BEFORE([$0],[AC_LIBTOOL_SETUP])dnl
4923-AC_ENABLE_SHARED(no)
4924-])# AC_DISABLE_SHARED
4925-
4926-
4927-# AC_ENABLE_STATIC([DEFAULT])
4928-# ---------------------------
4929-# implement the --enable-static flag
4930-# DEFAULT is either `yes' or `no'. If omitted, it defaults to `yes'.
4931-AC_DEFUN([AC_ENABLE_STATIC],
4932-[define([AC_ENABLE_STATIC_DEFAULT], ifelse($1, no, no, yes))dnl
4933-AC_ARG_ENABLE([static],
4934- [AC_HELP_STRING([--enable-static@<:@=PKGS@:>@],
4935- [build static libraries @<:@default=]AC_ENABLE_STATIC_DEFAULT[@:>@])],
4936- [p=${PACKAGE-default}
4937- case $enableval in
4938- yes) enable_static=yes ;;
4939- no) enable_static=no ;;
4940- *)
4941- enable_static=no
4942- # Look at the argument we got. We use all the common list separators.
4943- lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
4944- for pkg in $enableval; do
4945- IFS="$lt_save_ifs"
4946- if test "X$pkg" = "X$p"; then
4947- enable_static=yes
4948- fi
4949- done
4950- IFS="$lt_save_ifs"
4951- ;;
4952- esac],
4953- [enable_static=]AC_ENABLE_STATIC_DEFAULT)
4954-])# AC_ENABLE_STATIC
4955-
4956-
4957-# AC_DISABLE_STATIC
4958-# -----------------
4959-# set the default static flag to --disable-static
4960-AC_DEFUN([AC_DISABLE_STATIC],
4961-[AC_BEFORE([$0],[AC_LIBTOOL_SETUP])dnl
4962-AC_ENABLE_STATIC(no)
4963-])# AC_DISABLE_STATIC
4964-
4965-
4966-# AC_ENABLE_FAST_INSTALL([DEFAULT])
4967-# ---------------------------------
4968-# implement the --enable-fast-install flag
4969-# DEFAULT is either `yes' or `no'. If omitted, it defaults to `yes'.
4970-AC_DEFUN([AC_ENABLE_FAST_INSTALL],
4971-[define([AC_ENABLE_FAST_INSTALL_DEFAULT], ifelse($1, no, no, yes))dnl
4972-AC_ARG_ENABLE([fast-install],
4973- [AC_HELP_STRING([--enable-fast-install@<:@=PKGS@:>@],
4974- [optimize for fast installation @<:@default=]AC_ENABLE_FAST_INSTALL_DEFAULT[@:>@])],
4975- [p=${PACKAGE-default}
4976- case $enableval in
4977- yes) enable_fast_install=yes ;;
4978- no) enable_fast_install=no ;;
4979- *)
4980- enable_fast_install=no
4981- # Look at the argument we got. We use all the common list separators.
4982- lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
4983- for pkg in $enableval; do
4984- IFS="$lt_save_ifs"
4985- if test "X$pkg" = "X$p"; then
4986- enable_fast_install=yes
4987- fi
4988- done
4989- IFS="$lt_save_ifs"
4990- ;;
4991- esac],
4992- [enable_fast_install=]AC_ENABLE_FAST_INSTALL_DEFAULT)
4993-])# AC_ENABLE_FAST_INSTALL
4994-
4995-
4996-# AC_DISABLE_FAST_INSTALL
4997-# -----------------------
4998-# set the default to --disable-fast-install
4999-AC_DEFUN([AC_DISABLE_FAST_INSTALL],
5000-[AC_BEFORE([$0],[AC_LIBTOOL_SETUP])dnl
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches