From: Kurt Zeilenga Date: Mon, 1 Dec 2003 01:56:52 +0000 (+0000) Subject: Sync with HEAD X-Git-Tag: OPENLDAP_REL_ENG_2_2_3BETA~4 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=593ce2def41f612c650be74cafde22be228330e8;p=openldap Sync with HEAD --- diff --git a/COPYRIGHT b/COPYRIGHT index fe386f433b..350e05dead 100644 --- a/COPYRIGHT +++ b/COPYRIGHT @@ -3,9 +3,11 @@ All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP -Public License. A copy of this license is available at -http://www.OpenLDAP.org/license.html or in the file LICENSE in the -top-level directory of the distribution. +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. OpenLDAP is a registered trademark of the OpenLDAP Foundation. @@ -14,20 +16,28 @@ other parties and subject to additional restrictions. This work is derived from the University of Michigan LDAP v3.3 distribution. Information concerning this software is available -at: http://www.umich.edu/~dirsvcs/ldap/ +at . This work also contains materials derived from public sources. -Additional information about OpenLDAP can be obtained at: - http://www.openldap.org/ +Additional information about OpenLDAP can be obtained at +. --- Portions Copyright 1998-2003 Kurt D. Zeilenga. Portions Copyright 1998-2003 Net Boolean Incorporated. +Portions Copyright 2001-2003 IBM Corporation. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +--- + Portions Copyright 1999-2003 Howard Y.H. Chu. Portions Copyright 1999-2003 Symas Corporation. -Portions Copyright 2001-2003 IBM Corporation. Portions Copyright 1998-2003 Hallvard B. Furuseth. All rights reserved. diff --git a/INSTALL b/INSTALL index 51bd3c5612..53df83b625 100644 --- a/INSTALL +++ b/INSTALL @@ -94,8 +94,21 @@ configuration directory (normally /usr/local/etc/openldap). slapd.conf Standalone LDAP daemon schema/*.schema Schema Definitions -End of OpenLDAP INSTALL file. - +--- $OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.16 2002/02/18 17:09:26 kurt Exp $ +This work is part of OpenLDAP Software . + +Copyright 1998-2003 The OpenLDAP Foundation. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + +OpenLDAP is a registered trademark of the OpenLDAP Foundation. diff --git a/LICENSE b/LICENSE index 65a3a21abf..05ad7571e4 100644 --- a/LICENSE +++ b/LICENSE @@ -1,11 +1,11 @@ The OpenLDAP Public License - Version 2.7, 7 September 2001 + Version 2.8, 17 August 2003 Redistribution and use of this software and associated documentation ("Software"), with or without modification, are permitted provided that the following conditions are met: -1. Redistributions of source code must retain copyright statements +1. Redistributions in source form must retain copyright statements and notices, 2. Redistributions in binary form must reproduce applicable copyright @@ -37,11 +37,11 @@ POSSIBILITY OF SUCH DAMAGE. The names of the authors and copyright holders must not be used in advertising or otherwise to promote the sale, use or other dealing in this Software without specific, written prior permission. Title -to copyright in this Software shall at all times remain with -copyright holders. +to copyright in this Software shall at all times remain with copyright +holders. OpenLDAP is a registered trademark of the OpenLDAP Foundation. -Copyright 1999-2001 The OpenLDAP Foundation, Redwood City, +Copyright 1999-2003 The OpenLDAP Foundation, Redwood City, California, USA. All Rights Reserved. Permission to copy and distribute verbatim copies of this document is granted. diff --git a/Makefile.in b/Makefile.in index 934c1bedac..8afaa77059 100644 --- a/Makefile.in +++ b/Makefile.in @@ -1,14 +1,17 @@ -# $OpenLDAP$ # Master Makefile for OpenLDAP +# $OpenLDAP$ +## This work is part of OpenLDAP Software . ## -## Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +## Copyright 1998-2003 The OpenLDAP Foundation. ## All rights reserved. ## -## Redistribution and use in source and binary forms are permitted only -## as authorized by the OpenLDAP Public License. A copy of this -## license is available at http://www.OpenLDAP.org/license.html or -## in file LICENSE in the top-level directory of the distribution. +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SUBDIRS= include libraries clients servers tests doc CLEANDIRS= diff --git a/README b/README index 41e31124f8..18fe8b73d5 100644 --- a/README +++ b/README @@ -81,3 +81,18 @@ CONTRIBUTING --- $OpenLDAP$ + +This work is part of OpenLDAP Software . + +Copyright 1998-2003 The OpenLDAP Foundation. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + +OpenLDAP is a registered trademark of the OpenLDAP Foundation. diff --git a/acconfig.h b/acconfig.h index aaeacdc7da..700e49c93e 100644 --- a/acconfig.h +++ b/acconfig.h @@ -1,12 +1,15 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _LDAP_PORTABLE_H diff --git a/acinclude.m4 b/acinclude.m4 index 3a29222ebe..34968228f8 100644 --- a/acinclude.m4 +++ b/acinclude.m4 @@ -1,14 +1,16 @@ +dnl OpenLDAP Autoconf Macros +dnl $OpenLDAP$ +dnl This work is part of OpenLDAP Software . dnl -dnl Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +dnl Copyright 1998-2003 The OpenLDAP Foundation. dnl All rights reserved. -dnl +dnl dnl Redistribution and use in source and binary forms, with or without dnl modification, are permitted only as authorized by the OpenLDAP -dnl Public License. A copy of this license is available at -dnl http://www.OpenLDAP.org/license.html or in file LICENSE in the -dnl top-level directory of the distribution. -dnl -dnl OpenLDAP Autoconf Macros +dnl Public License. dnl +dnl A copy of this license is available in the file LICENSE in the +dnl top-level directory of the distribution or, alternatively, at +dnl . divert(-1) builtin(include, build/openldap.m4)dnl diff --git a/aclocal.m4 b/aclocal.m4 index 4d551aa70a..22b6b77c4d 100644 --- a/aclocal.m4 +++ b/aclocal.m4 @@ -10,18 +10,16 @@ dnl but WITHOUT ANY WARRANTY, to the extent permitted by law; without dnl even the implied warranty of MERCHANTABILITY or FITNESS FOR A dnl PARTICULAR PURPOSE. -dnl -dnl Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +dnl Copyright 1998-2003 The OpenLDAP Foundation. dnl All rights reserved. -dnl +dnl dnl Redistribution and use in source and binary forms, with or without dnl modification, are permitted only as authorized by the OpenLDAP -dnl Public License. A copy of this license is available at -dnl http://www.OpenLDAP.org/license.html or in file LICENSE in the -dnl top-level directory of the distribution. -dnl -dnl OpenLDAP Autoconf Macros +dnl Public License. dnl +dnl A copy of this license is available in the file LICENSE in the +dnl top-level directory of the distribution or, alternatively, at +dnl . divert(-1) builtin(include, build/openldap.m4)dnl diff --git a/build/build.mak b/build/build.mak index 28101bbd47..35b1b10855 100644 --- a/build/build.mak +++ b/build/build.mak @@ -1,8 +1,17 @@ +# build.mak: nmake for MSVC builds # $OpenLDAP$ -# -# Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -# COPYING RESTRICTIONS APPLY, see COPYRIGHT file -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . all: build.txt diff --git a/build/config.guess b/build/config.guess index 2ab54483a5..fcadf7f66a 100755 --- a/build/config.guess +++ b/build/config.guess @@ -1,10 +1,11 @@ #! /bin/sh # Attempt to guess a canonical system name. +# Copyright 1998-2003 The OpenLDAP Foundation. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, # 2000, 2001, 2002 Free Software Foundation, Inc. -# Portions Copyright 1998-2002 OpenLDAP Foundation. timestamp='2002-10-21-OpenLDAP' +# $OpenLDAP$ # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -28,8 +29,17 @@ timestamp='2002-10-21-OpenLDAP' # This file is distributed with OpenLDAP Software, which contains a # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP inself. -# See the OpenLDAP COPYRIGHT and LICENSE file for details. -# $OpenLDAP$ + +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # Originally written by Per Bothner . # Please send patches to . Submit a context diff --git a/build/config.sub b/build/config.sub index b7ab6c08d9..4ad72379e8 100755 --- a/build/config.sub +++ b/build/config.sub @@ -1,10 +1,11 @@ #! /bin/sh # Configuration validation subroutine script. +# Copyright 1998-2003 The OpenLDAP Foundation. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, # 2000, 2001, 2002 Free Software Foundation, Inc. -# Portions Copyright 1998-2002 OpenLDAP Foundation. timestamp='2002-09-05 (OpenLDAP)' +# $OpenLDAP$ # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -33,8 +34,17 @@ timestamp='2002-09-05 (OpenLDAP)' # This file is distributed with OpenLDAP Software, which contains a # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP inself. -# See the OpenLDAP COPYRIGHT and LICENSE file for details. -# $OpenLDAP$ + +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # Please send patches to . Submit a context # diff and a properly formatted ChangeLog entry. diff --git a/build/crupdate b/build/crupdate index f35a454aa1..d445d2b216 100755 --- a/build/crupdate +++ b/build/crupdate @@ -1,8 +1,17 @@ #! /bin/sh # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # Update copyright statements # diff --git a/build/dir.mk b/build/dir.mk index b392ebcc47..2b4c9875fc 100644 --- a/build/dir.mk +++ b/build/dir.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makes subdirectories +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makes subdirectories +# all-common: FORCE diff --git a/build/info.mk b/build/info.mk index c6eb2450b5..cd5bfdd0bc 100644 --- a/build/info.mk +++ b/build/info.mk @@ -1,10 +1,17 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Non-Source Directories +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Non-Source Directories +# Makefile: $(top_srcdir)/build/info.mk diff --git a/build/lib-shared.mk b/build/lib-shared.mk index 02409a97fd..ff78252814 100644 --- a/build/lib-shared.mk +++ b/build/lib-shared.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Shared Libraries +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Shared Libraries +# MKDEPFLAG = -l diff --git a/build/lib-static.mk b/build/lib-static.mk index 6b79999dc3..2e4e9ec01b 100644 --- a/build/lib-static.mk +++ b/build/lib-static.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Static Libraries +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Static Libraries +# $(LIBRARY): version.o $(AR) ru $@ $(OBJS) version.o diff --git a/build/lib.mk b/build/lib.mk index 0f84b2016e..32a26e8643 100644 --- a/build/lib.mk +++ b/build/lib.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Libraries +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Libraries +# all-common: $(LIBRARY) $(PROGRAMS) diff --git a/build/ltmain.sh b/build/ltmain.sh index e457a0783c..f2014c73dd 100755 --- a/build/ltmain.sh +++ b/build/ltmain.sh @@ -27,7 +27,17 @@ # This file is distributed with OpenLDAP Software, which contains a # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP inself. -# See the OpenLDAP COPYRIGHT and LICENSE file for details. + +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # Check that we have a working $echo. if test "X$1" = X--no-reexec; then diff --git a/build/man.mk b/build/man.mk index af4c60aa57..a8f7c28316 100644 --- a/build/man.mk +++ b/build/man.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Manual Pages +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Manual Pages +# MANDIR=$(mandir)/man$(MANSECT) TMP_SUFFIX=tmp diff --git a/build/missing b/build/missing index 54f02f3fae..b3cbcbf09f 100755 --- a/build/missing +++ b/build/missing @@ -1,14 +1,5 @@ #! /bin/sh # $OpenLDAP$ -## Portions Copyright 1998-2003 The OpenLDAP Foundation. -## All rights reserved. -## -## Redistribution and use in source and binary forms, with or without -## modification, are permitted only as authorized by the OpenLDAP -## Public License. A copy of this license is available at -## http://www.OpenLDAP.org/license.html or in file LICENSE in the -## top-level directory of the distribution. - # This file is distributed with OpenLDAP Software but is an an # independently licensed program. diff --git a/build/mkdep b/build/mkdep index 506126e3a7..8ce054e9c1 100755 --- a/build/mkdep +++ b/build/mkdep @@ -1,24 +1,32 @@ #! /bin/sh - # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # -# Portions -# Copyright (c) 1987 Regents of the University of California. -# All rights reserved. -# -# Redistribution and use in source and binary forms are permitted -# provided that the above copyright notice and this paragraph are -# duplicated in all such forms and that any documentation, -# advertising materials, and other materials related to such -# distribution and use acknowledge that the software was developed -# by the University of California, Berkeley. The name of the -# University may not be used to endorse or promote products derived -# from this software without specific prior written permission. -# THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR -# IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED -# WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE. +## Portions Copyright (c) 1987 Regents of the University of California. +## All rights reserved. +## +## Redistribution and use in source and binary forms are permitted +## provided that the above copyright notice and this paragraph are +## duplicated in all such forms and that any documentation, +## advertising materials, and other materials related to such +## distribution and use acknowledge that the software was developed +## by the University of California, Berkeley. The name of the +## University may not be used to endorse or promote products derived +## from this software without specific prior written permission. +## THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR +## IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED +## WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE. # # @(#)mkdep.sh 5.12 (Berkeley) 6/30/88 # diff --git a/build/mkdep.aix b/build/mkdep.aix index 63e5b53fb3..e095676c82 100755 --- a/build/mkdep.aix +++ b/build/mkdep.aix @@ -1,7 +1,17 @@ #! /bin/sh -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + cc_r -ME $* > /dev/null cat *.u rm *.u diff --git a/build/mkrelease b/build/mkrelease index 06c7f67832..44e9aa2b7e 100755 --- a/build/mkrelease +++ b/build/mkrelease @@ -1,8 +1,17 @@ #! /bin/sh # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # Make a release # mkrelease RELNAME CVSTAG CVSMODULES diff --git a/build/mkvers.bat b/build/mkvers.bat index fb943c6fc5..6b8fdcbcd2 100755 --- a/build/mkvers.bat +++ b/build/mkvers.bat @@ -1,7 +1,17 @@ :: $OpenLDAP$ -:: Copyright 1998-2003 The OpenLDAP Foundation -:: COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -:: of this package for details. +:: This work is part of OpenLDAP Software . +:: +:: Copyright 1998-2003 The OpenLDAP Foundation. +:: All rights reserved. +:: +:: Redistribution and use in source and binary forms, with or without +:: modification, are permitted only as authorized by the OpenLDAP +:: Public License. +:: +:: A copy of this license is available in the file LICENSE in the +:: top-level directory of the distribution or, alternatively, at +:: . + :: :: Create a version.c file from build/version.h :: diff --git a/build/mkversion b/build/mkversion index efa6e65050..636aee081d 100755 --- a/build/mkversion +++ b/build/mkversion @@ -1,11 +1,19 @@ #! /bin/sh -# $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -# # Create a version.c file -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + PACKAGE=OpenLDAP VERSION=unknown SYMBOL=__Version @@ -45,16 +53,26 @@ APPLICATION=$1 WHOWHERE="$USER@`uname -n`:`pwd`" cat << __EOF__ -/* - * Copyright 1998-2003 The OpenLDAP Foundation - * COPYING RESTRICTIONS APPLY. See COPYRIGHT file in top level directory - * of this package for details. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + static const char copyright[] = -"Copyright 1998-2003 The OpenLDAP Foundation\n" +"Copyright 1998-2003 The OpenLDAP Foundation. All rights reserved.\n" "COPYING RESTRICTIONS APPLY\n"; $static $const char $SYMBOL[] = -"@(#) \$$PACKAGE: $APPLICATION $VERSION (" __DATE__ " " __TIME__ ") \$\n\t$WHOWHERE\n"; +"@(#) \$$PACKAGE: $APPLICATION $VERSION (" __DATE__ " " __TIME__ ") \$\n" +"\t$WHOWHERE\n"; __EOF__ diff --git a/build/mod.mk b/build/mod.mk index 0ccd2e424c..af1835c58a 100644 --- a/build/mod.mk +++ b/build/mod.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Server Modules +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Server Modules +# LIBRARY = $(LIBBASE).la LIBSTAT = lib$(LIBBASE).a diff --git a/build/openldap.m4 b/build/openldap.m4 index acb9f142e5..42f35131be 100644 --- a/build/openldap.m4 +++ b/build/openldap.m4 @@ -1,15 +1,17 @@ +dnl OpenLDAP Autoconf Macros dnl $OpenLDAP$ +dnl This work is part of OpenLDAP Software . dnl -dnl Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +dnl Copyright 1998-2003 The OpenLDAP Foundation. dnl All rights reserved. -dnl +dnl dnl Redistribution and use in source and binary forms, with or without dnl modification, are permitted only as authorized by the OpenLDAP -dnl Public License. A copy of this license is available at -dnl http://www.OpenLDAP.org/license.html or in file LICENSE in the -dnl top-level directory of the distribution. +dnl Public License. dnl -dnl OpenLDAP Autoconf Macros +dnl A copy of this license is available in the file LICENSE in the +dnl top-level directory of the distribution or, alternatively, at +dnl . dnl dnl -------------------------------------------------------------------- dnl Restricted form of AC_ARG_ENABLE that limits user options @@ -312,12 +314,17 @@ dnl Try to locate appropriate library AC_DEFUN([OL_BERKELEY_DB_LINK], [ol_cv_lib_db=no OL_BERKELEY_DB_TRY(ol_cv_db_none) +OL_BERKELEY_DB_TRY(ol_cv_db_db42,[-ldb42]) +OL_BERKELEY_DB_TRY(ol_cv_db_db_42,[-ldb-42]) +OL_BERKELEY_DB_TRY(ol_cv_db_db_4_dot_2,[-ldb-4.2]) +OL_BERKELEY_DB_TRY(ol_cv_db_db_4_2,[-ldb-4-2]) +OL_BERKELEY_DB_TRY(ol_cv_db_db_4,[-ldb-4]) +OL_BERKELEY_DB_TRY(ol_cv_db_db4,[-ldb4]) OL_BERKELEY_DB_TRY(ol_cv_db_db41,[-ldb41]) OL_BERKELEY_DB_TRY(ol_cv_db_db_41,[-ldb-41]) OL_BERKELEY_DB_TRY(ol_cv_db_db_4_dot_1,[-ldb-4.1]) OL_BERKELEY_DB_TRY(ol_cv_db_db_4_1,[-ldb-4-1]) OL_BERKELEY_DB_TRY(ol_cv_db_db_4,[-ldb-4]) -OL_BERKELEY_DB_TRY(ol_cv_db_db4,[-ldb4]) OL_BERKELEY_DB_TRY(ol_cv_db_db,[-ldb]) OL_BERKELEY_DB_TRY(ol_cv_db_db3,[-ldb3]) OL_BERKELEY_DB_TRY(ol_cv_db_db_3,[-ldb-3]) @@ -442,8 +449,8 @@ AC_DEFUN([OL_BDB_COMPAT], # define DB_VERSION_MINOR 0 #endif -/* require 4.1 or later */ -#if (DB_VERSION_MAJOR >= 4) && (DB_VERSION_MINOR >= 1) +/* require 4.2 or later */ +#if (DB_VERSION_MAJOR >= 4) && (DB_VERSION_MINOR >= 2) __db_version_compat #endif ], [ol_cv_bdb_compat=yes], [ol_cv_bdb_compat=no])]) diff --git a/build/rules.mk b/build/rules.mk index bef349c373..2e462cdfbf 100644 --- a/build/rules.mk +++ b/build/rules.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Programs +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Programs +# all-common: $(PROGRAMS) FORCE diff --git a/build/srv.mk b/build/srv.mk index f0e0fb77a5..a3d267fc3d 100644 --- a/build/srv.mk +++ b/build/srv.mk @@ -1,11 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -##--------------------------------------------------------------------------- +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile Template for Servers +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +##--------------------------------------------------------------------------- +# +# Makefile Template for Servers +# all-common: all-$(BUILD_SRV) all-no lint-no 5lint-no depend-no install-no: diff --git a/build/top.mk b/build/top.mk index 5495b79b00..0afde43323 100644 --- a/build/top.mk +++ b/build/top.mk @@ -1,13 +1,18 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +## Copyright 1998-2003 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without ## modification, are permitted only as authorized by the OpenLDAP -## Public License. A copy of this license is available at -## http://www.OpenLDAP.org/license.html or in file LICENSE in the -## top-level directory of the distribution. +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +##--------------------------------------------------------------------------- +# +# Top-level Makefile template +# + PACKAGE= @PACKAGE@ VERSION= @VERSION@ RELEASEDATE= @OPENLDAP_RELEASE_DATE@ @@ -140,7 +145,6 @@ LDAP_INCPATH= -I$(LDAP_INCDIR) -I$(INCLUDEDIR) LDAP_LIBDIR= $(top_builddir)/libraries LUTIL_LIBS = @LUTIL_LIBS@ -LDIF_LIBS = @LDIF_LIBS@ LDBM_LIBS = @LDBM_LIBS@ LTHREAD_LIBS = @LTHREAD_LIBS@ @@ -151,18 +155,16 @@ LDAP_LIBLDAP_R_LA = $(LDAP_LIBDIR)/libldap_r/libldap_r.la LDAP_LIBLDBM_A_no = LDAP_LIBLDBM_A_yes = $(LDAP_LIBDIR)/libldbm/libldbm.a -LDAP_LIBAVL_A = $(LDAP_LIBDIR)/libavl/libavl.a LDAP_LIBLDBM_A = $(LDAP_LIBLDBM_A_@BUILD_LDBM@) -LDAP_LIBLDIF_A = $(LDAP_LIBDIR)/libldif/libldif.a LDAP_LIBREWRITE_A = $(LDAP_LIBDIR)/librewrite/librewrite.a LDAP_LIBLUNICODE_A = $(LDAP_LIBDIR)/liblunicode/liblunicode.a LDAP_LIBLUTIL_A = $(LDAP_LIBDIR)/liblutil/liblutil.a -LDAP_L = $(LDAP_LIBLUTIL_A) $(LDAP_LIBLDIF_A) \ +LDAP_L = $(LDAP_LIBLUTIL_A) \ $(LDAP_LIBLDAP_LA) $(LDAP_LIBLBER_LA) -SLURPD_L = $(LDAP_LIBLDIF_A) $(LDAP_LIBLUTIL_A) \ +SLURPD_L = $(LDAP_LIBLUTIL_A) \ $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) -SLAPD_L = $(LDAP_LIBAVL_A) $(LDAP_LIBLDBM_A) \ +SLAPD_L = $(LDAP_LIBLDBM_A) \ $(LDAP_LIBLUNICODE_A) $(LDAP_LIBREWRITE_A) \ $(SLURPD_L) diff --git a/build/version.h b/build/version.h index dc6dd3964b..1f785624eb 100644 --- a/build/version.h +++ b/build/version.h @@ -1,9 +1,18 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation - * COPYING RESTRICTIONS APPLY. See COPYRIGHT file in top level directory - * of this package for details. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ static const char copyright[] = -"Copyright 1998-2003 The OpenLDAP Foundation\n" -"COPYING RESTRICTIONS APPLY\n"; +"Copyright 1998-2003 The OpenLDAP Foundation. All rights reserved.\n" +"COPYING RESTRICTIONS APPLY.\n"; + diff --git a/build/version.sh b/build/version.sh index f2cf16fea0..afaecc0799 100755 --- a/build/version.sh +++ b/build/version.sh @@ -1,9 +1,18 @@ #! /bin/sh # $OpenLDAP$ -## Copyright 2000-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + DIR=`dirname $0` . $DIR/version.var diff --git a/build/version.var b/build/version.var index baf12655bd..35e7d50aa4 100644 --- a/build/version.var +++ b/build/version.var @@ -1,13 +1,21 @@ #! /bin/sh # $OpenLDAP$ -## Copyright 2000-2003 The OpenLDAP Foundation -## COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory -## of this package for details. -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . ol_package=OpenLDAP ol_major=2 ol_minor=2 -ol_patch=2beta +ol_patch=X ol_api_inc=20202 ol_api_lib=2:202:0 -ol_release_date="2003/10/12" +ol_release_date="2003/11/30" diff --git a/clients/Makefile.in b/clients/Makefile.in index 3cd0d85d41..fec9e50271 100644 --- a/clients/Makefile.in +++ b/clients/Makefile.in @@ -1,8 +1,15 @@ +# Clients Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Clients Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SUBDIRS = tools diff --git a/clients/tools/Makefile.in b/clients/tools/Makefile.in index 4106c7f5ed..f29debb466 100644 --- a/clients/tools/Makefile.in +++ b/clients/tools/Makefile.in @@ -1,7 +1,16 @@ +# Makefile for LDAP tools # $OpenLDAP$ +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile for LDAP tools +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + SRCS = ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c \ ldappasswd.c ldapwhoami.c ldapcompare.c common.c OBJS = ldapsearch.o ldapmodify.o ldapdelete.o ldapmodrdn.o \ @@ -12,8 +21,8 @@ LDAP_LIBDIR= ../../libraries MKVOPTS = -s -XLIBS = $(LDAP_LIBLDIF_A) $(LDAP_L) -XXLIBS = $(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS) +XLIBS = $(LDAP_L) +XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) XSRCS = ldsversion.c ldmversion.c lddversion.c ldrversion.c \ ldpversion.c ldwversion.c ldcversion.c diff --git a/clients/tools/common.c b/clients/tools/common.c index bc74e28459..9c02f0c366 100644 --- a/clients/tools/common.c +++ b/clients/tools/common.c @@ -1,9 +1,26 @@ +/* common.c - common routines for the ldap client tools */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 Kurt D. Zeilenga. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This file was initially created by Hallvard B. Furuseth based (in + * part) upon argument parsing code for individual tools located in + * this directory. Additional contributors include: + * Kurt D. Zeilenga (additional common argument and control support) */ -/* common.c - common routines for the ldap client tools */ #include "portable.h" diff --git a/clients/tools/common.h b/clients/tools/common.h index dba31d251c..1181db86ef 100644 --- a/clients/tools/common.h +++ b/clients/tools/common.h @@ -1,12 +1,26 @@ +/* common.h - common definitions for the ldap client tools */ /* $OpenLDAP$ */ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This file was initially created by Hallvard B. Furuseth based (in + * part) upon argument parsing code for individual tools located in + * this directory. */ -/* common.h - common definitions for the ldap client tools */ -#ifndef _COMMON_H_ -#define _COMMON_H_ +#ifndef _CLIENT_TOOLS_COMMON_H_ +#define _CLIENT_TOOLS_COMMON_H_ LDAP_BEGIN_DECL @@ -63,4 +77,4 @@ void tool_server_controls LDAP_P(( LDAP *, LDAPControl *, int )); LDAP_END_DECL -#endif /* _COMMON_H_ */ +#endif /* _CLIENT_TOOLS_COMMON_H_ */ diff --git a/clients/tools/ldapcompare.c b/clients/tools/ldapcompare.c index 93ed554cc5..896bfac5ad 100644 --- a/clients/tools/ldapcompare.c +++ b/clients/tools/ldapcompare.c @@ -1,8 +1,40 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ +/* ldapcompare.c -- LDAP compare tool */ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* Portions Copyright 2002, F5 Networks, Inc, All rights reserved. + * This software is not subject to any license of F5 Networks. + * This is free software; you can redistribute and use it + * under the same terms as OpenLDAP itself. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Jeff Costlow (F5 Networks) + * based, in part, on existing LDAP tools and adapted for inclusion + * into OpenLDAP Software by Kurt D. Zeilenga. + */ #include "portable.h" diff --git a/clients/tools/ldapdelete.c b/clients/tools/ldapdelete.c index 7aa0b7bf5e..b0f13eac84 100644 --- a/clients/tools/ldapdelete.c +++ b/clients/tools/ldapdelete.c @@ -1,8 +1,34 @@ /* ldapdelete.c - simple program to delete an entry using LDAP */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Kurt D. Zeilenga */ #include "portable.h" diff --git a/clients/tools/ldapmodify.c b/clients/tools/ldapmodify.c index ff60a8b78e..c2c52aeb88 100644 --- a/clients/tools/ldapmodify.c +++ b/clients/tools/ldapmodify.c @@ -1,9 +1,38 @@ +/* ldapmodify.c - generic program to modify or add entries using LDAP */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Kurt D. Zeilenga + * Norbert Klasen */ -/* ldapmodify.c - generic program to modify or add entries using LDAP */ #include "portable.h" diff --git a/clients/tools/ldapmodrdn.c b/clients/tools/ldapmodrdn.c index 672a4ca424..8bf23c4205 100644 --- a/clients/tools/ldapmodrdn.c +++ b/clients/tools/ldapmodrdn.c @@ -1,21 +1,47 @@ +/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. * - * Support for MODIFYDN REQUEST V3 (newSuperior) by: - * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * * Redistribution and use in source and binary forms are permitted * without restriction or fee of any kind as long as this notice * is preserved. + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Kurt D. Zeilenga + * Juan C Gomez + */ + #include "portable.h" diff --git a/clients/tools/ldappasswd.c b/clients/tools/ldappasswd.c index b7b99697d5..5151d6994d 100644 --- a/clients/tools/ldappasswd.c +++ b/clients/tools/ldappasswd.c @@ -1,7 +1,36 @@ +/* ldappasswd -- a tool for change LDAP passwords */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * The original ldappasswd(1) tool was developed by Dave Storey (F5 + * Network), based on other OpenLDAP client tools (which are, of + * course, based on U-MICH LDAP). This version was rewritten + * by Kurt D. Zeilenga (based on other OpenLDAP client tools). */ #include "portable.h" diff --git a/clients/tools/ldapsearch.c b/clients/tools/ldapsearch.c index 6a33da58ae..355b5d5ed4 100644 --- a/clients/tools/ldapsearch.c +++ b/clients/tools/ldapsearch.c @@ -1,7 +1,39 @@ +/* ldapsearch -- a tool for searching LDAP directories */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Jong Hyuk Choi + * Lynn Moss + * Mikhail Sahalaev + * Kurt D. Zeilenga */ #include "portable.h" diff --git a/clients/tools/ldapwhoami.c b/clients/tools/ldapwhoami.c index f0ea1c40d8..c4e613b4c2 100644 --- a/clients/tools/ldapwhoami.c +++ b/clients/tools/ldapwhoami.c @@ -1,7 +1,34 @@ +/* ldapwhoami.c -- a tool for asking the directory "Who Am I?" */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software based, in part, on other client tools. */ #include "portable.h" diff --git a/configure b/configure index 5b79ea77d0..d379dec733 100755 --- a/configure +++ b/configure @@ -1,16 +1,21 @@ #! /bin/sh # $OpenLDAP$ -# from OpenLDAP: pkg/ldap/configure.in,v 1.478.2.6 2003/09/22 14:34:38 kurt Exp +# from OpenLDAP: pkg/ldap/configure.in,v 1.478.2.8 2003/11/30 22:20:22 kurt Exp -# Copyright 1998-2003 The OpenLDAP Foundation. All Rights Reserved. -# +# This work is part of OpenLDAP Software . +# +# Copyright 1998-2003 The OpenLDAP Foundation. +# All rights reserved. +# # Redistribution and use in source and binary forms, with or without # modification, are permitted only as authorized by the OpenLDAP -# Public License. A copy of this license is available at -# http://www.OpenLDAP.org/license.html or in file LICENSE in the -# top-level directory of the distribution. +# Public License. +# +# A copy of this license is available in the file LICENSE in the +# top-level directory of the distribution or, alternatively, at +# . -echo "Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved." +echo "Copyright 1998-2003 The OpenLDAP Foundation. All rights reserved." echo " Restrictions apply, see COPYRIGHT and LICENSE files." # Guess values for system-dependent variables and create Makefiles. @@ -62,8 +67,6 @@ ac_help="$ac_help --enable-cleartext enable cleartext passwords [yes]" ac_help="$ac_help --enable-crypt enable crypt(3) passwords [no]" -ac_help="$ac_help - --enable-kpasswd enable Kerberos password verification [no]" ac_help="$ac_help --enable-lmpasswd enable LAN Manager passwords [no]" ac_help="$ac_help @@ -109,7 +112,7 @@ ac_help="$ac_help ac_help="$ac_help --with-meta-module module type static|dynamic [static]" ac_help="$ac_help - --enable-monitor enable monitor backend [no]" + --enable-monitor enable monitor backend [yes]" ac_help="$ac_help --with-monitor-module module type static|dynamic [static]" ac_help="$ac_help @@ -874,7 +877,7 @@ echo "Configuring ${TB}${OL_STRING}${TN} ${OPENLDAP_CVS}..." echo $ac_n "checking host system type""... $ac_c" 1>&6 -echo "configure:878: checking host system type" >&5 +echo "configure:881: checking host system type" >&5 if test "x$ac_cv_host" = "x" || (test "x$host" != "xNONE" && test "x$host" != "x$ac_cv_host_alias"); then # Make sure we can run config.sub. @@ -915,7 +918,7 @@ host_os=$ac_cv_host_os echo $ac_n "checking target system type""... $ac_c" 1>&6 -echo "configure:919: checking target system type" >&5 +echo "configure:922: checking target system type" >&5 if test "x$ac_cv_target" = "x" || (test "x$target" != "xNONE" && test "x$target" != "x$ac_cv_target_alias"); then # Make sure we can run config.sub. @@ -955,7 +958,7 @@ target_os=$ac_cv_target_os echo $ac_n "checking build system type""... $ac_c" 1>&6 -echo "configure:959: checking build system type" >&5 +echo "configure:962: checking build system type" >&5 if test "x$ac_cv_build" = "x" || (test "x$build" != "xNONE" && test "x$build" != "x$ac_cv_build_alias"); then # Make sure we can run config.sub. @@ -1032,7 +1035,7 @@ test "$host_alias" != "$target_alias" && # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 -echo "configure:1036: checking for a BSD compatible install" >&5 +echo "configure:1039: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"\${ac_cv_path_install+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -1089,7 +1092,7 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}' test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' echo $ac_n "checking whether build environment is sane""... $ac_c" 1>&6 -echo "configure:1093: checking whether build environment is sane" >&5 +echo "configure:1096: checking whether build environment is sane" >&5 # Just in case sleep 1 echo timestamp > conftestfile @@ -1150,7 +1153,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1154: checking for $ac_word" >&5 +echo "configure:1157: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_AWK+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1180,7 +1183,7 @@ test -n "$AWK" && break done echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 -echo "configure:1184: checking whether ${MAKE-make} sets \${MAKE}" >&5 +echo "configure:1187: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"\${ac_cv_prog_make_${ac_make}_set+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -1220,7 +1223,7 @@ fi missing_dir=`cd $ac_aux_dir && pwd` echo $ac_n "checking for working aclocal""... $ac_c" 1>&6 -echo "configure:1224: checking for working aclocal" >&5 +echo "configure:1227: checking for working aclocal" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1233,7 +1236,7 @@ else fi echo $ac_n "checking for working autoconf""... $ac_c" 1>&6 -echo "configure:1237: checking for working autoconf" >&5 +echo "configure:1240: checking for working autoconf" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1246,7 +1249,7 @@ else fi echo $ac_n "checking for working automake""... $ac_c" 1>&6 -echo "configure:1250: checking for working automake" >&5 +echo "configure:1253: checking for working automake" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1259,7 +1262,7 @@ else fi echo $ac_n "checking for working autoheader""... $ac_c" 1>&6 -echo "configure:1263: checking for working autoheader" >&5 +echo "configure:1266: checking for working autoheader" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1272,7 +1275,7 @@ else fi echo $ac_n "checking for working makeinfo""... $ac_c" 1>&6 -echo "configure:1276: checking for working makeinfo" >&5 +echo "configure:1279: checking for working makeinfo" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. @@ -1292,7 +1295,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:1296: checking for $ac_word" >&5 +echo "configure:1299: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_AMTAR+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -1362,7 +1365,7 @@ OPENLDAP_RELEASE_DATE="$OL_RELEASE_DATE" echo $ac_n "checking configure arguments""... $ac_c" 1>&6 -echo "configure:1366: checking configure arguments" >&5 +echo "configure:1369: checking configure arguments" >&5 top_builddir=`pwd` @@ -1726,26 +1729,7 @@ else ol_enable_crypt="no" fi # end --enable-crypt -# OpenLDAP --enable-kpasswd - # Check whether --enable-kpasswd or --disable-kpasswd was given. -if test "${enable_kpasswd+set}" = set; then - enableval="$enable_kpasswd" - - ol_arg=invalid - for ol_val in auto yes no ; do - if test "$enableval" = "$ol_val" ; then - ol_arg="$ol_val" - fi - done - if test "$ol_arg" = "invalid" ; then - { echo "configure: error: bad value $enableval for --enable-kpasswd" 1>&2; exit 1; } - fi - ol_enable_kpasswd="$ol_arg" - -else - ol_enable_kpasswd="no" -fi -# end --enable-kpasswd +ol_enable_kpasswd=${ol_enable_kpasswd-no} # OpenLDAP --enable-lmpasswd # Check whether --enable-lmpasswd or --disable-lmpasswd was given. if test "${enable_lmpasswd+set}" = set; then @@ -2214,7 +2198,7 @@ if test "${enable_monitor+set}" = set; then ol_enable_monitor="$ol_arg" else - ol_enable_monitor="no" + ol_enable_monitor="yes" fi # end --enable-monitor # OpenLDAP --with-monitor_module @@ -2783,7 +2767,6 @@ fi echo "$ac_t""done" 1>&6 LDAP_LIBS= -LDIF_LIBS= LDBM_LIBS= LTHREAD_LIBS= LUTIL_LIBS= @@ -2866,7 +2849,7 @@ SLAPD_SLP_LIBS= # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 -echo "configure:2870: checking for a BSD compatible install" >&5 +echo "configure:2853: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"\${ac_cv_path_install+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -2947,7 +2930,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:2951: checking for $ac_word" >&5 +echo "configure:2934: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_CC+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -2999,7 +2982,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3003: checking for $ac_word" >&5 +echo "configure:2986: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_CC+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3041,7 +3024,7 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3045: checking for $ac_word" >&5 +echo "configure:3028: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_AR+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3091,12 +3074,12 @@ if test "X${PATH_SEPARATOR+set}" != Xset; then fi echo $ac_n "checking for Cygwin environment""... $ac_c" 1>&6 -echo "configure:3095: checking for Cygwin environment" >&5 +echo "configure:3078: checking for Cygwin environment" >&5 if eval "test \"\${ac_cv_cygwin+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3094: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_cygwin=yes else @@ -3123,19 +3106,19 @@ echo "$ac_t""$ac_cv_cygwin" 1>&6 CYGWIN= test "$ac_cv_cygwin" = yes && CYGWIN=yes echo $ac_n "checking for mingw32 environment""... $ac_c" 1>&6 -echo "configure:3127: checking for mingw32 environment" >&5 +echo "configure:3110: checking for mingw32 environment" >&5 if eval "test \"\${ac_cv_mingw32+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3122: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_mingw32=yes else @@ -3151,19 +3134,19 @@ echo "$ac_t""$ac_cv_mingw32" 1>&6 MINGW32= test "$ac_cv_mingw32" = yes && MINGW32=yes echo $ac_n "checking for EMX OS/2 environment""... $ac_c" 1>&6 -echo "configure:3155: checking for EMX OS/2 environment" >&5 +echo "configure:3138: checking for EMX OS/2 environment" >&5 if eval "test \"\${ac_cv_emxos2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3150: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_emxos2=yes else @@ -3179,7 +3162,7 @@ echo "$ac_t""$ac_cv_emxos2" 1>&6 EMXOS2= test "$ac_cv_emxos2" = yes && EMXOS2=yes echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 -echo "configure:3183: checking how to run the C preprocessor" >&5 +echo "configure:3166: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= @@ -3194,13 +3177,13 @@ else # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3204: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3187: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -3211,13 +3194,13 @@ else rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3221: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3204: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -3228,13 +3211,13 @@ else rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:3238: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:3221: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -3284,7 +3267,7 @@ fi # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3288: checking for $ac_word" >&5 +echo "configure:3271: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_CC+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3314,7 +3297,7 @@ if test -z "$CC"; then # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3318: checking for $ac_word" >&5 +echo "configure:3301: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_CC+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3365,7 +3348,7 @@ fi # Extract the first word of "cl", so it can be a program name with args. set dummy cl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:3369: checking for $ac_word" >&5 +echo "configure:3352: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_CC+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3397,7 +3380,7 @@ fi fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) works""... $ac_c" 1>&6 -echo "configure:3401: checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) works" >&5 +echo "configure:3384: checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) works" >&5 ac_ext=c # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options. @@ -3408,12 +3391,12 @@ cross_compiling=$ac_cv_prog_cc_cross cat > conftest.$ac_ext << EOF -#line 3412 "configure" +#line 3395 "configure" #include "confdefs.h" main(){return(0);} EOF -if { (eval echo configure:3417: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:3400: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then ac_cv_prog_cc_works=yes # If we can't run a trivial program, we are probably using a cross compiler. if (./conftest; exit) 2>/dev/null; then @@ -3439,12 +3422,12 @@ if test $ac_cv_prog_cc_works = no; then { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; } fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6 -echo "configure:3443: checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) is a cross-compiler" >&5 +echo "configure:3426: checking whether the C compiler ($CC $CFLAGS $CPPFLAGS $LDFLAGS) is a cross-compiler" >&5 echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6 cross_compiling=$ac_cv_prog_cc_cross echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6 -echo "configure:3448: checking whether we are using GNU C" >&5 +echo "configure:3431: checking whether we are using GNU C" >&5 if eval "test \"\${ac_cv_prog_gcc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3453,7 +3436,7 @@ else yes; #endif EOF -if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:3457: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then +if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:3440: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then ac_cv_prog_gcc=yes else ac_cv_prog_gcc=no @@ -3472,7 +3455,7 @@ ac_test_CFLAGS="${CFLAGS+set}" ac_save_CFLAGS="$CFLAGS" CFLAGS= echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6 -echo "configure:3476: checking whether ${CC-cc} accepts -g" >&5 +echo "configure:3459: checking whether ${CC-cc} accepts -g" >&5 if eval "test \"\${ac_cv_prog_cc_g+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3515,7 +3498,7 @@ ac_prog=ld if test "$GCC" = yes; then # Check if gcc -print-prog-name=ld gives a path. echo $ac_n "checking for ld used by GCC""... $ac_c" 1>&6 -echo "configure:3519: checking for ld used by GCC" >&5 +echo "configure:3502: checking for ld used by GCC" >&5 case $host in *-*-mingw*) # gcc leaves a trailing carriage return which upsets mingw @@ -3545,10 +3528,10 @@ echo "configure:3519: checking for ld used by GCC" >&5 esac elif test "$with_gnu_ld" = yes; then echo $ac_n "checking for GNU ld""... $ac_c" 1>&6 -echo "configure:3549: checking for GNU ld" >&5 +echo "configure:3532: checking for GNU ld" >&5 else echo $ac_n "checking for non-GNU ld""... $ac_c" 1>&6 -echo "configure:3552: checking for non-GNU ld" >&5 +echo "configure:3535: checking for non-GNU ld" >&5 fi if eval "test \"\${lt_cv_path_LD+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -3583,7 +3566,7 @@ else fi test -z "$LD" && { echo "configure: error: no acceptable ld found in \$PATH" 1>&2; exit 1; } echo $ac_n "checking if the linker ($LD) is GNU ld""... $ac_c" 1>&6 -echo "configure:3587: checking if the linker ($LD) is GNU ld" >&5 +echo "configure:3570: checking if the linker ($LD) is GNU ld" >&5 if eval "test \"\${lt_cv_prog_gnu_ld+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3600,7 +3583,7 @@ with_gnu_ld=$lt_cv_prog_gnu_ld echo $ac_n "checking for $LD option to reload object files""... $ac_c" 1>&6 -echo "configure:3604: checking for $LD option to reload object files" >&5 +echo "configure:3587: checking for $LD option to reload object files" >&5 if eval "test \"\${lt_cv_ld_reload_flag+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3612,7 +3595,7 @@ reload_flag=$lt_cv_ld_reload_flag test -n "$reload_flag" && reload_flag=" $reload_flag" echo $ac_n "checking for BSD-compatible nm""... $ac_c" 1>&6 -echo "configure:3616: checking for BSD-compatible nm" >&5 +echo "configure:3599: checking for BSD-compatible nm" >&5 if eval "test \"\${lt_cv_path_NM+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3650,7 +3633,7 @@ NM="$lt_cv_path_NM" echo "$ac_t""$NM" 1>&6 echo $ac_n "checking for a sed that does not truncate output""... $ac_c" 1>&6 -echo "configure:3654: checking for a sed that does not truncate output" >&5 +echo "configure:3637: checking for a sed that does not truncate output" >&5 if eval "test \"\${lt_cv_path_SED+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3734,7 +3717,7 @@ fi echo "$ac_t""$SED" 1>&6 echo $ac_n "checking whether ln -s works""... $ac_c" 1>&6 -echo "configure:3738: checking whether ln -s works" >&5 +echo "configure:3721: checking whether ln -s works" >&5 if eval "test \"\${ac_cv_prog_LN_S+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3755,7 +3738,7 @@ else fi echo $ac_n "checking how to recognise dependent libraries""... $ac_c" 1>&6 -echo "configure:3759: checking how to recognise dependent libraries" >&5 +echo "configure:3742: checking how to recognise dependent libraries" >&5 if eval "test \"\${lt_cv_deplibs_check_method+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3941,13 +3924,13 @@ file_magic_cmd=$lt_cv_file_magic_cmd deplibs_check_method=$lt_cv_deplibs_check_method echo $ac_n "checking for object suffix""... $ac_c" 1>&6 -echo "configure:3945: checking for object suffix" >&5 +echo "configure:3928: checking for object suffix" >&5 if eval "test \"\${ac_cv_objext+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else rm -f conftest* echo 'int i = 1;' > conftest.$ac_ext -if { (eval echo configure:3951: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:3934: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then for ac_file in conftest.*; do case $ac_file in *.c) ;; @@ -3968,7 +3951,7 @@ ac_objext=$ac_cv_objext echo $ac_n "checking for executable suffix""... $ac_c" 1>&6 -echo "configure:3972: checking for executable suffix" >&5 +echo "configure:3955: checking for executable suffix" >&5 if eval "test \"\${ac_cv_exeext+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -3978,7 +3961,7 @@ else rm -f conftest* echo 'int main () { return 0; }' > conftest.$ac_ext ac_cv_exeext= - if { (eval echo configure:3982: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then + if { (eval echo configure:3965: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then for file in conftest.*; do case $file in *.c | *.C | *.o | *.obj | *.xcoff) ;; @@ -4009,7 +3992,7 @@ fi # Check for command to grab the raw symbol name followed by C symbol from nm. echo $ac_n "checking command to parse $NM output""... $ac_c" 1>&6 -echo "configure:4013: checking command to parse $NM output" >&5 +echo "configure:3996: checking command to parse $NM output" >&5 if eval "test \"\${lt_cv_sys_global_symbol_pipe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4092,10 +4075,10 @@ void nm_test_func(){} int main(){nm_test_var='a';nm_test_func();return(0);} EOF - if { (eval echo configure:4096: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then + if { (eval echo configure:4079: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then # Now try to grab the symbols. nlist=conftest.nm - if { (eval echo configure:4099: \"$NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist) 2>&5; } && test -s "$nlist"; then + if { (eval echo configure:4082: \"$NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist\") 1>&5; (eval $NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist) 2>&5; } && test -s "$nlist"; then # Try sorting and uniquifying the output. if sort "$nlist" | uniq > "$nlist"T; then mv -f "$nlist"T "$nlist" @@ -4146,7 +4129,7 @@ EOF save_CFLAGS="$CFLAGS" LIBS="conftstm.$ac_objext" CFLAGS="$CFLAGS$no_builtin_flag" - if { (eval echo configure:4150: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest$ac_exeext; then + if { (eval echo configure:4133: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest$ac_exeext; then pipe_works=yes fi LIBS="$save_LIBS" @@ -4195,17 +4178,17 @@ for ac_hdr in dlfcn.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:4199: checking for $ac_hdr" >&5 +echo "configure:4182: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:4209: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:4192: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -4241,7 +4224,7 @@ case $deplibs_check_method in file_magic*) if test "$file_magic_cmd" = '$MAGIC_CMD'; then echo $ac_n "checking for ${ac_tool_prefix}file""... $ac_c" 1>&6 -echo "configure:4245: checking for ${ac_tool_prefix}file" >&5 +echo "configure:4228: checking for ${ac_tool_prefix}file" >&5 if eval "test \"\${lt_cv_path_MAGIC_CMD+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4303,7 +4286,7 @@ fi if test -z "$lt_cv_path_MAGIC_CMD"; then if test -n "$ac_tool_prefix"; then echo $ac_n "checking for file""... $ac_c" 1>&6 -echo "configure:4307: checking for file" >&5 +echo "configure:4290: checking for file" >&5 if eval "test \"\${lt_cv_path_MAGIC_CMD+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4374,7 +4357,7 @@ esac # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. set dummy ${ac_tool_prefix}ranlib; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4378: checking for $ac_word" >&5 +echo "configure:4361: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_RANLIB+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4406,7 +4389,7 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4410: checking for $ac_word" >&5 +echo "configure:4393: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_RANLIB+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4441,7 +4424,7 @@ fi # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args. set dummy ${ac_tool_prefix}strip; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4445: checking for $ac_word" >&5 +echo "configure:4428: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_STRIP+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4473,7 +4456,7 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "strip", so it can be a program name with args. set dummy strip; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4477: checking for $ac_word" >&5 +echo "configure:4460: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_STRIP+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4522,8 +4505,8 @@ test "x$enable_libtool_lock" != xno && enable_libtool_lock=yes case $host in *-*-irix6*) # Find out which ABI we are using. - echo '#line 4526 "configure"' > conftest.$ac_ext - if { (eval echo configure:4527: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then + echo '#line 4509 "configure"' > conftest.$ac_ext + if { (eval echo configure:4510: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then case `/usr/bin/file conftest.$ac_objext` in *32-bit*) LD="${LD-ld} -32" @@ -4544,7 +4527,7 @@ case $host in SAVE_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -belf" echo $ac_n "checking whether the C compiler needs -belf""... $ac_c" 1>&6 -echo "configure:4548: checking whether the C compiler needs -belf" >&5 +echo "configure:4531: checking whether the C compiler needs -belf" >&5 if eval "test \"\${lt_cv_cc_needs_belf+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4557,14 +4540,14 @@ ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$a cross_compiling=$ac_cv_prog_cc_cross cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4551: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* lt_cv_cc_needs_belf=yes else @@ -4594,7 +4577,7 @@ echo "$ac_t""$lt_cv_cc_needs_belf" 1>&6 # Extract the first word of "${ac_tool_prefix}dlltool", so it can be a program name with args. set dummy ${ac_tool_prefix}dlltool; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4598: checking for $ac_word" >&5 +echo "configure:4581: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_DLLTOOL+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4626,7 +4609,7 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "dlltool", so it can be a program name with args. set dummy dlltool; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4630: checking for $ac_word" >&5 +echo "configure:4613: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_DLLTOOL+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4661,7 +4644,7 @@ fi # Extract the first word of "${ac_tool_prefix}as", so it can be a program name with args. set dummy ${ac_tool_prefix}as; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4665: checking for $ac_word" >&5 +echo "configure:4648: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_AS+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4693,7 +4676,7 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "as", so it can be a program name with args. set dummy as; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4697: checking for $ac_word" >&5 +echo "configure:4680: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_AS+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4728,7 +4711,7 @@ fi # Extract the first word of "${ac_tool_prefix}objdump", so it can be a program name with args. set dummy ${ac_tool_prefix}objdump; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4732: checking for $ac_word" >&5 +echo "configure:4715: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_OBJDUMP+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4760,7 +4743,7 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "objdump", so it can be a program name with args. set dummy objdump; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:4764: checking for $ac_word" >&5 +echo "configure:4747: checking for $ac_word" >&5 if eval "test \"\${ac_cv_prog_OBJDUMP+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -4796,12 +4779,12 @@ fi # recent cygwin and mingw systems supply a stub DllMain which the user # can override, but on older systems we have to supply one echo $ac_n "checking if libtool should supply DllMain function""... $ac_c" 1>&6 -echo "configure:4800: checking if libtool should supply DllMain function" >&5 +echo "configure:4783: checking if libtool should supply DllMain function" >&5 if eval "test \"\${lt_cv_need_dllmain+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4796: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* lt_cv_need_dllmain=no else @@ -4830,19 +4813,19 @@ echo "$ac_t""$lt_cv_need_dllmain" 1>&6 SAVE_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -mdll" echo $ac_n "checking how to link DLLs""... $ac_c" 1>&6 -echo "configure:4834: checking how to link DLLs" >&5 +echo "configure:4817: checking how to link DLLs" >&5 if eval "test \"\${lt_cv_cc_dll_switch+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:4829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* lt_cv_cc_dll_switch=-mdll else @@ -4956,7 +4939,7 @@ set dummy $CC compiler="$2" echo $ac_n "checking for objdir""... $ac_c" 1>&6 -echo "configure:4960: checking for objdir" >&5 +echo "configure:4943: checking for objdir" >&5 rm -f .libs 2>/dev/null mkdir .libs 2>/dev/null if test -d .libs; then @@ -4983,7 +4966,7 @@ test -z "$pic_mode" && pic_mode=default # in isolation, and that seeing it set (from the cache) indicates that # the associated values are set (in the cache) correctly too. echo $ac_n "checking for $compiler option to produce PIC""... $ac_c" 1>&6 -echo "configure:4987: checking for $compiler option to produce PIC" >&5 +echo "configure:4970: checking for $compiler option to produce PIC" >&5 if eval "test \"\${lt_cv_prog_cc_pic+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5131,21 +5114,21 @@ else # Check to make sure the pic_flag actually works. echo $ac_n "checking if $compiler PIC flag $lt_cv_prog_cc_pic works""... $ac_c" 1>&6 -echo "configure:5135: checking if $compiler PIC flag $lt_cv_prog_cc_pic works" >&5 +echo "configure:5118: checking if $compiler PIC flag $lt_cv_prog_cc_pic works" >&5 if eval "test \"\${lt_cv_prog_cc_pic_works+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS $lt_cv_prog_cc_pic -DPIC" cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:5132: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* case $host_os in hpux9* | hpux10* | hpux11*) @@ -5197,7 +5180,7 @@ if test -n "$lt_cv_prog_cc_shlib"; then fi echo $ac_n "checking if $compiler static flag $lt_cv_prog_cc_static works""... $ac_c" 1>&6 -echo "configure:5201: checking if $compiler static flag $lt_cv_prog_cc_static works" >&5 +echo "configure:5184: checking if $compiler static flag $lt_cv_prog_cc_static works" >&5 if eval "test \"\${lt_cv_prog_cc_static_works+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5205,14 +5188,14 @@ else save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $lt_cv_prog_cc_static" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:5199: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* lt_cv_prog_cc_static_works=yes else @@ -5239,7 +5222,7 @@ can_build_shared="$lt_cv_prog_cc_can_build_shared" # Check to see if options -o and -c are simultaneously supported by compiler echo $ac_n "checking if $compiler supports -c -o file.$ac_objext""... $ac_c" 1>&6 -echo "configure:5243: checking if $compiler supports -c -o file.$ac_objext" >&5 +echo "configure:5226: checking if $compiler supports -c -o file.$ac_objext" >&5 if eval "test \"\${lt_cv_compiler_c_o+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5258,7 +5241,7 @@ chmod -w . save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -o out/conftest2.$ac_objext" compiler_c_o=no -if { (eval echo configure:5262: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>out/conftest.err; } && test -s out/conftest2.$ac_objext; then +if { (eval echo configure:5245: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>out/conftest.err; } && test -s out/conftest2.$ac_objext; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings if test -s out/conftest.err; then @@ -5287,7 +5270,7 @@ echo "$ac_t""$compiler_c_o" 1>&6 if test x"$compiler_c_o" = x"yes"; then # Check to see if we can write to a .lo echo $ac_n "checking if $compiler supports -c -o file.lo""... $ac_c" 1>&6 -echo "configure:5291: checking if $compiler supports -c -o file.lo" >&5 +echo "configure:5274: checking if $compiler supports -c -o file.lo" >&5 if eval "test \"\${lt_cv_compiler_o_lo+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -5298,14 +5281,14 @@ else save_objext="$ac_objext" ac_objext=lo cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:5292: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings @@ -5336,7 +5319,7 @@ hard_links="nottested" if test "$compiler_c_o" = no && test "$need_locks" != no; then # do not overwrite the value of need_locks provided by the user echo $ac_n "checking if we can lock with hard links""... $ac_c" 1>&6 -echo "configure:5340: checking if we can lock with hard links" >&5 +echo "configure:5323: checking if we can lock with hard links" >&5 hard_links=yes $rm conftest* ln conftest.a conftest.b 2>/dev/null && hard_links=no @@ -5355,20 +5338,20 @@ fi if test "$GCC" = yes; then # Check to see if options -fno-rtti -fno-exceptions are supported by compiler echo $ac_n "checking if $compiler supports -fno-rtti -fno-exceptions""... $ac_c" 1>&6 -echo "configure:5359: checking if $compiler supports -fno-rtti -fno-exceptions" >&5 +echo "configure:5342: checking if $compiler supports -fno-rtti -fno-exceptions" >&5 echo "int some_variable = 0;" > conftest.$ac_ext save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -fno-rtti -fno-exceptions -c conftest.$ac_ext" compiler_rtti_exceptions=no cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:5355: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings @@ -5395,7 +5378,7 @@ fi # See if the linker supports building shared libraries. echo $ac_n "checking whether the linker ($LD) supports shared libraries""... $ac_c" 1>&6 -echo "configure:5399: checking whether the linker ($LD) supports shared libraries" >&5 +echo "configure:5382: checking whether the linker ($LD) supports shared libraries" >&5 allow_undefined_flag= no_undefined_flag= @@ -6094,7 +6077,7 @@ test "$ld_shlibs" = no && can_build_shared=no # Check hardcoding attributes. echo $ac_n "checking how to hardcode library paths into programs""... $ac_c" 1>&6 -echo "configure:6098: checking how to hardcode library paths into programs" >&5 +echo "configure:6081: checking how to hardcode library paths into programs" >&5 hardcode_action= if test -n "$hardcode_libdir_flag_spec" || \ test -n "$runpath_var"; then @@ -6122,7 +6105,7 @@ echo "$ac_t""$hardcode_action" 1>&6 striplib= old_striplib= echo $ac_n "checking whether stripping libraries is possible""... $ac_c" 1>&6 -echo "configure:6126: checking whether stripping libraries is possible" >&5 +echo "configure:6109: checking whether stripping libraries is possible" >&5 if test -n "$STRIP" && $STRIP -V 2>&1 | grep "GNU strip" >/dev/null; then test -z "$old_striplib" && old_striplib="$STRIP --strip-debug" test -z "$striplib" && striplib="$STRIP --strip-unneeded" @@ -6136,7 +6119,7 @@ test -z "$deplibs_check_method" && deplibs_check_method=unknown # PORTME Fill in your ld.so characteristics echo $ac_n "checking dynamic linker characteristics""... $ac_c" 1>&6 -echo "configure:6140: checking dynamic linker characteristics" >&5 +echo "configure:6123: checking dynamic linker characteristics" >&5 library_names_spec= libname_spec='lib$name' soname_spec= @@ -6547,11 +6530,11 @@ test "$dynamic_linker" = no && can_build_shared=no # Report the final consequences. echo $ac_n "checking if libtool supports shared libraries""... $ac_c" 1>&6 -echo "configure:6551: checking if libtool supports shared libraries" >&5 +echo "configure:6534: checking if libtool supports shared libraries" >&5 echo "$ac_t""$can_build_shared" 1>&6 echo $ac_n "checking whether to build shared libraries""... $ac_c" 1>&6 -echo "configure:6555: checking whether to build shared libraries" >&5 +echo "configure:6538: checking whether to build shared libraries" >&5 test "$can_build_shared" = "no" && enable_shared=no # On AIX, shared libraries and static libraries use the same namespace, and @@ -6574,7 +6557,7 @@ esac echo "$ac_t""$enable_shared" 1>&6 echo $ac_n "checking whether to build static libraries""... $ac_c" 1>&6 -echo "configure:6578: checking whether to build static libraries" >&5 +echo "configure:6561: checking whether to build static libraries" >&5 # Make sure either enable_shared or enable_static is yes. test "$enable_shared" = yes || enable_static=yes echo "$ac_t""$enable_static" 1>&6 @@ -6615,12 +6598,12 @@ else *) echo $ac_n "checking for shl_load""... $ac_c" 1>&6 -echo "configure:6619: checking for shl_load" >&5 +echo "configure:6602: checking for shl_load" >&5 if eval "test \"\${ac_cv_func_shl_load+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6631: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_shl_load=yes" else @@ -6662,7 +6645,7 @@ if eval "test \"`echo '$ac_cv_func_'shl_load`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for shl_load in -ldld""... $ac_c" 1>&6 -echo "configure:6666: checking for shl_load in -ldld" >&5 +echo "configure:6649: checking for shl_load in -ldld" >&5 ac_lib_var=`echo dld'_'shl_load | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -6670,7 +6653,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldld $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6668: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -6700,12 +6683,12 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dlopen""... $ac_c" 1>&6 -echo "configure:6704: checking for dlopen" >&5 +echo "configure:6687: checking for dlopen" >&5 if eval "test \"\${ac_cv_func_dlopen+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6716: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_dlopen=yes" else @@ -6747,7 +6730,7 @@ if eval "test \"`echo '$ac_cv_func_'dlopen`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dlopen in -ldl""... $ac_c" 1>&6 -echo "configure:6751: checking for dlopen in -ldl" >&5 +echo "configure:6734: checking for dlopen in -ldl" >&5 ac_lib_var=`echo dl'_'dlopen | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -6755,7 +6738,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6753: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -6785,7 +6768,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dlopen in -lsvld""... $ac_c" 1>&6 -echo "configure:6789: checking for dlopen in -lsvld" >&5 +echo "configure:6772: checking for dlopen in -lsvld" >&5 ac_lib_var=`echo svld'_'dlopen | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -6793,7 +6776,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsvld $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6791: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -6823,7 +6806,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dld_link in -ldld""... $ac_c" 1>&6 -echo "configure:6827: checking for dld_link in -ldld" >&5 +echo "configure:6810: checking for dld_link in -ldld" >&5 ac_lib_var=`echo dld'_'dld_link | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -6831,7 +6814,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldld $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:6829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -6898,7 +6881,7 @@ fi LIBS="$lt_cv_dlopen_libs $LIBS" echo $ac_n "checking whether a program can dlopen itself""... $ac_c" 1>&6 -echo "configure:6902: checking whether a program can dlopen itself" >&5 +echo "configure:6885: checking whether a program can dlopen itself" >&5 if eval "test \"\${lt_cv_dlopen_self+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -6908,7 +6891,7 @@ else lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} 2>/dev/null; then + if { (eval echo configure:6956: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} 2>/dev/null; then (./conftest; exit; ) 2>/dev/null lt_status=$? case x$lt_status in @@ -6992,7 +6975,7 @@ echo "$ac_t""$lt_cv_dlopen_self" 1>&6 if test "x$lt_cv_dlopen_self" = xyes; then LDFLAGS="$LDFLAGS $link_static_flag" echo $ac_n "checking whether a statically linked program can dlopen itself""... $ac_c" 1>&6 -echo "configure:6996: checking whether a statically linked program can dlopen itself" >&5 +echo "configure:6979: checking whether a statically linked program can dlopen itself" >&5 if eval "test \"\${lt_cv_dlopen_self_static+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -7002,7 +6985,7 @@ else lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} 2>/dev/null; then + if { (eval echo configure:7050: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} 2>/dev/null; then (./conftest; exit; ) 2>/dev/null lt_status=$? case x$lt_status in @@ -7112,14 +7095,14 @@ if test "$enable_shared" = yes && test "$GCC" = yes; then # systems, -lgcc has to come before -lc. If gcc already passes -lc # to ld, don't add -lc before -lgcc. echo $ac_n "checking whether -lc should be explicitly linked in""... $ac_c" 1>&6 -echo "configure:7116: checking whether -lc should be explicitly linked in" >&5 +echo "configure:7099: checking whether -lc should be explicitly linked in" >&5 if eval "test \"\${lt_cv_archive_cmds_need_lc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else $rm conftest* echo 'static int dummy;' > conftest.$ac_ext - if { (eval echo configure:7123: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then + if { (eval echo configure:7106: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then soname=conftest lib=conftest libobjs=conftest.$ac_objext @@ -7132,7 +7115,7 @@ else libname=conftest save_allow_undefined_flag=$allow_undefined_flag allow_undefined_flag= - if { (eval echo configure:7136: \"$archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\") 1>&5; (eval $archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5; } + if { (eval echo configure:7119: \"$archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1\") 1>&5; (eval $archive_cmds 2\>\&1 \| grep \" -lc \" \>/dev/null 2\>\&1) 2>&5; } then lt_cv_archive_cmds_need_lc=no else @@ -7719,7 +7702,7 @@ LIBTOOL='$(SHELL) $(top_builddir)/libtool' # test for ln hardlink support echo $ac_n "checking whether ln works""... $ac_c" 1>&6 -echo "configure:7723: checking whether ln works" >&5 +echo "configure:7706: checking whether ln works" >&5 if eval "test \"\${ol_cv_prog_LN_H+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -7742,7 +7725,7 @@ else fi echo $ac_n "checking whether ln -s works""... $ac_c" 1>&6 -echo "configure:7746: checking whether ln -s works" >&5 +echo "configure:7729: checking whether ln -s works" >&5 if eval "test \"\${ac_cv_prog_LN_S+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -7768,7 +7751,7 @@ if test $ol_enable_perl != no ; then # Extract the first word of "perl", so it can be a program name with args. set dummy perl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 -echo "configure:7772: checking for $ac_word" >&5 +echo "configure:7755: checking for $ac_word" >&5 if eval "test \"\${ac_cv_path_PERLBIN+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -7809,17 +7792,19 @@ fi else PERL_CPPFLAGS="`$PERLBIN -MExtUtils::Embed -e ccopts`" + PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e 's/ -lc / /'`" + if test x"$ol_with_perl_module" = "xstatic" ; then - SLAPD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`" + SLAPD_PERL_LDFLAGS="$PERL_LDFLAGS" else - MOD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`" + MOD_PERL_LDFLAGS="$PERL_LDFLAGS" fi ol_link_perl=yes fi fi echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 -echo "configure:7823: checking how to run the C preprocessor" >&5 +echo "configure:7808: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= @@ -7834,13 +7819,13 @@ else # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:7844: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:7829: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -7851,13 +7836,13 @@ else rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:7861: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:7846: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -7868,13 +7853,13 @@ else rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:7878: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:7863: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : @@ -7913,12 +7898,12 @@ fi echo $ac_n "checking for Cygwin environment""... $ac_c" 1>&6 -echo "configure:7917: checking for Cygwin environment" >&5 +echo "configure:7902: checking for Cygwin environment" >&5 if eval "test \"\${ac_cv_cygwin+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:7918: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_cygwin=yes else @@ -7945,19 +7930,19 @@ echo "$ac_t""$ac_cv_cygwin" 1>&6 CYGWIN= test "$ac_cv_cygwin" = yes && CYGWIN=yes echo $ac_n "checking for mingw32 environment""... $ac_c" 1>&6 -echo "configure:7949: checking for mingw32 environment" >&5 +echo "configure:7934: checking for mingw32 environment" >&5 if eval "test \"\${ac_cv_mingw32+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:7946: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_mingw32=yes else @@ -7976,7 +7961,7 @@ test "$ac_cv_mingw32" = yes && MINGW32=yes echo $ac_n "checking for executable suffix""... $ac_c" 1>&6 -echo "configure:7980: checking for executable suffix" >&5 +echo "configure:7965: checking for executable suffix" >&5 if eval "test \"\${ac_cv_exeext+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -7986,7 +7971,7 @@ else rm -f conftest* echo 'int main () { return 0; }' > conftest.$ac_ext ac_cv_exeext= - if { (eval echo configure:7990: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then + if { (eval echo configure:7975: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; }; then for file in conftest.*; do case $file in *.c | *.C | *.o | *.obj | *.xcoff) ;; @@ -8007,13 +7992,13 @@ echo "$ac_t""${ac_cv_exeext}" 1>&6 ac_exeext=$EXEEXT echo $ac_n "checking for object suffix""... $ac_c" 1>&6 -echo "configure:8011: checking for object suffix" >&5 +echo "configure:7996: checking for object suffix" >&5 if eval "test \"\${ac_cv_objext+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else rm -f conftest* echo 'int i = 1;' > conftest.$ac_ext -if { (eval echo configure:8017: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:8002: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then for ac_file in conftest.*; do case $ac_file in *.c) ;; @@ -8037,7 +8022,7 @@ EOF echo $ac_n "checking for be_app in -lbe""... $ac_c" 1>&6 -echo "configure:8041: checking for be_app in -lbe" >&5 +echo "configure:8026: checking for be_app in -lbe" >&5 ac_lib_var=`echo be'_'be_app | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8045,7 +8030,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lbe -lroot -lnet $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8045: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8082,7 +8067,7 @@ fi echo $ac_n "checking for ${CC-cc} option to accept ANSI C""... $ac_c" 1>&6 -echo "configure:8086: checking for ${CC-cc} option to accept ANSI C" >&5 +echo "configure:8071: checking for ${CC-cc} option to accept ANSI C" >&5 if eval "test \"\${am_cv_prog_cc_stdc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -8099,7 +8084,7 @@ for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIO do CC="$ac_save_CC $ac_arg" cat > conftest.$ac_ext < #include @@ -8136,7 +8121,7 @@ return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; ; return 0; } EOF -if { (eval echo configure:8140: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:8125: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* am_cv_prog_cc_stdc="$ac_arg"; break else @@ -8170,7 +8155,7 @@ if test -z "${MKDEP}"; then OL_MKDEP="${CC-cc}" if test -z "${MKDEP_FLAGS}"; then echo $ac_n "checking for ${OL_MKDEP} depend flag""... $ac_c" 1>&6 -echo "configure:8174: checking for ${OL_MKDEP} depend flag" >&5 +echo "configure:8159: checking for ${OL_MKDEP} depend flag" >&5 if eval "test \"\${ol_cv_mkdep+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -8180,7 +8165,7 @@ else cat > conftest.c <&5; (eval $ac_try) 2>&5; }; } \ + if { ac_try='$OL_MKDEP $flag conftest.c'; { (eval echo configure:8169: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } \ | egrep '^conftest\.'"${ac_objext}" >/dev/null 2>&1 then if test ! -f conftest."${ac_object}" ; then @@ -8213,7 +8198,7 @@ if test "${ol_cv_mkdep}" = no ; then fi echo $ac_n "checking for afopen in -ls""... $ac_c" 1>&6 -echo "configure:8217: checking for afopen in -ls" >&5 +echo "configure:8202: checking for afopen in -ls" >&5 ac_lib_var=`echo s'_'afopen | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8221,7 +8206,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ls $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8221: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8275,17 +8260,17 @@ if test $ol_enable_modules != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:8279: checking for $ac_hdr" >&5 +echo "configure:8264: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:8289: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:8274: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -8317,7 +8302,7 @@ done fi echo $ac_n "checking for lt_dlinit in -lltdl""... $ac_c" 1>&6 -echo "configure:8321: checking for lt_dlinit in -lltdl" >&5 +echo "configure:8306: checking for lt_dlinit in -lltdl" >&5 ac_lib_var=`echo ltdl'_'lt_dlinit | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8325,7 +8310,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lltdl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8325: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8384,13 +8369,13 @@ fi # test for EBCDIC echo $ac_n "checking for EBCDIC""... $ac_c" 1>&6 -echo "configure:8388: checking for EBCDIC" >&5 +echo "configure:8373: checking for EBCDIC" >&5 if eval "test \"\${ol_cv_cpp_ebcdic+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:8388: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -8423,12 +8408,12 @@ EOF fi echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 -echo "configure:8427: checking for ANSI C header files" >&5 +echo "configure:8412: checking for ANSI C header files" >&5 if eval "test \"\${ol_cv_header_stdc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -8436,7 +8421,7 @@ else #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:8440: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:8425: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -8453,7 +8438,7 @@ rm -f conftest* if test $ol_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -8471,7 +8456,7 @@ fi if test $ol_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -8492,7 +8477,7 @@ if test "$cross_compiling" = yes; then : else cat > conftest.$ac_ext < #ifndef HAVE_EBCDIC @@ -8510,7 +8495,7 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2); exit (0); } EOF -if { (eval echo configure:8514: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:8499: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -8544,12 +8529,12 @@ for ac_hdr in dirent.h sys/ndir.h sys/dir.h ndir.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6 -echo "configure:8548: checking for $ac_hdr that defines DIR" >&5 +echo "configure:8533: checking for $ac_hdr that defines DIR" >&5 if eval "test \"\${ac_cv_header_dirent_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include <$ac_hdr> @@ -8557,7 +8542,7 @@ int main() { DIR *dirp = 0; ; return 0; } EOF -if { (eval echo configure:8561: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:8546: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* eval "ac_cv_header_dirent_$ac_safe=yes" else @@ -8582,7 +8567,7 @@ done # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix. if test $ac_header_dirent = dirent.h; then echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6 -echo "configure:8586: checking for opendir in -ldir" >&5 +echo "configure:8571: checking for opendir in -ldir" >&5 ac_lib_var=`echo dir'_'opendir | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8590,7 +8575,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldir $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8590: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8623,7 +8608,7 @@ fi else echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6 -echo "configure:8627: checking for opendir in -lx" >&5 +echo "configure:8612: checking for opendir in -lx" >&5 ac_lib_var=`echo x'_'opendir | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8631,7 +8616,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lx $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8631: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8665,12 +8650,12 @@ fi fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 -echo "configure:8669: checking for sys/wait.h that is POSIX.1 compatible" >&5 +echo "configure:8654: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"\${ac_cv_header_sys_wait_h+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -8686,7 +8671,7 @@ wait (&s); s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF -if { (eval echo configure:8690: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:8675: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else @@ -8707,12 +8692,12 @@ EOF fi echo $ac_n "checking POSIX termios""... $ac_c" 1>&6 -echo "configure:8711: checking POSIX termios" >&5 +echo "configure:8696: checking POSIX termios" >&5 if eval "test \"\${am_cv_sys_posix_termios+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -8722,7 +8707,7 @@ int main() { tcgetattr(0, 0); ; return 0; } EOF -if { (eval echo configure:8726: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8711: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* am_cv_sys_posix_termios=yes else @@ -8738,7 +8723,7 @@ echo "$ac_t""$am_cv_sys_posix_termios" 1>&6 echo $ac_n "checking whether use of TIOCGWINSZ requires sys/ioctl.h""... $ac_c" 1>&6 -echo "configure:8742: checking whether use of TIOCGWINSZ requires sys/ioctl.h" >&5 +echo "configure:8727: checking whether use of TIOCGWINSZ requires sys/ioctl.h" >&5 if eval "test \"\${am_cv_sys_tiocgwinsz_needs_sys_ioctl_h+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -8747,7 +8732,7 @@ else gwinsz_in_termios_h=no if test $am_cv_sys_posix_termios = yes; then cat > conftest.$ac_ext < # include @@ -8767,7 +8752,7 @@ rm -f conftest* if test $gwinsz_in_termios_h = no; then cat > conftest.$ac_ext < # include @@ -8854,17 +8839,17 @@ for ac_hdr in \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:8858: checking for $ac_hdr" >&5 +echo "configure:8843: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:8868: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:8853: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -8894,12 +8879,12 @@ done echo $ac_n "checking for dlopen""... $ac_c" 1>&6 -echo "configure:8898: checking for dlopen" >&5 +echo "configure:8883: checking for dlopen" >&5 if eval "test \"\${ac_cv_func_dlopen+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8912: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_dlopen=yes" else @@ -8941,7 +8926,7 @@ if eval "test \"`echo '$ac_cv_func_'dlopen`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dlopen in -ldl""... $ac_c" 1>&6 -echo "configure:8945: checking for dlopen in -ldl" >&5 +echo "configure:8930: checking for dlopen in -ldl" >&5 ac_lib_var=`echo dl'_'dlopen | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8949,7 +8934,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8949: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -8991,7 +8976,7 @@ fi echo $ac_n "checking for sigset in -lV3""... $ac_c" 1>&6 -echo "configure:8995: checking for sigset in -lV3" >&5 +echo "configure:8980: checking for sigset in -lV3" >&5 ac_lib_var=`echo V3'_'sigset | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -8999,7 +8984,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lV3 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:8999: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9039,12 +9024,12 @@ fi echo $ac_n "checking for winsock""... $ac_c" 1>&6 -echo "configure:9043: checking for winsock" >&5 +echo "configure:9028: checking for winsock" >&5 save_LIBS="$LIBS" for curlib in ws2_32 wsock32; do LIBS="$LIBS -l$curlib" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9050: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* have_winsock=yes else @@ -9096,12 +9081,12 @@ echo "$ac_t""$have_winsock" 1>&6 echo $ac_n "checking for socket""... $ac_c" 1>&6 -echo "configure:9100: checking for socket" >&5 +echo "configure:9085: checking for socket" >&5 if eval "test \"\${ac_cv_func_socket+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9114: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_socket=yes" else @@ -9144,7 +9129,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for main in -lsocket""... $ac_c" 1>&6 -echo "configure:9148: checking for main in -lsocket" >&5 +echo "configure:9133: checking for main in -lsocket" >&5 ac_lib_var=`echo socket'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9152,14 +9137,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lsocket $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9148: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9187,7 +9172,7 @@ else fi echo $ac_n "checking for main in -lnet""... $ac_c" 1>&6 -echo "configure:9191: checking for main in -lnet" >&5 +echo "configure:9176: checking for main in -lnet" >&5 ac_lib_var=`echo net'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9195,14 +9180,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lnet $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9191: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9230,7 +9215,7 @@ else fi echo $ac_n "checking for main in -lnsl_s""... $ac_c" 1>&6 -echo "configure:9234: checking for main in -lnsl_s" >&5 +echo "configure:9219: checking for main in -lnsl_s" >&5 ac_lib_var=`echo nsl_s'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9238,14 +9223,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl_s $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9234: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9273,7 +9258,7 @@ else fi echo $ac_n "checking for main in -lnsl""... $ac_c" 1>&6 -echo "configure:9277: checking for main in -lnsl" >&5 +echo "configure:9262: checking for main in -lnsl" >&5 ac_lib_var=`echo nsl'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9281,14 +9266,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9277: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9316,7 +9301,7 @@ else fi echo $ac_n "checking for socket in -linet""... $ac_c" 1>&6 -echo "configure:9320: checking for socket in -linet" >&5 +echo "configure:9305: checking for socket in -linet" >&5 ac_lib_var=`echo inet'_'socket | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9324,7 +9309,7 @@ else ac_save_LIBS="$LIBS" LIBS="-linet $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9324: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9363,7 +9348,7 @@ else fi echo $ac_n "checking for main in -lgen""... $ac_c" 1>&6 -echo "configure:9367: checking for main in -lgen" >&5 +echo "configure:9352: checking for main in -lgen" >&5 ac_lib_var=`echo gen'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9371,14 +9356,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lgen $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9367: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -9410,12 +9395,12 @@ fi echo $ac_n "checking for select""... $ac_c" 1>&6 -echo "configure:9414: checking for select" >&5 +echo "configure:9399: checking for select" >&5 if eval "test \"\${ac_cv_func_select+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9428: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_select=yes" else @@ -9462,7 +9447,7 @@ fi if test "${ac_cv_header_winsock_h}" != yes; then echo $ac_n "checking types of arguments for select()""... $ac_c" 1>&6 -echo "configure:9466: checking types of arguments for select()" >&5 +echo "configure:9451: checking types of arguments for select()" >&5 if eval "test \"\${ac_cv_func_select_arg234+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9476,7 +9461,7 @@ else for ac_cv_func_select_arg1 in 'int' 'size_t' 'unsigned long' 'unsigned'; do for ac_cv_func_select_arg5 in 'struct timeval *' 'const struct timeval *'; do cat > conftest.$ac_ext < @@ -9495,7 +9480,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:9499: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:9484: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_not_found=no ; break 3 else @@ -9540,17 +9525,17 @@ for ac_hdr in regex.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:9544: checking for $ac_hdr" >&5 +echo "configure:9529: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:9554: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:9539: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -9581,14 +9566,14 @@ if test "$ac_cv_header_regex_h" != yes ; then fi echo $ac_n "checking for library containing regfree""... $ac_c" 1>&6 -echo "configure:9585: checking for library containing regfree" >&5 +echo "configure:9570: checking for library containing regfree" >&5 if eval "test \"\${ac_cv_search_regfree+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_regfree="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9588: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_regfree="none required" else @@ -9610,7 +9595,7 @@ rm -f conftest* test "$ac_cv_search_regfree" = "no" && for ac_lib in regex gnuregex; do LIBS="-l$ac_lib $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9610: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_regfree="-l$ac_lib" break @@ -9644,7 +9629,7 @@ fi echo $ac_n "checking for compatible POSIX regex""... $ac_c" 1>&6 -echo "configure:9648: checking for compatible POSIX regex" >&5 +echo "configure:9633: checking for compatible POSIX regex" >&5 if eval "test \"\${ol_cv_c_posix_regex+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -9653,7 +9638,7 @@ else ol_cv_c_posix_regex=cross else cat > conftest.$ac_ext < @@ -9679,7 +9664,7 @@ main() return rc; } EOF -if { (eval echo configure:9683: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:9668: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_c_posix_regex=yes else @@ -9705,17 +9690,17 @@ for ac_hdr in sys/uuid.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:9709: checking for $ac_hdr" >&5 +echo "configure:9694: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:9719: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:9704: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -9745,14 +9730,14 @@ if test $ac_cv_header_sys_uuid_h = yes ; then save_LIBS="$LIBS" echo $ac_n "checking for library containing uuid_to_str""... $ac_c" 1>&6 -echo "configure:9749: checking for library containing uuid_to_str" >&5 +echo "configure:9734: checking for library containing uuid_to_str" >&5 if eval "test \"\${ac_cv_search_uuid_to_str+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_func_search_save_LIBS="$LIBS" ac_cv_search_uuid_to_str="no" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9752: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_uuid_to_str="none required" else @@ -9774,7 +9759,7 @@ rm -f conftest* test "$ac_cv_search_uuid_to_str" = "no" && for ac_lib in uuid; do LIBS="-l$ac_lib $ac_func_search_save_LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9774: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_cv_search_uuid_to_str="-l$ac_lib" break @@ -9820,11 +9805,11 @@ fi if test $have_uuid = no ; then echo $ac_n "checking to see if -lrpcrt4 is needed for win32 UUID support""... $ac_c" 1>&6 -echo "configure:9824: checking to see if -lrpcrt4 is needed for win32 UUID support" >&5 +echo "configure:9809: checking to see if -lrpcrt4 is needed for win32 UUID support" >&5 save_LIBS="$LIBS" LIBS="$LIBS -lrpcrt4" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9826: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* need_rpcrt=yes else @@ -9856,12 +9841,12 @@ fi ol_link_dnssrv=no echo $ac_n "checking for res_query""... $ac_c" 1>&6 -echo "configure:9860: checking for res_query" >&5 +echo "configure:9845: checking for res_query" >&5 if eval "test \"\${ac_cv_func_res_query+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9874: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_res_query=yes" else @@ -9906,12 +9891,12 @@ fi if test $ac_cv_func_res_query = no ; then echo $ac_n "checking for __res_query""... $ac_c" 1>&6 -echo "configure:9910: checking for __res_query" >&5 +echo "configure:9895: checking for __res_query" >&5 if eval "test \"\${ac_cv_func___res_query+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9924: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func___res_query=yes" else @@ -9959,7 +9944,7 @@ fi if test $ac_cv_func_res_query = no ; then echo $ac_n "checking for res_query in -lbind""... $ac_c" 1>&6 -echo "configure:9963: checking for res_query in -lbind" >&5 +echo "configure:9948: checking for res_query in -lbind" >&5 ac_lib_var=`echo bind'_'res_query | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -9967,7 +9952,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lbind $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:9967: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10010,7 +9995,7 @@ fi if test $ac_cv_func_res_query = no ; then echo $ac_n "checking for __res_query in -lbind""... $ac_c" 1>&6 -echo "configure:10014: checking for __res_query in -lbind" >&5 +echo "configure:9999: checking for __res_query in -lbind" >&5 ac_lib_var=`echo bind'_'__res_query | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10018,7 +10003,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lbind $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10018: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10061,7 +10046,7 @@ fi if test $ac_cv_func_res_query = no ; then echo $ac_n "checking for res_query in -lresolv""... $ac_c" 1>&6 -echo "configure:10065: checking for res_query in -lresolv" >&5 +echo "configure:10050: checking for res_query in -lresolv" >&5 ac_lib_var=`echo resolv'_'res_query | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10069,7 +10054,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lresolv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10069: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10112,7 +10097,7 @@ fi if test $ac_cv_func_res_query = no ; then echo $ac_n "checking for __res_query in -lresolv""... $ac_c" 1>&6 -echo "configure:10116: checking for __res_query in -lresolv" >&5 +echo "configure:10101: checking for __res_query in -lresolv" >&5 ac_lib_var=`echo resolv'_'__res_query | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10120,7 +10105,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lresolv $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10120: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10179,12 +10164,12 @@ fi for ac_func in getaddrinfo getnameinfo gai_strerror inet_ntop do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:10183: checking for $ac_func" >&5 +echo "configure:10168: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10197: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -10240,13 +10225,13 @@ if test $ac_cv_func_getaddrinfo = no -o $ac_cv_func_inet_ntop = no ; then fi elif test $ol_enable_ipv6 != no ; then echo $ac_n "checking INET6_ADDRSTRLEN""... $ac_c" 1>&6 -echo "configure:10244: checking INET6_ADDRSTRLEN" >&5 +echo "configure:10229: checking INET6_ADDRSTRLEN" >&5 if eval "test \"\${ol_cv_inet6_addrstrlen+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -10271,13 +10256,13 @@ echo "$ac_t""$ol_cv_inet6_addrstrlen" 1>&6 echo $ac_n "checking struct sockaddr_storage""... $ac_c" 1>&6 -echo "configure:10275: checking struct sockaddr_storage" >&5 +echo "configure:10260: checking struct sockaddr_storage" >&5 if eval "test \"\${ol_cv_struct_sockaddr_storage+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -10289,7 +10274,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:10293: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:10278: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_struct_sockaddr_storage=yes else @@ -10320,17 +10305,17 @@ if test $ol_enable_local != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10324: checking for $ac_hdr" >&5 +echo "configure:10309: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10334: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10319: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -10377,17 +10362,17 @@ if test $ol_with_kerberos = yes -o $ol_with_kerberos = auto \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10381: checking for $ac_hdr" >&5 +echo "configure:10366: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10391: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10376: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -10419,17 +10404,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10423: checking for $ac_hdr" >&5 +echo "configure:10408: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10433: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10418: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -10463,7 +10448,7 @@ done if test $krb5_impl = mit; then echo $ac_n "checking for main in -lk5crypto""... $ac_c" 1>&6 -echo "configure:10467: checking for main in -lk5crypto" >&5 +echo "configure:10452: checking for main in -lk5crypto" >&5 ac_lib_var=`echo k5crypto'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10471,14 +10456,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lk5crypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10467: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10501,7 +10486,7 @@ fi echo $ac_n "checking for main in -lkrb5""... $ac_c" 1>&6 -echo "configure:10505: checking for main in -lkrb5" >&5 +echo "configure:10490: checking for main in -lkrb5" >&5 ac_lib_var=`echo krb5'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10509,14 +10494,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 -l$krb5crypto -lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10505: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10541,7 +10526,7 @@ fi elif test $krb5_impl = heimdal; then echo $ac_n "checking for main in -ldes""... $ac_c" 1>&6 -echo "configure:10545: checking for main in -ldes" >&5 +echo "configure:10530: checking for main in -ldes" >&5 ac_lib_var=`echo des'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10549,14 +10534,14 @@ else ac_save_LIBS="$LIBS" LIBS="-ldes $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10545: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10579,7 +10564,7 @@ fi echo $ac_n "checking for main in -lkrb5""... $ac_c" 1>&6 -echo "configure:10583: checking for main in -lkrb5" >&5 +echo "configure:10568: checking for main in -lkrb5" >&5 ac_lib_var=`echo krb5'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10587,14 +10572,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb5 -l$krb5crypto -lasn1 -lroken -lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10583: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10657,17 +10642,17 @@ if test $ol_link_krb5 = yes -a \( $ol_with_kerberos = yes -o \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10661: checking for $ac_hdr" >&5 +echo "configure:10646: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10671: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10656: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -10697,7 +10682,7 @@ done if test $ac_cv_header_kerberosIV_krb_h = yes ; then if test $krb5_impl = mit; then echo $ac_n "checking for main in -lkrb4""... $ac_c" 1>&6 -echo "configure:10701: checking for main in -lkrb4" >&5 +echo "configure:10686: checking for main in -lkrb4" >&5 ac_lib_var=`echo krb4'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10705,14 +10690,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb4 -ldes425 -lkrb5 -l$krb5crypto -lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10701: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10737,7 +10722,7 @@ fi elif test $krb5_impl = heimdal; then echo $ac_n "checking for main in -lkrb4""... $ac_c" 1>&6 -echo "configure:10741: checking for main in -lkrb4" >&5 +echo "configure:10726: checking for main in -lkrb4" >&5 ac_lib_var=`echo krb4'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10745,14 +10730,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb4 -lkrb5 -l$krb5crypto -lasn1 -lroken -lcom_err $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10741: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10794,7 +10779,7 @@ EOF echo $ac_n "checking for des_debug in Kerberos libraries""... $ac_c" 1>&6 -echo "configure:10798: checking for des_debug in Kerberos libraries" >&5 +echo "configure:10783: checking for des_debug in Kerberos libraries" >&5 if eval "test \"\${ol_cv_var_des_debug+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -10802,7 +10787,7 @@ else save_LIBS="$LIBS" LIBS="$KRB4_LIBS $KRB5_LIBS $LIBS" cat > conftest.$ac_ext < @@ -10815,7 +10800,7 @@ des_debug = 1; ; return 0; } EOF -if { (eval echo configure:10819: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10804: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_var_des_debug=yes else @@ -10854,17 +10839,17 @@ if test $ol_with_kerberos = yes -o $ol_with_kerberos = auto \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10858: checking for $ac_hdr" >&5 +echo "configure:10843: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10868: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10853: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -10893,7 +10878,7 @@ done if test $ac_cv_header_krb_h = yes ; then echo $ac_n "checking for main in -lkrb""... $ac_c" 1>&6 -echo "configure:10897: checking for main in -lkrb" >&5 +echo "configure:10882: checking for main in -lkrb" >&5 ac_lib_var=`echo krb'_'main | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -10901,14 +10886,14 @@ else ac_save_LIBS="$LIBS" LIBS="-lkrb -ldes $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:10897: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -10978,17 +10963,17 @@ if test $ol_with_tls != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:10982: checking for $ac_hdr" >&5 +echo "configure:10967: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:10992: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:10977: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -11018,7 +11003,7 @@ done if test $ac_cv_header_openssl_ssl_h = yes \ -o $ac_cv_header_ssl_h = yes ; then echo $ac_n "checking for SSLeay_add_ssl_algorithms in -lssl""... $ac_c" 1>&6 -echo "configure:11022: checking for SSLeay_add_ssl_algorithms in -lssl" >&5 +echo "configure:11007: checking for SSLeay_add_ssl_algorithms in -lssl" >&5 ac_lib_var=`echo ssl'_'SSLeay_add_ssl_algorithms | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -11026,7 +11011,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lssl -lcrypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11026: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -11062,7 +11047,7 @@ fi if test $have_ssleay = no ; then echo $ac_n "checking for SSL_library_init in -lssl""... $ac_c" 1>&6 -echo "configure:11066: checking for SSL_library_init in -lssl" >&5 +echo "configure:11051: checking for SSL_library_init in -lssl" >&5 ac_lib_var=`echo ssl'_'SSL_library_init | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -11070,7 +11055,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lssl -lcrypto $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11070: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -11107,7 +11092,7 @@ fi if test $have_ssleay = no ; then echo $ac_n "checking for ssl3_accept in -lssl""... $ac_c" 1>&6 -echo "configure:11111: checking for ssl3_accept in -lssl" >&5 +echo "configure:11096: checking for ssl3_accept in -lssl" >&5 ac_lib_var=`echo ssl'_'ssl3_accept | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -11115,7 +11100,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lssl -lcrypto -lRSAglue -lrsaref $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11115: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -11176,11 +11161,13 @@ else echo "configure: warning: TLS data protection not supported!" 1>&2 fi +WITH_TLS=no if test $ol_link_tls = yes ; then cat >> confdefs.h <<\EOF #define HAVE_TLS 1 EOF + WITH_TLS=yes elif test $ol_with_tls = auto ; then echo "configure: warning: Could not locate TLS/SSL package" 1>&2 @@ -11208,12 +11195,12 @@ if test $ol_with_threads = auto -o $ol_with_threads = yes \ echo $ac_n "checking for _beginthread""... $ac_c" 1>&6 -echo "configure:11212: checking for _beginthread" >&5 +echo "configure:11199: checking for _beginthread" >&5 if eval "test \"\${ac_cv_func__beginthread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11228: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__beginthread=yes" else @@ -11293,17 +11280,17 @@ if test $ol_with_threads = auto -o $ol_with_threads = yes \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:11297: checking for $ac_hdr" >&5 +echo "configure:11284: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:11307: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:11294: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -11332,13 +11319,13 @@ done if test $ac_cv_header_pthread_h = yes ; then echo $ac_n "checking POSIX thread version""... $ac_c" 1>&6 -echo "configure:11336: checking POSIX thread version" >&5 +echo "configure:11323: checking POSIX thread version" >&5 if eval "test \"\${ol_cv_pthread_version+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -11349,11 +11336,11 @@ int main() { ; return 0; } EOF -if { (eval echo configure:11353: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:11340: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* cat > conftest.$ac_ext < EOF @@ -11373,7 +11360,7 @@ else rm -rf conftest* cat > conftest.$ac_ext < @@ -11390,7 +11377,7 @@ else rm -rf conftest* cat > conftest.$ac_ext < EOF @@ -11402,7 +11389,7 @@ else rm -rf conftest* cat > conftest.$ac_ext < @@ -11449,12 +11436,12 @@ EOF echo $ac_n "checking for LinuxThreads pthread.h""... $ac_c" 1>&6 -echo "configure:11453: checking for LinuxThreads pthread.h" >&5 +echo "configure:11440: checking for LinuxThreads pthread.h" >&5 if eval "test \"\${ol_cv_header_linux_threads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF @@ -11481,12 +11468,12 @@ EOF echo $ac_n "checking for GNU Pth pthread.h""... $ac_c" 1>&6 -echo "configure:11485: checking for GNU Pth pthread.h" >&5 +echo "configure:11472: checking for GNU Pth pthread.h" >&5 if eval "test \"\${ol_cv_header_gnu_pth_pthread_h+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #ifdef _POSIX_THREAD_IS_GNU_PTH @@ -11515,17 +11502,17 @@ echo "$ac_t""$ol_cv_header_gnu_pth_pthread_h" 1>&6 do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:11519: checking for $ac_hdr" >&5 +echo "configure:11506: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:11529: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:11516: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -11555,14 +11542,14 @@ done echo $ac_n "checking for pthread_create in default libraries""... $ac_c" 1>&6 -echo "configure:11559: checking for pthread_create in default libraries" >&5 +echo "configure:11546: checking for pthread_create in default libraries" >&5 if eval "test \"\${ol_cv_pthread_create+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -11629,7 +11616,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:11633: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11620: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_create=yes else @@ -11641,7 +11628,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -11713,7 +11700,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:11717: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11704: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_create=yes else @@ -11738,7 +11725,7 @@ echo "$ac_t""$ol_cv_pthread_create" 1>&6 if test "$ol_link_threads" = no ; then # try -kthread echo $ac_n "checking for pthread link with -kthread""... $ac_c" 1>&6 -echo "configure:11742: checking for pthread link with -kthread" >&5 +echo "configure:11729: checking for pthread link with -kthread" >&5 if eval "test \"\${ol_cv_pthread_kthread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11749,7 +11736,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -11816,7 +11803,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:11820: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11807: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_kthread=yes else @@ -11828,7 +11815,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -11900,7 +11887,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:11904: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:11891: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_kthread=yes else @@ -11930,7 +11917,7 @@ fi if test "$ol_link_threads" = no ; then # try -pthread echo $ac_n "checking for pthread link with -pthread""... $ac_c" 1>&6 -echo "configure:11934: checking for pthread link with -pthread" >&5 +echo "configure:11921: checking for pthread link with -pthread" >&5 if eval "test \"\${ol_cv_pthread_pthread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -11941,7 +11928,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12008,7 +11995,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12012: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:11999: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_pthread=yes else @@ -12020,7 +12007,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -12092,7 +12079,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:12096: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12083: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_pthread=yes else @@ -12122,7 +12109,7 @@ fi if test "$ol_link_threads" = no ; then # try -pthreads echo $ac_n "checking for pthread link with -pthreads""... $ac_c" 1>&6 -echo "configure:12126: checking for pthread link with -pthreads" >&5 +echo "configure:12113: checking for pthread link with -pthreads" >&5 if eval "test \"\${ol_cv_pthread_pthreads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -12133,7 +12120,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12200,7 +12187,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12204: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12191: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_pthreads=yes else @@ -12212,7 +12199,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -12284,7 +12271,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:12288: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12275: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_pthreads=yes else @@ -12314,7 +12301,7 @@ fi if test "$ol_link_threads" = no ; then # try -mthreads echo $ac_n "checking for pthread link with -mthreads""... $ac_c" 1>&6 -echo "configure:12318: checking for pthread link with -mthreads" >&5 +echo "configure:12305: checking for pthread link with -mthreads" >&5 if eval "test \"\${ol_cv_pthread_mthreads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -12325,7 +12312,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12392,7 +12379,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12396: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12383: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_mthreads=yes else @@ -12404,7 +12391,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -12476,7 +12463,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:12480: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12467: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_mthreads=yes else @@ -12506,7 +12493,7 @@ fi if test "$ol_link_threads" = no ; then # try -thread echo $ac_n "checking for pthread link with -thread""... $ac_c" 1>&6 -echo "configure:12510: checking for pthread link with -thread" >&5 +echo "configure:12497: checking for pthread link with -thread" >&5 if eval "test \"\${ol_cv_pthread_thread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -12517,7 +12504,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12584,7 +12571,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12588: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12575: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_thread=yes else @@ -12596,7 +12583,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -12668,7 +12655,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:12672: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12659: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_thread=yes else @@ -12699,7 +12686,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthread -lmach -lexc -lc_r echo $ac_n "checking for pthread link with -lpthread -lmach -lexc -lc_r""... $ac_c" 1>&6 -echo "configure:12703: checking for pthread link with -lpthread -lmach -lexc -lc_r" >&5 +echo "configure:12690: checking for pthread link with -lpthread -lmach -lexc -lc_r" >&5 if eval "test \"\${ol_cv_pthread_lpthread_lmach_lexc_lc_r+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -12710,7 +12697,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12777,7 +12764,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12781: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12768: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthread_lmach_lexc_lc_r=yes else @@ -12789,7 +12776,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -12861,7 +12848,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:12865: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:12852: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthread_lmach_lexc_lc_r=yes else @@ -12891,7 +12878,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthread -lmach -lexc echo $ac_n "checking for pthread link with -lpthread -lmach -lexc""... $ac_c" 1>&6 -echo "configure:12895: checking for pthread link with -lpthread -lmach -lexc" >&5 +echo "configure:12882: checking for pthread link with -lpthread -lmach -lexc" >&5 if eval "test \"\${ol_cv_pthread_lpthread_lmach_lexc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -12902,7 +12889,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -12969,7 +12956,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:12973: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:12960: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthread_lmach_lexc=yes else @@ -12981,7 +12968,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -13053,7 +13040,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:13057: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13044: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthread_lmach_lexc=yes else @@ -13084,7 +13071,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthread -Wl,-woff,85 echo $ac_n "checking for pthread link with -lpthread -Wl,-woff,85""... $ac_c" 1>&6 -echo "configure:13088: checking for pthread link with -lpthread -Wl,-woff,85" >&5 +echo "configure:13075: checking for pthread link with -lpthread -Wl,-woff,85" >&5 if eval "test \"\${ol_cv_pthread_lib_lpthread_woff+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13095,7 +13082,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -13162,7 +13149,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:13166: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13153: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lib_lpthread_woff=yes else @@ -13174,7 +13161,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -13246,7 +13233,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:13250: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13237: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lib_lpthread_woff=yes else @@ -13277,7 +13264,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthread echo $ac_n "checking for pthread link with -lpthread""... $ac_c" 1>&6 -echo "configure:13281: checking for pthread link with -lpthread" >&5 +echo "configure:13268: checking for pthread link with -lpthread" >&5 if eval "test \"\${ol_cv_pthread_lpthread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13288,7 +13275,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -13355,7 +13342,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:13359: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13346: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthread=yes else @@ -13367,7 +13354,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -13439,7 +13426,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:13443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13430: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthread=yes else @@ -13469,7 +13456,7 @@ fi if test "$ol_link_threads" = no ; then # try -lc_r echo $ac_n "checking for pthread link with -lc_r""... $ac_c" 1>&6 -echo "configure:13473: checking for pthread link with -lc_r" >&5 +echo "configure:13460: checking for pthread link with -lc_r" >&5 if eval "test \"\${ol_cv_pthread_lc_r+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13480,7 +13467,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -13547,7 +13534,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:13551: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13538: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lc_r=yes else @@ -13559,7 +13546,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -13631,7 +13618,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:13635: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13622: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lc_r=yes else @@ -13662,7 +13649,7 @@ fi if test "$ol_link_threads" = no ; then # try -threads echo $ac_n "checking for pthread link with -threads""... $ac_c" 1>&6 -echo "configure:13666: checking for pthread link with -threads" >&5 +echo "configure:13653: checking for pthread link with -threads" >&5 if eval "test \"\${ol_cv_pthread_threads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13673,7 +13660,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -13740,7 +13727,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:13744: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13731: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_threads=yes else @@ -13752,7 +13739,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -13824,7 +13811,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:13828: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:13815: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_threads=yes else @@ -13855,7 +13842,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthreads -lmach -lexc -lc_r echo $ac_n "checking for pthread link with -lpthreads -lmach -lexc -lc_r""... $ac_c" 1>&6 -echo "configure:13859: checking for pthread link with -lpthreads -lmach -lexc -lc_r" >&5 +echo "configure:13846: checking for pthread link with -lpthreads -lmach -lexc -lc_r" >&5 if eval "test \"\${ol_cv_pthread_lpthreads_lmach_lexc_lc_r+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -13866,7 +13853,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -13933,7 +13920,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:13937: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:13924: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthreads_lmach_lexc_lc_r=yes else @@ -13945,7 +13932,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -14017,7 +14004,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:14021: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14008: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthreads_lmach_lexc_lc_r=yes else @@ -14047,7 +14034,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthreads -lmach -lexc echo $ac_n "checking for pthread link with -lpthreads -lmach -lexc""... $ac_c" 1>&6 -echo "configure:14051: checking for pthread link with -lpthreads -lmach -lexc" >&5 +echo "configure:14038: checking for pthread link with -lpthreads -lmach -lexc" >&5 if eval "test \"\${ol_cv_pthread_lpthreads_lmach_lexc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14058,7 +14045,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -14125,7 +14112,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:14129: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14116: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthreads_lmach_lexc=yes else @@ -14137,7 +14124,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -14209,7 +14196,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:14213: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14200: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthreads_lmach_lexc=yes else @@ -14239,7 +14226,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthreads -lexc echo $ac_n "checking for pthread link with -lpthreads -lexc""... $ac_c" 1>&6 -echo "configure:14243: checking for pthread link with -lpthreads -lexc" >&5 +echo "configure:14230: checking for pthread link with -lpthreads -lexc" >&5 if eval "test \"\${ol_cv_pthread_lpthreads_lexc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14250,7 +14237,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -14317,7 +14304,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:14321: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14308: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lpthreads_lexc=yes else @@ -14329,7 +14316,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -14401,7 +14388,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:14405: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14392: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lpthreads_lexc=yes else @@ -14432,7 +14419,7 @@ fi if test "$ol_link_threads" = no ; then # try -lpthreads echo $ac_n "checking for pthread link with -lpthreads""... $ac_c" 1>&6 -echo "configure:14436: checking for pthread link with -lpthreads" >&5 +echo "configure:14423: checking for pthread link with -lpthreads" >&5 if eval "test \"\${ol_cv_pthread_lib_lpthreads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14443,7 +14430,7 @@ else if test "$cross_compiling" = yes; then cat > conftest.$ac_ext < @@ -14510,7 +14497,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:14514: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14501: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_pthread_lib_lpthreads=yes else @@ -14522,7 +14509,7 @@ fi rm -f conftest* else cat > conftest.$ac_ext < @@ -14594,7 +14581,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:14598: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:14585: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_lib_lpthreads=yes else @@ -14631,12 +14618,12 @@ fi for ac_func in sched_yield pthread_yield thr_yield do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:14635: checking for $ac_func" >&5 +echo "configure:14622: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14651: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -14689,7 +14676,7 @@ done $ac_cv_func_pthread_yield = no -a \ $ac_cv_func_thr_yield = no ; then echo $ac_n "checking for sched_yield in -lrt""... $ac_c" 1>&6 -echo "configure:14693: checking for sched_yield in -lrt" >&5 +echo "configure:14680: checking for sched_yield in -lrt" >&5 ac_lib_var=`echo rt'_'sched_yield | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -14697,7 +14684,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lrt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14699: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -14744,12 +14731,12 @@ fi for ac_func in pthread_kill pthread_rwlock_destroy do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:14748: checking for $ac_func" >&5 +echo "configure:14735: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14764: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -14799,13 +14786,13 @@ done echo $ac_n "checking for pthread_detach with ""... $ac_c" 1>&6 -echo "configure:14803: checking for pthread_detach with " >&5 +echo "configure:14790: checking for pthread_detach with " >&5 if eval "test \"\${ol_cv_func_pthread_detach+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -14817,7 +14804,7 @@ int main() { pthread_detach(NULL); ; return 0; } EOF -if { (eval echo configure:14821: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14808: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_func_pthread_detach=yes else @@ -14849,12 +14836,12 @@ EOF do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:14853: checking for $ac_func" >&5 +echo "configure:14840: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14869: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -14907,12 +14894,12 @@ done for ac_func in pthread_kill_other_threads_np do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:14911: checking for $ac_func" >&5 +echo "configure:14898: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:14927: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -14961,7 +14948,7 @@ fi done echo $ac_n "checking for LinuxThreads implementation""... $ac_c" 1>&6 -echo "configure:14965: checking for LinuxThreads implementation" >&5 +echo "configure:14952: checking for LinuxThreads implementation" >&5 if eval "test \"\${ol_cv_sys_linux_threads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14974,7 +14961,7 @@ echo "$ac_t""$ol_cv_sys_linux_threads" 1>&6 echo $ac_n "checking for LinuxThreads consistency""... $ac_c" 1>&6 -echo "configure:14978: checking for LinuxThreads consistency" >&5 +echo "configure:14965: checking for LinuxThreads consistency" >&5 if eval "test \"\${ol_cv_linux_threads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -14999,7 +14986,7 @@ echo "$ac_t""$ol_cv_linux_threads" 1>&6 fi echo $ac_n "checking if pthread_create() works""... $ac_c" 1>&6 -echo "configure:15003: checking if pthread_create() works" >&5 +echo "configure:14990: checking if pthread_create() works" >&5 if eval "test \"\${ol_cv_pthread_create_works+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -15008,7 +14995,7 @@ else ol_cv_pthread_create_works=yes else cat > conftest.$ac_ext < @@ -15080,7 +15067,7 @@ int main(argc, argv) } EOF -if { (eval echo configure:15084: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15071: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_create_works=yes else @@ -15102,7 +15089,7 @@ echo "$ac_t""$ol_cv_pthread_create_works" 1>&6 if test $ol_with_yielding_select = auto ; then echo $ac_n "checking if select yields when using pthreads""... $ac_c" 1>&6 -echo "configure:15106: checking if select yields when using pthreads" >&5 +echo "configure:15093: checking if select yields when using pthreads" >&5 if eval "test \"\${ol_cv_pthread_select_yields+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -15111,7 +15098,7 @@ else ol_cv_pthread_select_yields=cross else cat > conftest.$ac_ext < @@ -15188,7 +15175,7 @@ int main(argc, argv) exit(2); } EOF -if { (eval echo configure:15192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:15179: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_pthread_select_yields=no else @@ -15232,17 +15219,17 @@ if test $ol_with_threads = auto -o $ol_with_threads = yes \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15236: checking for $ac_hdr" >&5 +echo "configure:15223: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15246: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15233: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15272,12 +15259,12 @@ done ol_with_threads=found echo $ac_n "checking for cthread_fork""... $ac_c" 1>&6 -echo "configure:15276: checking for cthread_fork" >&5 +echo "configure:15263: checking for cthread_fork" >&5 if eval "test \"\${ac_cv_func_cthread_fork+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15292: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_cthread_fork=yes" else @@ -15323,7 +15310,7 @@ fi if test $ol_link_threads = no ; then echo $ac_n "checking for cthread_fork with -all_load""... $ac_c" 1>&6 -echo "configure:15327: checking for cthread_fork with -all_load" >&5 +echo "configure:15314: checking for cthread_fork with -all_load" >&5 if eval "test \"\${ol_cv_cthread_all_load+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -15331,7 +15318,7 @@ else save_LIBS="$LIBS" LIBS="-all_load $LIBS" cat > conftest.$ac_ext < int main() { @@ -15340,7 +15327,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:15344: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15331: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_cthread_all_load=yes else @@ -15370,12 +15357,12 @@ echo "$ac_t""$ol_cv_cthread_all_load" 1>&6 save_LIBS="$LIBS" LIBS="$LIBS -lthreads" echo $ac_n "checking for cthread_fork""... $ac_c" 1>&6 -echo "configure:15374: checking for cthread_fork" >&5 +echo "configure:15361: checking for cthread_fork" >&5 if eval "test \"\${ac_cv_func_cthread_fork+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15390: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_cthread_fork=yes" else @@ -15449,17 +15436,17 @@ if test $ol_with_threads = auto -o $ol_with_threads = yes \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15453: checking for $ac_hdr" >&5 +echo "configure:15440: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15463: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15450: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15488,7 +15475,7 @@ done if test $ac_cv_header_pth_h = yes ; then echo $ac_n "checking for pth_version in -lpth""... $ac_c" 1>&6 -echo "configure:15492: checking for pth_version in -lpth" >&5 +echo "configure:15479: checking for pth_version in -lpth" >&5 ac_lib_var=`echo pth'_'pth_version | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15496,7 +15483,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lpth $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15498: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15552,17 +15539,17 @@ if test $ol_with_threads = auto -o $ol_with_threads = yes \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15556: checking for $ac_hdr" >&5 +echo "configure:15543: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15566: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15553: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15590,7 +15577,7 @@ done if test $ac_cv_header_thread_h = yes -a $ac_cv_header_synch_h = yes ; then echo $ac_n "checking for thr_create in -lthread""... $ac_c" 1>&6 -echo "configure:15594: checking for thr_create in -lthread" >&5 +echo "configure:15581: checking for thr_create in -lthread" >&5 ac_lib_var=`echo thread'_'thr_create | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15598,7 +15585,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lthread $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15600: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15649,12 +15636,12 @@ EOF do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:15653: checking for $ac_func" >&5 +echo "configure:15640: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15669: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -15709,17 +15696,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15713: checking for $ac_hdr" >&5 +echo "configure:15700: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15723: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15710: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15747,7 +15734,7 @@ done if test $ac_cv_header_lwp_lwp_h = yes ; then echo $ac_n "checking for lwp_create in -llwp""... $ac_c" 1>&6 -echo "configure:15751: checking for lwp_create in -llwp" >&5 +echo "configure:15738: checking for lwp_create in -llwp" >&5 ac_lib_var=`echo lwp'_'lwp_create | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -15755,7 +15742,7 @@ else ac_save_LIBS="$LIBS" LIBS="-llwp $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15757: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -15819,17 +15806,17 @@ if test $ol_with_threads = manual ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15823: checking for $ac_hdr" >&5 +echo "configure:15810: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15833: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15820: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15858,12 +15845,12 @@ done for ac_func in sched_yield pthread_yield do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:15862: checking for $ac_func" >&5 +echo "configure:15849: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:15878: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -15913,12 +15900,12 @@ done echo $ac_n "checking for LinuxThreads pthread.h""... $ac_c" 1>&6 -echo "configure:15917: checking for LinuxThreads pthread.h" >&5 +echo "configure:15904: checking for LinuxThreads pthread.h" >&5 if eval "test \"\${ol_cv_header_linux_threads+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF @@ -15948,17 +15935,17 @@ EOF do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15952: checking for $ac_hdr" >&5 +echo "configure:15939: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:15962: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15949: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -15988,17 +15975,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:15992: checking for $ac_hdr" >&5 +echo "configure:15979: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:16002: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:15989: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -16028,17 +16015,17 @@ done do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:16032: checking for $ac_hdr" >&5 +echo "configure:16019: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:16042: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:16029: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -16097,20 +16084,20 @@ EOF echo $ac_n "checking for thread specific errno""... $ac_c" 1>&6 -echo "configure:16101: checking for thread specific errno" >&5 +echo "configure:16088: checking for thread specific errno" >&5 if eval "test \"\${ol_cv_errno_thread_specific+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { errno = 0; ; return 0; } EOF -if { (eval echo configure:16114: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16101: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_errno_thread_specific=yes else @@ -16126,20 +16113,20 @@ fi echo "$ac_t""$ol_cv_errno_thread_specific" 1>&6 echo $ac_n "checking for thread specific h_errno""... $ac_c" 1>&6 -echo "configure:16130: checking for thread specific h_errno" >&5 +echo "configure:16117: checking for thread specific h_errno" >&5 if eval "test \"\${ol_cv_h_errno_thread_specific+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { h_errno = 0; ; return 0; } EOF -if { (eval echo configure:16143: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16130: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_h_errno_thread_specific=yes else @@ -16192,12 +16179,12 @@ for ac_func in \ do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:16196: checking for $ac_func" >&5 +echo "configure:16183: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16212: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -16250,19 +16237,19 @@ if test "$ac_cv_func_ctime_r" = no ; then ol_cv_func_ctime_r_nargs=0 else echo $ac_n "checking number of arguments of ctime_r""... $ac_c" 1>&6 -echo "configure:16254: checking number of arguments of ctime_r" >&5 +echo "configure:16241: checking number of arguments of ctime_r" >&5 if eval "test \"\${ol_cv_func_ctime_r_nargs+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { time_t ti; char *buffer; ctime_r(&ti,buffer,32); ; return 0; } EOF -if { (eval echo configure:16266: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16253: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_ctime_r_nargs3=yes else @@ -16274,14 +16261,14 @@ fi rm -f conftest* cat > conftest.$ac_ext < int main() { time_t ti; char *buffer; ctime_r(&ti,buffer); ; return 0; } EOF -if { (eval echo configure:16285: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16272: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_ctime_r_nargs2=yes else @@ -16321,12 +16308,12 @@ fi if test "$ac_cv_func_gethostbyname_r" = yes ; then echo $ac_n "checking number of arguments of gethostbyname_r""... $ac_c" 1>&6 -echo "configure:16325: checking number of arguments of gethostbyname_r" >&5 +echo "configure:16312: checking number of arguments of gethostbyname_r" >&5 if eval "test \"\${ol_cv_func_gethostbyname_r_nargs+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -16340,7 +16327,7 @@ struct hostent hent; char buffer[BUFSIZE]; buffer, bufsize, &h_errno); ; return 0; } EOF -if { (eval echo configure:16344: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16331: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_gethostbyname_r_nargs5=yes else @@ -16352,7 +16339,7 @@ fi rm -f conftest* cat > conftest.$ac_ext < #include @@ -16367,7 +16354,7 @@ struct hostent hent;struct hostent *rhent; &rhent, &h_errno); ; return 0; } EOF -if { (eval echo configure:16371: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16358: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_gethostbyname_r_nargs6=yes else @@ -16408,12 +16395,12 @@ fi if test "$ac_cv_func_gethostbyaddr_r" = yes ; then echo $ac_n "checking number of arguments of gethostbyaddr_r""... $ac_c" 1>&6 -echo "configure:16412: checking number of arguments of gethostbyaddr_r" >&5 +echo "configure:16399: checking number of arguments of gethostbyaddr_r" >&5 if eval "test \"\${ol_cv_func_gethostbyaddr_r_nargs+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -16429,7 +16416,7 @@ struct hostent hent; char buffer[BUFSIZE]; alen, AF_INET, &hent, buffer, bufsize, &h_errno); ; return 0; } EOF -if { (eval echo configure:16433: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16420: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_gethostbyaddr_r_nargs7=yes else @@ -16441,7 +16428,7 @@ fi rm -f conftest* cat > conftest.$ac_ext < #include @@ -16459,7 +16446,7 @@ struct hostent hent; &rhent, &h_errno); ; return 0; } EOF -if { (eval echo configure:16463: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:16450: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_func_gethostbyaddr_r_nargs8=yes else @@ -16509,17 +16496,17 @@ if test $ol_with_ldbm_api = auto \ do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:16513: checking for $ac_hdr" >&5 +echo "configure:16500: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:16523: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:16510: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -16547,13 +16534,13 @@ done if test $ac_cv_header_db_185_h = yes -o $ac_cv_header_db_h = yes; then echo $ac_n "checking if Berkeley DB header compatibility""... $ac_c" 1>&6 -echo "configure:16551: checking if Berkeley DB header compatibility" >&5 +echo "configure:16538: checking if Berkeley DB header compatibility" >&5 if eval "test \"\${ol_cv_header_db1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ol_cv_lib_db=no if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (default)""... $ac_c" 1>&6 -echo "configure:16594: checking for Berkeley DB link (default)" >&5 +echo "configure:16581: checking for Berkeley DB link (default)" >&5 if eval "test \"\${ol_cv_db_none+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -16600,7 +16587,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16638: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_none=yes else @@ -16670,18 +16657,18 @@ echo "$ac_t""$ol_cv_db_none" 1>&6 fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb41)""... $ac_c" 1>&6 -echo "configure:16675: checking for Berkeley DB link (-ldb41)" >&5 -if eval "test \"\${ol_cv_db_db41+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb42)""... $ac_c" 1>&6 +echo "configure:16662: checking for Berkeley DB link (-ldb42)" >&5 +if eval "test \"\${ol_cv_db_db42+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb41 + ol_DB_LIB=-ldb42 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16719: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db41=yes + ol_cv_db_db42=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db41=no + ol_cv_db_db42=no fi rm -f conftest* @@ -16743,26 +16730,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db41" 1>&6 +echo "$ac_t""$ol_cv_db_db42" 1>&6 - if test $ol_cv_db_db41 = yes ; then - ol_cv_lib_db=-ldb41 + if test $ol_cv_db_db42 = yes ; then + ol_cv_lib_db=-ldb42 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-41)""... $ac_c" 1>&6 -echo "configure:16756: checking for Berkeley DB link (-ldb-41)" >&5 -if eval "test \"\${ol_cv_db_db_41+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-42)""... $ac_c" 1>&6 +echo "configure:16743: checking for Berkeley DB link (-ldb-42)" >&5 +if eval "test \"\${ol_cv_db_db_42+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-41 + ol_DB_LIB=-ldb-42 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_41=yes + ol_cv_db_db_42=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_41=no + ol_cv_db_db_42=no fi rm -f conftest* @@ -16824,26 +16811,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_41" 1>&6 +echo "$ac_t""$ol_cv_db_db_42" 1>&6 - if test $ol_cv_db_db_41 = yes ; then - ol_cv_lib_db=-ldb-41 + if test $ol_cv_db_db_42 = yes ; then + ol_cv_lib_db=-ldb-42 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-4.1)""... $ac_c" 1>&6 -echo "configure:16837: checking for Berkeley DB link (-ldb-4.1)" >&5 -if eval "test \"\${ol_cv_db_db_4_dot_1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4.2)""... $ac_c" 1>&6 +echo "configure:16824: checking for Berkeley DB link (-ldb-4.2)" >&5 +if eval "test \"\${ol_cv_db_db_4_dot_2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-4.1 + ol_DB_LIB=-ldb-4.2 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16881: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_4_dot_1=yes + ol_cv_db_db_4_dot_2=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_4_dot_1=no + ol_cv_db_db_4_dot_2=no fi rm -f conftest* @@ -16905,26 +16892,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_4_dot_1" 1>&6 +echo "$ac_t""$ol_cv_db_db_4_dot_2" 1>&6 - if test $ol_cv_db_db_4_dot_1 = yes ; then - ol_cv_lib_db=-ldb-4.1 + if test $ol_cv_db_db_4_dot_2 = yes ; then + ol_cv_lib_db=-ldb-4.2 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-4-1)""... $ac_c" 1>&6 -echo "configure:16918: checking for Berkeley DB link (-ldb-4-1)" >&5 -if eval "test \"\${ol_cv_db_db_4_1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4-2)""... $ac_c" 1>&6 +echo "configure:16905: checking for Berkeley DB link (-ldb-4-2)" >&5 +if eval "test \"\${ol_cv_db_db_4_2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-4-1 + ol_DB_LIB=-ldb-4-2 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:16962: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_4_1=yes + ol_cv_db_db_4_2=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_4_1=no + ol_cv_db_db_4_2=no fi rm -f conftest* @@ -16986,16 +16973,16 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_4_1" 1>&6 +echo "$ac_t""$ol_cv_db_db_4_2" 1>&6 - if test $ol_cv_db_db_4_1 = yes ; then - ol_cv_lib_db=-ldb-4-1 + if test $ol_cv_db_db_4_2 = yes ; then + ol_cv_lib_db=-ldb-4-2 fi fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb-4)""... $ac_c" 1>&6 -echo "configure:16999: checking for Berkeley DB link (-ldb-4)" >&5 +echo "configure:16986: checking for Berkeley DB link (-ldb-4)" >&5 if eval "test \"\${ol_cv_db_db_4+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -17005,7 +16992,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17043: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db_4=yes else @@ -17076,7 +17063,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb4)""... $ac_c" 1>&6 -echo "configure:17080: checking for Berkeley DB link (-ldb4)" >&5 +echo "configure:17067: checking for Berkeley DB link (-ldb4)" >&5 if eval "test \"\${ol_cv_db_db4+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -17086,7 +17073,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17124: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db4=yes else @@ -17156,18 +17143,18 @@ echo "$ac_t""$ol_cv_db_db4" 1>&6 fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb)""... $ac_c" 1>&6 -echo "configure:17161: checking for Berkeley DB link (-ldb)" >&5 -if eval "test \"\${ol_cv_db_db+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb41)""... $ac_c" 1>&6 +echo "configure:17148: checking for Berkeley DB link (-ldb41)" >&5 +if eval "test \"\${ol_cv_db_db41+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb + ol_DB_LIB=-ldb41 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17205: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db=yes + ol_cv_db_db41=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db=no + ol_cv_db_db41=no fi rm -f conftest* @@ -17229,26 +17216,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db" 1>&6 +echo "$ac_t""$ol_cv_db_db41" 1>&6 - if test $ol_cv_db_db = yes ; then - ol_cv_lib_db=-ldb + if test $ol_cv_db_db41 = yes ; then + ol_cv_lib_db=-ldb41 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb3)""... $ac_c" 1>&6 -echo "configure:17242: checking for Berkeley DB link (-ldb3)" >&5 -if eval "test \"\${ol_cv_db_db3+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-41)""... $ac_c" 1>&6 +echo "configure:17229: checking for Berkeley DB link (-ldb-41)" >&5 +if eval "test \"\${ol_cv_db_db_41+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb3 + ol_DB_LIB=-ldb-41 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17286: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db3=yes + ol_cv_db_db_41=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db3=no + ol_cv_db_db_41=no fi rm -f conftest* @@ -17310,26 +17297,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db3" 1>&6 +echo "$ac_t""$ol_cv_db_db_41" 1>&6 - if test $ol_cv_db_db3 = yes ; then - ol_cv_lib_db=-ldb3 + if test $ol_cv_db_db_41 = yes ; then + ol_cv_lib_db=-ldb-41 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-3)""... $ac_c" 1>&6 -echo "configure:17323: checking for Berkeley DB link (-ldb-3)" >&5 -if eval "test \"\${ol_cv_db_db_3+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4.1)""... $ac_c" 1>&6 +echo "configure:17310: checking for Berkeley DB link (-ldb-4.1)" >&5 +if eval "test \"\${ol_cv_db_db_4_dot_1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-3 + ol_DB_LIB=-ldb-4.1 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17367: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_3=yes + ol_cv_db_db_4_dot_1=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_3=no + ol_cv_db_db_4_dot_1=no fi rm -f conftest* @@ -17391,26 +17378,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_3" 1>&6 +echo "$ac_t""$ol_cv_db_db_4_dot_1" 1>&6 - if test $ol_cv_db_db_3 = yes ; then - ol_cv_lib_db=-ldb-3 + if test $ol_cv_db_db_4_dot_1 = yes ; then + ol_cv_lib_db=-ldb-4.1 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb2)""... $ac_c" 1>&6 -echo "configure:17404: checking for Berkeley DB link (-ldb2)" >&5 -if eval "test \"\${ol_cv_db_db2+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4-1)""... $ac_c" 1>&6 +echo "configure:17391: checking for Berkeley DB link (-ldb-4-1)" >&5 +if eval "test \"\${ol_cv_db_db_4_1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb2 + ol_DB_LIB=-ldb-4-1 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17448: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db2=yes + ol_cv_db_db_4_1=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db2=no + ol_cv_db_db_4_1=no fi rm -f conftest* @@ -17472,26 +17459,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db2" 1>&6 +echo "$ac_t""$ol_cv_db_db_4_1" 1>&6 - if test $ol_cv_db_db2 = yes ; then - ol_cv_lib_db=-ldb2 + if test $ol_cv_db_db_4_1 = yes ; then + ol_cv_lib_db=-ldb-4-1 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-2)""... $ac_c" 1>&6 -echo "configure:17485: checking for Berkeley DB link (-ldb-2)" >&5 -if eval "test \"\${ol_cv_db_db_2+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4)""... $ac_c" 1>&6 +echo "configure:17472: checking for Berkeley DB link (-ldb-4)" >&5 +if eval "test \"\${ol_cv_db_db_4+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-2 + ol_DB_LIB=-ldb-4 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17529: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_2=yes + ol_cv_db_db_4=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_2=no + ol_cv_db_db_4=no fi rm -f conftest* @@ -17553,26 +17540,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_2" 1>&6 +echo "$ac_t""$ol_cv_db_db_4" 1>&6 - if test $ol_cv_db_db_2 = yes ; then - ol_cv_lib_db=-ldb-2 + if test $ol_cv_db_db_4 = yes ; then + ol_cv_lib_db=-ldb-4 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb1)""... $ac_c" 1>&6 -echo "configure:17566: checking for Berkeley DB link (-ldb1)" >&5 -if eval "test \"\${ol_cv_db_db1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb)""... $ac_c" 1>&6 +echo "configure:17553: checking for Berkeley DB link (-ldb)" >&5 +if eval "test \"\${ol_cv_db_db+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb1 + ol_DB_LIB=-ldb ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17610: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db1=yes + ol_cv_db_db=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db1=no + ol_cv_db_db=no fi rm -f conftest* @@ -17634,26 +17621,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db1" 1>&6 +echo "$ac_t""$ol_cv_db_db" 1>&6 - if test $ol_cv_db_db1 = yes ; then - ol_cv_lib_db=-ldb1 + if test $ol_cv_db_db = yes ; then + ol_cv_lib_db=-ldb fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-1)""... $ac_c" 1>&6 -echo "configure:17647: checking for Berkeley DB link (-ldb-1)" >&5 -if eval "test \"\${ol_cv_db_db_1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb3)""... $ac_c" 1>&6 +echo "configure:17634: checking for Berkeley DB link (-ldb3)" >&5 +if eval "test \"\${ol_cv_db_db3+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-1 + ol_DB_LIB=-ldb3 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17691: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_1=yes + ol_cv_db_db3=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_1=no + ol_cv_db_db3=no fi rm -f conftest* @@ -17715,77 +17702,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_1" 1>&6 - - if test $ol_cv_db_db_1 = yes ; then - ol_cv_lib_db=-ldb-1 - fi -fi - +echo "$ac_t""$ol_cv_db_db3" 1>&6 - if test "$ol_cv_lib_db" != no ; then - ol_cv_berkeley_db=yes - fi + if test $ol_cv_db_db3 = yes ; then + ol_cv_lib_db=-ldb3 fi fi - else - ol_cv_berkeley_db=no -for ac_hdr in db.h -do -ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` -echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:17739: checking for $ac_hdr" >&5 -if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then - echo $ac_n "(cached) $ac_c" 1>&6 -else - cat > conftest.$ac_ext < -EOF -ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:17749: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } -ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` -if test -z "$ac_err"; then - rm -rf conftest* - eval "ac_cv_header_$ac_safe=yes" -else - echo "$ac_err" >&5 - echo "configure: failed program was:" >&5 - cat conftest.$ac_ext >&5 - rm -rf conftest* - eval "ac_cv_header_$ac_safe=no" -fi -rm -f conftest* -fi -if eval "test \"`echo '$ac_cv_header_'$ac_safe`\" = yes"; then - echo "$ac_t""yes" 1>&6 - ac_tr_hdr=HAVE_`echo $ac_hdr | sed 'y%abcdefghijklmnopqrstuvwxyz./-%ABCDEFGHIJKLMNOPQRSTUVWXYZ___%'` - cat >> confdefs.h <&6 -fi -done - -if test $ac_cv_header_db_h = yes; then - ol_cv_lib_db=no if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (default)""... $ac_c" 1>&6 -echo "configure:17779: checking for Berkeley DB link (default)" >&5 -if eval "test \"\${ol_cv_db_none+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-3)""... $ac_c" 1>&6 +echo "configure:17715: checking for Berkeley DB link (-ldb-3)" >&5 +if eval "test \"\${ol_cv_db_db_3+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB= + ol_DB_LIB=-ldb-3 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17772: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_none=yes + ol_cv_db_db_3=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_none=no + ol_cv_db_db_3=no fi rm -f conftest* @@ -17847,26 +17783,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_none" 1>&6 +echo "$ac_t""$ol_cv_db_db_3" 1>&6 - if test $ol_cv_db_none = yes ; then - ol_cv_lib_db=yes + if test $ol_cv_db_db_3 = yes ; then + ol_cv_lib_db=-ldb-3 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb41)""... $ac_c" 1>&6 -echo "configure:17860: checking for Berkeley DB link (-ldb41)" >&5 -if eval "test \"\${ol_cv_db_db41+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb2)""... $ac_c" 1>&6 +echo "configure:17796: checking for Berkeley DB link (-ldb2)" >&5 +if eval "test \"\${ol_cv_db_db2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb41 + ol_DB_LIB=-ldb2 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17853: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db41=yes + ol_cv_db_db2=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db41=no + ol_cv_db_db2=no fi rm -f conftest* @@ -17928,26 +17864,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db41" 1>&6 +echo "$ac_t""$ol_cv_db_db2" 1>&6 - if test $ol_cv_db_db41 = yes ; then - ol_cv_lib_db=-ldb41 + if test $ol_cv_db_db2 = yes ; then + ol_cv_lib_db=-ldb2 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-41)""... $ac_c" 1>&6 -echo "configure:17941: checking for Berkeley DB link (-ldb-41)" >&5 -if eval "test \"\${ol_cv_db_db_41+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-2)""... $ac_c" 1>&6 +echo "configure:17877: checking for Berkeley DB link (-ldb-2)" >&5 +if eval "test \"\${ol_cv_db_db_2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-41 + ol_DB_LIB=-ldb-2 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:17934: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_41=yes + ol_cv_db_db_2=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_2=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_2" 1>&6 + + if test $ol_cv_db_db_2 = yes ; then + ol_cv_lib_db=-ldb-2 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb1)""... $ac_c" 1>&6 +echo "configure:17958: checking for Berkeley DB link (-ldb1)" >&5 +if eval "test \"\${ol_cv_db_db1+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb1 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18015: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db1=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db1=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db1" 1>&6 + + if test $ol_cv_db_db1 = yes ; then + ol_cv_lib_db=-ldb1 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-1)""... $ac_c" 1>&6 +echo "configure:18039: checking for Berkeley DB link (-ldb-1)" >&5 +if eval "test \"\${ol_cv_db_db_1+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-1 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18096: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_1=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_1=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_1" 1>&6 + + if test $ol_cv_db_db_1 = yes ; then + ol_cv_lib_db=-ldb-1 + fi +fi + + + if test "$ol_cv_lib_db" != no ; then + ol_cv_berkeley_db=yes + fi + fi +fi + + else + ol_cv_berkeley_db=no +for ac_hdr in db.h +do +ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` +echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 +echo "configure:18131: checking for $ac_hdr" >&5 +if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + cat > conftest.$ac_ext < +EOF +ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" +{ (eval echo configure:18141: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` +if test -z "$ac_err"; then + rm -rf conftest* + eval "ac_cv_header_$ac_safe=yes" +else + echo "$ac_err" >&5 + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + eval "ac_cv_header_$ac_safe=no" +fi +rm -f conftest* +fi +if eval "test \"`echo '$ac_cv_header_'$ac_safe`\" = yes"; then + echo "$ac_t""yes" 1>&6 + ac_tr_hdr=HAVE_`echo $ac_hdr | sed 'y%abcdefghijklmnopqrstuvwxyz./-%ABCDEFGHIJKLMNOPQRSTUVWXYZ___%'` + cat >> confdefs.h <&6 +fi +done + +if test $ac_cv_header_db_h = yes; then + ol_cv_lib_db=no +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (default)""... $ac_c" 1>&6 +echo "configure:18171: checking for Berkeley DB link (default)" >&5 +if eval "test \"\${ol_cv_db_none+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB= + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18228: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_none=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_none=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_none" 1>&6 + + if test $ol_cv_db_none = yes ; then + ol_cv_lib_db=yes + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb42)""... $ac_c" 1>&6 +echo "configure:18252: checking for Berkeley DB link (-ldb42)" >&5 +if eval "test \"\${ol_cv_db_db42+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb42 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18309: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db42=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db42=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db42" 1>&6 + + if test $ol_cv_db_db42 = yes ; then + ol_cv_lib_db=-ldb42 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-42)""... $ac_c" 1>&6 +echo "configure:18333: checking for Berkeley DB link (-ldb-42)" >&5 +if eval "test \"\${ol_cv_db_db_42+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-42 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18390: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_42=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_42=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_42" 1>&6 + + if test $ol_cv_db_db_42 = yes ; then + ol_cv_lib_db=-ldb-42 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-4.2)""... $ac_c" 1>&6 +echo "configure:18414: checking for Berkeley DB link (-ldb-4.2)" >&5 +if eval "test \"\${ol_cv_db_db_4_dot_2+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-4.2 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18471: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_4_dot_2=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_4_dot_2=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_4_dot_2" 1>&6 + + if test $ol_cv_db_db_4_dot_2 = yes ; then + ol_cv_lib_db=-ldb-4.2 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-4-2)""... $ac_c" 1>&6 +echo "configure:18495: checking for Berkeley DB link (-ldb-4-2)" >&5 +if eval "test \"\${ol_cv_db_db_4_2+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-4-2 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18552: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_4_2=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_4_2=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_4_2" 1>&6 + + if test $ol_cv_db_db_4_2 = yes ; then + ol_cv_lib_db=-ldb-4-2 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-4)""... $ac_c" 1>&6 +echo "configure:18576: checking for Berkeley DB link (-ldb-4)" >&5 +if eval "test \"\${ol_cv_db_db_4+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-4 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:18633: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_4=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_41=no + ol_cv_db_db_4=no fi rm -f conftest* @@ -18009,26 +18644,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_41" 1>&6 +echo "$ac_t""$ol_cv_db_db_4" 1>&6 - if test $ol_cv_db_db_41 = yes ; then - ol_cv_lib_db=-ldb-41 + if test $ol_cv_db_db_4 = yes ; then + ol_cv_lib_db=-ldb-4 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-4.1)""... $ac_c" 1>&6 -echo "configure:18022: checking for Berkeley DB link (-ldb-4.1)" >&5 -if eval "test \"\${ol_cv_db_db_4_dot_1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb4)""... $ac_c" 1>&6 +echo "configure:18657: checking for Berkeley DB link (-ldb4)" >&5 +if eval "test \"\${ol_cv_db_db4+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-4.1 + ol_DB_LIB=-ldb4 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:18714: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_4_dot_1=yes + ol_cv_db_db4=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_4_dot_1=no + ol_cv_db_db4=no fi rm -f conftest* @@ -18090,26 +18725,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_4_dot_1" 1>&6 +echo "$ac_t""$ol_cv_db_db4" 1>&6 - if test $ol_cv_db_db_4_dot_1 = yes ; then - ol_cv_lib_db=-ldb-4.1 + if test $ol_cv_db_db4 = yes ; then + ol_cv_lib_db=-ldb4 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-4-1)""... $ac_c" 1>&6 -echo "configure:18103: checking for Berkeley DB link (-ldb-4-1)" >&5 -if eval "test \"\${ol_cv_db_db_4_1+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb41)""... $ac_c" 1>&6 +echo "configure:18738: checking for Berkeley DB link (-ldb41)" >&5 +if eval "test \"\${ol_cv_db_db41+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-4-1 + ol_DB_LIB=-ldb41 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:18795: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_4_1=yes + ol_cv_db_db41=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_4_1=no + ol_cv_db_db41=no fi rm -f conftest* @@ -18171,26 +18806,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_4_1" 1>&6 +echo "$ac_t""$ol_cv_db_db41" 1>&6 - if test $ol_cv_db_db_4_1 = yes ; then - ol_cv_lib_db=-ldb-4-1 + if test $ol_cv_db_db41 = yes ; then + ol_cv_lib_db=-ldb41 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb-4)""... $ac_c" 1>&6 -echo "configure:18184: checking for Berkeley DB link (-ldb-4)" >&5 -if eval "test \"\${ol_cv_db_db_4+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-41)""... $ac_c" 1>&6 +echo "configure:18819: checking for Berkeley DB link (-ldb-41)" >&5 +if eval "test \"\${ol_cv_db_db_41+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb-4 + ol_DB_LIB=-ldb-41 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:18876: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db_4=yes + ol_cv_db_db_41=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db_4=no + ol_cv_db_db_41=no fi rm -f conftest* @@ -18252,26 +18887,26 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db_4" 1>&6 +echo "$ac_t""$ol_cv_db_db_41" 1>&6 - if test $ol_cv_db_db_4 = yes ; then - ol_cv_lib_db=-ldb-4 + if test $ol_cv_db_db_41 = yes ; then + ol_cv_lib_db=-ldb-41 fi fi if test $ol_cv_lib_db = no ; then - echo $ac_n "checking for Berkeley DB link (-ldb4)""... $ac_c" 1>&6 -echo "configure:18265: checking for Berkeley DB link (-ldb4)" >&5 -if eval "test \"\${ol_cv_db_db4+set}\" = set"; then + echo $ac_n "checking for Berkeley DB link (-ldb-4.1)""... $ac_c" 1>&6 +echo "configure:18900: checking for Berkeley DB link (-ldb-4.1)" >&5 +if eval "test \"\${ol_cv_db_db_4_dot_1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else - ol_DB_LIB=-ldb4 + ol_DB_LIB=-ldb-4.1 ol_LIBS=$LIBS LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:18957: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* - ol_cv_db_db4=yes + ol_cv_db_db_4_dot_1=yes else echo "configure: failed program was:" >&5 cat conftest.$ac_ext >&5 rm -rf conftest* - ol_cv_db_db4=no + ol_cv_db_db_4_dot_1=no fi rm -f conftest* @@ -18333,16 +18968,178 @@ rm -f conftest* fi -echo "$ac_t""$ol_cv_db_db4" 1>&6 +echo "$ac_t""$ol_cv_db_db_4_dot_1" 1>&6 - if test $ol_cv_db_db4 = yes ; then - ol_cv_lib_db=-ldb4 + if test $ol_cv_db_db_4_dot_1 = yes ; then + ol_cv_lib_db=-ldb-4.1 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-4-1)""... $ac_c" 1>&6 +echo "configure:18981: checking for Berkeley DB link (-ldb-4-1)" >&5 +if eval "test \"\${ol_cv_db_db_4_1+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-4-1 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:19038: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_4_1=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_4_1=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_4_1" 1>&6 + + if test $ol_cv_db_db_4_1 = yes ; then + ol_cv_lib_db=-ldb-4-1 + fi +fi + +if test $ol_cv_lib_db = no ; then + echo $ac_n "checking for Berkeley DB link (-ldb-4)""... $ac_c" 1>&6 +echo "configure:19062: checking for Berkeley DB link (-ldb-4)" >&5 +if eval "test \"\${ol_cv_db_db_4+set}\" = set"; then + echo $ac_n "(cached) $ac_c" 1>&6 +else + + ol_DB_LIB=-ldb-4 + ol_LIBS=$LIBS + LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" + + cat > conftest.$ac_ext < +#else +# include +#endif + +#ifndef DB_VERSION_MAJOR +# define DB_VERSION_MAJOR 1 +#endif + +#ifndef NULL +#define NULL ((void*)0) +#endif + +int main() { + +#if DB_VERSION_MAJOR > 1 + { + char *version; + int major, minor, patch; + + version = db_version( &major, &minor, &patch ); + + if( major != DB_VERSION_MAJOR || + minor < DB_VERSION_MINOR ) + { + printf("Berkeley DB version mismatch\n" + "\texpected: %s\n\tgot: %s\n", + DB_VERSION_STRING, version); + return 1; + } + } +#endif + +#if DB_VERSION_MAJOR > 2 + db_env_create( NULL, 0 ); +#elif DB_VERSION_MAJOR > 1 + db_appexit( NULL ); +#else + (void) dbopen( NULL, 0, 0, 0, NULL); +#endif + +; return 0; } +EOF +if { (eval echo configure:19119: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then + rm -rf conftest* + ol_cv_db_db_4=yes +else + echo "configure: failed program was:" >&5 + cat conftest.$ac_ext >&5 + rm -rf conftest* + ol_cv_db_db_4=no +fi +rm -f conftest* + + LIBS="$ol_LIBS" + +fi + +echo "$ac_t""$ol_cv_db_db_4" 1>&6 + + if test $ol_cv_db_db_4 = yes ; then + ol_cv_lib_db=-ldb-4 fi fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb)""... $ac_c" 1>&6 -echo "configure:18346: checking for Berkeley DB link (-ldb)" >&5 +echo "configure:19143: checking for Berkeley DB link (-ldb)" >&5 if eval "test \"\${ol_cv_db_db+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18352,7 +19149,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19200: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db=yes else @@ -18423,7 +19220,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb3)""... $ac_c" 1>&6 -echo "configure:18427: checking for Berkeley DB link (-ldb3)" >&5 +echo "configure:19224: checking for Berkeley DB link (-ldb3)" >&5 if eval "test \"\${ol_cv_db_db3+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18433,7 +19230,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19281: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db3=yes else @@ -18504,7 +19301,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb-3)""... $ac_c" 1>&6 -echo "configure:18508: checking for Berkeley DB link (-ldb-3)" >&5 +echo "configure:19305: checking for Berkeley DB link (-ldb-3)" >&5 if eval "test \"\${ol_cv_db_db_3+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18514,7 +19311,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19362: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db_3=yes else @@ -18585,7 +19382,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb2)""... $ac_c" 1>&6 -echo "configure:18589: checking for Berkeley DB link (-ldb2)" >&5 +echo "configure:19386: checking for Berkeley DB link (-ldb2)" >&5 if eval "test \"\${ol_cv_db_db2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18595,7 +19392,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19443: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db2=yes else @@ -18666,7 +19463,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb-2)""... $ac_c" 1>&6 -echo "configure:18670: checking for Berkeley DB link (-ldb-2)" >&5 +echo "configure:19467: checking for Berkeley DB link (-ldb-2)" >&5 if eval "test \"\${ol_cv_db_db_2+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18676,7 +19473,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19524: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db_2=yes else @@ -18747,7 +19544,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb1)""... $ac_c" 1>&6 -echo "configure:18751: checking for Berkeley DB link (-ldb1)" >&5 +echo "configure:19548: checking for Berkeley DB link (-ldb1)" >&5 if eval "test \"\${ol_cv_db_db1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18757,7 +19554,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19605: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db1=yes else @@ -18828,7 +19625,7 @@ fi if test $ol_cv_lib_db = no ; then echo $ac_n "checking for Berkeley DB link (-ldb-1)""... $ac_c" 1>&6 -echo "configure:18832: checking for Berkeley DB link (-ldb-1)" >&5 +echo "configure:19629: checking for Berkeley DB link (-ldb-1)" >&5 if eval "test \"\${ol_cv_db_db_1+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18838,7 +19635,7 @@ else LIBS="$ol_DB_LIB $LTHREAD_LIBS $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19686: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_db_db_1=yes else @@ -18911,7 +19708,7 @@ fi if test "$ol_cv_lib_db" != no ; then ol_cv_berkeley_db=yes echo $ac_n "checking for Berkeley DB thread support""... $ac_c" 1>&6 -echo "configure:18915: checking for Berkeley DB thread support" >&5 +echo "configure:19712: checking for Berkeley DB thread support" >&5 if eval "test \"\${ol_cv_berkeley_db_thread+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -18926,7 +19723,7 @@ else ol_cv_berkeley_db_thread=cross else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:19794: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_berkeley_db_thread=yes else @@ -19055,13 +19852,13 @@ if test $ol_enable_bdb = yes -a $ol_link_ldbm != berkeley ; then { echo "configure: error: BDB: BerkeleyDB not available" 1>&2; exit 1; } elif test $ol_enable_bdb != no -a $ol_link_ldbm = berkeley ; then echo $ac_n "checking Berkeley DB version for BDB backend""... $ac_c" 1>&6 -echo "configure:19059: checking Berkeley DB version for BDB backend" >&5 +echo "configure:19856: checking Berkeley DB version for BDB backend" >&5 if eval "test \"\${ol_cv_bdb_compat+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -19074,8 +19871,8 @@ else # define DB_VERSION_MINOR 0 #endif -/* require 4.1 or later */ -#if (DB_VERSION_MAJOR >= 4) && (DB_VERSION_MINOR >= 1) +/* require 4.2 or later */ +#if (DB_VERSION_MAJOR >= 4) && (DB_VERSION_MINOR >= 2) __db_version_compat #endif @@ -19114,18 +19911,18 @@ fi if test $ol_with_ldbm_api = auto -o $ol_with_ldbm_api = mdbm ; then echo $ac_n "checking for MDBM library""... $ac_c" 1>&6 -echo "configure:19118: checking for MDBM library" >&5 +echo "configure:19915: checking for MDBM library" >&5 if eval "test \"\${ol_cv_lib_mdbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ol_LIBS="$LIBS" echo $ac_n "checking for mdbm_set_chain""... $ac_c" 1>&6 -echo "configure:19124: checking for mdbm_set_chain" >&5 +echo "configure:19921: checking for mdbm_set_chain" >&5 if eval "test \"\${ac_cv_func_mdbm_set_chain+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19950: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_mdbm_set_chain=yes" else @@ -19168,7 +19965,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for mdbm_set_chain in -lmdbm""... $ac_c" 1>&6 -echo "configure:19172: checking for mdbm_set_chain in -lmdbm" >&5 +echo "configure:19969: checking for mdbm_set_chain in -lmdbm" >&5 ac_lib_var=`echo mdbm'_'mdbm_set_chain | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19176,7 +19973,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lmdbm $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:19988: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -19222,17 +20019,17 @@ echo "$ac_t""$ol_cv_lib_mdbm" 1>&6 do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:19226: checking for $ac_hdr" >&5 +echo "configure:20023: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:19236: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20033: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -19259,7 +20056,7 @@ fi done echo $ac_n "checking for db""... $ac_c" 1>&6 -echo "configure:19263: checking for db" >&5 +echo "configure:20060: checking for db" >&5 if eval "test \"\${ol_cv_mdbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -19292,18 +20089,18 @@ fi if test $ol_with_ldbm_api = auto -o $ol_with_ldbm_api = gdbm ; then echo $ac_n "checking for GDBM library""... $ac_c" 1>&6 -echo "configure:19296: checking for GDBM library" >&5 +echo "configure:20093: checking for GDBM library" >&5 if eval "test \"\${ol_cv_lib_gdbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ol_LIBS="$LIBS" echo $ac_n "checking for gdbm_open""... $ac_c" 1>&6 -echo "configure:19302: checking for gdbm_open" >&5 +echo "configure:20099: checking for gdbm_open" >&5 if eval "test \"\${ac_cv_func_gdbm_open+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20128: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_gdbm_open=yes" else @@ -19346,7 +20143,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for gdbm_open in -lgdbm""... $ac_c" 1>&6 -echo "configure:19350: checking for gdbm_open in -lgdbm" >&5 +echo "configure:20147: checking for gdbm_open in -lgdbm" >&5 ac_lib_var=`echo gdbm'_'gdbm_open | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19354,7 +20151,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lgdbm $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20166: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -19400,17 +20197,17 @@ echo "$ac_t""$ol_cv_lib_gdbm" 1>&6 do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:19404: checking for $ac_hdr" >&5 +echo "configure:20201: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:19414: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20211: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -19437,7 +20234,7 @@ fi done echo $ac_n "checking for db""... $ac_c" 1>&6 -echo "configure:19441: checking for db" >&5 +echo "configure:20238: checking for db" >&5 if eval "test \"\${ol_cv_gdbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -19471,18 +20268,18 @@ fi if test $ol_with_ldbm_api = ndbm ; then echo $ac_n "checking for NDBM library""... $ac_c" 1>&6 -echo "configure:19475: checking for NDBM library" >&5 +echo "configure:20272: checking for NDBM library" >&5 if eval "test \"\${ol_cv_lib_ndbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ol_LIBS="$LIBS" echo $ac_n "checking for dbm_open""... $ac_c" 1>&6 -echo "configure:19481: checking for dbm_open" >&5 +echo "configure:20278: checking for dbm_open" >&5 if eval "test \"\${ac_cv_func_dbm_open+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20307: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_dbm_open=yes" else @@ -19525,7 +20322,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dbm_open in -lndbm""... $ac_c" 1>&6 -echo "configure:19529: checking for dbm_open in -lndbm" >&5 +echo "configure:20326: checking for dbm_open in -lndbm" >&5 ac_lib_var=`echo ndbm'_'dbm_open | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19533,7 +20330,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lndbm $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20345: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -19564,7 +20361,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for dbm_open in -ldbm""... $ac_c" 1>&6 -echo "configure:19568: checking for dbm_open in -ldbm" >&5 +echo "configure:20365: checking for dbm_open in -ldbm" >&5 ac_lib_var=`echo dbm'_'dbm_open | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19572,7 +20369,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ldbm $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20384: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -19620,17 +20417,17 @@ echo "$ac_t""$ol_cv_lib_ndbm" 1>&6 do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:19624: checking for $ac_hdr" >&5 +echo "configure:20421: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:19634: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20431: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -19657,7 +20454,7 @@ fi done echo $ac_n "checking for db""... $ac_c" 1>&6 -echo "configure:19661: checking for db" >&5 +echo "configure:20458: checking for db" >&5 if eval "test \"\${ol_cv_ndbm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -19717,17 +20514,17 @@ if test $ol_enable_wrappers != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:19721: checking for $ac_hdr" >&5 +echo "configure:20518: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:19731: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20528: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -19749,11 +20546,11 @@ if eval "test \"`echo '$ac_cv_header_'$ac_safe`\" = yes"; then EOF echo $ac_n "checking for TCP wrappers library""... $ac_c" 1>&6 -echo "configure:19753: checking for TCP wrappers library" >&5 +echo "configure:20550: checking for TCP wrappers library" >&5 save_LIBS="$LIBS" LIBS="$LIBS -lwrap" cat > conftest.$ac_ext < @@ -19768,7 +20565,7 @@ hosts_access(req) ; return 0; } EOF -if { (eval echo configure:19772: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20569: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""-lwrap" 1>&6 have_wrappers=yes @@ -19780,7 +20577,7 @@ else LIBS="$LIBS -lnsl" cat > conftest.$ac_ext < @@ -19795,7 +20592,7 @@ hosts_access(req) ; return 0; } EOF -if { (eval echo configure:19799: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20596: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""-lwrap -lnsl" 1>&6 have_wrappers=yes @@ -19835,12 +20632,12 @@ fi if test $ol_enable_syslog != no ; then echo $ac_n "checking for openlog""... $ac_c" 1>&6 -echo "configure:19839: checking for openlog" >&5 +echo "configure:20636: checking for openlog" >&5 if eval "test \"\${ac_cv_func_openlog+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20665: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_openlog=yes" else @@ -19896,17 +20693,17 @@ if test $ol_enable_sql != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:19900: checking for $ac_hdr" >&5 +echo "configure:20697: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:19910: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20707: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -19936,7 +20733,7 @@ done echo $ac_n "checking for SQLDriverConnect in -liodbc""... $ac_c" 1>&6 -echo "configure:19940: checking for SQLDriverConnect in -liodbc" >&5 +echo "configure:20737: checking for SQLDriverConnect in -liodbc" >&5 ac_lib_var=`echo iodbc'_'SQLDriverConnect | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19944,7 +20741,7 @@ else ac_save_LIBS="$LIBS" LIBS="-liodbc $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20756: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -19980,7 +20777,7 @@ fi ol_link_sql="-liodbc" else echo $ac_n "checking for SQLDriverConnect in -lodbc""... $ac_c" 1>&6 -echo "configure:19984: checking for SQLDriverConnect in -lodbc" >&5 +echo "configure:20781: checking for SQLDriverConnect in -lodbc" >&5 ac_lib_var=`echo odbc'_'SQLDriverConnect | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -19988,7 +20785,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lodbc $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20800: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20038,17 +20835,17 @@ for ac_hdr in termcap.h ncurses.h do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:20042: checking for $ac_hdr" >&5 +echo "configure:20839: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:20052: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:20849: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -20077,7 +20874,7 @@ done if test $ol_link_termcap = no ; then echo $ac_n "checking for tputs in -ltermcap""... $ac_c" 1>&6 -echo "configure:20081: checking for tputs in -ltermcap" >&5 +echo "configure:20878: checking for tputs in -ltermcap" >&5 ac_lib_var=`echo termcap'_'tputs | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20085,7 +20882,7 @@ else ac_save_LIBS="$LIBS" LIBS="-ltermcap $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20897: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20129,7 +20926,7 @@ fi if test $ol_link_termcap = no ; then echo $ac_n "checking for initscr in -lncurses""... $ac_c" 1>&6 -echo "configure:20133: checking for initscr in -lncurses" >&5 +echo "configure:20930: checking for initscr in -lncurses" >&5 ac_lib_var=`echo ncurses'_'initscr | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20137,7 +20934,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lncurses $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:20949: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20194,17 +20991,17 @@ if test $ol_with_cyrus_sasl != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:20198: checking for $ac_hdr" >&5 +echo "configure:20995: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:20208: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:21005: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -20233,7 +21030,7 @@ done if test $ac_cv_header_sasl_sasl_h = yes -o $ac_cv_header_sasl_h = yes; then echo $ac_n "checking for sasl_client_init in -lsasl2""... $ac_c" 1>&6 -echo "configure:20237: checking for sasl_client_init in -lsasl2" >&5 +echo "configure:21034: checking for sasl_client_init in -lsasl2" >&5 ac_lib_var=`echo sasl2'_'sasl_client_init | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20241,7 +21038,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsasl2 $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21053: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20271,7 +21068,7 @@ if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then else echo "$ac_t""no" 1>&6 echo $ac_n "checking for sasl_client_init in -lsasl""... $ac_c" 1>&6 -echo "configure:20275: checking for sasl_client_init in -lsasl" >&5 +echo "configure:21072: checking for sasl_client_init in -lsasl" >&5 ac_lib_var=`echo sasl'_'sasl_client_init | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20279,7 +21076,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lsasl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21091: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20326,13 +21123,13 @@ fi fi else echo $ac_n "checking Cyrus SASL library version""... $ac_c" 1>&6 -echo "configure:20330: checking Cyrus SASL library version" >&5 +echo "configure:21127: checking Cyrus SASL library version" >&5 if eval "test \"\${ol_cv_sasl_compat+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 -echo "configure:20385: checking for sasl_version" >&5 +echo "configure:21182: checking for sasl_version" >&5 if eval "test \"\${ac_cv_func_sasl_version+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21211: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_sasl_version=yes" else @@ -20469,13 +21266,13 @@ if test $ol_with_fetch != no ; then ol_LIBS=$LIBS LIBS="-lfetch -lcom_err $LIBS" echo $ac_n "checking fetch(3) library""... $ac_c" 1>&6 -echo "configure:20473: checking fetch(3) library" >&5 +echo "configure:21270: checking fetch(3) library" >&5 if eval "test \"\${ol_cv_lib_fetch+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -20485,7 +21282,7 @@ int main() { struct url *u = fetchParseURL("file:///"); ; return 0; } EOF -if { (eval echo configure:20489: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21286: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_lib_fetch=yes else @@ -20509,7 +21306,7 @@ fi if test $ol_cv_lib_fetch != no ; then - LDIF_LIBS="$LDIF_LIBS $ol_link_fetch" + LUTIL_LIBS="$LUTIL_LIBS $ol_link_fetch" ol_link_fetch=freebsd elif test $ol_with_fetch != auto ; then @@ -20522,12 +21319,12 @@ if test $ol_enable_crypt != no ; then LIBS="$TLS_LIBS $LIBS" echo $ac_n "checking for crypt""... $ac_c" 1>&6 -echo "configure:20526: checking for crypt" >&5 +echo "configure:21323: checking for crypt" >&5 if eval "test \"\${ac_cv_func_crypt+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21352: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_crypt=yes" else @@ -20571,7 +21368,7 @@ else LIBS="$save_LIBS" echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 -echo "configure:20575: checking for crypt in -lcrypt" >&5 +echo "configure:21372: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20579,7 +21376,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lcrypt $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21391: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20635,12 +21432,12 @@ fi if test $ol_enable_proctitle != no ; then echo $ac_n "checking for setproctitle""... $ac_c" 1>&6 -echo "configure:20639: checking for setproctitle" >&5 +echo "configure:21436: checking for setproctitle" >&5 if eval "test \"\${ac_cv_func_setproctitle+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21465: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_setproctitle=yes" else @@ -20683,7 +21480,7 @@ else echo "$ac_t""no" 1>&6 echo $ac_n "checking for setproctitle in -lutil""... $ac_c" 1>&6 -echo "configure:20687: checking for setproctitle in -lutil" >&5 +echo "configure:21484: checking for setproctitle in -lutil" >&5 ac_lib_var=`echo util'_'setproctitle | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20691,7 +21488,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lutil $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21503: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20742,17 +21539,17 @@ if test $ol_enable_slp != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:20746: checking for $ac_hdr" >&5 +echo "configure:21543: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:20756: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:21553: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -20781,7 +21578,7 @@ done if test $ac_cv_header_slp_h = yes ; then echo $ac_n "checking for SLPOpen in -lslp""... $ac_c" 1>&6 -echo "configure:20785: checking for SLPOpen in -lslp" >&5 +echo "configure:21582: checking for SLPOpen in -lslp" >&5 ac_lib_var=`echo slp'_'SLPOpen | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -20789,7 +21586,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lslp $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:21601: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -20836,20 +21633,20 @@ fi echo $ac_n "checking long long""... $ac_c" 1>&6 -echo "configure:20840: checking long long" >&5 +echo "configure:21637: checking long long" >&5 if eval "test \"\${ol_cv_type_long_long+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:21650: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_type_long_long=yes else @@ -20870,12 +21667,12 @@ EOF fi echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 -echo "configure:20874: checking for ANSI C header files" >&5 +echo "configure:21671: checking for ANSI C header files" >&5 if eval "test \"\${ac_cv_header_stdc+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -20883,7 +21680,7 @@ else #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:20887: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:21684: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -20900,7 +21697,7 @@ rm -f conftest* if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -20918,7 +21715,7 @@ fi if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF @@ -20939,7 +21736,7 @@ if test "$cross_compiling" = yes; then : else cat > conftest.$ac_ext < #if ((' ' & 0x0FF) == 0x020) @@ -20957,7 +21754,7 @@ if (XOR (islower (i), ISLOWER (i)) || toupper (i) != TOUPPER (i)) exit(2); exit (0); } EOF -if { (eval echo configure:20961: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:21758: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else @@ -20981,12 +21778,12 @@ EOF fi echo $ac_n "checking for mode_t""... $ac_c" 1>&6 -echo "configure:20985: checking for mode_t" >&5 +echo "configure:21782: checking for mode_t" >&5 if eval "test \"\${ac_cv_type_mode_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21017,12 +21814,12 @@ EOF fi echo $ac_n "checking for off_t""... $ac_c" 1>&6 -echo "configure:21021: checking for off_t" >&5 +echo "configure:21818: checking for off_t" >&5 if eval "test \"\${ac_cv_type_off_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21053,12 +21850,12 @@ EOF fi echo $ac_n "checking for pid_t""... $ac_c" 1>&6 -echo "configure:21057: checking for pid_t" >&5 +echo "configure:21854: checking for pid_t" >&5 if eval "test \"\${ac_cv_type_pid_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21089,19 +21886,19 @@ EOF fi echo $ac_n "checking for ptrdiff_t""... $ac_c" 1>&6 -echo "configure:21093: checking for ptrdiff_t" >&5 +echo "configure:21890: checking for ptrdiff_t" >&5 if eval "test \"\${am_cv_type_ptrdiff_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { ptrdiff_t p ; return 0; } EOF -if { (eval echo configure:21105: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:21902: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* am_cv_type_ptrdiff_t=yes else @@ -21122,12 +21919,12 @@ EOF fi echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 -echo "configure:21126: checking return type of signal handlers" >&5 +echo "configure:21923: checking return type of signal handlers" >&5 if eval "test \"\${ac_cv_type_signal+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -21144,7 +21941,7 @@ int main() { int i; ; return 0; } EOF -if { (eval echo configure:21148: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:21945: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else @@ -21163,12 +21960,12 @@ EOF echo $ac_n "checking for size_t""... $ac_c" 1>&6 -echo "configure:21167: checking for size_t" >&5 +echo "configure:21964: checking for size_t" >&5 if eval "test \"\${ac_cv_type_size_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21200,12 +21997,12 @@ fi echo $ac_n "checking for ssize_t""... $ac_c" 1>&6 -echo "configure:21204: checking for ssize_t" >&5 +echo "configure:22001: checking for ssize_t" >&5 if eval "test \"\${ac_cv_type_ssize_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21236,12 +22033,12 @@ EOF fi echo $ac_n "checking for caddr_t""... $ac_c" 1>&6 -echo "configure:21240: checking for caddr_t" >&5 +echo "configure:22037: checking for caddr_t" >&5 if eval "test \"\${ac_cv_type_caddr_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS @@ -21273,12 +22070,12 @@ fi echo $ac_n "checking for socklen_t""... $ac_c" 1>&6 -echo "configure:21277: checking for socklen_t" >&5 +echo "configure:22074: checking for socklen_t" >&5 if eval "test \"\${ol_cv_type_socklen_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22093: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_type_socklen_t=yes else @@ -21313,12 +22110,12 @@ EOF fi echo $ac_n "checking for member st_blksize in aggregate type struct stat""... $ac_c" 1>&6 -echo "configure:21317: checking for member st_blksize in aggregate type struct stat" >&5 +echo "configure:22114: checking for member st_blksize in aggregate type struct stat" >&5 if eval "test \"\${ac_cv_c_struct_member_st_blksize+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -21326,7 +22123,7 @@ int main() { struct stat foo; foo.st_blksize; ; return 0; } EOF -if { (eval echo configure:21330: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22127: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_struct_member_st_blksize=yes else @@ -21348,12 +22145,12 @@ EOF fi echo $ac_n "checking whether time.h and sys/time.h may both be included""... $ac_c" 1>&6 -echo "configure:21352: checking whether time.h and sys/time.h may both be included" >&5 +echo "configure:22149: checking whether time.h and sys/time.h may both be included" >&5 if eval "test \"\${ac_cv_header_time+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -21362,7 +22159,7 @@ int main() { struct tm *tp; ; return 0; } EOF -if { (eval echo configure:21366: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22163: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_time=yes else @@ -21383,12 +22180,12 @@ EOF fi echo $ac_n "checking whether struct tm is in sys/time.h or time.h""... $ac_c" 1>&6 -echo "configure:21387: checking whether struct tm is in sys/time.h or time.h" >&5 +echo "configure:22184: checking whether struct tm is in sys/time.h or time.h" >&5 if eval "test \"\${ac_cv_struct_tm+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include @@ -21396,7 +22193,7 @@ int main() { struct tm *tp; tp->tm_sec; ; return 0; } EOF -if { (eval echo configure:21400: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22197: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_struct_tm=time.h else @@ -21417,12 +22214,12 @@ EOF fi echo $ac_n "checking for uid_t in sys/types.h""... $ac_c" 1>&6 -echo "configure:21421: checking for uid_t in sys/types.h" >&5 +echo "configure:22218: checking for uid_t in sys/types.h" >&5 if eval "test \"\${ac_cv_type_uid_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF @@ -21451,19 +22248,19 @@ EOF fi echo $ac_n "checking for sig_atomic_t""... $ac_c" 1>&6 -echo "configure:21455: checking for sig_atomic_t" >&5 +echo "configure:22252: checking for sig_atomic_t" >&5 if eval "test \"\${ol_cv_type_sig_atomic_t+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { sig_atomic_t atomic; ; return 0; } EOF -if { (eval echo configure:21467: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22264: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_type_sig_atomic_t=yes else @@ -21487,13 +22284,13 @@ EOF # test for pw_gecos in struct passwd echo $ac_n "checking struct passwd for pw_gecos""... $ac_c" 1>&6 -echo "configure:21491: checking struct passwd for pw_gecos" >&5 +echo "configure:22288: checking struct passwd for pw_gecos" >&5 if eval "test \"\${ol_cv_struct_passwd_pw_gecos+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -21503,7 +22300,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:21507: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22304: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_struct_passwd_pw_gecos=yes else @@ -21525,13 +22322,13 @@ fi # test for pw_passwd in struct passwd echo $ac_n "checking struct passwd for pw_passwd""... $ac_c" 1>&6 -echo "configure:21529: checking struct passwd for pw_passwd" >&5 +echo "configure:22326: checking struct passwd for pw_passwd" >&5 if eval "test \"\${ol_cv_struct_passwd_pw_passwd+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { @@ -21541,7 +22338,7 @@ int main() { ; return 0; } EOF -if { (eval echo configure:21545: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22342: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_struct_passwd_pw_passwd=yes else @@ -21563,7 +22360,7 @@ fi echo $ac_n "checking if toupper() requires islower()""... $ac_c" 1>&6 -echo "configure:21567: checking if toupper() requires islower()" >&5 +echo "configure:22364: checking if toupper() requires islower()" >&5 if eval "test \"\${ol_cv_c_upper_lower+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -21572,7 +22369,7 @@ else ol_cv_c_upper_lower=safe else cat > conftest.$ac_ext < @@ -21584,7 +22381,7 @@ main() exit(1); } EOF -if { (eval echo configure:21588: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:22385: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ol_cv_c_upper_lower=no else @@ -21607,12 +22404,12 @@ EOF fi echo $ac_n "checking for working const""... $ac_c" 1>&6 -echo "configure:21611: checking for working const" >&5 +echo "configure:22408: checking for working const" >&5 if eval "test \"\${ac_cv_c_const+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22462: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else @@ -21682,12 +22479,12 @@ EOF fi echo $ac_n "checking if compiler understands volatile""... $ac_c" 1>&6 -echo "configure:21686: checking if compiler understands volatile" >&5 +echo "configure:22483: checking if compiler understands volatile" >&5 if eval "test \"\${ol_cv_c_volatile+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22497: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_c_volatile=yes else @@ -21726,14 +22523,14 @@ EOF else echo $ac_n "checking whether byte ordering is bigendian""... $ac_c" 1>&6 -echo "configure:21730: checking whether byte ordering is bigendian" >&5 +echo "configure:22527: checking whether byte ordering is bigendian" >&5 if eval "test \"\${ac_cv_c_bigendian+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_bigendian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include @@ -21744,11 +22541,11 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:21748: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22545: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include @@ -21759,7 +22556,7 @@ int main() { #endif ; return 0; } EOF -if { (eval echo configure:21763: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22560: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_bigendian=yes else @@ -21779,7 +22576,7 @@ if test "$cross_compiling" = yes; then { echo "configure: error: can not run test program while cross compiling" 1>&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:22593: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_bigendian=no else @@ -21818,13 +22615,13 @@ fi fi echo $ac_n "checking size of short""... $ac_c" 1>&6 -echo "configure:21822: checking size of short" >&5 +echo "configure:22619: checking size of short" >&5 if eval "test \"\${ac_cv_sizeof_short+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else for ac_size in 4 8 1 2 16 ; do # List sizes in rough order of prevalence. cat > conftest.$ac_ext < @@ -21834,7 +22631,7 @@ int main() { switch (0) case 0: case (sizeof (short) == $ac_size):; ; return 0; } EOF -if { (eval echo configure:21838: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22635: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_sizeof_short=$ac_size else @@ -21857,13 +22654,13 @@ EOF echo $ac_n "checking size of int""... $ac_c" 1>&6 -echo "configure:21861: checking size of int" >&5 +echo "configure:22658: checking size of int" >&5 if eval "test \"\${ac_cv_sizeof_int+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else for ac_size in 4 8 1 2 16 ; do # List sizes in rough order of prevalence. cat > conftest.$ac_ext < @@ -21873,7 +22670,7 @@ int main() { switch (0) case 0: case (sizeof (int) == $ac_size):; ; return 0; } EOF -if { (eval echo configure:21877: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22674: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_sizeof_int=$ac_size else @@ -21896,13 +22693,13 @@ EOF echo $ac_n "checking size of long""... $ac_c" 1>&6 -echo "configure:21900: checking size of long" >&5 +echo "configure:22697: checking size of long" >&5 if eval "test \"\${ac_cv_sizeof_long+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else for ac_size in 4 8 1 2 16 ; do # List sizes in rough order of prevalence. cat > conftest.$ac_ext < @@ -21912,7 +22709,7 @@ int main() { switch (0) case 0: case (sizeof (long) == $ac_size):; ; return 0; } EOF -if { (eval echo configure:21916: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:22713: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_sizeof_long=$ac_size else @@ -21963,7 +22760,7 @@ EOF echo $ac_n "checking for 8-bit clean memcmp""... $ac_c" 1>&6 -echo "configure:21967: checking for 8-bit clean memcmp" >&5 +echo "configure:22764: checking for 8-bit clean memcmp" >&5 if eval "test \"\${ac_cv_func_memcmp_clean+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else @@ -21971,7 +22768,7 @@ else ac_cv_func_memcmp_clean=no else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null +if { (eval echo configure:22782: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_func_memcmp_clean=yes else @@ -21999,12 +22796,12 @@ echo "$ac_t""$ac_cv_func_memcmp_clean" 1>&6 test $ac_cv_func_memcmp_clean = no && LIBOBJS="$LIBOBJS memcmp.${ac_objext}" echo $ac_n "checking for strftime""... $ac_c" 1>&6 -echo "configure:22003: checking for strftime" >&5 +echo "configure:22800: checking for strftime" >&5 if eval "test \"\${ac_cv_func_strftime+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:22829: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_strftime=yes" else @@ -22050,7 +22847,7 @@ else echo "$ac_t""no" 1>&6 # strftime is in -lintl on SCO UNIX. echo $ac_n "checking for strftime in -lintl""... $ac_c" 1>&6 -echo "configure:22054: checking for strftime in -lintl" >&5 +echo "configure:22851: checking for strftime in -lintl" >&5 ac_lib_var=`echo intl'_'strftime | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -22058,7 +22855,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lintl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:22870: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -22097,12 +22894,12 @@ fi echo $ac_n "checking for inet_aton()""... $ac_c" 1>&6 -echo "configure:22101: checking for inet_aton()" >&5 +echo "configure:22898: checking for inet_aton()" >&5 if eval "test \"\${ol_cv_func_inet_aton+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:22925: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_func_inet_aton=yes else @@ -22146,12 +22943,12 @@ EOF echo $ac_n "checking for _spawnlp""... $ac_c" 1>&6 -echo "configure:22150: checking for _spawnlp" >&5 +echo "configure:22947: checking for _spawnlp" >&5 if eval "test \"\${ac_cv_func__spawnlp+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:22976: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__spawnlp=yes" else @@ -22199,12 +22996,12 @@ fi echo $ac_n "checking for _snprintf""... $ac_c" 1>&6 -echo "configure:22203: checking for _snprintf" >&5 +echo "configure:23000: checking for _snprintf" >&5 if eval "test \"\${ac_cv_func__snprintf+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23029: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__snprintf=yes" else @@ -22254,12 +23051,12 @@ fi echo $ac_n "checking for _vsnprintf""... $ac_c" 1>&6 -echo "configure:22258: checking for _vsnprintf" >&5 +echo "configure:23055: checking for _vsnprintf" >&5 if eval "test \"\${ac_cv_func__vsnprintf+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23084: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__vsnprintf=yes" else @@ -22309,12 +23106,12 @@ fi echo $ac_n "checking for vprintf""... $ac_c" 1>&6 -echo "configure:22313: checking for vprintf" >&5 +echo "configure:23110: checking for vprintf" >&5 if eval "test \"\${ac_cv_func_vprintf+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23139: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_vprintf=yes" else @@ -22362,12 +23159,12 @@ fi if test "$ac_cv_func_vprintf" != yes; then echo $ac_n "checking for _doprnt""... $ac_c" 1>&6 -echo "configure:22366: checking for _doprnt" >&5 +echo "configure:23163: checking for _doprnt" >&5 if eval "test \"\${ac_cv_func__doprnt+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23192: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func__doprnt=yes" else @@ -22420,12 +23217,12 @@ if test $ac_cv_func_vprintf = yes ; then for ac_func in snprintf vsnprintf do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:22424: checking for $ac_func" >&5 +echo "configure:23221: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23250: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -22535,12 +23332,12 @@ for ac_func in \ do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:22539: checking for $ac_func" >&5 +echo "configure:23336: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23365: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -22592,12 +23389,12 @@ done for ac_func in getopt getpeereid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 -echo "configure:22596: checking for $ac_func" >&5 +echo "configure:23393: checking for $ac_func" >&5 if eval "test \"\${ac_cv_func_$ac_func+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23422: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else @@ -22653,19 +23450,19 @@ if test "$ac_cv_func_getopt" != yes; then fi if test "$ac_cv_func_getpeereid" != yes; then echo $ac_n "checking for msg_accrights in msghdr""... $ac_c" 1>&6 -echo "configure:22657: checking for msg_accrights in msghdr" >&5 +echo "configure:23454: checking for msg_accrights in msghdr" >&5 if eval "test \"\${ol_cv_msghdr_msg_accrights+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { struct msghdr m; m.msg_accrightslen=0 ; return 0; } EOF -if { (eval echo configure:22669: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:23466: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_msghdr_msg_accrights=yes else @@ -22705,13 +23502,13 @@ fi # Check Configuration echo $ac_n "checking declaration of sys_errlist""... $ac_c" 1>&6 -echo "configure:22709: checking declaration of sys_errlist" >&5 +echo "configure:23506: checking declaration of sys_errlist" >&5 if eval "test \"\${ol_cv_dcl_sys_errlist+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < @@ -22724,7 +23521,7 @@ int main() { char *c = (char *) *sys_errlist ; return 0; } EOF -if { (eval echo configure:22728: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then +if { (eval echo configure:23525: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ol_cv_dcl_sys_errlist=yes ol_cv_have_sys_errlist=yes @@ -22747,20 +23544,20 @@ EOF echo $ac_n "checking existence of sys_errlist""... $ac_c" 1>&6 -echo "configure:22751: checking existence of sys_errlist" >&5 +echo "configure:23548: checking existence of sys_errlist" >&5 if eval "test \"\${ol_cv_have_sys_errlist+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < int main() { char *c = (char *) *sys_errlist ; return 0; } EOF -if { (eval echo configure:22764: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23561: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ol_cv_have_sys_errlist=yes else @@ -22788,17 +23585,17 @@ if test "$ol_enable_slapi" != no ; then do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 -echo "configure:22792: checking for $ac_hdr" >&5 +echo "configure:23589: checking for $ac_hdr" >&5 if eval "test \"\${ac_cv_header_$ac_safe+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" -{ (eval echo configure:22802: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } +{ (eval echo configure:23599: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* @@ -22829,7 +23626,7 @@ done { echo "configure: error: could not locate " 1>&2; exit 1; } fi echo $ac_n "checking for lt_dlinit in -lltdl""... $ac_c" 1>&6 -echo "configure:22833: checking for lt_dlinit in -lltdl" >&5 +echo "configure:23630: checking for lt_dlinit in -lltdl" >&5 ac_lib_var=`echo ltdl'_'lt_dlinit | sed 'y%./+-:%__p__%'` if eval "test \"\${ac_cv_lib_$ac_lib_var+set}\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 @@ -22837,7 +23634,7 @@ else ac_save_LIBS="$LIBS" LIBS="-lltdl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then +if { (eval echo configure:23649: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else @@ -23274,6 +24071,7 @@ fi + @@ -23337,7 +24135,6 @@ fi - # Check whether --with-xxinstall or --without-xxinstall was given. @@ -23415,12 +24212,10 @@ clients/Makefile:build/top.mk:clients/Makefile.in:build/dir.mk \ clients/tools/Makefile:build/top.mk:clients/tools/Makefile.in:build/rules.mk \ include/Makefile:build/top.mk:include/Makefile.in \ libraries/Makefile:build/top.mk:libraries/Makefile.in:build/dir.mk \ -libraries/libavl/Makefile:build/top.mk:libraries/libavl/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblber/Makefile:build/top.mk:libraries/liblber/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap/Makefile:build/top.mk:libraries/libldap/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap_r/Makefile:build/top.mk:libraries/libldap_r/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldbm/Makefile:build/top.mk:libraries/libldbm/Makefile.in:build/lib.mk:build/lib-static.mk \ -libraries/libldif/Makefile:build/top.mk:libraries/libldif/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblunicode/Makefile:build/top.mk:libraries/liblunicode/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblutil/Makefile:build/top.mk:libraries/liblutil/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/librewrite/Makefile:build/top.mk:libraries/librewrite/Makefile.in:build/lib.mk:build/lib-static.mk \ @@ -23443,6 +24238,7 @@ servers/slapd/slapi/Makefile:build/top.mk:servers/slapd/slapi/Makefile.in:build/ servers/slapd/tools/Makefile:build/top.mk:servers/slapd/tools/Makefile.in \ servers/slurpd/Makefile:build/top.mk:servers/slurpd/Makefile.in:build/srv.mk \ tests/Makefile:build/top.mk:tests/Makefile.in:build/dir.mk \ +tests/run \ tests/progs/Makefile:build/top.mk:tests/progs/Makefile.in:build/rules.mk \ include/portable.h include/ldap_features.h include/lber_types.h" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15 EOF @@ -23531,6 +24327,7 @@ s%@LTSTATIC@%$LTSTATIC%g s%@LIBOBJS@%$LIBOBJS%g s%@LIBSRCS@%$LIBSRCS%g s%@PLAT@%$PLAT%g +s%@WITH_TLS@%$WITH_TLS%g s%@BUILD_LIBS_DYNAMIC@%$BUILD_LIBS_DYNAMIC%g s%@BUILD_SLAPD@%$BUILD_SLAPD%g s%@BUILD_SLAPI@%$BUILD_SLAPI%g @@ -23562,7 +24359,6 @@ s%@BUILD_SHELL_DYNAMIC@%$BUILD_SHELL_DYNAMIC%g s%@BUILD_SQL_DYNAMIC@%$BUILD_SQL_DYNAMIC%g s%@BUILD_SLURPD@%$BUILD_SLURPD%g s%@LDAP_LIBS@%$LDAP_LIBS%g -s%@LDIF_LIBS@%$LDIF_LIBS%g s%@SLAPD_LIBS@%$SLAPD_LIBS%g s%@SLURPD_LIBS@%$SLURPD_LIBS%g s%@LDBM_LIBS@%$LDBM_LIBS%g @@ -23644,12 +24440,10 @@ clients/Makefile:build/top.mk:clients/Makefile.in:build/dir.mk \ clients/tools/Makefile:build/top.mk:clients/tools/Makefile.in:build/rules.mk \ include/Makefile:build/top.mk:include/Makefile.in \ libraries/Makefile:build/top.mk:libraries/Makefile.in:build/dir.mk \ -libraries/libavl/Makefile:build/top.mk:libraries/libavl/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblber/Makefile:build/top.mk:libraries/liblber/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap/Makefile:build/top.mk:libraries/libldap/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap_r/Makefile:build/top.mk:libraries/libldap_r/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldbm/Makefile:build/top.mk:libraries/libldbm/Makefile.in:build/lib.mk:build/lib-static.mk \ -libraries/libldif/Makefile:build/top.mk:libraries/libldif/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblunicode/Makefile:build/top.mk:libraries/liblunicode/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblutil/Makefile:build/top.mk:libraries/liblutil/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/librewrite/Makefile:build/top.mk:libraries/librewrite/Makefile.in:build/lib.mk:build/lib-static.mk \ @@ -23672,6 +24466,7 @@ servers/slapd/slapi/Makefile:build/top.mk:servers/slapd/slapi/Makefile.in:build/ servers/slapd/tools/Makefile:build/top.mk:servers/slapd/tools/Makefile.in \ servers/slurpd/Makefile:build/top.mk:servers/slurpd/Makefile.in:build/srv.mk \ tests/Makefile:build/top.mk:tests/Makefile.in:build/dir.mk \ +tests/run \ tests/progs/Makefile:build/top.mk:tests/progs/Makefile.in:build/rules.mk \ "} EOF @@ -23845,6 +24640,7 @@ cat >> $CONFIG_STATUS <> $CONFIG_STATUS <<\EOF +chmod +x tests/run date > stamp-h echo Please run \"make depend\" to build dependencies diff --git a/configure.in b/configure.in index 7aed038024..e25472853a 100644 --- a/configure.in +++ b/configure.in @@ -1,14 +1,19 @@ dnl $OpenLDAP$ +dnl This work is part of OpenLDAP Software . +dnl +dnl Copyright 1998-2003 The OpenLDAP Foundation. +dnl All rights reserved. dnl -dnl Copyright 1998-2003 The OpenLDAP Foundation. All Rights Reserved. -dnl dnl Redistribution and use in source and binary forms, with or without dnl modification, are permitted only as authorized by the OpenLDAP -dnl Public License. A copy of this license is available at -dnl http://www.OpenLDAP.org/license.html or in file LICENSE in the -dnl top-level directory of the distribution. +dnl Public License. +dnl +dnl A copy of this license is available in the file LICENSE in the +dnl top-level directory of the distribution or, alternatively, at +dnl . dnl dnl ---------------------------------------------------------------- +dnl dnl Redefine AC_INIT_BINSH to provide RCS IDs and copyright notice dnl at top of generated configure script. Prints simple copyright. define([AC_INIT_BINSH], @@ -16,15 +21,20 @@ define([AC_INIT_BINSH], # $]OpenLDAP[$ # from] translit([$OpenLDAP$], $")] [ -# Copyright 1998-2003 The OpenLDAP Foundation. All Rights Reserved. -# +# This work is part of OpenLDAP Software . +# +# Copyright 1998-2003 The OpenLDAP Foundation. +# All rights reserved. +# # Redistribution and use in source and binary forms, with or without # modification, are permitted only as authorized by the OpenLDAP -# Public License. A copy of this license is available at -# http://www.OpenLDAP.org/license.html or in file LICENSE in the -# top-level directory of the distribution. +# Public License. +# +# A copy of this license is available in the file LICENSE in the +# top-level directory of the distribution or, alternatively, at +# . -echo "Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved." +echo "Copyright 1998-2003 The OpenLDAP Foundation. All rights reserved." echo " Restrictions apply, see COPYRIGHT and LICENSE files." ])dnl dnl ---------------------------------------------------------------- @@ -508,7 +518,6 @@ AC_MSG_RESULT(done) dnl ---------------------------------------------------------------- dnl Initialize vars LDAP_LIBS= -LDIF_LIBS= LDBM_LIBS= LTHREAD_LIBS= LUTIL_LIBS= @@ -2232,7 +2241,7 @@ if test $ol_with_fetch != no ; then OL_LIB_FETCH if test $ol_cv_lib_fetch != no ; then - LDIF_LIBS="$LDIF_LIBS $ol_link_fetch" + LUTIL_LIBS="$LUTIL_LIBS $ol_link_fetch" ol_link_fetch=freebsd elif test $ol_with_fetch != auto ; then @@ -2808,7 +2817,6 @@ AC_SUBST(BUILD_SLAPD) AC_SUBST(BUILD_SLURPD) AC_SUBST(LDAP_LIBS) -AC_SUBST(LDIF_LIBS) AC_SUBST(SLAPD_LIBS) AC_SUBST(SLURPD_LIBS) AC_SUBST(LDBM_LIBS) @@ -2865,12 +2873,10 @@ clients/Makefile:build/top.mk:clients/Makefile.in:build/dir.mk \ clients/tools/Makefile:build/top.mk:clients/tools/Makefile.in:build/rules.mk \ include/Makefile:build/top.mk:include/Makefile.in \ libraries/Makefile:build/top.mk:libraries/Makefile.in:build/dir.mk \ -libraries/libavl/Makefile:build/top.mk:libraries/libavl/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblber/Makefile:build/top.mk:libraries/liblber/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap/Makefile:build/top.mk:libraries/libldap/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldap_r/Makefile:build/top.mk:libraries/libldap_r/Makefile.in:build/lib.mk:build/lib-shared.mk \ libraries/libldbm/Makefile:build/top.mk:libraries/libldbm/Makefile.in:build/lib.mk:build/lib-static.mk \ -libraries/libldif/Makefile:build/top.mk:libraries/libldif/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblunicode/Makefile:build/top.mk:libraries/liblunicode/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/liblutil/Makefile:build/top.mk:libraries/liblutil/Makefile.in:build/lib.mk:build/lib-static.mk \ libraries/librewrite/Makefile:build/top.mk:libraries/librewrite/Makefile.in:build/lib.mk:build/lib-static.mk \ diff --git a/contrib/README b/contrib/README index 4ce69223ae..507d76cb00 100644 --- a/contrib/README +++ b/contrib/README @@ -1,10 +1,10 @@ OpenLDAP Contributed Software README -OpenLDAP provides a number of freely-distributable LDAP software -packages. Though distributed with OpenLDAP, they are not part of -OpenLDAP. Some packages may be out of date. Each package in -this directory has it's own use and redistribution restrictions -as documented within the package. +OpenLDAP Project provides a number of freely-distributable LDAP +software packages. Though distributed with OpenLDAP Software, they +are not part of OpenLDAP Software. Some packages may be out of +date. Each package in this directory has it's own use and +redistribution restrictions as documented within the package. Current contributions: ldapc++ diff --git a/contrib/ldapsasl/README b/contrib/ldapsasl/README index 3ac8f814a4..feed4c26d7 100644 --- a/contrib/ldapsasl/README +++ b/contrib/ldapsasl/README @@ -1,10 +1,17 @@ LDAP auxprop plugin for SASL-enabled servers. -Copyright (C) 2002 by Howard Chu, hyc@symas.com +Copyright (C) 2002,2003 by Howard Chu, hyc@symas.com -This software is an experimental proof-of-concept and is not intended for -general use. It is licensed under the terms ofthe OpenLDAP license. +This software is licensed under the terms of the OpenLDAP license. The file ldapdb.c was written for Cyrus SASL 2.1.3 and OpenLDAP 2.1.3. +Due to various bugs in the Cyrus source you should use Cyrus SASL 2.1.15 +or newer. You need at least Cyrus SASL 2.1.16 to use the auxprop-store +functionality. + +The version of ldapdb bundled with OpenLDAP 2.1.22 and older will work +with all OpenLDAP releases 2.1.3 and up. The ldapdb in OpenLDAP 2.1.23 +uses a different LDAP request and requires the server to be 2.1.23 or newer. + It can be compiled by copying into the Cyrus SASL source tree, in the plugins subdirectory. No configuration or build script is provided. @@ -12,21 +19,21 @@ To compile, type "make ldapdb.lo". To link, you'll have to copy the link rule for one of the other plugins. Below is a sample on my Linux system: - /bin/sh ./libtool --mode=link gcc -Wall -W -g -O2 -L/usr/local/lib -Wl,-rpath,/usr/local/lib -module -export-dynamic -rpath /usr/lib/sasl2 -o libldapdb.la -version-info 2:4:0 ldapdb.lo -lldap -llber -lssl -lcrypto + /bin/sh ../libtool --mode=link gcc -Wall -W -g -O2 -L/usr/local/lib -Wl,-rpath,/usr/local/lib -module -export-dynamic -rpath /usr/lib/sasl2 -o libldapdb.la -version-info 2:4:0 ldapdb.lo -lldap -llber -lssl -lcrypto Once installed, you need to add some config items to the SASL server's config file in /usr/lib/sasl2. For example: -ldapdb_uri: ldapi:// +ldapdb_uri: ldap://ldap.example.com ldapdb_id: root ldapdb_pw: secret -ldapdb_mech: PLAIN +ldapdb_mech: DIGEST-MD5 This config assumes an LDAP server on the same machine as the server that is using SASL. The LDAP server must be configured to map the SASL authcId "root" into a DN that has proxy authorization privileges to every account that is allowed to login to this server. (See the OpenLDAP -Admin Guide for details.) +Admin Guide section 10 for details.) Unlike other LDAP-enabled plugins for other services that are common on the web, this plugin does not require you to configure DN search @@ -35,7 +42,7 @@ mapping to be configured on the target slapd. This approach keeps the LDAP-specific configuration details in one place, the slapd.conf, and makes the configuration of remote services much simpler. -One additional keyword "ldapdb_rc" may be specified in the config file. +An additional keyword "ldapdb_rc" may be specified in the config file. The filename specified here will be put into the server's LDAPRC environment variable, and libldap-specific config options may be set in that ldaprc file. The main purpose behind this option is to allow @@ -43,11 +50,22 @@ a client TLS certificate to be configured, so that SASL/EXTERNAL may be used between the SASL server and the LDAP server. This is the most optimal way to use this plugin when the servers are on separate machines. -This plugin likely has very poor performance. You'll need something -better for a real production environment. Please send feedback via the -openldap-software mailing list for now. +Note: this plugin is not for use with slapd itself. When OpenLDAP is +built with SASL support, slapd uses its own internal auxprop module. +By default, without configuring anything else, slapd will fail to load +the ldapdb module when it's present. This is as it should be. If you +don't like the "auxpropfunc: error -7" message that is sent to syslog +by slapd, you can stop it by creating /usr/lib/sasl2/slapd.conf with: + + auxprop_plugin: slapd + +which will force the SASL library to ignore all other auxprop modules. + +This plugin has been in use for over a year at many sites with good +results. If you have questions or problems, please send feedback via +the openldap-software mailing list. - -- Howard Chu, 2002-07-12 + -- Howard Chu Update... With OpenLDAP 2.1.13 you can use SASL/EXTERNAL on ldapi://. This is fast and secure, and needs no username or password to be stored. @@ -64,9 +82,9 @@ sasl-regexp uidNumber=(.*)\\+gidNumber=(.*),cn=peercred,cn=external,cn=auth sasl-regexp uid=(.*),cn=external,cn=auth ldap:///dc=example,dc=com??sub?(uid=$1) -One more update: you can use the ldapdb_starttls keyword to use the -StartTLS extended operation on an LDAP session. This item may be set -to either "try" or "demand", e.g.: +Update... With OpenLDAP 2.1.23 you can use the ldapdb_starttls keyword +to use the StartTLS extended operation on an LDAP session. This item +may be set to either "try" or "demand", e.g.: ldapdb_uri: ldap://ldap.example.com ldapdb_starttls: try diff --git a/contrib/ldapsasl/ldapdb.c b/contrib/ldapsasl/ldapdb.c index 1ce3db8977..da52ec1fba 100644 --- a/contrib/ldapsasl/ldapdb.c +++ b/contrib/ldapsasl/ldapdb.c @@ -1,22 +1,14 @@ +/* $OpenLDAP$ */ /* SASL LDAP auxprop implementation * Copyright (C) 2002,2003 Howard Chu, All rights reserved. * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * 1. The author is not responsible for the consequences of use of this - * software, no matter how awful, even if they arise from flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the documentation. - * - * 4. This notice may not be removed or altered. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include @@ -27,6 +19,9 @@ #include "saslutil.h" #include "saslplug.h" +#define SASL_VERSION_FULL ((SASL_VERSION_MAJOR << 16) |\ + (SASL_VERSION_MINOR << 8) |SASL_VERSION_STEP) + #include "plugin_common.h" #include @@ -41,16 +36,11 @@ typedef struct ldapctx { int use_tls; /* Issue StartTLS request? */ } ldapctx; -typedef struct gluectx { - ldapctx *lc; - sasl_server_params_t *lp; -} gluectx; - static int ldapdb_interact(LDAP *ld, unsigned flags __attribute__((unused)), void *def, void *inter) { sasl_interact_t *in = inter; - gluectx *gc = def; + ldapctx *ctx = def; struct berval p; for (;in->id != SASL_CB_LIST_END;in++) @@ -63,10 +53,10 @@ static int ldapdb_interact(LDAP *ld, unsigned flags __attribute__((unused)), if (p.bv_val) p.bv_len = strlen(p.bv_val); break; case SASL_CB_AUTHNAME: - p = gc->lc->id; + p = ctx->id; break; case SASL_CB_PASS: - p = gc->lc->pw; + p = ctx->pw; break; } if (p.bv_val) @@ -78,6 +68,67 @@ static int ldapdb_interact(LDAP *ld, unsigned flags __attribute__((unused)), return LDAP_SUCCESS; } +typedef struct connparm { + LDAP *ld; + LDAPControl c; + LDAPControl *ctrl[2]; + struct berval *dn; +} connparm; + +static int ldapdb_connect(ldapctx *ctx, sasl_server_params_t *sparams, + const char *user, unsigned ulen, connparm *cp) +{ + int i; + char *authzid; + + if((i=ldap_initialize(&cp->ld, ctx->uri))) { + return i; + } + + authzid = sparams->utils->malloc(ulen + sizeof("u:")); + if (!authzid) { + return LDAP_NO_MEMORY; + } + strcpy(authzid, "u:"); + strcpy(authzid+2, user); + cp->c.ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ; + cp->c.ldctl_value.bv_val = authzid; + cp->c.ldctl_value.bv_len = ulen + 2; + cp->c.ldctl_iscritical = 1; + + i = LDAP_VERSION3; + ldap_set_option(cp->ld, LDAP_OPT_PROTOCOL_VERSION, &i); + + /* If TLS is set and it fails, continue or bail out as requested */ + if (ctx->use_tls && (i=ldap_start_tls_s(cp->ld, NULL, NULL)) != LDAP_SUCCESS + && ctx->use_tls > 1) { + sparams->utils->free(authzid); + return i; + } + + i = ldap_sasl_interactive_bind_s(cp->ld, NULL, ctx->mech.bv_val, NULL, + NULL, LDAP_SASL_QUIET, ldapdb_interact, ctx); + if (i != LDAP_SUCCESS) { + sparams->utils->free(authzid); + return i; + } + + cp->ctrl[0] = &cp->c; + cp->ctrl[1] = NULL; + i = ldap_whoami_s(cp->ld, &cp->dn, cp->ctrl, NULL); + if (i == LDAP_SUCCESS && cp->dn) { + if (!cp->dn->bv_val || strncmp(cp->dn->bv_val, "dn:", 3)) { + ber_bvfree(cp->dn); + cp->dn = NULL; + i = LDAP_INVALID_SYNTAX; + } else { + cp->c.ldctl_value = *(cp->dn); + } + } + sparams->utils->free(authzid); + return i; +} + static void ldapdb_auxprop_lookup(void *glob_context, sasl_server_params_t *sparams, unsigned flags, @@ -85,14 +136,12 @@ static void ldapdb_auxprop_lookup(void *glob_context, unsigned ulen) { ldapctx *ctx = glob_context; + connparm cp; int ret, i, n, *aindx; const struct propval *pr; - LDAP *ld = NULL; - gluectx gc; - struct berval *dn = NULL, **bvals; + struct berval **bvals; LDAPMessage *msg, *res; - char **attrs = NULL, *authzid = NULL; - LDAPControl c, *ctrl[2]; + char **attrs = NULL; if(!ctx || !sparams || !user) return; @@ -128,56 +177,23 @@ static void ldapdb_auxprop_lookup(void *glob_context, n++; } attrs[n] = NULL; - - if(ldap_initialize(&ld, ctx->uri)) { - sparams->utils->free(attrs); - return; - } - - authzid = sparams->utils->malloc(ulen + sizeof("u:")); - if (!authzid) goto done; - strcpy(authzid, "u:"); - strcpy(authzid+2, user); - c.ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ; - c.ldctl_value.bv_val = authzid; - c.ldctl_value.bv_len = ulen + 2; - c.ldctl_iscritical = 1; - - i = LDAP_VERSION3; - ret = ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, &i); - /* If TLS is set and it fails, continue or bail out as requested */ - if (ctx->use_tls && ldap_start_tls_s(ld, NULL, NULL) != LDAP_SUCCESS) { - if (ctx->use_tls > 1) goto done; + if(ldapdb_connect(ctx, sparams, user, ulen, &cp)) { + goto done; } - gc.lc = ctx; - gc.lp = sparams; - ret = ldap_sasl_interactive_bind_s(ld, NULL, ctx->mech.bv_val, NULL, NULL, - LDAP_SASL_QUIET, ldapdb_interact, &gc); - if (ret != LDAP_SUCCESS) goto done; - - ctrl[0] = &c; - ctrl[1] = NULL; - ret = ldap_whoami_s(ld, &dn, ctrl, NULL); - if (ret != LDAP_SUCCESS || !dn) goto done; - - if (!dn->bv_val || strncmp(dn->bv_val, "dn:", 3)) { - ber_bvfree(dn); - goto done; - } - ret = ldap_search_s(ld, dn->bv_val+3, LDAP_SCOPE_BASE, "(objectclass=*)", - attrs, 0, &res); - ber_bvfree(dn); + ret = ldap_search_ext_s(cp.ld, cp.dn->bv_val+3, LDAP_SCOPE_BASE, + "(objectclass=*)", attrs, 0, cp.ctrl, NULL, NULL, 1, &res); + ber_bvfree(cp.dn); if (ret != LDAP_SUCCESS) goto done; - for(msg=ldap_first_message(ld, res); msg; msg=ldap_next_message(ld, msg)) + for(msg=ldap_first_message(cp.ld, res); msg; msg=ldap_next_message(cp.ld, msg)) { if (ldap_msgtype(msg) != LDAP_RES_SEARCH_ENTRY) continue; for (i=0; iutils->prop_erase(sparams->propctx, pr[aindx[i]].name); @@ -189,10 +205,63 @@ static void ldapdb_auxprop_lookup(void *glob_context, ldap_msgfree(res); done: - if(authzid) sparams->utils->free(authzid); if(attrs) sparams->utils->free(attrs); - if(ld) ldap_unbind(ld); + if(cp.ld) ldap_unbind(cp.ld); +} + +#if SASL_VERSION_FULL >= 0x020110 +static int ldapdb_auxprop_store(void *glob_context, + sasl_server_params_t *sparams, + struct propctx *prctx, + const char *user, + unsigned ulen) +{ + ldapctx *ctx = glob_context; + connparm cp; + const struct propval *pr; + int i, n; + LDAPMod **mods; + + /* just checking if we are enabled */ + if (!prctx) return SASL_OK; + + if (!sparams || !user) return SASL_BADPARAM; + + pr = sparams->utils->prop_get(prctx); + if (!pr) return SASL_BADPARAM; + + for (n=0; pr[n].name; n++); + if (!n) return SASL_BADPARAM; + + mods = sparams->utils->malloc((n+1) * sizeof(LDAPMod*) + n * sizeof(LDAPMod)); + if (!mods) return SASL_NOMEM; + + if((i=ldapdb_connect(ctx, sparams, user, ulen, &cp)) == 0) { + + for (i=0; imod_op = LDAP_MOD_REPLACE; + mods[i]->mod_type = (char *)pr[i].name; + mods[i]->mod_values = (char **)pr[i].values; + } + mods[i] = NULL; + + i = ldap_modify_ext_s(cp.ld, cp.dn->bv_val+3, mods, cp.ctrl, NULL); + ber_bvfree(cp.dn); + } + + sparams->utils->free(mods); + + if (i) { + sparams->utils->seterror(sparams->utils->conn, 0, + ldap_err2string(i)); + if (i == LDAP_NO_MEMORY) i = SASL_NOMEM; + else i = SASL_FAIL; + } + if (cp.ld) ldap_unbind(cp.ld); + return i; } +#endif /* SASL_VERSION_FULL >= 2.1.16 */ static void ldapdb_auxprop_free(void *glob_ctx, const sasl_utils_t *utils) { @@ -204,9 +273,13 @@ static sasl_auxprop_plug_t ldapdb_auxprop_plugin = { 0, /* spare */ NULL, /* glob_context */ ldapdb_auxprop_free, /* auxprop_free */ - ldapdb_auxprop_lookup, /* auxprop_lookup */ + ldapdb_auxprop_lookup, /* auxprop_lookup */ ldapdb, /* name */ - NULL /* spare */ +#if SASL_VERSION_FULL >=0x020110 + ldapdb_auxprop_store /* spare if <2.1.16*/ +#else + NULL +#endif }; static int ldapdb_auxprop_plug_init(const sasl_utils_t *utils, diff --git a/doc/Makefile.in b/doc/Makefile.in index 9b05a9cf11..4b8162f256 100644 --- a/doc/Makefile.in +++ b/doc/Makefile.in @@ -1,7 +1,14 @@ +## doc Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## doc Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SUBDIRS= man diff --git a/doc/devel/replication-notes.txt b/doc/devel/replication-notes.txt deleted file mode 100644 index c8b1ae9163..0000000000 --- a/doc/devel/replication-notes.txt +++ /dev/null @@ -1,67 +0,0 @@ -Written by Ganesan Rajagopal and placed in the public -domain. - -Replication in OpenLDAP ------------------------ - -Please read "Section 10. Replication with slurpd" in the OpenLDAP guide for -an overview and configuration of single-master replication. This document -describes the internals of the replication mechanism. - -slapd/repl.c contains routines add_replica_info() and -add_replica_suffix(). add_replica_info() adds a new host to the list of -replicas for a backend. add_replica_info() returns a number for the -replica. add_replica_suffix() must then be called with the replica number to -add a suffix that is hosted on this replica. add_replica_info() and add_replica_suffix() do not lock the -replog_mutex. - -Replicas are specified in the slapd.conf file. When slapd/config.c sees a -"replica" line in slapd.conf, it calls add_replica_info() with the host -specified in the "host=" directive and then calls add_replica_suffix() with -the replica number and and the suffix specified in the "suffix=" -directive. - -slapd writes out a replication log file containing LDIF change records for -each configured replica for a suffix. The change records are generated for -add, modify, delete and modrdn operations. A function called replog() is -called at the end of the routines do_add (slapd/add.c), -do_modify(slapd/modify.c), do_delete(slapd/delete.c) and -do_modrdn(slapd/modrnd.c) to write out the change records. - -In master/slave replication, updates are not allowed on slave -replicas. Therefore replog() is not called if the suffix is configured with -a updatedn (which indicates that this is a slave replica), instead a -referral is returned back to the client. If multi-master replication is -enabled, replog() is always called whenever any of the above updates happen -unless the dn which is making the change is the updatedn. When the dn making -the change is the same as the updatedn, it is assumed that this entry is -being replicated by a slurpd instance on another host. (Note: For this -reason, the updatedn must not be a "regular" admin/user object in -multi-master replication). - -The function replog() in slapd/repl.c generates the actual change -records. Each change record is preceded by the list of replicas to which -this change record needs to be replicated, the time when this change -happened and the dn this change applies to. The pseudo code for replog() is -follows - -1. Check that a replog exists. -2. Lock the replog mutex. -3. Open and lock the replog file. -4. Normalize the dn for the entry and write out a "replica:" entry for each - replica with a matching suffix. -5. Write out the the timestamp and the dn for the entry. -6. Depending on the type of change, write out an appropriate changetype - record. -7. Close the replication log -8. Unlock the replog mutex - -slurpd has a file manager routine (function fm()) which watches for any -change in the replication log. Whenever fm() detects a change in the -replication log it locks the log, appends the records to slurpd's private -copy of the replication log and truncates the log. See the slurpd/DESIGN -file for a description of how slurpd works. - -slapd can be configured to write out a replication log even if no replicas -are configured. In this case the administrator has to truncate the -replication log manually (under a lock!). diff --git a/doc/devel/template.c b/doc/devel/template.c new file mode 100644 index 0000000000..f290de793d --- /dev/null +++ b/doc/devel/template.c @@ -0,0 +1,26 @@ +/* template.c -- example OpenLDAP source file */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright YEAR The OpenLDAP Foundation. + * Portions Copyright YEAR Secondary Rights Holder. + * Portions Copyright YEAR Another Rights Holder. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Additional (custom) notices (where necessary). + * Please consult Kurt Zeilenga before adding + * additional notices. + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by John Doe (of FOO Corporation). + * Additional significant contributors include: + * Jane Doe of BAR, Inc. (added this and that) + */ diff --git a/doc/man/Makefile.in b/doc/man/Makefile.in index aaf6637b15..a79839a562 100644 --- a/doc/man/Makefile.in +++ b/doc/man/Makefile.in @@ -1,7 +1,14 @@ +# man Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## man Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SUBDIRS= man1 man3 man5 man8 diff --git a/doc/man/man1/Makefile.in b/doc/man/man1/Makefile.in index 829fe6c827..3d4fbaa6c0 100644 --- a/doc/man/man1/Makefile.in +++ b/doc/man/man1/Makefile.in @@ -1,7 +1,14 @@ +# man1 Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## man1 Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . MANSECT=1 diff --git a/doc/man/man3/Makefile.in b/doc/man/man3/Makefile.in index 2d84de3b57..11d5d3c6e5 100644 --- a/doc/man/man3/Makefile.in +++ b/doc/man/man3/Makefile.in @@ -1,7 +1,14 @@ +# man3 Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## man3 Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . MANSECT=3 diff --git a/doc/man/man5/Makefile.in b/doc/man/man5/Makefile.in index 58de520bd9..e586e09425 100644 --- a/doc/man/man5/Makefile.in +++ b/doc/man/man5/Makefile.in @@ -1,7 +1,14 @@ +# man5 Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## man5 Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . MANSECT=5 diff --git a/doc/man/man5/slapd-bdb.5 b/doc/man/man5/slapd-bdb.5 index caed18a197..d24bd0cff4 100644 --- a/doc/man/man5/slapd-bdb.5 +++ b/doc/man/man5/slapd-bdb.5 @@ -114,7 +114,7 @@ The default is 0600. .TP .B searchstack Specify the depth of the stack used for search filter evaluation. -Search filters are evaluated on a stack to accomodate nested AND / OR +Search filters are evaluated on a stack to accommodate nested AND / OR clauses. An individual stack is assigned to each server thread. The depth of the stack determines how complex a filter can be evaluated without requiring any additional memory allocation. Filters that @@ -130,6 +130,19 @@ Specify a key for a shared memory BDB environment. By default the BDB environment uses memory mapped files. If a non-zero value is specified, it will be used as the key to identify a shared memory region that will house the environment. +.TP +.B sessionlog +Specify a session log store for the syncrepl replication provider +site which contains information on the entries that have been scoped +out of the content of the replication session identified by {{EX:}}. +The number of entries in the session log store is limited +by {{EX:}}. Excessive entries are removed from the store +in the FIFO order. Both {{EX:}} and {{EX:}} are +non-negative integers. {{EX:}} has no more than three digits. +Refer to the "OpenLDAP Administrator's Guide" for detailed information +on setting up a replicated slapd directory service using the syncrepl +replication engine and the session log store. +.B .SH FILES .TP ETCDIR/slapd.conf diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index f59ac00bc3..96ba411ef9 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -83,7 +83,7 @@ allow (default none). .B bind_v2 allows acceptance of LDAPv2 bind requests. Note that .BR slapd (8) -does not truely implement LDAPv2 (RFC 1777), now Historic (RFC 3494). +does not truly implement LDAPv2 (RFC 1777), now Historic (RFC 3494). .B bind_anon_cred allows anonymous bind when credentials are not empty (e.g. when DN is empty). @@ -316,7 +316,7 @@ with .B exact or .B base -(which are synonims), to require an exact match; with +(which are synonyms), to require an exact match; with .BR one, to require exactly one level of depth match; with .BR subtree, @@ -350,7 +350,7 @@ where is the number of seconds slapd will spend answering a search request. If no time limit is explicitly requested by the client, the .BR soft -limit is used; if the requested time limit exceedes the +limit is used; if the requested time limit exceeds the .BR hard limit, an "Administrative limit exceeded" is returned. If the @@ -375,7 +375,7 @@ is the maximum number of entries slapd will return answering a search request. If no size limit is explicitly requested by the client, the .BR soft -limit is used; if the requested size limit exceedes the +limit is used; if the requested size limit exceeds the .BR hard limit, an "Administrative limit exceeded" is returned. If the @@ -729,7 +729,7 @@ appear in the file, stopping at the first successful match. Used to specify Cyrus SASL security properties. The .B none -flag (without any other properities) causes the flag properites +flag (without any other properties) causes the flag properties default, "noanonymous,noplain", to be cleared. The .B noplain @@ -999,7 +999,7 @@ createTimestamp attributes for entries. By default, lastmod is on. .TP .B maxderefdepth Specifies the maximum number of aliases to dereference when trying to -resolve an entry, used to avoid inifinite alias loops. The default is 1. +resolve an entry, used to avoid infinite alias loops. The default is 1. .TP .B readonly on | off This option puts the database into "read-only" mode. Any attempts to @@ -1098,7 +1098,7 @@ password can only be set if the rootdn is within the namingContext This option accepts all RFC 2307 userPassword formats known to the server (see .B password-hash -desription) as well as cleartext. +description) as well as cleartext. .BR slappasswd (8) may be used to generate a hash of a password. Cleartext and \fB{CRYPT}\fP passwords are not recommended. If empty @@ -1123,89 +1123,91 @@ associated with a single namingContext should have identical rootdns. Behavior of other LDAP operations is unaffected by this setting. In particular, it is not possible to use moddn to move an entry from one subordinate to another subordinate within the namingContext. -.TP -.B updatedn -This option is only applicable in a slave -.B slapd. -It specifies the DN permitted to update (subject to access controls) -the replica (typically, this is the DN -.BR slurpd (8) -binds to update the replica). -.TP -.B updateref -Specify the referral to pass back when -.BR slapd (8) -is asked to modify a replicated local database. -If specified multiple times, each url is provided. .HP .hy 0 -.B syncrepl id= +.B syncrepl rid= .B provider=ldap[s]://[:port] -.B [updatedn=] -.B [binddn=] -.B [bindmethod=simple|sasl] [binddn=] [credentials=] -.B [saslmech=] [secprops=] [realm=] -.B [authcId=] [authzId=] +.B [type=refreshOnly|refreshAndPersist] +.B [interval=dd:hh:mm:ss] .B [searchbase=] .B [filter=] +.B [scope=sub|one|base] .B [attrs=] +.B [attrsonly] +.B [sizelimit=] +.B [timelimit=] .B [schemachecking=on|off] -.B [scope=sub|one|base] -.B [type=refreshOnly|refreshAndPersist] -.B [interval=dd:hh:mm] +.B [updatedn=] +.B [bindmethod=simple|sasl] +.B [binddn=] +.B [saslmech=] +.B [authcid=] +.B [authzid=] +.B [credentials=] +.B [realm=] +.B [secprops=] .RS -Specify an LDAP Sync replication session between the specified replication provider -site and this database (a replication consumer). -The replication consumer communicates with the replication provider to perform -an initial population and the following periodic or persistent synchronizations. -The LDAP Sync replication engine is based on the LDAP Content Sync protocol : -a stateful, pull, incremental, and partial synchronization protocol which -supports both polling and listening modes of operations. -It currently supports entry-level synchronization. -A directory server wide -.B id -uniquely identifies this LDAP Sync replication specification -in the directory server instance. The specification of an LDAP Sync replication -session is based on the search specification which defines the replica content. -The replicated entries are those directory entries of the subtree under the -.B searchbase -with the -.B scope -that match the -.B filter. -Only the attributes specified in the -.B attrs -are included in the replica content. -There are two synchronization modes depending on the incremental -synchronization semantics after the intial content population. -The incremental synchronization is performed periodically with -the -.B interval -when the sync -.B type -is -.B refreshOnly. -Alternatively, the provider sends synchronization messages to the consumer -upon updates to the replicated contents when the sync -.B type -is -.B refreshAndPersist. -The replication provider site is specified by +Specify the current database as a replica which is kept up-to-date with the +master content by establishing the current +.BR slapd (8) +as a replication consumer site running a +.B syncrepl +replication engine. +The replica content is kept synchronized to the master content using +the LDAP Content Synchronization protocol. Refer to the +"OpenLDAP Administrator's Guide" for detailed information on +setting up a replicated +.B slapd +directory service using the +.B syncrepl +replication engine. +.B rid +identifies the current +.B syncrepl +directive within the replication consumer site. +It is a non-negative integer having no more than three digits. .B provider -as an LDAP URI. -If -.B schemachecking -is -.B on, -every replicated entry will be checked for its schema -when it is stored in the consumer replica. -The consumer slapd should retrieve attributes of an entry -that are required by the schema definition. -If +specifies the replication provider site containing the master content +as an LDAP URI. If is not given, the standard LDAP port number +(389 or 636) is used. The content of the +.B syncrepl +replica is defined using a search +specification as its result set. The consumer +.B slapd +will send search requests to the provider +.B slapd +according to the search specification. The search specification includes +.B searchbase, scope, filter, attrs, attrsonly, sizelimit, +and +.B timelimit +parameters as in the normal search specification. +The search specification for the LDAP Content Synchronization operation +has the same value syntax and the same default values as in the +.BR ldapsearch (1) +client search tool. +The LDAP Content Synchronization protocol has two operation types. +In the +.B refreshOnly +operation, the next synchronization search operation +is periodically rescheduled at an interval time (specified by +.B interval +parameter; 1 day by default) +after each synchronization operation finishes. +In the +.B refreshAndPersist +operation, a synchronization search remains persistent in the provider slapd. +Further updates to the master replica will generate +.B searchResultEntry +to the consumer slapd as the search responses to the persistent +synchronization search. The schema checking can be enforced at the LDAP Sync +consumer site by turning on the .B schemachecking -is -.B off, -entries will be stored without checking the schema conformance. +parameter. The default is off. +The +.B updatedn +parameter specifies the DN in the consumer site +which is allowed to make changes to the replica. +The DN should have read/write access to the replica database. A .B bindmethod of @@ -1214,27 +1216,45 @@ requires the options .B binddn and .B credentials -and should only be used when adequate security services (e.g. TLS or IPSEC) are in place. +and should only be used when adequate security services +(e.g. TLS or IPSEC) are in place. A .B bindmethod of .B sasl requires the option .B saslmech. +Depending on the mechanism, an authentication identity and/or +credentials can be specified using +.B authcid +and +.B credentials. +The +.B authzid +parameter may be used to specify an authorization identity. Specific security properties (as with the -.B sasl secprops +.B sasl-secprops keyword above) for a SASL bind can be set with the .B secprops option. A non default SASL realm can be set with the .B realm option. -If the -.B mechanism -will use Kerberos, a kerberos instance should be given in -.B authcId. -.B updatedn -specifies the DN used to update (subject to access controls) the -replica at the consumer replica. +.RE +.TP +.B updatedn +This option is only applicable in a slave +.B slapd. +It specifies the DN permitted to update (subject to access controls) +the replica (typically, this is the DN +.BR slurpd (8) +binds to update the replica). +.TP +.B updateref +Specify the referral to pass back when +.BR slapd (8) +is asked to modify a replicated local database. +If specified multiple times, each url is provided. + .SH DATABASE-SPECIFIC OPTIONS Each database may allow specific configuration options; they are documented separately in the backends' manual pages. diff --git a/doc/man/man8/Makefile.in b/doc/man/man8/Makefile.in index ff6958d823..92cdc267e0 100644 --- a/doc/man/man8/Makefile.in +++ b/doc/man/man8/Makefile.in @@ -1,7 +1,14 @@ +# man8 Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## man8 Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . MANSECT=8 diff --git a/doc/man/man8/slapd.8 b/doc/man/man8/slapd.8 index 3b59b39a11..38cfc4b977 100644 --- a/doc/man/man8/slapd.8 +++ b/doc/man/man8/slapd.8 @@ -170,6 +170,30 @@ any shell back-ends will run as the specified non-privileged user. will read the configuration file (the default if none is given with the \fI\-f\fP switch) and check its syntax, without opening any listener or database. +.TP +.BI \-c " cookie" +This option provides a cookie for a syncrepl replication consumer. +The cookie is a comma separated list of name=value pairs. +Currently supported syncrepl cookie fields are +.B csn, +.B sid, +and +.B rid. +.B csn +is the commit sequence number of the master content at the provider site +and represents the state of the content to which the replica content +was synchronized most recently. +.B sid +is the identity of the session which this replication thread belongs to. +The replication provider site may maintain a session history store +for each replication session to reduce synchronization traffic. +.B rid +identifies a replication thread within a replication consumer site +and is used to find the replication thread specification of +.BR slapd.conf (5) +having the same +.B rid +value as the cookie. .SH EXAMPLES To start .I slapd diff --git a/include/Makefile.in b/include/Makefile.in index 969591c487..70e2fad437 100644 --- a/include/Makefile.in +++ b/include/Makefile.in @@ -1,8 +1,17 @@ +# include Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, See COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## include Makefile.in for OpenLDAP +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . all-local: ldap_config.h FORCE diff --git a/include/avl.h b/include/avl.h index 3d8a619dc9..7772bdb4a1 100644 --- a/include/avl.h +++ b/include/avl.h @@ -1,16 +1,19 @@ +/* avl.h - avl tree definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1993 Regents of the University of Michigan. +/* Portions Copyright (c) 1993 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -20,7 +23,6 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ -/* avl.h - avl tree definitions */ #ifndef _AVL diff --git a/include/getopt-compat.h b/include/getopt-compat.h index 27fde3211e..22ced4df71 100644 --- a/include/getopt-compat.h +++ b/include/getopt-compat.h @@ -1,14 +1,19 @@ +/* getopt-compat.h -- getopt(3) compatibility header */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* * getopt(3) declarations */ diff --git a/include/lber.h b/include/lber.h index a5c996cd9c..6af661f136 100644 --- a/include/lber.h +++ b/include/lber.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/include/lber_pvt.h b/include/lber_pvt.h index 69eaee3ced..0fcaab911f 100644 --- a/include/lber_pvt.h +++ b/include/lber_pvt.h @@ -1,17 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* - * lber_pvt.h - Header for ber_pvt_ functions. These are meant to be used - * by the OpenLDAP distribution only. + * lber_pvt.h - Header for ber_pvt_ functions. + * These are meant to be internal to OpenLDAP Software. */ #ifndef _LBER_PVT_H diff --git a/include/lber_types.h.in b/include/lber_types.h.in index ed1b3e9378..4403376a74 100644 --- a/include/lber_types.h.in +++ b/include/lber_types.h.in @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/include/ldap.h b/include/ldap.h index cf96aa7f98..b6771c26bf 100644 --- a/include/ldap.h +++ b/include/ldap.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/include/ldap_cdefs.h b/include/ldap_cdefs.h index 9b6bab2d64..fdb3f84784 100644 --- a/include/ldap_cdefs.h +++ b/include/ldap_cdefs.h @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* LDAP C Defines */ diff --git a/include/ldap_config.h.in b/include/ldap_config.h.in index e59337e687..2e2955abec 100644 --- a/include/ldap_config.h.in +++ b/include/ldap_config.h.in @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/include/ldap_defaults.h b/include/ldap_defaults.h index 5ceddf528f..87f497c4a0 100644 --- a/include/ldap_defaults.h +++ b/include/ldap_defaults.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1994 Regents of the University of Michigan. +/* Portions Copyright (c) 1994 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/include/ldap_features.h.in b/include/ldap_features.h.in index 5f20ccc72b..2ece5f90f2 100644 --- a/include/ldap_features.h.in +++ b/include/ldap_features.h.in @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/include/ldap_int_thread.h b/include/ldap_int_thread.h index eb2d39c370..6670e543a0 100644 --- a/include/ldap_int_thread.h +++ b/include/ldap_int_thread.h @@ -1,15 +1,18 @@ +/* ldap_int_thread.h - ldap internal thread wrappers header file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* ldap_int_thread.h - ldap internal thread wrappers header file */ #ifndef _LDAP_INT_THREAD_H #define _LDAP_INT_THREAD_H diff --git a/include/ldap_log.h b/include/ldap_log.h index 51e19565d1..bd8255299e 100644 --- a/include/ldap_log.h +++ b/include/ldap_log.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/include/ldap_pvt.h b/include/ldap_pvt.h index a1cf5c7514..c64ec87c84 100644 --- a/include/ldap_pvt.h +++ b/include/ldap_pvt.h @@ -1,17 +1,20 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * ldap-pvt.h - Header for ldap_pvt_ functions. These are meant to be used - * by the OpenLDAP distribution only. + +/* ldap-pvt.h - Header for ldap_pvt_ functions. + * These are meant to be internal to OpenLDAP Software. */ #ifndef _LDAP_PVT_H diff --git a/include/ldap_pvt_thread.h b/include/ldap_pvt_thread.h index ca4a2c5585..a33d33ecd5 100644 --- a/include/ldap_pvt_thread.h +++ b/include/ldap_pvt_thread.h @@ -1,15 +1,18 @@ +/* ldap_pvt_thread.h - ldap threads header file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* ldap_pvt_thread.h - ldap threads header file NG */ #ifndef _LDAP_PVT_THREAD_H #define _LDAP_PVT_THREAD_H diff --git a/include/ldap_pvt_uc.h b/include/ldap_pvt_uc.h index c8c2cde746..f9b2c0b8c5 100644 --- a/include/ldap_pvt_uc.h +++ b/include/ldap_pvt_uc.h @@ -1,14 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* * ldap_pvt_uc.h - Header for Unicode functions. * These are meant to be used by the OpenLDAP distribution only. diff --git a/include/ldap_queue.h b/include/ldap_queue.h index c809a0bb1f..0de4c9eefa 100644 --- a/include/ldap_queue.h +++ b/include/ldap_queue.h @@ -1,17 +1,19 @@ -/* - * Copyright 2001-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* ldap_queue.h -- queue macros */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2001-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* stolen from FreeBSD for use in OpenLDAP */ -/* $OpenLDAP$ */ -/* - * Copyright (c) 1991, 1993 +/* Copyright (c) 1991, 1993 * The Regents of the University of California. All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -44,8 +46,13 @@ * * @(#)queue.h 8.5 (Berkeley) 8/20/94 * $FreeBSD: src/sys/sys/queue.h,v 1.32.2.5 2001/09/30 21:12:54 luigi Exp $ + * + * See also: ftp://ftp.cs.berkeley.edu/pub/4bsd/README.Impt.License.Change + */ +/* ACKNOWLEDGEMENTS: + * This work is derived from FreeBSD queue.h work. Adapted for use in + * OpenLDAP Software by Kurt D. Zeilenga. */ -/* See also: ftp://ftp.cs.berkeley.edu/pub/4bsd/README.Impt.License.Change */ #ifndef _LDAP_QUEUE_H_ #define _LDAP_QUEUE_H_ diff --git a/include/ldap_rq.h b/include/ldap_rq.h index b2f0b43090..f92f423810 100644 --- a/include/ldap_rq.h +++ b/include/ldap_rq.h @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef LDAP_RQ_H diff --git a/include/ldap_schema.h b/include/ldap_schema.h index fea7020184..096dfd408f 100644 --- a/include/ldap_schema.h +++ b/include/ldap_schema.h @@ -1,16 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * ldap-schema.h - Header for basic schema handling functions that can be + +/* ldap-schema.h - Header for basic schema handling functions that can be * used by both clients and servers. * these routines should be renamed ldap_x_... */ diff --git a/include/ldap_utf8.h b/include/ldap_utf8.h index 68d95606e7..d8418e5bd2 100644 --- a/include/ldap_utf8.h +++ b/include/ldap_utf8.h @@ -1,17 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* $Novell: /ldap/src/cldap/include/ldap_utf8.h,v 1.3 2000/12/04 20:23:20 dsteck Exp $ */ -/****************************************************************************** - * This notice applies to changes, created by or for Novell, Inc., +/* This notice applies to changes, created by or for Novell, Inc., * to preexisting works for which notices appear elsewhere in this file. * * Copyright (C) 2000 Novell, Inc. All Rights Reserved. @@ -24,7 +25,11 @@ * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. - ******************************************************************************/ + */ +/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + * can be found in the file "build/LICENSE-2.0.1" in this distribution + * of OpenLDAP Software. + */ #ifndef _LDAP_UTF8_H #define _LDAP_UTF8_H diff --git a/include/ldbm.h b/include/ldbm.h index 786cde15bb..a0df5a3377 100644 --- a/include/ldbm.h +++ b/include/ldbm.h @@ -1,15 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* ldbm.h - ldap dbm compatibility routine header file */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* ldbm.h - ldap dbm compatibility routine header file */ #ifndef _LDBM_H_ #define _LDBM_H_ diff --git a/include/ldif.h b/include/ldif.h index 799bfd1b0b..a8a63a4931 100644 --- a/include/ldif.h +++ b/include/ldif.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/include/lutil.h b/include/lutil.h index f0930e09c2..8087647459 100644 --- a/include/lutil.h +++ b/include/lutil.h @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _LUTIL_H diff --git a/include/lutil_hash.h b/include/lutil_hash.h index b17d5774a0..d42b66ef36 100644 --- a/include/lutil_hash.h +++ b/include/lutil_hash.h @@ -1,17 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* See hash.c for explanation and copyright information. */ - #ifndef _LUTIL_HASH_H_ #define _LUTIL_HASH_H_ diff --git a/include/lutil_ldap.h b/include/lutil_ldap.h index a420ba7c33..8453d51393 100644 --- a/include/lutil_ldap.h +++ b/include/lutil_ldap.h @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _LUTIL_LDAP_H diff --git a/include/lutil_lockf.h b/include/lutil_lockf.h index e0330261e5..5447533efd 100644 --- a/include/lutil_lockf.h +++ b/include/lutil_lockf.h @@ -1,13 +1,17 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* File locking methods diff --git a/include/lutil_md5.h b/include/lutil_md5.h index bb203897e2..c55743ecab 100644 --- a/include/lutil_md5.h +++ b/include/lutil_md5.h @@ -1,17 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* See md5.c for explanation and copyright information. */ - #ifndef _LUTIL_MD5_H_ #define _LUTIL_MD5_H_ diff --git a/include/lutil_sha1.h b/include/lutil_sha1.h index a7667566b4..ac63a38ccd 100644 --- a/include/lutil_sha1.h +++ b/include/lutil_sha1.h @@ -1,13 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* This version is based on: diff --git a/include/portable.h.in b/include/portable.h.in index 3dbf4d5973..b7d6d2d3a6 100644 --- a/include/portable.h.in +++ b/include/portable.h.in @@ -1,13 +1,16 @@ /* include/portable.h.in. Generated automatically from configure.in by autoheader. */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _LDAP_PORTABLE_H diff --git a/include/slapi-plugin.h b/include/slapi-plugin.h index 5058b1cca2..551e3d2e90 100644 --- a/include/slapi-plugin.h +++ b/include/slapi-plugin.h @@ -1,12 +1,17 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright IBM Corp. 1997,2002,2003 +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002,2003 IBM Corporation. + * All rights reserved. + * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _SLAPI_PLUGIN_H diff --git a/include/sysexits-compat.h b/include/sysexits-compat.h index 98c4a4b811..3516c99b4d 100644 --- a/include/sysexits-compat.h +++ b/include/sysexits-compat.h @@ -1,16 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted only as authorized by the OpenLDAP - * Public License. A copy of this license is available at - * http://www.OpenLDAP.org/license.html or in file LICENSE in the - * top-level directory of the distribution. + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1987 Regents of the University of California. +/* Portions Copyright (c) 1987 Regents of the University of California. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/libraries/Makefile.in b/libraries/Makefile.in index b344a6b7b7..8f82e42d46 100644 --- a/libraries/Makefile.in +++ b/libraries/Makefile.in @@ -1,11 +1,23 @@ +# Libraries Makefile for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Libraries Makefile for OpenLDAP +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . -SUBDIRS= liblutil liblber \ - liblunicode libldif \ +SUBDIRS= \ + liblutil \ + liblber \ + liblunicode \ libldap libldap_r \ - libavl libldbm librewrite + libldbm \ + librewrite diff --git a/libraries/libavl/Makefile.in b/libraries/libavl/Makefile.in deleted file mode 100644 index e3fec60c76..0000000000 --- a/libraries/libavl/Makefile.in +++ /dev/null @@ -1,20 +0,0 @@ -# $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file -## -## LIBAVL -## - -SRCS = avl.c testavl.c -XSRCS = version.c -OBJS = avl.o - -LDAP_INCDIR= ../../include -LDAP_LIBDIR= ../../libraries - -LIBRARY = libavl.a -PROGRAMS = testavl -XLIBS = $(LIBRARY) $(LDAP_LIBLBER_LA) $(LDAP_LIBLUTIL_A) - -testavl: $(XLIBS) testavl.o - $(LTLINK) -o $@ testavl.o $(LIBS) diff --git a/libraries/libavl/avl.c b/libraries/libavl/avl.c deleted file mode 100644 index a2b3e504e0..0000000000 --- a/libraries/libavl/avl.c +++ /dev/null @@ -1,763 +0,0 @@ -/* avl.c - routines to implement an avl tree */ -/* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright (c) 1993 Regents of the University of Michigan. - * All rights reserved. - * - * Redistribution and use in source and binary forms are permitted - * provided that this notice is preserved and that due credit is given - * to the University of Michigan at Ann Arbor. The name of the University - * may not be used to endorse or promote products derived from this - * software without specific prior written permission. This software - * is provided ``as is'' without express or implied warranty. - */ - -#include "portable.h" - -#include -#include - -#ifdef CSRIMALLOC -#define ber_memalloc malloc -#define ber_memrealloc realloc -#define ber_memfree free -#else -#include "lber.h" -#endif - -#define AVL_INTERNAL -#include "avl.h" - -#define ROTATERIGHT(x) { \ - Avlnode *tmp;\ - if ( *(x) == NULL || (*(x))->avl_left == NULL ) {\ - (void) fputs("RR error\n", stderr); exit( EXIT_FAILURE ); \ - }\ - tmp = (*(x))->avl_left;\ - (*(x))->avl_left = tmp->avl_right;\ - tmp->avl_right = *(x);\ - *(x) = tmp;\ -} -#define ROTATELEFT(x) { \ - Avlnode *tmp;\ - if ( *(x) == NULL || (*(x))->avl_right == NULL ) {\ - (void) fputs("RL error\n", stderr); exit( EXIT_FAILURE ); \ - }\ - tmp = (*(x))->avl_right;\ - (*(x))->avl_right = tmp->avl_left;\ - tmp->avl_left = *(x);\ - *(x) = tmp;\ -} - -/* - * ravl_insert - called from avl_insert() to do a recursive insert into - * and balance of an avl tree. - */ - -static int -ravl_insert( - Avlnode **iroot, - void* data, - int *taller, - AVL_CMP fcmp, /* comparison function */ - AVL_DUP fdup, /* function to call for duplicates */ - int depth -) -{ - int rc, cmp, tallersub; - Avlnode *l, *r; - - if ( *iroot == 0 ) { - if ( (*iroot = (Avlnode *) ber_memalloc( sizeof( Avlnode ) )) - == NULL ) { - return( -1 ); - } - (*iroot)->avl_left = 0; - (*iroot)->avl_right = 0; - (*iroot)->avl_bf = 0; - (*iroot)->avl_data = data; - *taller = 1; - return( 0 ); - } - - cmp = (*fcmp)( data, (*iroot)->avl_data ); - - /* equal - duplicate name */ - if ( cmp == 0 ) { - *taller = 0; - return( (*fdup)( (*iroot)->avl_data, data ) ); - } - - /* go right */ - else if ( cmp > 0 ) { - rc = ravl_insert( &((*iroot)->avl_right), data, &tallersub, - fcmp, fdup, depth ); - if ( tallersub ) - switch ( (*iroot)->avl_bf ) { - case LH : /* left high - balance is restored */ - (*iroot)->avl_bf = EH; - *taller = 0; - break; - case EH : /* equal height - now right heavy */ - (*iroot)->avl_bf = RH; - *taller = 1; - break; - case RH : /* right heavy to start - right balance */ - r = (*iroot)->avl_right; - switch ( r->avl_bf ) { - case LH : /* double rotation left */ - l = r->avl_left; - switch ( l->avl_bf ) { - case LH : (*iroot)->avl_bf = EH; - r->avl_bf = RH; - break; - case EH : (*iroot)->avl_bf = EH; - r->avl_bf = EH; - break; - case RH : (*iroot)->avl_bf = LH; - r->avl_bf = EH; - break; - } - l->avl_bf = EH; - ROTATERIGHT( (&r) ) - (*iroot)->avl_right = r; - ROTATELEFT( iroot ) - *taller = 0; - break; - case EH : /* This should never happen */ - break; - case RH : /* single rotation left */ - (*iroot)->avl_bf = EH; - r->avl_bf = EH; - ROTATELEFT( iroot ) - *taller = 0; - break; - } - break; - } - else - *taller = 0; - } - - /* go left */ - else { - rc = ravl_insert( &((*iroot)->avl_left), data, &tallersub, - fcmp, fdup, depth ); - if ( tallersub ) - switch ( (*iroot)->avl_bf ) { - case LH : /* left high to start - left balance */ - l = (*iroot)->avl_left; - switch ( l->avl_bf ) { - case LH : /* single rotation right */ - (*iroot)->avl_bf = EH; - l->avl_bf = EH; - ROTATERIGHT( iroot ) - *taller = 0; - break; - case EH : /* this should never happen */ - break; - case RH : /* double rotation right */ - r = l->avl_right; - switch ( r->avl_bf ) { - case LH : (*iroot)->avl_bf = RH; - l->avl_bf = EH; - break; - case EH : (*iroot)->avl_bf = EH; - l->avl_bf = EH; - break; - case RH : (*iroot)->avl_bf = EH; - l->avl_bf = LH; - break; - } - r->avl_bf = EH; - ROTATELEFT( (&l) ) - (*iroot)->avl_left = l; - ROTATERIGHT( iroot ) - *taller = 0; - break; - } - break; - case EH : /* equal height - now left heavy */ - (*iroot)->avl_bf = LH; - *taller = 1; - break; - case RH : /* right high - balance is restored */ - (*iroot)->avl_bf = EH; - *taller = 0; - break; - } - else - *taller = 0; - } - - return( rc ); -} - -/* - * avl_insert -- insert a node containing data data into the avl tree - * with root root. fcmp is a function to call to compare the data portion - * of two nodes. it should take two arguments and return <, >, or == 0, - * depending on whether its first argument is <, >, or == its second - * argument (like strcmp, e.g.). fdup is a function to call when a duplicate - * node is inserted. it should return 0, or -1 and its return value - * will be the return value from avl_insert in the case of a duplicate node. - * the function will be called with the original node's data as its first - * argument and with the incoming duplicate node's data as its second - * argument. this could be used, for example, to keep a count with each - * node. - * - * NOTE: this routine may malloc memory - */ - -int -avl_insert( Avlnode **root, void* data, AVL_CMP fcmp, AVL_DUP fdup ) -{ - int taller; - - return( ravl_insert( root, data, &taller, fcmp, fdup, 0 ) ); -} - -/* - * right_balance() - called from delete when root's right subtree has - * been shortened because of a deletion. - */ - -static int -right_balance( Avlnode **root ) -{ - int shorter = -1; - Avlnode *r, *l; - - switch( (*root)->avl_bf ) { - case RH: /* was right high - equal now */ - (*root)->avl_bf = EH; - shorter = 1; - break; - case EH: /* was equal - left high now */ - (*root)->avl_bf = LH; - shorter = 0; - break; - case LH: /* was right high - balance */ - l = (*root)->avl_left; - switch ( l->avl_bf ) { - case RH : /* double rotation left */ - r = l->avl_right; - switch ( r->avl_bf ) { - case RH : - (*root)->avl_bf = EH; - l->avl_bf = LH; - break; - case EH : - (*root)->avl_bf = EH; - l->avl_bf = EH; - break; - case LH : - (*root)->avl_bf = RH; - l->avl_bf = EH; - break; - } - r->avl_bf = EH; - ROTATELEFT( (&l) ) - (*root)->avl_left = l; - ROTATERIGHT( root ) - shorter = 1; - break; - case EH : /* right rotation */ - (*root)->avl_bf = LH; - l->avl_bf = RH; - ROTATERIGHT( root ); - shorter = 0; - break; - case LH : /* single rotation right */ - (*root)->avl_bf = EH; - l->avl_bf = EH; - ROTATERIGHT( root ) - shorter = 1; - break; - } - break; - } - - return( shorter ); -} - -/* - * left_balance() - called from delete when root's left subtree has - * been shortened because of a deletion. - */ - -static int -left_balance( Avlnode **root ) -{ - int shorter = -1; - Avlnode *r, *l; - - switch( (*root)->avl_bf ) { - case LH: /* was left high - equal now */ - (*root)->avl_bf = EH; - shorter = 1; - break; - case EH: /* was equal - right high now */ - (*root)->avl_bf = RH; - shorter = 0; - break; - case RH: /* was right high - balance */ - r = (*root)->avl_right; - switch ( r->avl_bf ) { - case LH : /* double rotation left */ - l = r->avl_left; - switch ( l->avl_bf ) { - case LH : - (*root)->avl_bf = EH; - r->avl_bf = RH; - break; - case EH : - (*root)->avl_bf = EH; - r->avl_bf = EH; - break; - case RH : - (*root)->avl_bf = LH; - r->avl_bf = EH; - break; - } - l->avl_bf = EH; - ROTATERIGHT( (&r) ) - (*root)->avl_right = r; - ROTATELEFT( root ) - shorter = 1; - break; - case EH : /* single rotation left */ - (*root)->avl_bf = RH; - r->avl_bf = LH; - ROTATELEFT( root ); - shorter = 0; - break; - case RH : /* single rotation left */ - (*root)->avl_bf = EH; - r->avl_bf = EH; - ROTATELEFT( root ) - shorter = 1; - break; - } - break; - } - - return( shorter ); -} - -/* - * ravl_delete() - called from avl_delete to do recursive deletion of a - * node from an avl tree. It finds the node recursively, deletes it, - * and returns shorter if the tree is shorter after the deletion and - * rebalancing. - */ - -static void* -ravl_delete( Avlnode **root, void* data, AVL_CMP fcmp, int *shorter ) -{ - int shortersubtree = 0; - int cmp; - void* savedata; - Avlnode *minnode, *savenode; - - if ( *root == NULLAVL ) - return( 0 ); - - cmp = (*fcmp)( data, (*root)->avl_data ); - - /* found it! */ - if ( cmp == 0 ) { - savenode = *root; - savedata = savenode->avl_data; - - /* simple cases: no left child */ - if ( (*root)->avl_left == 0 ) { - *root = (*root)->avl_right; - *shorter = 1; - ber_memfree( (char *) savenode ); - return( savedata ); - /* no right child */ - } else if ( (*root)->avl_right == 0 ) { - *root = (*root)->avl_left; - *shorter = 1; - ber_memfree( (char *) savenode ); - return( savedata ); - } - - /* - * avl_getmin will return to us the smallest node greater - * than the one we are trying to delete. deleting this node - * from the right subtree is guaranteed to end in one of the - * simple cases above. - */ - - minnode = (*root)->avl_right; - while ( minnode->avl_left != NULLAVL ) - minnode = minnode->avl_left; - - /* swap the data */ - (*root)->avl_data = minnode->avl_data; - minnode->avl_data = savedata; - - savedata = ravl_delete( &(*root)->avl_right, data, fcmp, - &shortersubtree ); - - if ( shortersubtree ) - *shorter = right_balance( root ); - else - *shorter = 0; - /* go left */ - } else if ( cmp < 0 ) { - if ( (savedata = ravl_delete( &(*root)->avl_left, data, fcmp, - &shortersubtree )) == 0 ) { - *shorter = 0; - return( 0 ); - } - - /* left subtree shorter? */ - if ( shortersubtree ) - *shorter = left_balance( root ); - else - *shorter = 0; - /* go right */ - } else { - if ( (savedata = ravl_delete( &(*root)->avl_right, data, fcmp, - &shortersubtree )) == 0 ) { - *shorter = 0; - return( 0 ); - } - - if ( shortersubtree ) - *shorter = right_balance( root ); - else - *shorter = 0; - } - - return( savedata ); -} - -/* - * avl_delete() - deletes the node containing data (according to fcmp) from - * the avl tree rooted at root. - */ - -void* -avl_delete( Avlnode **root, void* data, AVL_CMP fcmp ) -{ - int shorter; - - return( ravl_delete( root, data, fcmp, &shorter ) ); -} - -static int -avl_inapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) -{ - if ( root == 0 ) - return( AVL_NOMORE ); - - if ( root->avl_left != 0 ) - if ( avl_inapply( root->avl_left, fn, arg, stopflag ) - == stopflag ) - return( stopflag ); - - if ( (*fn)( root->avl_data, arg ) == stopflag ) - return( stopflag ); - - if ( root->avl_right == 0 ) - return( AVL_NOMORE ); - else - return( avl_inapply( root->avl_right, fn, arg, stopflag ) ); -} - -static int -avl_postapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) -{ - if ( root == 0 ) - return( AVL_NOMORE ); - - if ( root->avl_left != 0 ) - if ( avl_postapply( root->avl_left, fn, arg, stopflag ) - == stopflag ) - return( stopflag ); - - if ( root->avl_right != 0 ) - if ( avl_postapply( root->avl_right, fn, arg, stopflag ) - == stopflag ) - return( stopflag ); - - return( (*fn)( root->avl_data, arg ) ); -} - -static int -avl_preapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) -{ - if ( root == 0 ) - return( AVL_NOMORE ); - - if ( (*fn)( root->avl_data, arg ) == stopflag ) - return( stopflag ); - - if ( root->avl_left != 0 ) - if ( avl_preapply( root->avl_left, fn, arg, stopflag ) - == stopflag ) - return( stopflag ); - - if ( root->avl_right == 0 ) - return( AVL_NOMORE ); - else - return( avl_preapply( root->avl_right, fn, arg, stopflag ) ); -} - -/* - * avl_apply -- avl tree root is traversed, function fn is called with - * arguments arg and the data portion of each node. if fn returns stopflag, - * the traversal is cut short, otherwise it continues. Do not use -6 as - * a stopflag, as this is what is used to indicate the traversal ran out - * of nodes. - */ - -int -avl_apply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag, int type ) -{ - switch ( type ) { - case AVL_INORDER: - return( avl_inapply( root, fn, arg, stopflag ) ); - case AVL_PREORDER: - return( avl_preapply( root, fn, arg, stopflag ) ); - case AVL_POSTORDER: - return( avl_postapply( root, fn, arg, stopflag ) ); - default: - fprintf( stderr, "Invalid traversal type %d\n", type ); - return( -1 ); - } - - /* NOTREACHED */ -} - -/* - * avl_prefixapply - traverse avl tree root, applying function fprefix - * to any nodes that match. fcmp is called with data as its first arg - * and the current node's data as its second arg. it should return - * 0 if they match, < 0 if data is less, and > 0 if data is greater. - * the idea is to efficiently find all nodes that are prefixes of - * some key... Like avl_apply, this routine also takes a stopflag - * and will return prematurely if fmatch returns this value. Otherwise, - * AVL_NOMORE is returned. - */ - -int -avl_prefixapply( - Avlnode *root, - void* data, - AVL_CMP fmatch, - void* marg, - AVL_CMP fcmp, - void* carg, - int stopflag -) -{ - int cmp; - - if ( root == 0 ) - return( AVL_NOMORE ); - - cmp = (*fcmp)( data, root->avl_data /* , carg */); - if ( cmp == 0 ) { - if ( (*fmatch)( root->avl_data, marg ) == stopflag ) - return( stopflag ); - - if ( root->avl_left != 0 ) - if ( avl_prefixapply( root->avl_left, data, fmatch, - marg, fcmp, carg, stopflag ) == stopflag ) - return( stopflag ); - - if ( root->avl_right != 0 ) - return( avl_prefixapply( root->avl_right, data, fmatch, - marg, fcmp, carg, stopflag ) ); - else - return( AVL_NOMORE ); - - } else if ( cmp < 0 ) { - if ( root->avl_left != 0 ) - return( avl_prefixapply( root->avl_left, data, fmatch, - marg, fcmp, carg, stopflag ) ); - } else { - if ( root->avl_right != 0 ) - return( avl_prefixapply( root->avl_right, data, fmatch, - marg, fcmp, carg, stopflag ) ); - } - - return( AVL_NOMORE ); -} - -/* - * avl_free -- traverse avltree root, freeing the memory it is using. - * the dfree() is called to free the data portion of each node. The - * number of items actually freed is returned. - */ - -int -avl_free( Avlnode *root, AVL_FREE dfree ) -{ - int nleft, nright; - - if ( root == 0 ) - return( 0 ); - - nleft = nright = 0; - if ( root->avl_left != 0 ) - nleft = avl_free( root->avl_left, dfree ); - - if ( root->avl_right != 0 ) - nright = avl_free( root->avl_right, dfree ); - - if ( dfree ) - (*dfree)( root->avl_data ); - ber_memfree( root ); - - return( nleft + nright + 1 ); -} - -/* - * avl_find -- search avltree root for a node with data data. the function - * cmp is used to compare things. it is called with data as its first arg - * and the current node data as its second. it should return 0 if they match, - * < 0 if arg1 is less than arg2 and > 0 if arg1 is greater than arg2. - */ - -void* -avl_find( Avlnode *root, const void* data, AVL_CMP fcmp ) -{ - int cmp; - - while ( root != 0 && (cmp = (*fcmp)( data, root->avl_data )) != 0 ) { - if ( cmp < 0 ) - root = root->avl_left; - else - root = root->avl_right; - } - - return( root ? root->avl_data : 0 ); -} - -/* - * avl_find_lin -- search avltree root linearly for a node with data data. - * the function cmp is used to compare things. it is called with data as its - * first arg and the current node data as its second. it should return 0 if - * they match, non-zero otherwise. - */ - -void* -avl_find_lin( Avlnode *root, const void* data, AVL_CMP fcmp ) -{ - void* res; - - if ( root == 0 ) - return( NULL ); - - if ( (*fcmp)( data, root->avl_data ) == 0 ) - return( root->avl_data ); - - if ( root->avl_left != 0 ) - if ( (res = avl_find_lin( root->avl_left, data, fcmp )) - != NULL ) - return( res ); - - if ( root->avl_right == 0 ) - return( NULL ); - else - return( avl_find_lin( root->avl_right, data, fcmp ) ); -} - -/* NON-REENTRANT INTERFACE */ - -static void* *avl_list; -static int avl_maxlist; -static int avl_nextlist; - -#define AVL_GRABSIZE 100 - -/* ARGSUSED */ -static int -avl_buildlist( void* data, void* arg ) -{ - static int slots; - - if ( avl_list == (void* *) 0 ) { - avl_list = (void* *) ber_memalloc(AVL_GRABSIZE * sizeof(void*)); - slots = AVL_GRABSIZE; - avl_maxlist = 0; - } else if ( avl_maxlist == slots ) { - slots += AVL_GRABSIZE; - avl_list = (void* *) ber_memrealloc( (char *) avl_list, - (unsigned) slots * sizeof(void*)); - } - - avl_list[ avl_maxlist++ ] = data; - - return( 0 ); -} - -/* - * avl_getfirst() and avl_getnext() are provided as alternate tree - * traversal methods, to be used when a single function cannot be - * provided to be called with every node in the tree. avl_getfirst() - * traverses the tree and builds a linear list of all the nodes, - * returning the first node. avl_getnext() returns the next thing - * on the list built by avl_getfirst(). This means that avl_getfirst() - * can take a while, and that the tree should not be messed with while - * being traversed in this way, and that multiple traversals (even of - * different trees) cannot be active at once. - */ - -void* -avl_getfirst( Avlnode *root ) -{ - if ( avl_list ) { - ber_memfree( (char *) avl_list); - avl_list = (void* *) 0; - } - avl_maxlist = 0; - avl_nextlist = 0; - - if ( root == 0 ) - return( 0 ); - - (void) avl_apply( root, avl_buildlist, (void*) 0, -1, AVL_INORDER ); - - return( avl_list[ avl_nextlist++ ] ); -} - -void* -avl_getnext( void ) -{ - if ( avl_list == 0 ) - return( 0 ); - - if ( avl_nextlist == avl_maxlist ) { - ber_memfree( (void*) avl_list); - avl_list = (void* *) 0; - return( 0 ); - } - - return( avl_list[ avl_nextlist++ ] ); -} - -/* end non-reentrant code */ - - -int -avl_dup_error( void* left, void* right ) -{ - return( -1 ); -} - -int -avl_dup_ok( void* left, void* right ) -{ - return( 0 ); -} diff --git a/libraries/libavl/libavl.dsp b/libraries/libavl/libavl.dsp deleted file mode 100644 index c1077b59db..0000000000 --- a/libraries/libavl/libavl.dsp +++ /dev/null @@ -1,137 +0,0 @@ -# Microsoft Developer Studio Project File - Name="libavl" - Package Owner=<4> -# Microsoft Developer Studio Generated Build File, Format Version 5.00 -# ** DO NOT EDIT ** - -# TARGTYPE "Win32 (x86) Static Library" 0x0104 - -CFG=libavl - Win32 Single Debug -!MESSAGE This is not a valid makefile. To build this project using NMAKE, -!MESSAGE use the Export Makefile command and run -!MESSAGE -!MESSAGE NMAKE /f "libavl.mak". -!MESSAGE -!MESSAGE You can specify a configuration when running NMAKE -!MESSAGE by defining the macro CFG on the command line. For example: -!MESSAGE -!MESSAGE NMAKE /f "libavl.mak" CFG="libavl - Win32 Single Debug" -!MESSAGE -!MESSAGE Possible choices for configuration are: -!MESSAGE -!MESSAGE "libavl - Win32 Release" (based on "Win32 (x86) Static Library") -!MESSAGE "libavl - Win32 Debug" (based on "Win32 (x86) Static Library") -!MESSAGE "libavl - Win32 Single Debug" (based on "Win32 (x86) Static Library") -!MESSAGE "libavl - Win32 Single Release" (based on\ - "Win32 (x86) Static Library") -!MESSAGE - -# Begin Project -# PROP Scc_ProjName "" -# PROP Scc_LocalPath "" -CPP=cl.exe - -!IF "$(CFG)" == "libavl - Win32 Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "Release" -# PROP BASE Intermediate_Dir "Release" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\Release" -# PROP Intermediate_Dir "..\..\Release\libavl" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /MT /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo - -!ELSEIF "$(CFG)" == "libavl - Win32 Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "Debug" -# PROP BASE Intermediate_Dir "Debug" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\Debug" -# PROP Intermediate_Dir "..\..\Debug\libavl" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /W3 /GX /Z7 /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /MTd /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FR /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo - -!ELSEIF "$(CFG)" == "libavl - Win32 Single Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "libavl__" -# PROP BASE Intermediate_Dir "libavl__" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\SDebug" -# PROP Intermediate_Dir "..\..\SDebug\libavl" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /MTd /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FR /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo - -!ELSEIF "$(CFG)" == "libavl - Win32 Single Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "libavl_0" -# PROP BASE Intermediate_Dir "libavl_0" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\SRelease" -# PROP Intermediate_Dir "..\..\SRelease\libavl" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /MT /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo - -!ENDIF - -# Begin Target - -# Name "libavl - Win32 Release" -# Name "libavl - Win32 Debug" -# Name "libavl - Win32 Single Debug" -# Name "libavl - Win32 Single Release" -# Begin Source File - -SOURCE=.\avl.c -# End Source File -# Begin Source File - -SOURCE=..\..\include\avl.h -# End Source File -# End Target -# End Project diff --git a/libraries/libavl/testavl.c b/libraries/libavl/testavl.c deleted file mode 100644 index 6fd67df1dd..0000000000 --- a/libraries/libavl/testavl.c +++ /dev/null @@ -1,127 +0,0 @@ -/* testavl.c - Test Tim Howes AVL code */ -/* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -#include "portable.h" - -#include - -#include -#include - -#define AVL_INTERNAL -#define AVL_NONREENTRANT -#include "avl.h" - -static void ravl_print LDAP_P(( Avlnode *root, int depth )); -static void myprint LDAP_P(( Avlnode *root )); -static int avl_strcmp LDAP_P(( const void *s, const void *t )); - -int -main( int argc, char **argv ) -{ - Avlnode *tree = NULL; - char command[ 10 ]; - char name[ 80 ]; - char *p; - - printf( "> " ); - while ( fgets( command, sizeof( command ), stdin ) != NULL ) { - switch( *command ) { - case 'n': /* new tree */ - ( void ) avl_free( tree, free ); - tree = NULL; - break; - case 'p': /* print */ - ( void ) myprint( tree ); - break; - case 't': /* traverse with first, next */ -#ifdef AVL_NONREENTRANT - printf( "***\n" ); - for ( p = (char * ) avl_getfirst( tree ); - p != NULL; - p = (char *) avl_getnext()) - printf( "%s\n", p ); - printf( "***\n" ); -#else - printf( "*** reentrant interface not implemented ***" ); -#endif - break; - case 'f': /* find */ - printf( "data? " ); - if ( fgets( name, sizeof( name ), stdin ) == NULL ) - exit( EXIT_SUCCESS ); - name[ strlen( name ) - 1 ] = '\0'; - if ( (p = (char *) avl_find( tree, name, avl_strcmp )) - == NULL ) - printf( "Not found.\n\n" ); - else - printf( "%s\n\n", p ); - break; - case 'i': /* insert */ - printf( "data? " ); - if ( fgets( name, sizeof( name ), stdin ) == NULL ) - exit( EXIT_SUCCESS ); - name[ strlen( name ) - 1 ] = '\0'; - if ( avl_insert( &tree, strdup( name ), avl_strcmp, - avl_dup_error ) != 0 ) - printf( "\nNot inserted!\n" ); - break; - case 'd': /* delete */ - printf( "data? " ); - if ( fgets( name, sizeof( name ), stdin ) == NULL ) - exit( EXIT_SUCCESS ); - name[ strlen( name ) - 1 ] = '\0'; - if ( avl_delete( &tree, name, avl_strcmp ) == NULL ) - printf( "\nNot found!\n" ); - break; - case 'q': /* quit */ - exit( EXIT_SUCCESS ); - break; - case '\n': - break; - default: - printf("Commands: insert, delete, print, new, quit\n"); - } - - printf( "> " ); - } - - return( 0 ); -} - -static void ravl_print( Avlnode *root, int depth ) -{ - int i; - - if ( root == 0 ) - return; - - ravl_print( root->avl_right, depth+1 ); - - for ( i = 0; i < depth; i++ ) - printf( " " ); - printf( "%s %d\n", (char *) root->avl_data, root->avl_bf ); - - ravl_print( root->avl_left, depth+1 ); -} - -static void myprint( Avlnode *root ) -{ - printf( "********\n" ); - - if ( root == 0 ) - printf( "\tNULL\n" ); - else - ravl_print( root, 0 ); - - printf( "********\n" ); -} - -static int avl_strcmp( const void *s, const void *t ) -{ - return strcmp( s, t ); -} diff --git a/libraries/libavl/testavl.dsp b/libraries/libavl/testavl.dsp deleted file mode 100644 index ecc7045029..0000000000 --- a/libraries/libavl/testavl.dsp +++ /dev/null @@ -1,143 +0,0 @@ -# Microsoft Developer Studio Project File - Name="testavl" - Package Owner=<4> -# Microsoft Developer Studio Generated Build File, Format Version 5.00 -# ** DO NOT EDIT ** - -# TARGTYPE "Win32 (x86) Console Application" 0x0103 - -CFG=testavl - Win32 Single Debug -!MESSAGE This is not a valid makefile. To build this project using NMAKE, -!MESSAGE use the Export Makefile command and run -!MESSAGE -!MESSAGE NMAKE /f "testavl.mak". -!MESSAGE -!MESSAGE You can specify a configuration when running NMAKE -!MESSAGE by defining the macro CFG on the command line. For example: -!MESSAGE -!MESSAGE NMAKE /f "testavl.mak" CFG="testavl - Win32 Single Debug" -!MESSAGE -!MESSAGE Possible choices for configuration are: -!MESSAGE -!MESSAGE "testavl - Win32 Release" (based on "Win32 (x86) Console Application") -!MESSAGE "testavl - Win32 Debug" (based on "Win32 (x86) Console Application") -!MESSAGE "testavl - Win32 Single Debug" (based on\ - "Win32 (x86) Console Application") -!MESSAGE "testavl - Win32 Single Release" (based on\ - "Win32 (x86) Console Application") -!MESSAGE - -# Begin Project -# PROP Scc_ProjName "" -# PROP Scc_LocalPath "" -CPP=cl.exe -RSC=rc.exe - -!IF "$(CFG)" == "testavl - Win32 Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "Release" -# PROP BASE Intermediate_Dir "Release" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\Release" -# PROP Intermediate_Dir "..\..\Release\testavl" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD CPP /nologo /MT /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD BASE RSC /l 0x409 /d "NDEBUG" -# ADD RSC /l 0x409 /d "NDEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386 -# ADD LINK32 /nologo /subsystem:console /machine:I386 /libpath:"..\..\Release" - -!ELSEIF "$(CFG)" == "testavl - Win32 Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "testavl_" -# PROP BASE Intermediate_Dir "testavl_" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\Debug" -# PROP Intermediate_Dir "..\..\Debug\testavl" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /FR /YX /FD /c -# ADD BASE RSC /l 0x409 /d "_DEBUG" -# ADD RSC /l 0x409 /d "_DEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept -# ADD LINK32 /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept /libpath:"..\..\Debug" - -!ELSEIF "$(CFG)" == "testavl - Win32 Single Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "testavl_" -# PROP BASE Intermediate_Dir "testavl_" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\SDebug" -# PROP Intermediate_Dir "..\..\SDebug\testavl" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD CPP /nologo /W3 /Gm /GX /Zi /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /FR /YX /FD /c -# ADD BASE RSC /l 0x409 /d "_DEBUG" -# ADD RSC /l 0x409 /d "_DEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept -# ADD LINK32 /nologo /subsystem:console /debug /machine:I386 /pdbtype:sept /libpath:"..\..\SDebug" - -!ELSEIF "$(CFG)" == "testavl - Win32 Single Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "testavl0" -# PROP BASE Intermediate_Dir "testavl0" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\SRelease" -# PROP Intermediate_Dir "..\..\SRelease\testavl" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD CPP /nologo /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" /YX /FD /c -# ADD BASE RSC /l 0x409 /d "NDEBUG" -# ADD RSC /l 0x409 /d "NDEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386 -# ADD LINK32 /nologo /subsystem:console /machine:I386 /libpath:"..\..\SRelease" - -!ENDIF - -# Begin Target - -# Name "testavl - Win32 Release" -# Name "testavl - Win32 Debug" -# Name "testavl - Win32 Single Debug" -# Name "testavl - Win32 Single Release" -# Begin Source File - -SOURCE=.\testavl.c -# End Source File -# End Target -# End Project diff --git a/libraries/liblber/Makefile.in b/libraries/liblber/Makefile.in index feae38b363..eca79a80ae 100644 --- a/libraries/liblber/Makefile.in +++ b/libraries/liblber/Makefile.in @@ -1,9 +1,17 @@ +# LIBLBER # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## LIBLBER +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . LIBRARY = liblber.la diff --git a/libraries/liblber/assert.c b/libraries/liblber/assert.c index b87d417c24..15321c6c06 100644 --- a/libraries/liblber/assert.c +++ b/libraries/liblber/assert.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1999-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblber/bprint.c b/libraries/liblber/bprint.c index 9c80a5126a..5d7a6250f0 100644 --- a/libraries/liblber/bprint.c +++ b/libraries/liblber/bprint.c @@ -1,7 +1,31 @@ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ /* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + * Copyright (c) 1991 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/libraries/liblber/debug.c b/libraries/liblber/debug.c index d08ec0cab9..5ee7b0a49a 100644 --- a/libraries/liblber/debug.c +++ b/libraries/liblber/debug.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblber/decode.c b/libraries/liblber/decode.c index 456c17e0ec..fb21e03f58 100644 --- a/libraries/liblber/decode.c +++ b/libraries/liblber/decode.c @@ -1,11 +1,19 @@ /* decode.c - ber input decoding routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -15,6 +23,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/libraries/liblber/dtest.c b/libraries/liblber/dtest.c index 8297d6a881..f3718fda29 100644 --- a/libraries/liblber/dtest.c +++ b/libraries/liblber/dtest.c @@ -1,11 +1,19 @@ /* dtest.c - lber decoding test program */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -15,6 +23,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/libraries/liblber/encode.c b/libraries/liblber/encode.c index 3b86dc0d4f..87759fb51b 100644 --- a/libraries/liblber/encode.c +++ b/libraries/liblber/encode.c @@ -1,11 +1,19 @@ -/* Encode.c - ber output encoding routines */ +/* encode.c - ber output encoding routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -15,6 +23,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/libraries/liblber/etest.c b/libraries/liblber/etest.c index 31f788b159..f4d07372c4 100644 --- a/libraries/liblber/etest.c +++ b/libraries/liblber/etest.c @@ -1,12 +1,31 @@ -/* test.c - lber encoding test program */ +/* etest.c - lber encoding test program */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/libraries/liblber/idtest.c b/libraries/liblber/idtest.c index 8dedefbb56..5a7a177935 100644 --- a/libraries/liblber/idtest.c +++ b/libraries/liblber/idtest.c @@ -1,11 +1,19 @@ /* idtest.c - ber decoding test program using isode libraries */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -15,6 +23,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/libraries/liblber/io.c b/libraries/liblber/io.c index bb32aec6de..33eca8357c 100644 --- a/libraries/liblber/io.c +++ b/libraries/liblber/io.c @@ -1,11 +1,19 @@ /* io.c - ber general i/o routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -15,6 +23,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/libraries/liblber/lber-int.h b/libraries/liblber/lber-int.h index b04c43b092..68d0def85b 100644 --- a/libraries/liblber/lber-int.h +++ b/libraries/liblber/lber-int.h @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/libraries/liblber/memory.c b/libraries/liblber/memory.c index 97e3dff57b..52c5b32bb8 100644 --- a/libraries/liblber/memory.c +++ b/libraries/liblber/memory.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/libraries/liblber/nt_err.c b/libraries/liblber/nt_err.c index 1a41cfb46c..5d0ac13e92 100644 --- a/libraries/liblber/nt_err.c +++ b/libraries/liblber/nt_err.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #ifdef HAVE_WINSOCK2 diff --git a/libraries/liblber/options.c b/libraries/liblber/options.c index d2371567e7..c1d6b4ec20 100644 --- a/libraries/liblber/options.c +++ b/libraries/liblber/options.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/libraries/liblber/sockbuf.c b/libraries/liblber/sockbuf.c index eca111a8dd..0082e7ab76 100644 --- a/libraries/liblber/sockbuf.c +++ b/libraries/liblber/sockbuf.c @@ -1,8 +1,17 @@ /* sockbuf.c - i/o routines with support for adding i/o layers. */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblber/stdio.c b/libraries/liblber/stdio.c index 57a7436793..c290d22d30 100644 --- a/libraries/liblber/stdio.c +++ b/libraries/liblber/stdio.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/Makefile.in b/libraries/libldap/Makefile.in index 2039056b1d..db01326dbb 100644 --- a/libraries/libldap/Makefile.in +++ b/libraries/libldap/Makefile.in @@ -1,9 +1,18 @@ +# Makefile.in for LDAP -lldap # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile.in for LDAP -lldap +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + LIBRARY = libldap.la PROGRAMS = apitest dntest ftest ltest diff --git a/libraries/libldap/abandon.c b/libraries/libldap/abandon.c index 4884335009..ca3dd308e8 100644 --- a/libraries/libldap/abandon.c +++ b/libraries/libldap/abandon.c @@ -1,16 +1,22 @@ +/* abandon.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * abandon.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997). * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/add.c b/libraries/libldap/add.c index 73018ff444..30f3dc9b8e 100644 --- a/libraries/libldap/add.c +++ b/libraries/libldap/add.c @@ -1,16 +1,22 @@ +/* add.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * add.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997). * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/addentry.c b/libraries/libldap/addentry.c index b5fafc5938..66d1da6d12 100644 --- a/libraries/libldap/addentry.c +++ b/libraries/libldap/addentry.c @@ -1,13 +1,20 @@ +/* addentry.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * addentry.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/apitest.c b/libraries/libldap/apitest.c index ca41a78c6a..035732849f 100644 --- a/libraries/libldap/apitest.c +++ b/libraries/libldap/apitest.c @@ -1,15 +1,22 @@ +/* apitest.c -- OpenLDAP API Test Program */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * OpenLDAP API Test - * Written by: Kurt Zeilenga +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. * - * This program is designed to test API features of implementations - * of the IETF draft specifications. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This program was orignally developed by Kurt D. Zeilenga for inclusion in + * OpenLDAP Software. */ #include "portable.h" diff --git a/libraries/libldap/bind.c b/libraries/libldap/bind.c index e9637c48e9..32238a53d5 100644 --- a/libraries/libldap/bind.c +++ b/libraries/libldap/bind.c @@ -1,16 +1,22 @@ +/* bind.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * bind.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/cancel.c b/libraries/libldap/cancel.c index ffc026be75..0770389d3f 100644 --- a/libraries/libldap/cancel.c +++ b/libraries/libldap/cancel.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/libraries/libldap/charray.c b/libraries/libldap/charray.c index b851f002d6..57e2955eee 100644 --- a/libraries/libldap/charray.c +++ b/libraries/libldap/charray.c @@ -1,9 +1,18 @@ +/* charray.c - routines for dealing with char * arrays */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* charray.c - routines for dealing with char * arrays */ #include "portable.h" diff --git a/libraries/libldap/compare.c b/libraries/libldap/compare.c index e0fe80dd38..c3ba83f9d0 100644 --- a/libraries/libldap/compare.c +++ b/libraries/libldap/compare.c @@ -1,16 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * compare.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/controls.c b/libraries/libldap/controls.c index a5c433ea66..4ff12c2807 100644 --- a/libraries/libldap/controls.c +++ b/libraries/libldap/controls.c @@ -1,10 +1,39 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* This notice applies to changes, created by or for Novell, Inc., + * to preexisting works for which notices appear elsewhere in this file. + * + * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. + * + * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES. + * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION + * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT + * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE + * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS + * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC + * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE + * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. + *--- + * Modification to OpenLDAP source by Novell, Inc. + * June 2000 sfs Added control utilities + *-- + * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + * can be found in the file "build/LICENSE-2.0.1" in this distribution + * of OpenLDAP Software. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ @@ -364,33 +393,6 @@ ldap_control_dup( const LDAPControl *c ) } /* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Adapted for inclusion into OpenLDAP by Kurt D. Zeilenga */ -/*--- - * This notice applies to changes, created by or for Novell, Inc., - * to preexisting works for which notices appear elsewhere in this file. - * - * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. - * - * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES. - * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION - * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT - * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE - * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS - * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC - * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE - * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. - *--- - * Modification to OpenLDAP source by Novell, Inc. - * June 2000 sfs Added control utilities - */ -/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License - * can be found in the file "build/LICENSE-2.0.1" in this distribution - * of OpenLDAP Software. - */ -/*--- ldap_create_control Internal function to create an LDAP control from the encoded BerElement. diff --git a/libraries/libldap/cyrus.c b/libraries/libldap/cyrus.c index 5c70c5ec46..ca39f2e861 100644 --- a/libraries/libldap/cyrus.c +++ b/libraries/libldap/cyrus.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1999-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/delete.c b/libraries/libldap/delete.c index 70ad60e313..b7dd170d02 100644 --- a/libraries/libldap/delete.c +++ b/libraries/libldap/delete.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * delete.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ /* * Portions Copyright (C) The Internet Society (1997) diff --git a/libraries/libldap/dnssrv.c b/libraries/libldap/dnssrv.c index d1e3a9fa8b..1cfa8412a9 100644 --- a/libraries/libldap/dnssrv.c +++ b/libraries/libldap/dnssrv.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/libraries/libldap/dntest.c b/libraries/libldap/dntest.c index 65acefa1e0..40e4b6c088 100644 --- a/libraries/libldap/dntest.c +++ b/libraries/libldap/dntest.c @@ -1,12 +1,24 @@ +/* dntest.c -- OpenLDAP DN API Test Program */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENT: + * This program was initially developed by Pierangelo Masarati + * for inclusion in OpenLDAP Software. + */ + /* - * OpenLDAP DN API Test - * Written by: Pierangelo Masarati - * * This program is designed to test the ldap_str2dn/ldap_dn2str * functions */ diff --git a/libraries/libldap/error.c b/libraries/libldap/error.c index de5c628a76..679ab18931 100644 --- a/libraries/libldap/error.c +++ b/libraries/libldap/error.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/extended.c b/libraries/libldap/extended.c index a15365d053..6b64ff0d2b 100644 --- a/libraries/libldap/extended.c +++ b/libraries/libldap/extended.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997). * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/filter.c b/libraries/libldap/filter.c index 163c3b0305..afc0d2e0cf 100644 --- a/libraries/libldap/filter.c +++ b/libraries/libldap/filter.c @@ -1,16 +1,22 @@ +/* search.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * search.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997). * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/free.c b/libraries/libldap/free.c index bbb411950c..0bea6f0b05 100644 --- a/libraries/libldap/free.c +++ b/libraries/libldap/free.c @@ -1,12 +1,23 @@ +/* free.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1994 The Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1994 The Regents of the University of Michigan. + * All rights reserved. + */ + +/* * free.c - some free routines are included here to avoid having to * link in lots of extra code when not using certain features */ diff --git a/libraries/libldap/ftest.c b/libraries/libldap/ftest.c index 53954041ad..2a49badd1f 100644 --- a/libraries/libldap/ftest.c +++ b/libraries/libldap/ftest.c @@ -1,9 +1,18 @@ +/* ftest.c -- OpenLDAP Filter API Test */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* OpenLDAP Filter API Test */ #include "portable.h" diff --git a/libraries/libldap/getattr.c b/libraries/libldap/getattr.c index bbe5020561..a5b77c7b31 100644 --- a/libraries/libldap/getattr.c +++ b/libraries/libldap/getattr.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * getattr.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/getdn.c b/libraries/libldap/getdn.c index 23bd41b640..e66f6175be 100644 --- a/libraries/libldap/getdn.c +++ b/libraries/libldap/getdn.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1994 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * getdn.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1994 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/getentry.c b/libraries/libldap/getentry.c index c39be8c881..689726d31e 100644 --- a/libraries/libldap/getentry.c +++ b/libraries/libldap/getentry.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * getentry.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/getvalues.c b/libraries/libldap/getvalues.c index 82e36299ba..40fe0d2041 100644 --- a/libraries/libldap/getvalues.c +++ b/libraries/libldap/getvalues.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * getvalues.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/init.c b/libraries/libldap/init.c index 37c4298b7c..de918e836e 100644 --- a/libraries/libldap/init.c +++ b/libraries/libldap/init.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/libraries/libldap/kbind.c b/libraries/libldap/kbind.c index 6171b7b57f..4cc5289ed8 100644 --- a/libraries/libldap/kbind.c +++ b/libraries/libldap/kbind.c @@ -1,16 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1993 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * kbind.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1993 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/ldap-int.h b/libraries/libldap/ldap-int.h index 00f092c68a..44c28002b7 100644 --- a/libraries/libldap/ldap-int.h +++ b/libraries/libldap/ldap-int.h @@ -1,11 +1,19 @@ /* ldap-int.h - defines & prototypes internal to the LDAP library */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. */ diff --git a/libraries/libldap/messages.c b/libraries/libldap/messages.c index 2573ab6e05..999690968a 100644 --- a/libraries/libldap/messages.c +++ b/libraries/libldap/messages.c @@ -1,10 +1,17 @@ +/* messages.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * messages.c +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/modify.c b/libraries/libldap/modify.c index 7704737209..bcdd54c83e 100644 --- a/libraries/libldap/modify.c +++ b/libraries/libldap/modify.c @@ -1,16 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * modify.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/modrdn.c b/libraries/libldap/modrdn.c index 42b2dd7351..964942fd47 100644 --- a/libraries/libldap/modrdn.c +++ b/libraries/libldap/modrdn.c @@ -1,18 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . * - * modrdn.c - */ -/* - * Support for MODIFYDN REQUEST V3 (newSuperior) by: + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. + */ +/* Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * @@ -20,9 +23,12 @@ * without restriction or fee of any kind as long as this notice * is preserved. */ -/* - * Portions Copyright (C) The Internet Society (1997) - * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. +/* Portions Copyright (C) The Internet Society (1997) + * ASN.1 fragments are from RFC 2251; see RFC 2251 for full legal notices. + */ + +/* ACKNOWLEDGEMENTS: + * Juan C. Gomez */ /* diff --git a/libraries/libldap/open.c b/libraries/libldap/open.c index 7f60452a9d..669f4075c4 100644 --- a/libraries/libldap/open.c +++ b/libraries/libldap/open.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * open.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/options.c b/libraries/libldap/options.c index 3b129036b8..ced71129ba 100644 --- a/libraries/libldap/options.c +++ b/libraries/libldap/options.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/os-ip.c b/libraries/libldap/os-ip.c index af0c2c8270..09fa94e01e 100644 --- a/libraries/libldap/os-ip.c +++ b/libraries/libldap/os-ip.c @@ -1,13 +1,24 @@ +/* os-ip.c -- platform-specific TCP & UDP related code */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1999 Lars Uffmann. + * All rights reserved. * - * os-ip.c -- platform-specific TCP & UDP related code + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + */ +/* Significant additional contributors include: + * Lars Uffman */ #include "portable.h" @@ -38,20 +49,6 @@ int ldap_int_inet4or6 = AF_INET; # endif #endif -/* - * nonblock connect code - * written by Lars Uffmann, . - * - * Copyright 1999, Lars Uffmann, All rights reserved. - * This software is not subject to any license of my employer - * mediaWays GmbH. - * - * OpenLDAP COPYING RESTRICTIONS APPLY, see COPYRIGHT file - * - * Read about the rationale in ldap_connect_timeout: - * ftp://koobera.math.uic.edu/www/docs/connect.html. - */ - #ifdef LDAP_DEBUG #define osip_debug(ld,fmt,arg1,arg2,arg3) \ diff --git a/libraries/libldap/os-local.c b/libraries/libldap/os-local.c index 0210e44ae6..2d42a8ee94 100644 --- a/libraries/libldap/os-local.c +++ b/libraries/libldap/os-local.c @@ -1,16 +1,22 @@ +/* os-local.c -- platform-specific domain socket code */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * os-local.c -- platform-specific domain socket code + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions (C) Copyright PADL Software Pty Ltd. 1999 +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions (C) Copyright PADL Software Pty Ltd. 1999 * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that this notice is preserved * and that due credit is given to PADL Software Pty Ltd. This software diff --git a/libraries/libldap/passwd.c b/libraries/libldap/passwd.c index 84a2ed4ac2..a935d07343 100644 --- a/libraries/libldap/passwd.c +++ b/libraries/libldap/passwd.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/print.c b/libraries/libldap/print.c index f71f3689c9..8fd2f6c6a0 100644 --- a/libraries/libldap/print.c +++ b/libraries/libldap/print.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/references.c b/libraries/libldap/references.c index 740896f7fe..3833d933f0 100644 --- a/libraries/libldap/references.c +++ b/libraries/libldap/references.c @@ -1,10 +1,17 @@ +/* references.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * references.c +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/request.c b/libraries/libldap/request.c index 711572c692..bd832cf131 100644 --- a/libraries/libldap/request.c +++ b/libraries/libldap/request.c @@ -1,14 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. - * All rights reserved. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. */ -/*--- - * This notice applies to changes, created by or for Novell, Inc., +/* This notice applies to changes, created by or for Novell, Inc., * to preexisting works for which notices appear elsewhere in this file. * * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. @@ -25,8 +32,8 @@ * Modification to OpenLDAP source by Novell, Inc. * April 2000 sfs Added code to chase V3 referrals * request.c - sending of ldap requests; handling of referrals - */ -/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + *--- + * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License * can be found in the file "build/LICENSE-2.0.1" in this distribution * of OpenLDAP Software. */ diff --git a/libraries/libldap/result.c b/libraries/libldap/result.c index a5a9a7ab35..be8b75d3a3 100644 --- a/libraries/libldap/result.c +++ b/libraries/libldap/result.c @@ -1,14 +1,22 @@ +/* result.c - wait for an ldap result */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ -/*--- - * This notice applies to changes, created by or for Novell, Inc., +/* This notice applies to changes, created by or for Novell, Inc., * to preexisting works for which notices appear elsewhere in this file. * * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. @@ -24,15 +32,12 @@ *--- * Modification to OpenLDAP source by Novell, Inc. * April 2000 sfs Add code to process V3 referrals and search results - * - * result.c - wait for an ldap result - */ -/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + *--- + * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License * can be found in the file "build/LICENSE-2.0.1" in this distribution * of OpenLDAP Software. */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/sasl.c b/libraries/libldap/sasl.c index bd59ff58b2..04f12d5b27 100644 --- a/libraries/libldap/sasl.c +++ b/libraries/libldap/sasl.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/sbind.c b/libraries/libldap/sbind.c index 62cc0493af..7722716223 100644 --- a/libraries/libldap/sbind.c +++ b/libraries/libldap/sbind.c @@ -1,16 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1993 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * sbind.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (c) 1993 Regents of the University of Michigan. + * All rights reserved. + */ +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/schema.c b/libraries/libldap/schema.c index ace40a523f..66c228eb02 100644 --- a/libraries/libldap/schema.c +++ b/libraries/libldap/schema.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1999-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* * schema.c: parsing routines used by servers and clients to process * schema definitions diff --git a/libraries/libldap/search.c b/libraries/libldap/search.c index 8f53c684d0..b926982c7d 100644 --- a/libraries/libldap/search.c +++ b/libraries/libldap/search.c @@ -1,13 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * search.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ #include "portable.h" diff --git a/libraries/libldap/sort.c b/libraries/libldap/sort.c index 3f8484c8ea..579cb35e32 100644 --- a/libraries/libldap/sort.c +++ b/libraries/libldap/sort.c @@ -1,10 +1,19 @@ +/* sort.c -- LDAP library entry and value sort routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1994 Regents of the University of Michigan. +/* Portions Copyright (c) 1994 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -13,8 +22,6 @@ * may not be used to endorse or promote products derived from this * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. - * - * sort.c: LDAP library entry and value sort routines */ #include "portable.h" diff --git a/libraries/libldap/sortctrl.c b/libraries/libldap/sortctrl.c index 184573049d..f7d42fa3cb 100644 --- a/libraries/libldap/sortctrl.c +++ b/libraries/libldap/sortctrl.c @@ -1,10 +1,18 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Adapted for inclusion into OpenLDAP by Kurt D. Zeilenga */ -/*--- - * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. +/* Portions Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. * * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND * TREATIES. USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT @@ -14,14 +22,12 @@ * OF THIS WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP * PUBLIC LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT * THE PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. - * - *---*/ + */ /* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License * can be found in the file "build/LICENSE-2.0.1" in this distribution * of OpenLDAP Software. */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/string.c b/libraries/libldap/string.c index 21330d4ae5..548eb18a51 100644 --- a/libraries/libldap/string.c +++ b/libraries/libldap/string.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/libraries/libldap/t61.c b/libraries/libldap/t61.c index bd0bd3ab62..023e1955ff 100644 --- a/libraries/libldap/t61.c +++ b/libraries/libldap/t61.c @@ -1,7 +1,20 @@ /* $OpenLDAP$ */ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Howard Chu for inclusion in + * OpenLDAP Software. */ /* diff --git a/libraries/libldap/test.c b/libraries/libldap/test.c index 1d24586a5d..62308a070d 100644 --- a/libraries/libldap/test.c +++ b/libraries/libldap/test.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/tls.c b/libraries/libldap/tls.c index 6e5878a27e..87cbf532d4 100644 --- a/libraries/libldap/tls.c +++ b/libraries/libldap/tls.c @@ -1,9 +1,17 @@ +/* tls.c - Handle tls/ssl using SSLeay or OpenSSL. */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * tls.c - Handle tls/ssl using SSLeay or OpenSSL. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap/unbind.c b/libraries/libldap/unbind.c index 40cd5e8d10..162f03424f 100644 --- a/libraries/libldap/unbind.c +++ b/libraries/libldap/unbind.c @@ -1,16 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1990 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * unbind.c + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1990 Regents of the University of Michigan. + * All rights reserved. */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/url.c b/libraries/libldap/url.c index 00413dc088..b597a0c604 100644 --- a/libraries/libldap/url.c +++ b/libraries/libldap/url.c @@ -1,14 +1,24 @@ +/* LIBLDAP url.c -- LDAP URL (RFC 2255) related routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Portions - * Copyright (c) 1996 Regents of the University of Michigan. - * All rights reserved. +/* This work is part of OpenLDAP Software . * - * LIBLDAP url.c -- LDAP URL (RFC 2255) related routines + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1996 Regents of the University of Michigan. + * All rights reserved. + */ + + +/* * LDAP URLs look like this: * ldap[is]://host:port[/[dn[?[attributes][?[scope][?[filter][?exts]]]]]] * diff --git a/libraries/libldap/utf-8-conv.c b/libraries/libldap/utf-8-conv.c index e84c775b96..a82ee7b2c0 100644 --- a/libraries/libldap/utf-8-conv.c +++ b/libraries/libldap/utf-8-conv.c @@ -1,12 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* $Novell: /ldap/src/cldap/libraries/libldap/utfconv.c,v 1.3 2000/12/11 19:35:37 dsteck Exp $ */ -/****************************************************************************** - * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. +/* Portions Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. * * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND * TREATIES. USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT @@ -16,8 +22,8 @@ * OF THIS WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP * PUBLIC LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT * THE PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. - ******************************************************************************/ -/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + *--- + * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License * can be found in the file "build/LICENSE-2.0.1" in this distribution * of OpenLDAP Software. */ diff --git a/libraries/libldap/utf-8.c b/libraries/libldap/utf-8.c index c1bca85527..f80d95531f 100644 --- a/libraries/libldap/utf-8.c +++ b/libraries/libldap/utf-8.c @@ -1,16 +1,24 @@ +/* utf-8.c -- Basic UTF-8 routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions Copyright (C) The Internet Society (1998) +/* Portions Copyright (C) The Internet Society (1998) * UTF-8 encodings are derived from those in RFC 2279; * see RFC for full legal notices. */ -/* - * Basic UTF-8 routines +/* Basic UTF-8 routines * * These routines are "dumb". Though they understand UTF-8, * they don't grok Unicode. That is, they can push bits, @@ -35,10 +43,6 @@ #include "ldap-int.h" #include "ldap_defaults.h" -/* - * Basic UTF-8 routines - */ - /* * return the number of bytes required to hold the * NULL-terminated UTF-8 string NOT INCLUDING the diff --git a/libraries/libldap/util-int.c b/libraries/libldap/util-int.c index d43288b242..72d5be2ef8 100644 --- a/libraries/libldap/util-int.c +++ b/libraries/libldap/util-int.c @@ -1,25 +1,28 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998 A. Hartgers. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Bart Hartgers for inclusion in + * OpenLDAP Software. */ + /* * util-int.c Various functions to replace missing threadsafe ones. - * Without the real *_r funcs, things will - * work, but might not be threadsafe. - * - * Written by Bart Hartgers. - * - * Copyright 1998, A. Hartgers, All rights reserved. - * This software is not subject to any license of Eindhoven University of - * Technology, since it was written in my spare time. - * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. - */ - + * Without the real *_r funcs, things will + * work, but might not be threadsafe. + */ #include "portable.h" diff --git a/libraries/libldap/vlvctrl.c b/libraries/libldap/vlvctrl.c index 033adcf143..985c41793d 100644 --- a/libraries/libldap/vlvctrl.c +++ b/libraries/libldap/vlvctrl.c @@ -1,10 +1,18 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Adapted for inclusion into OpenLDAP by Kurt D. Zeilenga */ -/*--- - * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. +/* Portions Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved. * * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND * TREATIES. USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT @@ -14,13 +22,12 @@ * OF THIS WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP * PUBLIC LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT * THE PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. - *---*/ -/* Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License + *--- + * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License * can be found in the file "build/LICENSE-2.0.1" in this distribution * of OpenLDAP Software. */ -/* - * Portions Copyright (C) The Internet Society (1997) +/* Portions Copyright (C) The Internet Society (1997) * ASN.1 fragments are from RFC 2251; see RFC for full legal notices. */ diff --git a/libraries/libldap/whoami.c b/libraries/libldap/whoami.c index 46981995d7..f44e1d2caf 100644 --- a/libraries/libldap/whoami.c +++ b/libraries/libldap/whoami.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap_r/Makefile.in b/libraries/libldap_r/Makefile.in index 95fe32c76f..1282ffa1ef 100644 --- a/libraries/libldap_r/Makefile.in +++ b/libraries/libldap_r/Makefile.in @@ -1,9 +1,18 @@ +# Makefile.in for LDAP -lldap # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile.in for LDAP -lldap +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + LIBRARY = libldap_r.la PROGRAMS = apitest ltest diff --git a/libraries/libldap_r/rdwr.c b/libraries/libldap_r/rdwr.c index ad0e3a6039..225d97b941 100644 --- a/libraries/libldap_r/rdwr.c +++ b/libraries/libldap_r/rdwr.c @@ -1,16 +1,30 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was initially developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. Additional significant contributors include: + * Stuart Lynne */ + /* -** This is an improved implementation of Reader/Writer locks does -** not protect writers from starvation. That is, if a writer is -** currently waiting on a reader, any new reader will get -** the lock before the writer. -** -** Does not support cancellation nor does any status checking. -*/ + * This is an improved implementation of Reader/Writer locks does + * not protect writers from starvation. That is, if a writer is + * currently waiting on a reader, any new reader will get + * the lock before the writer. + * + * Does not support cancellation nor does any status checking. + */ /* Adapted from publically available examples for: * "Programming with Posix Threads" * by David R Butenhof, Addison-Wesley diff --git a/libraries/libldap_r/rq.c b/libraries/libldap_r/rq.c index eed92e72e9..1fb23fe03c 100644 --- a/libraries/libldap_r/rq.c +++ b/libraries/libldap_r/rq.c @@ -1,24 +1,20 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was initially developed by Jong Hyuk Choi for inclusion + * in OpenLDAP Software. */ #include "portable.h" @@ -54,7 +50,7 @@ ldap_pvt_runqueue_insert( entry->next_sched.tv_usec = 0; entry->routine = routine; entry->arg = arg; - LDAP_STAILQ_INSERT_HEAD( &rq->task_list, entry, tnext ); + LDAP_STAILQ_INSERT_TAIL( &rq->task_list, entry, tnext ); } void @@ -105,7 +101,7 @@ ldap_pvt_runqueue_runtask( struct re_s* entry ) { - LDAP_STAILQ_INSERT_HEAD( &rq->run_list, entry, rnext ); + LDAP_STAILQ_INSERT_TAIL( &rq->run_list, entry, rnext ); } void @@ -171,17 +167,18 @@ ldap_pvt_runqueue_resched( } else { LDAP_STAILQ_INSERT_AFTER( &rq->task_list, prev, entry, tnext ); } - break; + return; } else if ( e->next_sched.tv_sec > entry->next_sched.tv_sec ) { if ( prev == NULL ) { LDAP_STAILQ_INSERT_HEAD( &rq->task_list, entry, tnext ); } else { LDAP_STAILQ_INSERT_AFTER( &rq->task_list, prev, entry, tnext ); } - break; + return; } prev = e; } + LDAP_STAILQ_INSERT_TAIL( &rq->task_list, entry, tnext ); } } diff --git a/libraries/libldap_r/thr_cthreads.c b/libraries/libldap_r/thr_cthreads.c index 73dff64219..f9caacd047 100644 --- a/libraries/libldap_r/thr_cthreads.c +++ b/libraries/libldap_r/thr_cthreads.c @@ -1,28 +1,27 @@ +/* thr_cthreads.c - wrapper for mach cthreads */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was initially developed by Luke Howard for inclusion + * in U-MICH LDAP 3.3. */ - -/* thr_cthreads.c - wrapper for mach cthreads */ #include "portable.h" #if defined( HAVE_MACH_CTHREADS ) #include "ldap_pvt_thread.h" -/*********************************************************************** - * * - * under NEXTSTEP or OPENSTEP use CThreads * - * lukeh@xedoc.com.au * - * * - ***********************************************************************/ - int ldap_int_thread_initialize( void ) { diff --git a/libraries/libldap_r/thr_lwp.c b/libraries/libldap_r/thr_lwp.c index eff722f083..0771bae7c0 100644 --- a/libraries/libldap_r/thr_lwp.c +++ b/libraries/libldap_r/thr_lwp.c @@ -1,16 +1,19 @@ +/* thr_lwp.c - wrappers around SunOS LWP threads */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* thr_lwp.c - wrappers around SunOS LWP threads */ - /* BUGS: * - slurpd calls the get_stack/free_stack functions. Should be fixed, so * they can become static. diff --git a/libraries/libldap_r/thr_nt.c b/libraries/libldap_r/thr_nt.c index 9cb0025561..f7adc54b5f 100644 --- a/libraries/libldap_r/thr_nt.c +++ b/libraries/libldap_r/thr_nt.c @@ -1,16 +1,19 @@ +/* thr_nt.c - wrapper around NT threads */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* thr_nt.c - wrapper around NT threads */ - #include "portable.h" #if defined( HAVE_NT_THREADS ) diff --git a/libraries/libldap_r/thr_posix.c b/libraries/libldap_r/thr_posix.c index ed0c9425b8..4f4d05b217 100644 --- a/libraries/libldap_r/thr_posix.c +++ b/libraries/libldap_r/thr_posix.c @@ -1,15 +1,17 @@ +/* thr_posix.c - wrapper around posix and posixish thread implementations. */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. - */ - -/* thr_posix.c - wrapper around posix and posixish thread implementations. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap_r/thr_pth.c b/libraries/libldap_r/thr_pth.c index 94e4391947..1b8f172364 100644 --- a/libraries/libldap_r/thr_pth.c +++ b/libraries/libldap_r/thr_pth.c @@ -1,16 +1,19 @@ +/* thr_pth.c - wrappers around GNU Pth */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* thr_pth.c - wrappers around GNU Pth */ - #include "portable.h" #if defined( HAVE_GNU_PTH ) diff --git a/libraries/libldap_r/thr_stub.c b/libraries/libldap_r/thr_stub.c index 30af739385..0f480adaed 100644 --- a/libraries/libldap_r/thr_stub.c +++ b/libraries/libldap_r/thr_stub.c @@ -1,16 +1,19 @@ +/* thr_stub.c - stubs for the threads */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* thr_stub.c - stubs for the threads */ - #include "portable.h" #if defined( NO_THREADS ) diff --git a/libraries/libldap_r/thr_thr.c b/libraries/libldap_r/thr_thr.c index 231d3be57e..2b3d326a8f 100644 --- a/libraries/libldap_r/thr_thr.c +++ b/libraries/libldap_r/thr_thr.c @@ -1,16 +1,19 @@ +/* thr_thr.c - wrappers around solaris threads */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* thr_thr.c - wrappers around solaris threads */ - #include "portable.h" #if defined( HAVE_THR ) diff --git a/libraries/libldap_r/threads.c b/libraries/libldap_r/threads.c index 7b7ae96b57..ad8df4937d 100644 --- a/libraries/libldap_r/threads.c +++ b/libraries/libldap_r/threads.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldap_r/tpool.c b/libraries/libldap_r/tpool.c index 9ee509d9aa..f5fe25b79a 100644 --- a/libraries/libldap_r/tpool.c +++ b/libraries/libldap_r/tpool.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/libldbm/Makefile.in b/libraries/libldbm/Makefile.in index a1f016545e..11ecd5de1c 100644 --- a/libraries/libldbm/Makefile.in +++ b/libraries/libldbm/Makefile.in @@ -1,9 +1,17 @@ +# Makefile for -lldbm # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile for -lldbm +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . LIBRARY = libldbm.a SRCS = ldbm.c diff --git a/libraries/libldbm/ldbm.c b/libraries/libldbm/ldbm.c index 9c2764b1e3..11e7ea0cc5 100644 --- a/libraries/libldbm/ldbm.c +++ b/libraries/libldbm/ldbm.c @@ -1,14 +1,31 @@ /* ldbm.c - ldap dbm compatibility routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* Patched for Berkeley DB version 2.0; /KSp; 98/02/23 - * - DB version 2.6.4b ; 1998/12/28, /KSp - * - DB_DBT_MALLOC ; 1998/03/22, /KSp - * - basic implementation; 1998/02/23, /KSp +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Gary Williams + * Howard Chu + * Juan Gomez + * Kurt D. Zeilenga + * Kurt Spanier + * Mark Whitehouse + * Randy Kundee */ #include "portable.h" diff --git a/libraries/libldif/Makefile.in b/libraries/libldif/Makefile.in deleted file mode 100644 index 66fbb37126..0000000000 --- a/libraries/libldif/Makefile.in +++ /dev/null @@ -1,14 +0,0 @@ -# $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file -## -## Makefile for -lldif -## - -LIBRARY = libldif.a -SRCS = line64.c fetch.c -OBJS = line64.o fetch.o - -LDAP_INCDIR= ../../include -LDAP_LIBDIR= ../../libraries - diff --git a/libraries/libldif/fetch.c b/libraries/libldif/fetch.c deleted file mode 100644 index cb4d81beed..0000000000 --- a/libraries/libldif/fetch.c +++ /dev/null @@ -1,104 +0,0 @@ -/* line64.c - routines for dealing with the slapd line format */ -/* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -#include "portable.h" - -#include - -#include - -#include -#include -#include - -#ifdef HAVE_FETCH -#include -#endif - -#include "ldap_log.h" -#include "lber_pvt.h" -#include "ldap_pvt.h" -#include "ldap_config.h" -#include "ldif.h" - -int -ldif_fetch_url( - LDAP_CONST char *urlstr, - char **valuep, - ber_len_t *vlenp -) -{ - FILE *url; - char buffer[1024]; - char *p = NULL; - size_t total; - size_t bytes; - - *valuep = NULL; - *vlenp = 0; - -#ifdef HAVE_FETCH - url = fetchGetURL( (char*) urlstr, "" ); - -#else - if( strncasecmp( "file://", urlstr, sizeof("file://")-1 ) == 0 ) { - p = strchr( &urlstr[sizeof("file://")-1], '/' ); - if( p == NULL ) { - return -1; - } - - /* we don't check for LDAP_DIRSEP since URLs should contain '/' */ - if( *p != '/' ) { - /* skip over false root */ - p++; - } - - p = ber_strdup( p ); - ldap_pvt_hex_unescape( p ); - - url = fopen( p, "rb" ); - - } else { - return -1; - } -#endif - - if( url == NULL ) { - return -1; - } - - total = 0; - - while( (bytes = fread( buffer, 1, sizeof(buffer), url )) != 0 ) { - char *newp = ber_memrealloc( p, total + bytes + 1 ); - if( newp == NULL ) { - ber_memfree( p ); - fclose( url ); - return -1; - } - p = newp; - AC_MEMCPY( &p[total], buffer, bytes ); - total += bytes; - } - - fclose( url ); - - if( total == 0 ) { - char *newp = ber_memrealloc( p, 1 ); - if( newp == NULL ) { - ber_memfree( p ); - return -1; - } - p = newp; - } - - p[total] = '\0'; - *valuep = p; - *vlenp = total; - - return 0; -} diff --git a/libraries/libldif/libldif.dsp b/libraries/libldif/libldif.dsp deleted file mode 100644 index 112f5658f1..0000000000 --- a/libraries/libldif/libldif.dsp +++ /dev/null @@ -1,141 +0,0 @@ -# Microsoft Developer Studio Project File - Name="libldif" - Package Owner=<4> -# Microsoft Developer Studio Generated Build File, Format Version 5.00 -# ** DO NOT EDIT ** - -# TARGTYPE "Win32 (x86) Static Library" 0x0104 - -CFG=libldif - Win32 Single Debug -!MESSAGE This is not a valid makefile. To build this project using NMAKE, -!MESSAGE use the Export Makefile command and run -!MESSAGE -!MESSAGE NMAKE /f "libldif.mak". -!MESSAGE -!MESSAGE You can specify a configuration when running NMAKE -!MESSAGE by defining the macro CFG on the command line. For example: -!MESSAGE -!MESSAGE NMAKE /f "libldif.mak" CFG="libldif - Win32 Single Debug" -!MESSAGE -!MESSAGE Possible choices for configuration are: -!MESSAGE -!MESSAGE "libldif - Win32 Release" (based on "Win32 (x86) Static Library") -!MESSAGE "libldif - Win32 Debug" (based on "Win32 (x86) Static Library") -!MESSAGE "libldif - Win32 Single Debug" (based on "Win32 (x86) Static Library") -!MESSAGE "libldif - Win32 Single Release" (based on\ - "Win32 (x86) Static Library") -!MESSAGE - -# Begin Project -# PROP Scc_ProjName "" -# PROP Scc_LocalPath "" -CPP=cl.exe - -!IF "$(CFG)" == "libldif - Win32 Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "Release" -# PROP BASE Intermediate_Dir "Release" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\Release" -# PROP Intermediate_Dir "..\..\Release\libldif" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /MT /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo /out:"..\..\Release\oldif32.lib" - -!ELSEIF "$(CFG)" == "libldif - Win32 Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "Debug" -# PROP BASE Intermediate_Dir "Debug" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\Debug" -# PROP Intermediate_Dir "..\..\Debug\libldif" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /W3 /GX /Z7 /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /MTd /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FR /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo -# ADD LIB32 /nologo /out:"..\..\Debug\oldif32.lib" - -!ELSEIF "$(CFG)" == "libldif - Win32 Single Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "libldif_" -# PROP BASE Intermediate_Dir "libldif_" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "..\..\SDebug" -# PROP Intermediate_Dir "..\..\SDebug\libldif" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /MTd /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /W3 /GX /Z7 /Od /I "..\..\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FR /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo /out:"..\Debug\oldif32.lib" -# ADD LIB32 /nologo /out:"..\..\SDebug\oldif32.lib" - -!ELSEIF "$(CFG)" == "libldif - Win32 Single Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "libldif0" -# PROP BASE Intermediate_Dir "libldif0" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "..\..\SRelease" -# PROP Intermediate_Dir "..\..\SRelease\libldif" -# PROP Target_Dir "" -RSC=rc.exe -# ADD BASE CPP /nologo /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -# ADD CPP /nologo /W3 /GX /O2 /I "..\..\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /FD /c -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LIB32=link.exe -lib -# ADD BASE LIB32 /nologo /out:"..\Release\oldif32.lib" -# ADD LIB32 /nologo /out:"..\..\SRelease\oldif32.lib" - -!ENDIF - -# Begin Target - -# Name "libldif - Win32 Release" -# Name "libldif - Win32 Debug" -# Name "libldif - Win32 Single Debug" -# Name "libldif - Win32 Single Release" -# Begin Source File - -SOURCE=.\fetch.c -# End Source File -# Begin Source File - -SOURCE=..\..\include\ldif.h -# End Source File -# Begin Source File - -SOURCE=.\line64.c -# End Source File -# End Target -# End Project diff --git a/libraries/libldif/line64.c b/libraries/libldif/line64.c deleted file mode 100644 index b82933d971..0000000000 --- a/libraries/libldif/line64.c +++ /dev/null @@ -1,627 +0,0 @@ -/* line64.c - routines for dealing with the slapd line format */ -/* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -#include "portable.h" - -#include - -#include -#include - -#include -#include -#include - -int ldif_debug = 0; - -#include "ldap_log.h" -#include "lber_pvt.h" -#include "ldif.h" - -#define RIGHT2 0x03 -#define RIGHT4 0x0f -#define CONTINUED_LINE_MARKER '\r' - -#ifdef CSRIMALLOC -#define ber_memalloc malloc -#define ber_memcalloc calloc -#define ber_memrealloc realloc -#define ber_strdup strdup -#endif - -static const char nib2b64[0x40] = - "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; - -static const unsigned char b642nib[0x80] = { - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0xff, 0xff, 0x3e, 0xff, 0xff, 0xff, 0x3f, - 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, - 0x3c, 0x3d, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, - 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, - 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, - 0x17, 0x18, 0x19, 0xff, 0xff, 0xff, 0xff, 0xff, - 0xff, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, - 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, - 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, - 0x31, 0x32, 0x33, 0xff, 0xff, 0xff, 0xff, 0xff -}; - -/* - * ldif_parse_line - takes a line of the form "type:[:] value" and splits it - * into components "type" and "value". if a double colon separates type from - * value, then value is encoded in base 64, and parse_line un-decodes it - * (in place) before returning. - */ - -int -ldif_parse_line( - LDAP_CONST char *line, - char **typep, - char **valuep, - ber_len_t *vlenp -) -{ - char *s, *p, *d; - char nib; - int b64, url; - char *freeme, *type, *value; - ber_len_t vlen; - - *typep = NULL; - *valuep = NULL; - *vlenp = 0; - - /* skip any leading space */ - while ( isspace( (unsigned char) *line ) ) { - line++; - } - - freeme = ber_strdup( line ); - - if( freeme == NULL ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_parse_line: line malloc failed\n")); - return( -1 ); - } - - type = freeme; - - s = strchr( type, ':' ); - - if ( s == NULL ) { - ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, - _("ldif_parse_line: missing ':' after %s\n"), - type ); - ber_memfree( freeme ); - return( -1 ); - } - - /* trim any space between type and : */ - for ( p = &s[-1]; p > type && isspace( * (unsigned char *) p ); p-- ) { - *p = '\0'; - } - *s++ = '\0'; - - url = 0; - b64 = 0; - - if ( *s == '<' ) { - s++; - url = 1; - - } else if ( *s == ':' ) { - /* base 64 encoded value */ - s++; - b64 = 1; - } - - /* skip space between : and value */ - while ( isspace( (unsigned char) *s ) ) { - s++; - } - - /* check for continued line markers that should be deleted */ - for ( p = s, d = s; *p; p++ ) { - if ( *p != CONTINUED_LINE_MARKER ) - *d++ = *p; - } - *d = '\0'; - - if ( b64 ) { - char *byte = s; - - if ( *s == '\0' ) { - /* no value is present, error out */ - ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, - _("ldif_parse_line: %s missing base64 value\n"), type ); - ber_memfree( freeme ); - return( -1 ); - } - - byte = value = s; - - for ( p = s, vlen = 0; p < d; p += 4, vlen += 3 ) { - int i; - for ( i = 0; i < 4; i++ ) { - if ( p[i] != '=' && (p[i] & 0x80 || - b642nib[ p[i] & 0x7f ] > 0x3f) ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_parse_line: %s: invalid base64 encoding" - " char (%c) 0x%x\n"), - type, p[i], p[i] ); - ber_memfree( freeme ); - return( -1 ); - } - } - - /* first digit */ - nib = b642nib[ p[0] & 0x7f ]; - byte[0] = nib << 2; - /* second digit */ - nib = b642nib[ p[1] & 0x7f ]; - byte[0] |= nib >> 4; - byte[1] = (nib & RIGHT4) << 4; - /* third digit */ - if ( p[2] == '=' ) { - vlen += 1; - break; - } - nib = b642nib[ p[2] & 0x7f ]; - byte[1] |= nib >> 2; - byte[2] = (nib & RIGHT2) << 6; - /* fourth digit */ - if ( p[3] == '=' ) { - vlen += 2; - break; - } - nib = b642nib[ p[3] & 0x7f ]; - byte[2] |= nib; - - byte += 3; - } - s[ vlen ] = '\0'; - - } else if ( url ) { - if ( *s == '\0' ) { - /* no value is present, error out */ - ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, - _("ldif_parse_line: %s missing URL value\n"), type ); - ber_memfree( freeme ); - return( -1 ); - } - - if( ldif_fetch_url( s, &value, &vlen ) ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_parse_line: %s: URL \"%s\" fetch failed\n"), - type, s ); - ber_memfree( freeme ); - return( -1 ); - } - - } else { - value = s; - vlen = (int) (d - s); - } - - type = ber_strdup( type ); - - if( type == NULL ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_parse_line: type malloc failed\n")); - if( url ) ber_memfree( value ); - ber_memfree( freeme ); - return( -1 ); - } - - if( !url ) { - p = ber_memalloc( vlen + 1 ); - if( p == NULL ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_parse_line: value malloc failed\n")); - ber_memfree( type ); - ber_memfree( freeme ); - return( -1 ); - } - AC_MEMCPY( p, value, vlen ); - p[vlen] = '\0'; - value = p; - } - - ber_memfree( freeme ); - - *typep = type; - *valuep = value; - *vlenp = vlen; - - return( 0 ); -} - -/* - * ldif_getline - return the next "line" (minus newline) of input from a - * string buffer of lines separated by newlines, terminated by \n\n - * or \0. this routine handles continued lines, bundling them into - * a single big line before returning. if a line begins with a white - * space character, it is a continuation of the previous line. the white - * space character (nb: only one char), and preceeding newline are changed - * into CONTINUED_LINE_MARKER chars, to be deleted later by the - * ldif_parse_line() routine above. - * - * ldif_getline will skip over any line which starts '#'. - * - * ldif_getline takes a pointer to a pointer to the buffer on the first call, - * which it updates and must be supplied on subsequent calls. - */ - -char * -ldif_getline( char **next ) -{ - char *line; - - do { - if ( *next == NULL || **next == '\n' || **next == '\0' ) { - return( NULL ); - } - - line = *next; - - while ( (*next = strchr( *next, '\n' )) != NULL ) { -#if CONTINUED_LINE_MARKER != '\r' - if ( (*next)[-1] == '\r' ) { - (*next)[-1] = CONTINUED_LINE_MARKER; - } -#endif - - if ( (*next)[1] != ' ' ) { - if ( (*next)[1] == '\r' && (*next)[2] == '\n' ) { - *(*next)++ = '\0'; - } - *(*next)++ = '\0'; - break; - } - - **next = CONTINUED_LINE_MARKER; - (*next)[1] = CONTINUED_LINE_MARKER; - (*next)++; - } - } while( *line == '#' ); - - return( line ); -} - -/* compatibility with U-Mich off by one bug */ -#define LDIF_KLUDGE 1 - -void -ldif_sput( - char **out, - int type, - LDAP_CONST char *name, - LDAP_CONST char *val, - ber_len_t vlen ) -{ - const unsigned char *byte, *stop; - unsigned char buf[3]; - unsigned long bits; - char *save; - int pad; - int namelen = 0; - - ber_len_t savelen; - ber_len_t len=0; - ber_len_t i; - - /* prefix */ - switch( type ) { - case LDIF_PUT_COMMENT: - *(*out)++ = '#'; - len++; - - if( vlen ) { - *(*out)++ = ' '; - len++; - } - - break; - - case LDIF_PUT_SEP: - *(*out)++ = '\n'; - return; - } - - /* name (attribute type) */ - if( name != NULL ) { - /* put the name + ":" */ - namelen = strlen(name); - strcpy(*out, name); - *out += namelen; - len += namelen; - - if( type != LDIF_PUT_COMMENT ) { - *(*out)++ = ':'; - len++; - } - - } -#ifdef LDAP_DEBUG - else { - assert( type == LDIF_PUT_COMMENT ); - } -#endif - - if( vlen == 0 ) { - *(*out)++ = '\n'; - return; - } - - switch( type ) { - case LDIF_PUT_NOVALUE: - *(*out)++ = '\n'; - return; - - case LDIF_PUT_URL: /* url value */ - *(*out)++ = '<'; - len++; - break; - - case LDIF_PUT_B64: /* base64 value */ - *(*out)++ = ':'; - len++; - break; - } - - switch( type ) { - case LDIF_PUT_TEXT: - case LDIF_PUT_URL: - case LDIF_PUT_B64: - *(*out)++ = ' '; - len++; - /* fall-thru */ - - case LDIF_PUT_COMMENT: - /* pre-encoded names */ - for ( i=0; i < vlen; i++ ) { - if ( len > LDIF_LINE_WIDTH ) { - *(*out)++ = '\n'; - *(*out)++ = ' '; - len = 1; - } - - *(*out)++ = val[i]; - len++; - } - *(*out)++ = '\n'; - return; - } - - save = *out; - savelen = len; - - *(*out)++ = ' '; - len++; - - stop = (const unsigned char *) (val + vlen); - - if ( type == LDIF_PUT_VALUE - && isgraph( (unsigned char) val[0] ) && val[0] != ':' && val[0] != '<' - && isgraph( (unsigned char) val[vlen-1] ) -#ifndef LDAP_BINARY_DEBUG - && strstr( name, ";binary" ) == NULL -#endif -#ifndef LDAP_PASSWD_DEBUG - && (namelen != (sizeof("userPassword")-1) - || strcasecmp( name, "userPassword" ) != 0) /* encode userPassword */ - && (namelen != (sizeof("2.5.4.35")-1) - || strcasecmp( name, "2.5.4.35" ) != 0) /* encode userPassword */ -#endif - ) { - int b64 = 0; - - for ( byte = (const unsigned char *) val; byte < stop; - byte++, len++ ) - { - if ( !isascii( *byte ) || !isprint( *byte ) ) { - b64 = 1; - break; - } - if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { - *(*out)++ = '\n'; - *(*out)++ = ' '; - len = 1; - } - *(*out)++ = *byte; - } - - if( !b64 ) { - *(*out)++ = '\n'; - return; - } - } - - *out = save; - *(*out)++ = ':'; - *(*out)++ = ' '; - len = savelen + 2; - - /* convert to base 64 (3 bytes => 4 base 64 digits) */ - for ( byte = (const unsigned char *) val; - byte < stop - 2; - byte += 3 ) - { - bits = (byte[0] & 0xff) << 16; - bits |= (byte[1] & 0xff) << 8; - bits |= (byte[2] & 0xff); - - for ( i = 0; i < 4; i++, len++, bits <<= 6 ) { - if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { - *(*out)++ = '\n'; - *(*out)++ = ' '; - len = 1; - } - - /* get b64 digit from high order 6 bits */ - *(*out)++ = nib2b64[ (bits & 0xfc0000L) >> 18 ]; - } - } - - /* add padding if necessary */ - if ( byte < stop ) { - for ( i = 0; byte + i < stop; i++ ) { - buf[i] = byte[i]; - } - for ( pad = 0; i < 3; i++, pad++ ) { - buf[i] = '\0'; - } - byte = buf; - bits = (byte[0] & 0xff) << 16; - bits |= (byte[1] & 0xff) << 8; - bits |= (byte[2] & 0xff); - - for ( i = 0; i < 4; i++, len++, bits <<= 6 ) { - if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { - *(*out)++ = '\n'; - *(*out)++ = ' '; - len = 1; - } - - if( i + pad < 4 ) { - /* get b64 digit from low order 6 bits */ - *(*out)++ = nib2b64[ (bits & 0xfc0000L) >> 18 ]; - } else { - *(*out)++ = '='; - } - } - } - *(*out)++ = '\n'; -} - - -/* - * ldif_type_and_value return BER malloc'd, zero-terminated LDIF line - */ -char * -ldif_put( - int type, - LDAP_CONST char *name, - LDAP_CONST char *val, - ber_len_t vlen ) -{ - char *buf, *p; - ber_len_t nlen; - - nlen = ( name != NULL ) ? strlen( name ) : 0; - - buf = (char *) ber_memalloc( LDIF_SIZE_NEEDED( nlen, vlen ) + 1 ); - - if ( buf == NULL ) { - ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, - _("ldif_type_and_value: malloc failed!")); - return NULL; - } - - p = buf; - ldif_sput( &p, type, name, val, vlen ); - *p = '\0'; - - return( buf ); -} - -int ldif_is_not_printable( - LDAP_CONST char *val, - ber_len_t vlen ) -{ - if( vlen == 0 || val == NULL ) { - return -1; - } - - if( isgraph( (unsigned char) val[0] ) && val[0] != ':' && val[0] != '<' && - isgraph( (unsigned char) val[vlen-1] ) ) - { - ber_len_t i; - - for ( i = 0; val[i]; i++ ) { - if ( !isascii( val[i] ) || !isprint( val[i] ) ) { - return 1; - } - } - - return 0; - } - - return 1; -} - -/* - * slap_read_ldif - read an ldif record. Return 1 for success, 0 for EOF. - */ -int -ldif_read_record( - FILE *fp, - int *lno, /* ptr to line number counter */ - char **bufp, /* ptr to malloced output buffer */ - int *buflenp ) /* ptr to length of *bufp */ -{ - char linebuf[BUFSIZ], *line, *nbufp; - ber_len_t lcur = 0, len, linesize; - int last_ch = '\n', found_entry = 0, stop, top_comment = 0; - - line = linebuf; - linesize = sizeof( linebuf ); - - for ( stop = feof( fp ); !stop; last_ch = line[len-1] ) { - if ( fgets( line, linesize, fp ) == NULL ) { - stop = 1; - /* Add \n in case the file does not end with newline */ - line = "\n"; - } - len = strlen( line ); - - if ( last_ch == '\n' ) { - (*lno)++; - - if ( line[0] == '\n' ) { - if ( !found_entry ) { - lcur = 0; - top_comment = 0; - continue; - } - break; - } - - if ( !found_entry ) { - if ( line[0] == '#' ) { - top_comment = 1; - } else if ( ! ( top_comment && line[0] == ' ' ) ) { - /* Found a new entry */ - found_entry = 1; - - if ( isdigit( (unsigned char) line[0] ) ) { - /* skip index */ - continue; - } - } - } - } - - if ( *buflenp - lcur <= len ) { - *buflenp += len + BUFSIZ; - nbufp = ber_memrealloc( *bufp, *buflenp ); - if( nbufp == NULL ) { - return 0; - } - *bufp = nbufp; - } - strcpy( *bufp + lcur, line ); - lcur += len; - } - - return( found_entry ); -} diff --git a/libraries/liblunicode/Makefile.in b/libraries/liblunicode/Makefile.in index 01c9b7e1b1..71650892b7 100644 --- a/libraries/liblunicode/Makefile.in +++ b/libraries/liblunicode/Makefile.in @@ -1,9 +1,18 @@ +# Makefile.in for LDAP -llunicode # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile.in for LDAP -lldap +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + LIBRARY = liblunicode.a XXDIR = $(srcdir)/*/ diff --git a/libraries/liblunicode/ucdata/ucdata.c b/libraries/liblunicode/ucdata/ucdata.c index 1e78ae1b5d..f931ef17ea 100644 --- a/libraries/liblunicode/ucdata/ucdata.c +++ b/libraries/liblunicode/ucdata/ucdata.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright 2001 Computing Research Labs, New Mexico State University +/* Copyright 2001 Computing Research Labs, New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a * copy of this software and associated documentation files (the "Software"), diff --git a/libraries/liblunicode/ucdata/ucdata.h b/libraries/liblunicode/ucdata/ucdata.h index 0fbe3a3271..7da01916ff 100644 --- a/libraries/liblunicode/ucdata/ucdata.h +++ b/libraries/liblunicode/ucdata/ucdata.h @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright 2001 Computing Research Labs, New Mexico State University +/* Copyright 2001 Computing Research Labs, New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a * copy of this software and associated documentation files (the "Software"), @@ -24,13 +32,11 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ +/* $Id: ucdata.h,v 1.6 2001/01/02 18:46:20 mleisher Exp $ */ + #ifndef _h_ucdata #define _h_ucdata -/* - * $Id: ucdata.h,v 1.6 2001/01/02 18:46:20 mleisher Exp $ - */ - LDAP_BEGIN_DECL #define UCDATA_VERSION "2.4" diff --git a/libraries/liblunicode/ucdata/ucgendat.c b/libraries/liblunicode/ucdata/ucgendat.c index 2dd8eb54cb..14f8ee68d5 100644 --- a/libraries/liblunicode/ucdata/ucgendat.c +++ b/libraries/liblunicode/ucdata/ucgendat.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright 2001 Computing Research Labs, New Mexico State University +/* Copyright 2001 Computing Research Labs, New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a * copy of this software and associated documentation files (the "Software"), diff --git a/libraries/liblunicode/ucdata/ucpgba.c b/libraries/liblunicode/ucdata/ucpgba.c index 4598578de8..775514ce28 100644 --- a/libraries/liblunicode/ucdata/ucpgba.c +++ b/libraries/liblunicode/ucdata/ucpgba.c @@ -1,5 +1,18 @@ -/* - * Copyright 2001 Computing Research Labs, New Mexico State University +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Copyright 2001 Computing Research Labs, New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a * copy of this software and associated documentation files (the "Software"), @@ -19,13 +32,7 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ -#ifndef lint -#ifdef __GNUC__ -static char rcsid[] __attribute__ ((unused)) = "$Id: ucpgba.c,v 1.5 2001/01/02 18:46:20 mleisher Exp $"; -#else -static char rcsid[] = "$Id: ucpgba.c,v 1.5 2001/01/02 18:46:20 mleisher Exp $"; -#endif -#endif +/* $Id: ucpgba.c,v 1.5 2001/01/02 18:46:20 mleisher Exp $ */ #include "portable.h" diff --git a/libraries/liblunicode/ucdata/ucpgba.h b/libraries/liblunicode/ucdata/ucpgba.h index dfc49bbb81..99eda81aa5 100644 --- a/libraries/liblunicode/ucdata/ucpgba.h +++ b/libraries/liblunicode/ucdata/ucpgba.h @@ -1,5 +1,18 @@ -/* - * Copyright 1999 Computing Research Labs, New Mexico State University +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Copyright 1999 Computing Research Labs, New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a * copy of this software and associated documentation files (the "Software"), @@ -19,15 +32,13 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ +/* $Id: ucpgba.h,v 1.4 1999/11/19 15:24:30 mleisher Exp $ */ + #ifndef _h_ucpgba #define _h_ucpgba #include "portable.h" -/* - * $Id: ucpgba.h,v 1.4 1999/11/19 15:24:30 mleisher Exp $ - */ - LDAP_BEGIN_DECL /*************************************************************************** diff --git a/libraries/liblunicode/ucstr.c b/libraries/liblunicode/ucstr.c index 474837ae6b..1ade9170e9 100644 --- a/libraries/liblunicode/ucstr.c +++ b/libraries/liblunicode/ucstr.c @@ -1,7 +1,16 @@ -/* - * Copyright 2000-2003 The OpenLDAP Foundation - * COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory - * of this package for details. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblunicode/ure/ure.c b/libraries/liblunicode/ure/ure.c index c88c65a838..b378b2f014 100644 --- a/libraries/liblunicode/ure/ure.c +++ b/libraries/liblunicode/ure/ure.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright 1997, 1998, 1999 Computing Research Labs, +/* Copyright 1997, 1998, 1999 Computing Research Labs, * New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a diff --git a/libraries/liblunicode/ure/ure.h b/libraries/liblunicode/ure/ure.h index fb32f481c6..030e9d4af1 100644 --- a/libraries/liblunicode/ure/ure.h +++ b/libraries/liblunicode/ure/ure.h @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright 1997, 1998, 1999 Computing Research Labs, +/* Copyright 1997, 1998, 1999 Computing Research Labs, * New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a @@ -25,14 +33,13 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ +/* $Id: ure.h,v 1.2 1999/09/21 15:47:44 mleisher Exp $ */ + #ifndef _h_ure #define _h_ure #include "portable.h" -/* - * $Id: ure.h,v 1.2 1999/09/21 15:47:44 mleisher Exp $ - */ #include diff --git a/libraries/liblunicode/ure/urestubs.c b/libraries/liblunicode/ure/urestubs.c index 48b1fe06ad..fc58c17bdd 100644 --- a/libraries/liblunicode/ure/urestubs.c +++ b/libraries/liblunicode/ure/urestubs.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* * Copyright 1997, 1998, 1999 Computing Research Labs, diff --git a/libraries/liblunicode/utbm/utbm.c b/libraries/liblunicode/utbm/utbm.c index a3e312cc12..f3ecf83ae9 100644 --- a/libraries/liblunicode/utbm/utbm.c +++ b/libraries/liblunicode/utbm/utbm.c @@ -1,5 +1,18 @@ -/* - * Copyright 1997, 1998, 1999 Computing Research Labs, +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Copyright 1997, 1998, 1999 Computing Research Labs, * New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a @@ -20,9 +33,7 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ -#ifndef lint -static char rcsid[] = "$Id: utbm.c,v 1.1 1999/09/21 15:45:17 mleisher Exp $"; -#endif +/* $Id: utbm.c,v 1.1 1999/09/21 15:45:17 mleisher Exp $ */ /* * Assumptions: diff --git a/libraries/liblunicode/utbm/utbm.h b/libraries/liblunicode/utbm/utbm.h index 3b78671d02..525d99a30e 100644 --- a/libraries/liblunicode/utbm/utbm.h +++ b/libraries/liblunicode/utbm/utbm.h @@ -1,5 +1,18 @@ -/* - * Copyright 1997, 1998, 1999 Computing Research Labs, +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Copyright 1997, 1998, 1999 Computing Research Labs, * New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a @@ -20,13 +33,11 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ +/* $Id: utbm.h,v 1.1 1999/09/21 15:45:18 mleisher Exp $ */ + #ifndef _h_utbm #define _h_utbm -/* - * $Id: utbm.h,v 1.1 1999/09/21 15:45:18 mleisher Exp $ - */ - #include "portable.h" LDAP_BEGIN_DECL diff --git a/libraries/liblunicode/utbm/utbmstub.c b/libraries/liblunicode/utbm/utbmstub.c index 72ceed114b..81597114da 100644 --- a/libraries/liblunicode/utbm/utbmstub.c +++ b/libraries/liblunicode/utbm/utbmstub.c @@ -1,5 +1,18 @@ -/* - * Copyright 1997, 1998, 1999 Computing Research Labs, +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Copyright 1997, 1998, 1999 Computing Research Labs, * New Mexico State University * * Permission is hereby granted, free of charge, to any person obtaining a @@ -20,9 +33,7 @@ * OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR * THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ -#ifndef lint -static char rcsid[] = "$Id: utbmstub.c,v 1.1 1999/09/21 15:45:18 mleisher Exp $"; -#endif +/* $Id: utbmstub.c,v 1.1 1999/09/21 15:45:18 mleisher Exp $ */ #include "utbm.h" diff --git a/libraries/liblutil/Makefile.in b/libraries/liblutil/Makefile.in index b8e27695f9..c0e2bbc7d6 100644 --- a/libraries/liblutil/Makefile.in +++ b/libraries/liblutil/Makefile.in @@ -1,11 +1,23 @@ +# Makefile for -llutil # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## Makefile for -llutil +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. ## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . LIBRARY = liblutil.a +PROGRAM = testavl + +LDAP_INCDIR= ../../include +LDAP_LIBDIR= ../../libraries NT_SRCS = ntservice.c NT_OBJS = ntservice.o slapdmsg.res @@ -13,16 +25,21 @@ NT_OBJS = ntservice.o slapdmsg.res UNIX_SRCS = detach.c UNIX_OBJS = detach.o +XLIBS = $(LIBRARY) $(LDAP_LIBLBER_LA) + SRCS = base64.c csn.c entropy.c sasl.c signal.c hash.c passfile.c \ md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c \ + avl.c ldif.c fetch.c \ + testavl.c \ @LIBSRCS@ $(@PLAT@_SRCS) OBJS = base64.o csn.o entropy.o sasl.o signal.o hash.o passfile.o \ md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o \ + avl.o ldif.o fetch.o \ @LIBOBJS@ $(@PLAT@_OBJS) -LDAP_INCDIR= ../../include -LDAP_LIBDIR= ../../libraries +testavl: $(XLIBS) testavl.o + (LTLINK) -o $@ testavl.o $(LIBS) # These rules are for a Mingw32 build, specifically. # It's ok for them to be here because the clean rule is harmless, and diff --git a/libraries/liblutil/avl.c b/libraries/liblutil/avl.c new file mode 100644 index 0000000000..207fb6c547 --- /dev/null +++ b/libraries/liblutil/avl.c @@ -0,0 +1,778 @@ +/* avl.c - routines to implement an avl tree */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1993 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Hallvard B. Furuseth + * Kurt D. Zeilenga + */ + +#include "portable.h" + +#include +#include + +#ifdef CSRIMALLOC +#define ber_memalloc malloc +#define ber_memrealloc realloc +#define ber_memfree free +#else +#include "lber.h" +#endif + +#define AVL_INTERNAL +#include "avl.h" + +#define ROTATERIGHT(x) { \ + Avlnode *tmp;\ + if ( *(x) == NULL || (*(x))->avl_left == NULL ) {\ + (void) fputs("RR error\n", stderr); exit( EXIT_FAILURE ); \ + }\ + tmp = (*(x))->avl_left;\ + (*(x))->avl_left = tmp->avl_right;\ + tmp->avl_right = *(x);\ + *(x) = tmp;\ +} +#define ROTATELEFT(x) { \ + Avlnode *tmp;\ + if ( *(x) == NULL || (*(x))->avl_right == NULL ) {\ + (void) fputs("RL error\n", stderr); exit( EXIT_FAILURE ); \ + }\ + tmp = (*(x))->avl_right;\ + (*(x))->avl_right = tmp->avl_left;\ + tmp->avl_left = *(x);\ + *(x) = tmp;\ +} + +/* + * ravl_insert - called from avl_insert() to do a recursive insert into + * and balance of an avl tree. + */ + +static int +ravl_insert( + Avlnode **iroot, + void* data, + int *taller, + AVL_CMP fcmp, /* comparison function */ + AVL_DUP fdup, /* function to call for duplicates */ + int depth +) +{ + int rc, cmp, tallersub; + Avlnode *l, *r; + + if ( *iroot == 0 ) { + if ( (*iroot = (Avlnode *) ber_memalloc( sizeof( Avlnode ) )) + == NULL ) { + return( -1 ); + } + (*iroot)->avl_left = 0; + (*iroot)->avl_right = 0; + (*iroot)->avl_bf = 0; + (*iroot)->avl_data = data; + *taller = 1; + return( 0 ); + } + + cmp = (*fcmp)( data, (*iroot)->avl_data ); + + /* equal - duplicate name */ + if ( cmp == 0 ) { + *taller = 0; + return( (*fdup)( (*iroot)->avl_data, data ) ); + } + + /* go right */ + else if ( cmp > 0 ) { + rc = ravl_insert( &((*iroot)->avl_right), data, &tallersub, + fcmp, fdup, depth ); + if ( tallersub ) + switch ( (*iroot)->avl_bf ) { + case LH : /* left high - balance is restored */ + (*iroot)->avl_bf = EH; + *taller = 0; + break; + case EH : /* equal height - now right heavy */ + (*iroot)->avl_bf = RH; + *taller = 1; + break; + case RH : /* right heavy to start - right balance */ + r = (*iroot)->avl_right; + switch ( r->avl_bf ) { + case LH : /* double rotation left */ + l = r->avl_left; + switch ( l->avl_bf ) { + case LH : (*iroot)->avl_bf = EH; + r->avl_bf = RH; + break; + case EH : (*iroot)->avl_bf = EH; + r->avl_bf = EH; + break; + case RH : (*iroot)->avl_bf = LH; + r->avl_bf = EH; + break; + } + l->avl_bf = EH; + ROTATERIGHT( (&r) ) + (*iroot)->avl_right = r; + ROTATELEFT( iroot ) + *taller = 0; + break; + case EH : /* This should never happen */ + break; + case RH : /* single rotation left */ + (*iroot)->avl_bf = EH; + r->avl_bf = EH; + ROTATELEFT( iroot ) + *taller = 0; + break; + } + break; + } + else + *taller = 0; + } + + /* go left */ + else { + rc = ravl_insert( &((*iroot)->avl_left), data, &tallersub, + fcmp, fdup, depth ); + if ( tallersub ) + switch ( (*iroot)->avl_bf ) { + case LH : /* left high to start - left balance */ + l = (*iroot)->avl_left; + switch ( l->avl_bf ) { + case LH : /* single rotation right */ + (*iroot)->avl_bf = EH; + l->avl_bf = EH; + ROTATERIGHT( iroot ) + *taller = 0; + break; + case EH : /* this should never happen */ + break; + case RH : /* double rotation right */ + r = l->avl_right; + switch ( r->avl_bf ) { + case LH : (*iroot)->avl_bf = RH; + l->avl_bf = EH; + break; + case EH : (*iroot)->avl_bf = EH; + l->avl_bf = EH; + break; + case RH : (*iroot)->avl_bf = EH; + l->avl_bf = LH; + break; + } + r->avl_bf = EH; + ROTATELEFT( (&l) ) + (*iroot)->avl_left = l; + ROTATERIGHT( iroot ) + *taller = 0; + break; + } + break; + case EH : /* equal height - now left heavy */ + (*iroot)->avl_bf = LH; + *taller = 1; + break; + case RH : /* right high - balance is restored */ + (*iroot)->avl_bf = EH; + *taller = 0; + break; + } + else + *taller = 0; + } + + return( rc ); +} + +/* + * avl_insert -- insert a node containing data data into the avl tree + * with root root. fcmp is a function to call to compare the data portion + * of two nodes. it should take two arguments and return <, >, or == 0, + * depending on whether its first argument is <, >, or == its second + * argument (like strcmp, e.g.). fdup is a function to call when a duplicate + * node is inserted. it should return 0, or -1 and its return value + * will be the return value from avl_insert in the case of a duplicate node. + * the function will be called with the original node's data as its first + * argument and with the incoming duplicate node's data as its second + * argument. this could be used, for example, to keep a count with each + * node. + * + * NOTE: this routine may malloc memory + */ + +int +avl_insert( Avlnode **root, void* data, AVL_CMP fcmp, AVL_DUP fdup ) +{ + int taller; + + return( ravl_insert( root, data, &taller, fcmp, fdup, 0 ) ); +} + +/* + * right_balance() - called from delete when root's right subtree has + * been shortened because of a deletion. + */ + +static int +right_balance( Avlnode **root ) +{ + int shorter = -1; + Avlnode *r, *l; + + switch( (*root)->avl_bf ) { + case RH: /* was right high - equal now */ + (*root)->avl_bf = EH; + shorter = 1; + break; + case EH: /* was equal - left high now */ + (*root)->avl_bf = LH; + shorter = 0; + break; + case LH: /* was right high - balance */ + l = (*root)->avl_left; + switch ( l->avl_bf ) { + case RH : /* double rotation left */ + r = l->avl_right; + switch ( r->avl_bf ) { + case RH : + (*root)->avl_bf = EH; + l->avl_bf = LH; + break; + case EH : + (*root)->avl_bf = EH; + l->avl_bf = EH; + break; + case LH : + (*root)->avl_bf = RH; + l->avl_bf = EH; + break; + } + r->avl_bf = EH; + ROTATELEFT( (&l) ) + (*root)->avl_left = l; + ROTATERIGHT( root ) + shorter = 1; + break; + case EH : /* right rotation */ + (*root)->avl_bf = LH; + l->avl_bf = RH; + ROTATERIGHT( root ); + shorter = 0; + break; + case LH : /* single rotation right */ + (*root)->avl_bf = EH; + l->avl_bf = EH; + ROTATERIGHT( root ) + shorter = 1; + break; + } + break; + } + + return( shorter ); +} + +/* + * left_balance() - called from delete when root's left subtree has + * been shortened because of a deletion. + */ + +static int +left_balance( Avlnode **root ) +{ + int shorter = -1; + Avlnode *r, *l; + + switch( (*root)->avl_bf ) { + case LH: /* was left high - equal now */ + (*root)->avl_bf = EH; + shorter = 1; + break; + case EH: /* was equal - right high now */ + (*root)->avl_bf = RH; + shorter = 0; + break; + case RH: /* was right high - balance */ + r = (*root)->avl_right; + switch ( r->avl_bf ) { + case LH : /* double rotation left */ + l = r->avl_left; + switch ( l->avl_bf ) { + case LH : + (*root)->avl_bf = EH; + r->avl_bf = RH; + break; + case EH : + (*root)->avl_bf = EH; + r->avl_bf = EH; + break; + case RH : + (*root)->avl_bf = LH; + r->avl_bf = EH; + break; + } + l->avl_bf = EH; + ROTATERIGHT( (&r) ) + (*root)->avl_right = r; + ROTATELEFT( root ) + shorter = 1; + break; + case EH : /* single rotation left */ + (*root)->avl_bf = RH; + r->avl_bf = LH; + ROTATELEFT( root ); + shorter = 0; + break; + case RH : /* single rotation left */ + (*root)->avl_bf = EH; + r->avl_bf = EH; + ROTATELEFT( root ) + shorter = 1; + break; + } + break; + } + + return( shorter ); +} + +/* + * ravl_delete() - called from avl_delete to do recursive deletion of a + * node from an avl tree. It finds the node recursively, deletes it, + * and returns shorter if the tree is shorter after the deletion and + * rebalancing. + */ + +static void* +ravl_delete( Avlnode **root, void* data, AVL_CMP fcmp, int *shorter ) +{ + int shortersubtree = 0; + int cmp; + void* savedata; + Avlnode *minnode, *savenode; + + if ( *root == NULLAVL ) + return( 0 ); + + cmp = (*fcmp)( data, (*root)->avl_data ); + + /* found it! */ + if ( cmp == 0 ) { + savenode = *root; + savedata = savenode->avl_data; + + /* simple cases: no left child */ + if ( (*root)->avl_left == 0 ) { + *root = (*root)->avl_right; + *shorter = 1; + ber_memfree( (char *) savenode ); + return( savedata ); + /* no right child */ + } else if ( (*root)->avl_right == 0 ) { + *root = (*root)->avl_left; + *shorter = 1; + ber_memfree( (char *) savenode ); + return( savedata ); + } + + /* + * avl_getmin will return to us the smallest node greater + * than the one we are trying to delete. deleting this node + * from the right subtree is guaranteed to end in one of the + * simple cases above. + */ + + minnode = (*root)->avl_right; + while ( minnode->avl_left != NULLAVL ) + minnode = minnode->avl_left; + + /* swap the data */ + (*root)->avl_data = minnode->avl_data; + minnode->avl_data = savedata; + + savedata = ravl_delete( &(*root)->avl_right, data, fcmp, + &shortersubtree ); + + if ( shortersubtree ) + *shorter = right_balance( root ); + else + *shorter = 0; + /* go left */ + } else if ( cmp < 0 ) { + if ( (savedata = ravl_delete( &(*root)->avl_left, data, fcmp, + &shortersubtree )) == 0 ) { + *shorter = 0; + return( 0 ); + } + + /* left subtree shorter? */ + if ( shortersubtree ) + *shorter = left_balance( root ); + else + *shorter = 0; + /* go right */ + } else { + if ( (savedata = ravl_delete( &(*root)->avl_right, data, fcmp, + &shortersubtree )) == 0 ) { + *shorter = 0; + return( 0 ); + } + + if ( shortersubtree ) + *shorter = right_balance( root ); + else + *shorter = 0; + } + + return( savedata ); +} + +/* + * avl_delete() - deletes the node containing data (according to fcmp) from + * the avl tree rooted at root. + */ + +void* +avl_delete( Avlnode **root, void* data, AVL_CMP fcmp ) +{ + int shorter; + + return( ravl_delete( root, data, fcmp, &shorter ) ); +} + +static int +avl_inapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) +{ + if ( root == 0 ) + return( AVL_NOMORE ); + + if ( root->avl_left != 0 ) + if ( avl_inapply( root->avl_left, fn, arg, stopflag ) + == stopflag ) + return( stopflag ); + + if ( (*fn)( root->avl_data, arg ) == stopflag ) + return( stopflag ); + + if ( root->avl_right == 0 ) + return( AVL_NOMORE ); + else + return( avl_inapply( root->avl_right, fn, arg, stopflag ) ); +} + +static int +avl_postapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) +{ + if ( root == 0 ) + return( AVL_NOMORE ); + + if ( root->avl_left != 0 ) + if ( avl_postapply( root->avl_left, fn, arg, stopflag ) + == stopflag ) + return( stopflag ); + + if ( root->avl_right != 0 ) + if ( avl_postapply( root->avl_right, fn, arg, stopflag ) + == stopflag ) + return( stopflag ); + + return( (*fn)( root->avl_data, arg ) ); +} + +static int +avl_preapply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag ) +{ + if ( root == 0 ) + return( AVL_NOMORE ); + + if ( (*fn)( root->avl_data, arg ) == stopflag ) + return( stopflag ); + + if ( root->avl_left != 0 ) + if ( avl_preapply( root->avl_left, fn, arg, stopflag ) + == stopflag ) + return( stopflag ); + + if ( root->avl_right == 0 ) + return( AVL_NOMORE ); + else + return( avl_preapply( root->avl_right, fn, arg, stopflag ) ); +} + +/* + * avl_apply -- avl tree root is traversed, function fn is called with + * arguments arg and the data portion of each node. if fn returns stopflag, + * the traversal is cut short, otherwise it continues. Do not use -6 as + * a stopflag, as this is what is used to indicate the traversal ran out + * of nodes. + */ + +int +avl_apply( Avlnode *root, AVL_APPLY fn, void* arg, int stopflag, int type ) +{ + switch ( type ) { + case AVL_INORDER: + return( avl_inapply( root, fn, arg, stopflag ) ); + case AVL_PREORDER: + return( avl_preapply( root, fn, arg, stopflag ) ); + case AVL_POSTORDER: + return( avl_postapply( root, fn, arg, stopflag ) ); + default: + fprintf( stderr, "Invalid traversal type %d\n", type ); + return( -1 ); + } + + /* NOTREACHED */ +} + +/* + * avl_prefixapply - traverse avl tree root, applying function fprefix + * to any nodes that match. fcmp is called with data as its first arg + * and the current node's data as its second arg. it should return + * 0 if they match, < 0 if data is less, and > 0 if data is greater. + * the idea is to efficiently find all nodes that are prefixes of + * some key... Like avl_apply, this routine also takes a stopflag + * and will return prematurely if fmatch returns this value. Otherwise, + * AVL_NOMORE is returned. + */ + +int +avl_prefixapply( + Avlnode *root, + void* data, + AVL_CMP fmatch, + void* marg, + AVL_CMP fcmp, + void* carg, + int stopflag +) +{ + int cmp; + + if ( root == 0 ) + return( AVL_NOMORE ); + + cmp = (*fcmp)( data, root->avl_data /* , carg */); + if ( cmp == 0 ) { + if ( (*fmatch)( root->avl_data, marg ) == stopflag ) + return( stopflag ); + + if ( root->avl_left != 0 ) + if ( avl_prefixapply( root->avl_left, data, fmatch, + marg, fcmp, carg, stopflag ) == stopflag ) + return( stopflag ); + + if ( root->avl_right != 0 ) + return( avl_prefixapply( root->avl_right, data, fmatch, + marg, fcmp, carg, stopflag ) ); + else + return( AVL_NOMORE ); + + } else if ( cmp < 0 ) { + if ( root->avl_left != 0 ) + return( avl_prefixapply( root->avl_left, data, fmatch, + marg, fcmp, carg, stopflag ) ); + } else { + if ( root->avl_right != 0 ) + return( avl_prefixapply( root->avl_right, data, fmatch, + marg, fcmp, carg, stopflag ) ); + } + + return( AVL_NOMORE ); +} + +/* + * avl_free -- traverse avltree root, freeing the memory it is using. + * the dfree() is called to free the data portion of each node. The + * number of items actually freed is returned. + */ + +int +avl_free( Avlnode *root, AVL_FREE dfree ) +{ + int nleft, nright; + + if ( root == 0 ) + return( 0 ); + + nleft = nright = 0; + if ( root->avl_left != 0 ) + nleft = avl_free( root->avl_left, dfree ); + + if ( root->avl_right != 0 ) + nright = avl_free( root->avl_right, dfree ); + + if ( dfree ) + (*dfree)( root->avl_data ); + ber_memfree( root ); + + return( nleft + nright + 1 ); +} + +/* + * avl_find -- search avltree root for a node with data data. the function + * cmp is used to compare things. it is called with data as its first arg + * and the current node data as its second. it should return 0 if they match, + * < 0 if arg1 is less than arg2 and > 0 if arg1 is greater than arg2. + */ + +void* +avl_find( Avlnode *root, const void* data, AVL_CMP fcmp ) +{ + int cmp; + + while ( root != 0 && (cmp = (*fcmp)( data, root->avl_data )) != 0 ) { + if ( cmp < 0 ) + root = root->avl_left; + else + root = root->avl_right; + } + + return( root ? root->avl_data : 0 ); +} + +/* + * avl_find_lin -- search avltree root linearly for a node with data data. + * the function cmp is used to compare things. it is called with data as its + * first arg and the current node data as its second. it should return 0 if + * they match, non-zero otherwise. + */ + +void* +avl_find_lin( Avlnode *root, const void* data, AVL_CMP fcmp ) +{ + void* res; + + if ( root == 0 ) + return( NULL ); + + if ( (*fcmp)( data, root->avl_data ) == 0 ) + return( root->avl_data ); + + if ( root->avl_left != 0 ) + if ( (res = avl_find_lin( root->avl_left, data, fcmp )) + != NULL ) + return( res ); + + if ( root->avl_right == 0 ) + return( NULL ); + else + return( avl_find_lin( root->avl_right, data, fcmp ) ); +} + +/* NON-REENTRANT INTERFACE */ + +static void* *avl_list; +static int avl_maxlist; +static int avl_nextlist; + +#define AVL_GRABSIZE 100 + +/* ARGSUSED */ +static int +avl_buildlist( void* data, void* arg ) +{ + static int slots; + + if ( avl_list == (void* *) 0 ) { + avl_list = (void* *) ber_memalloc(AVL_GRABSIZE * sizeof(void*)); + slots = AVL_GRABSIZE; + avl_maxlist = 0; + } else if ( avl_maxlist == slots ) { + slots += AVL_GRABSIZE; + avl_list = (void* *) ber_memrealloc( (char *) avl_list, + (unsigned) slots * sizeof(void*)); + } + + avl_list[ avl_maxlist++ ] = data; + + return( 0 ); +} + +/* + * avl_getfirst() and avl_getnext() are provided as alternate tree + * traversal methods, to be used when a single function cannot be + * provided to be called with every node in the tree. avl_getfirst() + * traverses the tree and builds a linear list of all the nodes, + * returning the first node. avl_getnext() returns the next thing + * on the list built by avl_getfirst(). This means that avl_getfirst() + * can take a while, and that the tree should not be messed with while + * being traversed in this way, and that multiple traversals (even of + * different trees) cannot be active at once. + */ + +void* +avl_getfirst( Avlnode *root ) +{ + if ( avl_list ) { + ber_memfree( (char *) avl_list); + avl_list = (void* *) 0; + } + avl_maxlist = 0; + avl_nextlist = 0; + + if ( root == 0 ) + return( 0 ); + + (void) avl_apply( root, avl_buildlist, (void*) 0, -1, AVL_INORDER ); + + return( avl_list[ avl_nextlist++ ] ); +} + +void* +avl_getnext( void ) +{ + if ( avl_list == 0 ) + return( 0 ); + + if ( avl_nextlist == avl_maxlist ) { + ber_memfree( (void*) avl_list); + avl_list = (void* *) 0; + return( 0 ); + } + + return( avl_list[ avl_nextlist++ ] ); +} + +/* end non-reentrant code */ + + +int +avl_dup_error( void* left, void* right ) +{ + return( -1 ); +} + +int +avl_dup_ok( void* left, void* right ) +{ + return( 0 ); +} diff --git a/libraries/liblutil/base64.c b/libraries/liblutil/base64.c index e5d4f36813..86a8f7ec7e 100644 --- a/libraries/liblutil/base64.c +++ b/libraries/liblutil/base64.c @@ -1,14 +1,21 @@ +/* base64.c -- routines to encode/decode base64 data */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Modified by Kurt D. Zeilenga for inclusion into OpenLDAP +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1995 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* - * Copyright (c) 1996, 1998 by Internet Software Consortium. +/* Portions Copyright (c) 1996, 1998 by Internet Software Consortium. * * Permission to use, copy, modify, and distribute this software for any * purpose with or without fee is hereby granted, provided that the above @@ -23,30 +30,9 @@ * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS * SOFTWARE. */ - -/* - * Portions Copyright (c) 1995 by International Business Machines, Inc. - * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * To the extent it has a right to do so, IBM grants an immunity from suit - * under its patents, if any, for the use, sale or manufacture of products to - * the extent that such products are used for performing Domain Name System - * dynamic updates in TCP/IP networks by means of the Software. No immunity is - * granted for any product per se or for any other function of any product. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. +/* This work is based upon Base64 routines (developed by IBM) found + * Berkeley Internet Name Daemon (BIND) as distributed by ISC. They + * were adapted for inclusion in OpenLDAP Software by Kurt D. Zeilenga. */ #include "portable.h" diff --git a/libraries/liblutil/csn.c b/libraries/liblutil/csn.c index 0c95ccfef8..62247fd098 100644 --- a/libraries/liblutil/csn.c +++ b/libraries/liblutil/csn.c @@ -1,20 +1,32 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* csn.c - Change Sequence Number routines */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright 2000, John E. Schimmel, All rights reserved. +/* Portions Copyright 2000, John E. Schimmel, All rights reserved. * This software is not subject to any license of Mirapoint, Inc. * * This is free software; you can redistribute and use it * under the same terms as OpenLDAP itself. */ -/* Adapted for incorporatation into OpenLDAP by Kurt Zeilenga */ +/* This work was developed by John E. Schimmel and adapted for + * inclusion in OpenLDAP Software by Kurt D. Zeilenga. + */ -/* - * This file contains routines to generate a change sequence number. Every - * add, delete, and modification is given a unique identifier for use in - * resolving conflicts during replication operations. +/* This file contains routines to generate a change sequence number. + * Every add, delete, and modification is given a unique identifier + * for use in resolving conflicts during replication operations. * * These routines are (loosly) based upon draft-ietf-ldup-model-03.txt, * A WORK IN PROGRESS. The format will likely change. diff --git a/libraries/liblutil/detach.c b/libraries/liblutil/detach.c index 1b7125b6ac..7b76e56764 100644 --- a/libraries/liblutil/detach.c +++ b/libraries/liblutil/detach.c @@ -1,7 +1,17 @@ +/* detach.c -- routines to daemonize a process */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* * Copyright (c) 1990, 1994 Regents of the University of Michigan. @@ -14,6 +24,9 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* This work was originally developed by the University of Michigan + * and distributed as part of U-MICH LDAP. + */ #include "portable.h" diff --git a/libraries/liblutil/entropy.c b/libraries/liblutil/entropy.c index 505f3b5a70..36b0c5d364 100644 --- a/libraries/liblutil/entropy.c +++ b/libraries/liblutil/entropy.c @@ -1,7 +1,22 @@ +/* entropy.c -- routines for providing pseudo-random data */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 1999-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was initially developed by Kurt D. Zeilenga for + * inclusion in OpenLDAP Software based, in part, on publically + * available works (as noted below). */ #include "portable.h" diff --git a/libraries/liblutil/fetch.c b/libraries/liblutil/fetch.c new file mode 100644 index 0000000000..01ff18320d --- /dev/null +++ b/libraries/liblutil/fetch.c @@ -0,0 +1,118 @@ +/* fetch.c - routines for fetching data at URLs */ +/* $OpenLDAP$ */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 1999-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was initially developed by Kurt D. Zeilenga for + * inclusion in OpenLDAP Software. + */ + +#include "portable.h" + +#include + +#include + +#include +#include +#include + +#ifdef HAVE_FETCH +#include +#endif + +#include "ldap_log.h" +#include "lber_pvt.h" +#include "ldap_pvt.h" +#include "ldap_config.h" +#include "ldif.h" + +int +ldif_fetch_url( + LDAP_CONST char *urlstr, + char **valuep, + ber_len_t *vlenp +) +{ + FILE *url; + char buffer[1024]; + char *p = NULL; + size_t total; + size_t bytes; + + *valuep = NULL; + *vlenp = 0; + +#ifdef HAVE_FETCH + url = fetchGetURL( (char*) urlstr, "" ); + +#else + if( strncasecmp( "file://", urlstr, sizeof("file://")-1 ) == 0 ) { + p = strchr( &urlstr[sizeof("file://")-1], '/' ); + if( p == NULL ) { + return -1; + } + + /* we don't check for LDAP_DIRSEP since URLs should contain '/' */ + if( *p != '/' ) { + /* skip over false root */ + p++; + } + + p = ber_strdup( p ); + ldap_pvt_hex_unescape( p ); + + url = fopen( p, "rb" ); + + } else { + return -1; + } +#endif + + if( url == NULL ) { + return -1; + } + + total = 0; + + while( (bytes = fread( buffer, 1, sizeof(buffer), url )) != 0 ) { + char *newp = ber_memrealloc( p, total + bytes + 1 ); + if( newp == NULL ) { + ber_memfree( p ); + fclose( url ); + return -1; + } + p = newp; + AC_MEMCPY( &p[total], buffer, bytes ); + total += bytes; + } + + fclose( url ); + + if( total == 0 ) { + char *newp = ber_memrealloc( p, 1 ); + if( newp == NULL ) { + ber_memfree( p ); + return -1; + } + p = newp; + } + + p[total] = '\0'; + *valuep = p; + *vlenp = total; + + return 0; +} diff --git a/libraries/liblutil/getopt.c b/libraries/liblutil/getopt.c index 9fd2e2ecd4..ea11588e7b 100644 --- a/libraries/liblutil/getopt.c +++ b/libraries/liblutil/getopt.c @@ -1,12 +1,23 @@ +/* getopt.c -- replacement getopt(3) routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * getopt.c - * modified public-domain AT&T getopt(3) - * modified by Kurt Zeilenga for inclusion into OpenLDAP +/* This work is based upon the public-domain getopt(3) routines + * developed by AT&T. Modified by Kurt D. Zeilenga for inclusion + * into OpenLDAP Software. Significant contributors include: + * Howard Chu */ #include "portable.h" diff --git a/libraries/liblutil/getpass.c b/libraries/liblutil/getpass.c index 50f6d6de8b..a3b403dae6 100644 --- a/libraries/liblutil/getpass.c +++ b/libraries/liblutil/getpass.c @@ -1,10 +1,20 @@ +/* getpass.c -- get password from user */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1992, 1993 Regents of the University of Michigan. +/* Portions Copyright (c) 1992, 1993 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +24,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* This work was originally developed by the University of Michigan + * and distributed as part of U-MICH LDAP. It was adapted for use in + * -llutil by Kurt D. Zeilenga. + */ #include "portable.h" diff --git a/libraries/liblutil/getpeereid.c b/libraries/liblutil/getpeereid.c index eee32654df..f1f5cc29ec 100644 --- a/libraries/liblutil/getpeereid.c +++ b/libraries/liblutil/getpeereid.c @@ -1,8 +1,17 @@ /* getpeereid.c */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/hash.c b/libraries/liblutil/hash.c index 5422d6d256..0d1e66b231 100644 --- a/libraries/liblutil/hash.c +++ b/libraries/liblutil/hash.c @@ -1,8 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* This implements the Fowler / Noll / Vo (FNV-1) hash algorithm. * A summary of the algorithm can be found at: * http://www.isthe.com/chongo/tech/comp/fnv/index.html diff --git a/libraries/liblutil/ldif.c b/libraries/liblutil/ldif.c new file mode 100644 index 0000000000..ce6c85e567 --- /dev/null +++ b/libraries/liblutil/ldif.c @@ -0,0 +1,649 @@ +/* ldif.c - routines for dealing with LDIF files */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* This work was originally developed by the University of Michigan + * and distributed as part of U-MICH LDAP. + */ + +#include "portable.h" + +#include + +#include +#include + +#include +#include +#include + +int ldif_debug = 0; + +#include "ldap_log.h" +#include "lber_pvt.h" +#include "ldif.h" + +#define RIGHT2 0x03 +#define RIGHT4 0x0f +#define CONTINUED_LINE_MARKER '\r' + +#ifdef CSRIMALLOC +#define ber_memalloc malloc +#define ber_memcalloc calloc +#define ber_memrealloc realloc +#define ber_strdup strdup +#endif + +static const char nib2b64[0x40] = + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; + +static const unsigned char b642nib[0x80] = { + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0xff, 0xff, 0x3e, 0xff, 0xff, 0xff, 0x3f, + 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, + 0x3c, 0x3d, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, + 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, + 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, + 0x17, 0x18, 0x19, 0xff, 0xff, 0xff, 0xff, 0xff, + 0xff, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, + 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, + 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, + 0x31, 0x32, 0x33, 0xff, 0xff, 0xff, 0xff, 0xff +}; + +/* + * ldif_parse_line - takes a line of the form "type:[:] value" and splits it + * into components "type" and "value". if a double colon separates type from + * value, then value is encoded in base 64, and parse_line un-decodes it + * (in place) before returning. + */ + +int +ldif_parse_line( + LDAP_CONST char *line, + char **typep, + char **valuep, + ber_len_t *vlenp +) +{ + char *s, *p, *d; + char nib; + int b64, url; + char *freeme, *type, *value; + ber_len_t vlen; + + *typep = NULL; + *valuep = NULL; + *vlenp = 0; + + /* skip any leading space */ + while ( isspace( (unsigned char) *line ) ) { + line++; + } + + freeme = ber_strdup( line ); + + if( freeme == NULL ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_parse_line: line malloc failed\n")); + return( -1 ); + } + + type = freeme; + + s = strchr( type, ':' ); + + if ( s == NULL ) { + ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, + _("ldif_parse_line: missing ':' after %s\n"), + type ); + ber_memfree( freeme ); + return( -1 ); + } + + /* trim any space between type and : */ + for ( p = &s[-1]; p > type && isspace( * (unsigned char *) p ); p-- ) { + *p = '\0'; + } + *s++ = '\0'; + + url = 0; + b64 = 0; + + if ( *s == '<' ) { + s++; + url = 1; + + } else if ( *s == ':' ) { + /* base 64 encoded value */ + s++; + b64 = 1; + } + + /* skip space between : and value */ + while ( isspace( (unsigned char) *s ) ) { + s++; + } + + /* check for continued line markers that should be deleted */ + for ( p = s, d = s; *p; p++ ) { + if ( *p != CONTINUED_LINE_MARKER ) + *d++ = *p; + } + *d = '\0'; + + if ( b64 ) { + char *byte = s; + + if ( *s == '\0' ) { + /* no value is present, error out */ + ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, + _("ldif_parse_line: %s missing base64 value\n"), type ); + ber_memfree( freeme ); + return( -1 ); + } + + byte = value = s; + + for ( p = s, vlen = 0; p < d; p += 4, vlen += 3 ) { + int i; + for ( i = 0; i < 4; i++ ) { + if ( p[i] != '=' && (p[i] & 0x80 || + b642nib[ p[i] & 0x7f ] > 0x3f) ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_parse_line: %s: invalid base64 encoding" + " char (%c) 0x%x\n"), + type, p[i], p[i] ); + ber_memfree( freeme ); + return( -1 ); + } + } + + /* first digit */ + nib = b642nib[ p[0] & 0x7f ]; + byte[0] = nib << 2; + /* second digit */ + nib = b642nib[ p[1] & 0x7f ]; + byte[0] |= nib >> 4; + byte[1] = (nib & RIGHT4) << 4; + /* third digit */ + if ( p[2] == '=' ) { + vlen += 1; + break; + } + nib = b642nib[ p[2] & 0x7f ]; + byte[1] |= nib >> 2; + byte[2] = (nib & RIGHT2) << 6; + /* fourth digit */ + if ( p[3] == '=' ) { + vlen += 2; + break; + } + nib = b642nib[ p[3] & 0x7f ]; + byte[2] |= nib; + + byte += 3; + } + s[ vlen ] = '\0'; + + } else if ( url ) { + if ( *s == '\0' ) { + /* no value is present, error out */ + ber_pvt_log_printf( LDAP_DEBUG_PARSE, ldif_debug, + _("ldif_parse_line: %s missing URL value\n"), type ); + ber_memfree( freeme ); + return( -1 ); + } + + if( ldif_fetch_url( s, &value, &vlen ) ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_parse_line: %s: URL \"%s\" fetch failed\n"), + type, s ); + ber_memfree( freeme ); + return( -1 ); + } + + } else { + value = s; + vlen = (int) (d - s); + } + + type = ber_strdup( type ); + + if( type == NULL ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_parse_line: type malloc failed\n")); + if( url ) ber_memfree( value ); + ber_memfree( freeme ); + return( -1 ); + } + + if( !url ) { + p = ber_memalloc( vlen + 1 ); + if( p == NULL ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_parse_line: value malloc failed\n")); + ber_memfree( type ); + ber_memfree( freeme ); + return( -1 ); + } + AC_MEMCPY( p, value, vlen ); + p[vlen] = '\0'; + value = p; + } + + ber_memfree( freeme ); + + *typep = type; + *valuep = value; + *vlenp = vlen; + + return( 0 ); +} + +/* + * ldif_getline - return the next "line" (minus newline) of input from a + * string buffer of lines separated by newlines, terminated by \n\n + * or \0. this routine handles continued lines, bundling them into + * a single big line before returning. if a line begins with a white + * space character, it is a continuation of the previous line. the white + * space character (nb: only one char), and preceeding newline are changed + * into CONTINUED_LINE_MARKER chars, to be deleted later by the + * ldif_parse_line() routine above. + * + * ldif_getline will skip over any line which starts '#'. + * + * ldif_getline takes a pointer to a pointer to the buffer on the first call, + * which it updates and must be supplied on subsequent calls. + */ + +char * +ldif_getline( char **next ) +{ + char *line; + + do { + if ( *next == NULL || **next == '\n' || **next == '\0' ) { + return( NULL ); + } + + line = *next; + + while ( (*next = strchr( *next, '\n' )) != NULL ) { +#if CONTINUED_LINE_MARKER != '\r' + if ( (*next)[-1] == '\r' ) { + (*next)[-1] = CONTINUED_LINE_MARKER; + } +#endif + + if ( (*next)[1] != ' ' ) { + if ( (*next)[1] == '\r' && (*next)[2] == '\n' ) { + *(*next)++ = '\0'; + } + *(*next)++ = '\0'; + break; + } + + **next = CONTINUED_LINE_MARKER; + (*next)[1] = CONTINUED_LINE_MARKER; + (*next)++; + } + } while( *line == '#' ); + + return( line ); +} + +/* compatibility with U-Mich off by one bug */ +#define LDIF_KLUDGE 1 + +void +ldif_sput( + char **out, + int type, + LDAP_CONST char *name, + LDAP_CONST char *val, + ber_len_t vlen ) +{ + const unsigned char *byte, *stop; + unsigned char buf[3]; + unsigned long bits; + char *save; + int pad; + int namelen = 0; + + ber_len_t savelen; + ber_len_t len=0; + ber_len_t i; + + /* prefix */ + switch( type ) { + case LDIF_PUT_COMMENT: + *(*out)++ = '#'; + len++; + + if( vlen ) { + *(*out)++ = ' '; + len++; + } + + break; + + case LDIF_PUT_SEP: + *(*out)++ = '\n'; + return; + } + + /* name (attribute type) */ + if( name != NULL ) { + /* put the name + ":" */ + namelen = strlen(name); + strcpy(*out, name); + *out += namelen; + len += namelen; + + if( type != LDIF_PUT_COMMENT ) { + *(*out)++ = ':'; + len++; + } + + } +#ifdef LDAP_DEBUG + else { + assert( type == LDIF_PUT_COMMENT ); + } +#endif + + if( vlen == 0 ) { + *(*out)++ = '\n'; + return; + } + + switch( type ) { + case LDIF_PUT_NOVALUE: + *(*out)++ = '\n'; + return; + + case LDIF_PUT_URL: /* url value */ + *(*out)++ = '<'; + len++; + break; + + case LDIF_PUT_B64: /* base64 value */ + *(*out)++ = ':'; + len++; + break; + } + + switch( type ) { + case LDIF_PUT_TEXT: + case LDIF_PUT_URL: + case LDIF_PUT_B64: + *(*out)++ = ' '; + len++; + /* fall-thru */ + + case LDIF_PUT_COMMENT: + /* pre-encoded names */ + for ( i=0; i < vlen; i++ ) { + if ( len > LDIF_LINE_WIDTH ) { + *(*out)++ = '\n'; + *(*out)++ = ' '; + len = 1; + } + + *(*out)++ = val[i]; + len++; + } + *(*out)++ = '\n'; + return; + } + + save = *out; + savelen = len; + + *(*out)++ = ' '; + len++; + + stop = (const unsigned char *) (val + vlen); + + if ( type == LDIF_PUT_VALUE + && isgraph( (unsigned char) val[0] ) && val[0] != ':' && val[0] != '<' + && isgraph( (unsigned char) val[vlen-1] ) +#ifndef LDAP_BINARY_DEBUG + && strstr( name, ";binary" ) == NULL +#endif +#ifndef LDAP_PASSWD_DEBUG + && (namelen != (sizeof("userPassword")-1) + || strcasecmp( name, "userPassword" ) != 0) /* encode userPassword */ + && (namelen != (sizeof("2.5.4.35")-1) + || strcasecmp( name, "2.5.4.35" ) != 0) /* encode userPassword */ +#endif + ) { + int b64 = 0; + + for ( byte = (const unsigned char *) val; byte < stop; + byte++, len++ ) + { + if ( !isascii( *byte ) || !isprint( *byte ) ) { + b64 = 1; + break; + } + if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { + *(*out)++ = '\n'; + *(*out)++ = ' '; + len = 1; + } + *(*out)++ = *byte; + } + + if( !b64 ) { + *(*out)++ = '\n'; + return; + } + } + + *out = save; + *(*out)++ = ':'; + *(*out)++ = ' '; + len = savelen + 2; + + /* convert to base 64 (3 bytes => 4 base 64 digits) */ + for ( byte = (const unsigned char *) val; + byte < stop - 2; + byte += 3 ) + { + bits = (byte[0] & 0xff) << 16; + bits |= (byte[1] & 0xff) << 8; + bits |= (byte[2] & 0xff); + + for ( i = 0; i < 4; i++, len++, bits <<= 6 ) { + if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { + *(*out)++ = '\n'; + *(*out)++ = ' '; + len = 1; + } + + /* get b64 digit from high order 6 bits */ + *(*out)++ = nib2b64[ (bits & 0xfc0000L) >> 18 ]; + } + } + + /* add padding if necessary */ + if ( byte < stop ) { + for ( i = 0; byte + i < stop; i++ ) { + buf[i] = byte[i]; + } + for ( pad = 0; i < 3; i++, pad++ ) { + buf[i] = '\0'; + } + byte = buf; + bits = (byte[0] & 0xff) << 16; + bits |= (byte[1] & 0xff) << 8; + bits |= (byte[2] & 0xff); + + for ( i = 0; i < 4; i++, len++, bits <<= 6 ) { + if ( len > LDIF_LINE_WIDTH+LDIF_KLUDGE ) { + *(*out)++ = '\n'; + *(*out)++ = ' '; + len = 1; + } + + if( i + pad < 4 ) { + /* get b64 digit from low order 6 bits */ + *(*out)++ = nib2b64[ (bits & 0xfc0000L) >> 18 ]; + } else { + *(*out)++ = '='; + } + } + } + *(*out)++ = '\n'; +} + + +/* + * ldif_type_and_value return BER malloc'd, zero-terminated LDIF line + */ +char * +ldif_put( + int type, + LDAP_CONST char *name, + LDAP_CONST char *val, + ber_len_t vlen ) +{ + char *buf, *p; + ber_len_t nlen; + + nlen = ( name != NULL ) ? strlen( name ) : 0; + + buf = (char *) ber_memalloc( LDIF_SIZE_NEEDED( nlen, vlen ) + 1 ); + + if ( buf == NULL ) { + ber_pvt_log_printf( LDAP_DEBUG_ANY, ldif_debug, + _("ldif_type_and_value: malloc failed!")); + return NULL; + } + + p = buf; + ldif_sput( &p, type, name, val, vlen ); + *p = '\0'; + + return( buf ); +} + +int ldif_is_not_printable( + LDAP_CONST char *val, + ber_len_t vlen ) +{ + if( vlen == 0 || val == NULL ) { + return -1; + } + + if( isgraph( (unsigned char) val[0] ) && val[0] != ':' && val[0] != '<' && + isgraph( (unsigned char) val[vlen-1] ) ) + { + ber_len_t i; + + for ( i = 0; val[i]; i++ ) { + if ( !isascii( val[i] ) || !isprint( val[i] ) ) { + return 1; + } + } + + return 0; + } + + return 1; +} + +/* + * slap_read_ldif - read an ldif record. Return 1 for success, 0 for EOF. + */ +int +ldif_read_record( + FILE *fp, + int *lno, /* ptr to line number counter */ + char **bufp, /* ptr to malloced output buffer */ + int *buflenp ) /* ptr to length of *bufp */ +{ + char linebuf[BUFSIZ], *line, *nbufp; + ber_len_t lcur = 0, len, linesize; + int last_ch = '\n', found_entry = 0, stop, top_comment = 0; + + line = linebuf; + linesize = sizeof( linebuf ); + + for ( stop = feof( fp ); !stop; last_ch = line[len-1] ) { + if ( fgets( line, linesize, fp ) == NULL ) { + stop = 1; + /* Add \n in case the file does not end with newline */ + line = "\n"; + } + len = strlen( line ); + + if ( last_ch == '\n' ) { + (*lno)++; + + if ( line[0] == '\n' ) { + if ( !found_entry ) { + lcur = 0; + top_comment = 0; + continue; + } + break; + } + + if ( !found_entry ) { + if ( line[0] == '#' ) { + top_comment = 1; + } else if ( ! ( top_comment && line[0] == ' ' ) ) { + /* Found a new entry */ + found_entry = 1; + + if ( isdigit( (unsigned char) line[0] ) ) { + /* skip index */ + continue; + } + } + } + } + + if ( *buflenp - lcur <= len ) { + *buflenp += len + BUFSIZ; + nbufp = ber_memrealloc( *bufp, *buflenp ); + if( nbufp == NULL ) { + return 0; + } + *bufp = nbufp; + } + strcpy( *bufp + lcur, line ); + lcur += len; + } + + return( found_entry ); +} diff --git a/libraries/liblutil/lockf.c b/libraries/liblutil/lockf.c index ecc7ec4e2d..7886e40903 100644 --- a/libraries/liblutil/lockf.c +++ b/libraries/liblutil/lockf.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, Redwood City, California, USA +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/libraries/liblutil/md5.c b/libraries/liblutil/md5.c index aaf7ec8761..2977e881b0 100644 --- a/libraries/liblutil/md5.c +++ b/libraries/liblutil/md5.c @@ -1,12 +1,21 @@ +/* md5.c -- MD5 message-digest algorithm */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Modified by Kurt D. Zeilenga for inclusion into OpenLDAP - * I hereby disclaim copyright in any changes I have made; this - * code remains in the public domain. +/* This work was adapted for inclusion in OpenLDAP Software by + * Kurt D. Zeilenga based upon code developed by Colin Plumb + * and subsequently modified by Jim Kingdon. */ /* diff --git a/libraries/liblutil/memcmp.c b/libraries/liblutil/memcmp.c index d781183c1c..3b2957b3e7 100644 --- a/libraries/liblutil/memcmp.c +++ b/libraries/liblutil/memcmp.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/libraries/liblutil/ntservice.c b/libraries/liblutil/ntservice.c index 42b3d99e76..e51237251d 100644 --- a/libraries/liblutil/ntservice.c +++ b/libraries/liblutil/ntservice.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/libraries/liblutil/passfile.c b/libraries/liblutil/passfile.c index dd80397c9e..6de61aba96 100644 --- a/libraries/liblutil/passfile.c +++ b/libraries/liblutil/passfile.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/passwd.c b/libraries/liblutil/passwd.c index 9bf78292c8..955e80061a 100644 --- a/libraries/liblutil/passwd.c +++ b/libraries/liblutil/passwd.c @@ -1,8 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + /* * int lutil_passwd( * const struct berval *passwd, diff --git a/libraries/liblutil/ptest.c b/libraries/liblutil/ptest.c index 6638551dde..1cdb9943f3 100644 --- a/libraries/liblutil/ptest.c +++ b/libraries/liblutil/ptest.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -100,4 +109,4 @@ main( int argc, char *argv[] ) } return EXIT_SUCCESS; -} \ No newline at end of file +} diff --git a/libraries/liblutil/sasl.c b/libraries/liblutil/sasl.c index 9d9cf120ea..d382875322 100644 --- a/libraries/liblutil/sasl.c +++ b/libraries/liblutil/sasl.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/setproctitle.c b/libraries/liblutil/setproctitle.c index e592ae1bad..3211c2dfbe 100644 --- a/libraries/liblutil/setproctitle.c +++ b/libraries/liblutil/setproctitle.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1990,1991 Regents of the University of Michigan. +/* Portions Copyright (c) 1990,1991 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/libraries/liblutil/sha1.c b/libraries/liblutil/sha1.c index db3e9425a8..d5ba1bbdf3 100644 --- a/libraries/liblutil/sha1.c +++ b/libraries/liblutil/sha1.c @@ -1,11 +1,24 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* This work was derived from code developed by Steve Reid and + * adapted for use in OpenLDAP by Kurt D. Zeilenga. */ + + /* Acquired from: * $OpenBSD: sha1.c,v 1.9 1997/07/23 21:12:32 kstailey Exp $ */ - /* * SHA-1 in C * By Steve Reid @@ -19,7 +32,6 @@ * A million repetitions of "a" * 34AA973C D4C4DAA4 F61EEB2B DBAD2731 6534016F */ - /* * This code assumes uint32 is 32 bits and char is 8 bits */ diff --git a/libraries/liblutil/signal.c b/libraries/liblutil/signal.c index 4f898ecf2a..b84fb36b1e 100644 --- a/libraries/liblutil/signal.c +++ b/libraries/liblutil/signal.c @@ -1,8 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation - * COPYING RESTRICTIONS APPLY. See COPYRIGHT File in top level directory - * of this package for details. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/sockpair.c b/libraries/liblutil/sockpair.c index cfe6ec3a61..5bdee26aac 100644 --- a/libraries/liblutil/sockpair.c +++ b/libraries/liblutil/sockpair.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/testavl.c b/libraries/liblutil/testavl.c new file mode 100644 index 0000000000..d7b63a3d2f --- /dev/null +++ b/libraries/liblutil/testavl.c @@ -0,0 +1,150 @@ +/* testavl.c - Test Tim Howes AVL code */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1993 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ + +#include "portable.h" + +#include + +#include +#include + +#define AVL_INTERNAL +#define AVL_NONREENTRANT +#include "avl.h" + +static void ravl_print LDAP_P(( Avlnode *root, int depth )); +static void myprint LDAP_P(( Avlnode *root )); +static int avl_strcmp LDAP_P(( const void *s, const void *t )); + +int +main( int argc, char **argv ) +{ + Avlnode *tree = NULL; + char command[ 10 ]; + char name[ 80 ]; + char *p; + + printf( "> " ); + while ( fgets( command, sizeof( command ), stdin ) != NULL ) { + switch( *command ) { + case 'n': /* new tree */ + ( void ) avl_free( tree, free ); + tree = NULL; + break; + case 'p': /* print */ + ( void ) myprint( tree ); + break; + case 't': /* traverse with first, next */ +#ifdef AVL_NONREENTRANT + printf( "***\n" ); + for ( p = (char * ) avl_getfirst( tree ); + p != NULL; + p = (char *) avl_getnext()) + printf( "%s\n", p ); + printf( "***\n" ); +#else + printf( "*** reentrant interface not implemented ***" ); +#endif + break; + case 'f': /* find */ + printf( "data? " ); + if ( fgets( name, sizeof( name ), stdin ) == NULL ) + exit( EXIT_SUCCESS ); + name[ strlen( name ) - 1 ] = '\0'; + if ( (p = (char *) avl_find( tree, name, avl_strcmp )) + == NULL ) + printf( "Not found.\n\n" ); + else + printf( "%s\n\n", p ); + break; + case 'i': /* insert */ + printf( "data? " ); + if ( fgets( name, sizeof( name ), stdin ) == NULL ) + exit( EXIT_SUCCESS ); + name[ strlen( name ) - 1 ] = '\0'; + if ( avl_insert( &tree, strdup( name ), avl_strcmp, + avl_dup_error ) != 0 ) + printf( "\nNot inserted!\n" ); + break; + case 'd': /* delete */ + printf( "data? " ); + if ( fgets( name, sizeof( name ), stdin ) == NULL ) + exit( EXIT_SUCCESS ); + name[ strlen( name ) - 1 ] = '\0'; + if ( avl_delete( &tree, name, avl_strcmp ) == NULL ) + printf( "\nNot found!\n" ); + break; + case 'q': /* quit */ + exit( EXIT_SUCCESS ); + break; + case '\n': + break; + default: + printf("Commands: insert, delete, print, new, quit\n"); + } + + printf( "> " ); + } + + return( 0 ); +} + +static void ravl_print( Avlnode *root, int depth ) +{ + int i; + + if ( root == 0 ) + return; + + ravl_print( root->avl_right, depth+1 ); + + for ( i = 0; i < depth; i++ ) + printf( " " ); + printf( "%s %d\n", (char *) root->avl_data, root->avl_bf ); + + ravl_print( root->avl_left, depth+1 ); +} + +static void myprint( Avlnode *root ) +{ + printf( "********\n" ); + + if ( root == 0 ) + printf( "\tNULL\n" ); + else + ravl_print( root, 0 ); + + printf( "********\n" ); +} + +static int avl_strcmp( const void *s, const void *t ) +{ + return strcmp( s, t ); +} diff --git a/libraries/liblutil/utils.c b/libraries/liblutil/utils.c index 8bc964bae8..62f4d4d65a 100644 --- a/libraries/liblutil/utils.c +++ b/libraries/liblutil/utils.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/libraries/liblutil/uuid.c b/libraries/liblutil/uuid.c index 579b03a133..1627aa41fc 100644 --- a/libraries/liblutil/uuid.c +++ b/libraries/liblutil/uuid.c @@ -1,14 +1,29 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* uuid.c -- Universally Unique Identifier routines */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright 2000, John E. Schimmel, All rights reserved. +/* Portions Copyright 2000, John E. Schimmel, All rights reserved. * This software is not subject to any license of Mirapoint, Inc. * * This is free software; you can redistribute and use it * under the same terms as OpenLDAP itself. */ +/* This work was initially developed by John E. Schimmel and adapted + * for inclusion in OpenLDAP Software by Kurt D. Zeilenga. + */ + /* * Sorry this file is so scary, but it needs to run on a wide range of * platforms. The only exported routine is lutil_uuidstr() which is all diff --git a/libraries/librewrite/Makefile.in b/libraries/librewrite/Makefile.in index b8a487192f..62f3081fda 100644 --- a/libraries/librewrite/Makefile.in +++ b/libraries/librewrite/Makefile.in @@ -1,8 +1,17 @@ +# LIBREWRITE # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## LIBREWRITE +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . ## ## Copyright 2000-2001 Pierangelo Masarati ## @@ -19,9 +28,9 @@ LDAP_LIBDIR= ../../libraries LIBRARY = librewrite.a PROGRAMS = rewrite -XLIBS = $(LIBRARY) $(LDAP_LIBAVL_A) $(LDAP_LIBLUTIL_A) \ +XLIBS = $(LIBRARY) $(LDAP_LIBLUTIL_A) \ $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA) -XXLIBS = $(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS) +XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS) XXXLIBS = $(LTHREAD_LIBS) rewrite: $(XLIBS) rewrite.o parse.o diff --git a/libraries/librewrite/ldapmap.c b/libraries/librewrite/ldapmap.c index 07e04bccf2..68b70d35eb 100644 --- a/libraries/librewrite/ldapmap.c +++ b/libraries/librewrite/ldapmap.c @@ -31,21 +31,21 @@ * LDAP map data structure */ struct ldap_map_data { - char *url; - LDAPURLDesc *lud; - int attrsonly; - char *binddn; - char *bindpw; + char *lm_url; + LDAPURLDesc *lm_lud; + int lm_attrsonly; + char *lm_binddn; + char *lm_bindpw; #define MAP_LDAP_EVERYTIME 0x00 #define MAP_LDAP_NOW 0x01 #define MAP_LDAP_LATER 0x02 - int when; + int lm_when; - LDAP *ld; + LDAP *lm_ld; #ifdef USE_REWRITE_LDAP_PVT_THREADS - ldap_pvt_thread_mutex_t mutex; + ldap_pvt_thread_mutex_t lm_mutex; #endif /* USE_REWRITE_LDAP_PVT_THREADS */ }; @@ -56,24 +56,24 @@ map_ldap_free( { assert( data != NULL ); - if ( data->url != NULL ) { - free( data->url ); + if ( data->lm_url != NULL ) { + free( data->lm_url ); } - if ( data->lud != NULL ) { - ldap_free_urldesc( data->lud ); + if ( data->lm_lud != NULL ) { + ldap_free_urldesc( data->lm_lud ); } - if ( data->binddn != NULL ) { - free( data->binddn ); + if ( data->lm_binddn != NULL ) { + free( data->lm_binddn ); } - if ( data->bindpw != NULL ) { - free( data->bindpw ); + if ( data->lm_bindpw != NULL ) { + free( data->lm_bindpw ); } - if ( data->when != MAP_LDAP_EVERYTIME && data->ld != NULL ) { - ldap_unbind_s( data->ld ); + if ( data->lm_when != MAP_LDAP_EVERYTIME && data->lm_ld != NULL ) { + ldap_unbind_s( data->lm_ld ); } free( data ); @@ -108,13 +108,13 @@ map_ldap_parse( return NULL; } - data->url = strdup( argv[ 0 ] ); - if ( data->url == NULL ) { + data->lm_url = strdup( argv[ 0 ] ); + if ( data->lm_url == NULL ) { map_ldap_free( data ); return NULL; } - if ( ldap_url_parse( argv[ 0 ], &data->lud ) != REWRITE_SUCCESS ) { + if ( ldap_url_parse( argv[ 0 ], &data->lm_lud ) != REWRITE_SUCCESS ) { Debug( LDAP_DEBUG_ANY, "[%s:%d] illegal URI '%s'\n", fname, lineno, argv[ 0 ] ); @@ -122,14 +122,14 @@ map_ldap_parse( return NULL; } - p = strchr( data->url, '/' ); + p = strchr( data->lm_url, '/' ); assert( p[ 1 ] == '/' ); if ( ( p = strchr( p + 2, '/' ) ) != NULL ) { p[ 0 ] = '\0'; } - if ( strcasecmp( data->lud->lud_attrs[ 0 ], "dn" ) == 0 ) { - data->attrsonly = 1; + if ( strcasecmp( data->lm_lud->lud_attrs[ 0 ], "dn" ) == 0 ) { + data->lm_attrsonly = 1; } for ( argc--, argv++; argc > 0; argc--, argv++ ) { @@ -148,19 +148,19 @@ map_ldap_parse( l = strlen( p ); } - data->binddn = strdup( p ); - if ( data->binddn == NULL ) { + data->lm_binddn = strdup( p ); + if ( data->lm_binddn == NULL ) { map_ldap_free( data ); return NULL; } - if ( data->binddn[ l ] == '\"' - || data->binddn[ l ] == '\'' ) { - data->binddn[ l ] = '\0'; + if ( data->lm_binddn[ l ] == '\"' + || data->lm_binddn[ l ] == '\'' ) { + data->lm_binddn[ l ] = '\0'; } } else if ( strncasecmp( argv[ 0 ], "bindpw=", 7 ) == 0 ) { - data->bindpw = strdup( argv[ 2 ] + 7 ); - if ( data->bindpw == NULL ) { + data->lm_bindpw = strdup( argv[ 2 ] + 7 ); + if ( data->lm_bindpw == NULL ) { map_ldap_free( data ); return NULL; } @@ -170,30 +170,30 @@ map_ldap_parse( if ( strcasecmp( p, "now" ) == 0 ) { int rc; - data->when = MAP_LDAP_NOW; + data->lm_when = MAP_LDAP_NOW; /* * Init LDAP handler ... */ - rc = ldap_initialize( &data->ld, data->url ); + rc = ldap_initialize( &data->lm_ld, data->lm_url ); if ( rc != LDAP_SUCCESS ) { map_ldap_free( data ); return NULL; } #ifdef USE_REWRITE_LDAP_PVT_THREADS - ldap_pvt_thread_mutex_init( &data->mutex ); + ldap_pvt_thread_mutex_init( &data->lm_mutex ); #endif /* USE_REWRITE_LDAP_PVT_THREADS */ } else if ( strcasecmp( p, "later" ) == 0 ) { - data->when = MAP_LDAP_LATER; + data->lm_when = MAP_LDAP_LATER; #ifdef USE_REWRITE_LDAP_PVT_THREADS - ldap_pvt_thread_mutex_init( &data->mutex ); + ldap_pvt_thread_mutex_init( &data->lm_mutex ); #endif /* USE_REWRITE_LDAP_PVT_THREADS */ } else if ( strcasecmp( p, "everytime" ) == 0 ) { - data->when = MAP_LDAP_EVERYTIME; + data->lm_when = MAP_LDAP_EVERYTIME; } else { /* ignore ... */ } @@ -216,7 +216,7 @@ map_ldap_apply( char **values; int rc; struct ldap_map_data *data = ( struct ldap_map_data * )map->lb_private; - LDAPURLDesc *lud = data->lud; + LDAPURLDesc *lud = data->lm_lud; int first_try = 1; @@ -229,20 +229,21 @@ map_ldap_apply( val->bv_val = NULL; val->bv_len = 0; - if ( data->when == MAP_LDAP_EVERYTIME ) { - rc = ldap_initialize( &ld, data->url ); + if ( data->lm_when == MAP_LDAP_EVERYTIME ) { + rc = ldap_initialize( &ld, data->lm_url ); + } else { #ifdef USE_REWRITE_LDAP_PVT_THREADS - ldap_pvt_thread_mutex_lock( &data->mutex ); + ldap_pvt_thread_mutex_lock( &data->lm_mutex ); #endif /* USE_REWRITE_LDAP_PVT_THREADS */ rc = LDAP_SUCCESS; - if ( data->when == MAP_LDAP_LATER && data->ld == NULL ) { - rc = ldap_initialize( &data->ld, data->url ); + if ( data->lm_when == MAP_LDAP_LATER && data->lm_ld == NULL ) { + rc = ldap_initialize( &data->lm_ld, data->lm_url ); } - ld = data->ld; + ld = data->lm_ld; } if ( rc != LDAP_SUCCESS ) { @@ -251,15 +252,16 @@ map_ldap_apply( } do_bind:; - if ( data->binddn != NULL ) { - rc = ldap_simple_bind_s( ld, data->binddn, data->bindpw ); + if ( data->lm_binddn != NULL ) { + rc = ldap_simple_bind_s( ld, data->lm_binddn, data->lm_bindpw ); if ( rc == LDAP_SERVER_DOWN && first_try ) { first_try = 0; - if ( ldap_initialize( &ld, data->url ) != LDAP_SUCCESS ) { + if ( ldap_initialize( &ld, data->lm_url ) != LDAP_SUCCESS ) { rc = REWRITE_ERR; goto rc_return; } goto do_bind; + } else if ( rc != REWRITE_SUCCESS ) { rc = REWRITE_ERR; goto rc_return; @@ -267,14 +269,15 @@ do_bind:; } rc = ldap_search_s( ld, lud->lud_dn, lud->lud_scope, ( char * )filter, - lud->lud_attrs, data->attrsonly, &res ); + lud->lud_attrs, data->lm_attrsonly, &res ); if ( rc == LDAP_SERVER_DOWN && first_try ) { first_try = 0; - if ( ldap_initialize( &ld, data->url ) != LDAP_SUCCESS ) { + if ( ldap_initialize( &ld, data->lm_url ) != LDAP_SUCCESS ) { rc = REWRITE_ERR; goto rc_return; } goto do_bind; + } else if ( rc != REWRITE_SUCCESS ) { rc = REWRITE_ERR; goto rc_return; @@ -289,11 +292,12 @@ do_bind:; entry = ldap_first_entry( ld, res ); assert( entry != NULL ); - if ( data->attrsonly == 1 ) { + if ( data->lm_attrsonly == 1 ) { /* * dn is newly allocated, so there's no need to strdup it */ val->bv_val = ldap_get_dn( ld, entry ); + } else { values = ldap_get_values( ld, entry, lud->lud_attrs[ 0 ] ); if ( values == NULL || values[ 0 ] == NULL ) { @@ -317,14 +321,15 @@ do_bind:; val->bv_len = strlen( val->bv_val ); rc_return:; - if ( data->when == MAP_LDAP_EVERYTIME ) { + if ( data->lm_when == MAP_LDAP_EVERYTIME ) { if ( ld != NULL ) { ldap_unbind_s( ld ); } + } else { - data->ld = ld; + data->lm_ld = ld; #ifdef USE_REWRITE_LDAP_PVT_THREADS - ldap_pvt_thread_mutex_unlock( &data->mutex ); + ldap_pvt_thread_mutex_unlock( &data->lm_mutex ); #endif /* USE_REWRITE_LDAP_PVT_THREADS */ } @@ -343,9 +348,35 @@ map_ldap_destroy( data = ( struct ldap_map_data * )(*pmap)->lb_private; + if ( data->lm_when != MAP_LDAP_EVERYTIME && data->lm_ld != NULL ) { + ldap_unbind_s( data->lm_ld ); + data->lm_ld = NULL; + } + + if ( data->lm_lud ) { + ldap_free_urldesc( data->lm_lud ); + data->lm_lud = NULL; + } + + if ( data->lm_url ) { + free( data->lm_url ); + data->lm_url = NULL; + } + + if ( data->lm_binddn ) { + free( data->lm_binddn ); + data->lm_binddn = NULL; + } + + if (data->lm_bindpw ) { + memset( data->lm_bindpw, 0, strlen( data->lm_bindpw ) ); + free( data->lm_bindpw ); + data->lm_bindpw = NULL; + } + free( data ); - *pmap = NULL; + (*pmap)->lb_private = NULL; return 0; } - + diff --git a/libraries/librewrite/subst.c b/libraries/librewrite/subst.c index 9c7421aedb..5b9437f1aa 100644 --- a/libraries/librewrite/subst.c +++ b/libraries/librewrite/subst.c @@ -389,8 +389,7 @@ rewrite_subst_apply( } /* - * Alloc result buffer as big as the constant part - * of the subst pattern and initialize it + * Alloc result buffer */ l += subst->lt_subs_len; res = malloc( l + 1 ); @@ -400,7 +399,7 @@ rewrite_subst_apply( } /* - * Apply submatches (possibly resolved thru maps + * Apply submatches (possibly resolved thru maps) */ for ( n = 0, cl = 0; n < subst->lt_num_submatch; n++ ) { if ( subst->lt_subs[ n ].bv_val != NULL ) { diff --git a/servers/Makefile.in b/servers/Makefile.in index 38564a23a0..649c393b56 100644 --- a/servers/Makefile.in +++ b/servers/Makefile.in @@ -1,8 +1,15 @@ +# servers Makefile.in for OpenLDAP # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## -## servers Makefile.in for OpenLDAP +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SUBDIRS= slapd slurpd diff --git a/servers/slapd/Makefile.in b/servers/slapd/Makefile.in index 2ece47608f..e8a9968b38 100644 --- a/servers/slapd/Makefile.in +++ b/servers/slapd/Makefile.in @@ -1,9 +1,18 @@ +## Makefile.in for slapd # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile.in for slapd +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + PROGRAMS=slapd XPROGRAMS=sslapd libbackends.a .backend XSRCS=version.c @@ -53,7 +62,7 @@ XDEFS = $(MODULES_CPPFLAGS) XLDFLAGS = $(MODULES_LDFLAGS) XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_L) -XXLIBS = $(LDBM_LIBS) $(SLAPD_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS) +XXLIBS = $(LDBM_LIBS) $(SLAPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) XXXLIBS = $(LTHREAD_LIBS) $(SLAPI_LIBS) $(MODULES_LIBS) BUILD_OPT = "--enable-slapd" @@ -83,7 +92,7 @@ SLAPD_OBJECTS = $(@PLAT@_SLAPD_OBJECTS) # we want to export EVERY global symbol that it knows about (NOT including # symbols that are imported from other DLLs). The set of symbols to # export INCLUDES symbols from all static libraries that slapd gets -# linked with, e.g. avl, ldbm, ldif, lunicode, lutil, etc. This list +# linked with, e.g. avl, ldbm, lunicode, lutil, etc. This list # will also include liblber and libldap_r if they were built as static # libraries. ALSO included will be symbols from other STATIC libraries # outside the domain of the OpenLDAP source tree, e.g. regex, ltdl, diff --git a/servers/slapd/abandon.c b/servers/slapd/abandon.c index 5244d9b465..98a6f8c104 100644 --- a/servers/slapd/abandon.c +++ b/servers/slapd/abandon.c @@ -1,12 +1,19 @@ /* abandon.c - decode and handle an ldap abandon operation */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/acl.c b/servers/slapd/acl.c index 7673e27d12..c648d4ef6f 100644 --- a/servers/slapd/acl.c +++ b/servers/slapd/acl.c @@ -1,8 +1,27 @@ /* acl.c - routines to parse and check acl's */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/aclparse.c b/servers/slapd/aclparse.c index 7a5d9fddf6..f559ae3e1c 100644 --- a/servers/slapd/aclparse.c +++ b/servers/slapd/aclparse.c @@ -1,8 +1,27 @@ /* aclparse.c - routines to parse and check acl's */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/ad.c b/servers/slapd/ad.c index c65934f154..db1eb06d2a 100644 --- a/servers/slapd/ad.c +++ b/servers/slapd/ad.c @@ -1,9 +1,18 @@ +/* ad.c - routines for dealing with attribute descriptions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* ad.c - routines for dealing with attribute descriptions */ #include "portable.h" diff --git a/servers/slapd/add.c b/servers/slapd/add.c index 323fd00bdc..7824ca212b 100644 --- a/servers/slapd/add.c +++ b/servers/slapd/add.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -244,10 +252,10 @@ do_add( Operation *op, SlapReply *rs ) /* do the update here */ int repl_user = be_isupdate(op->o_bd, &op->o_ndn ); #ifndef SLAPD_MULTIMASTER - if ( !op->o_bd->be_syncinfo && + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ) && ( !op->o_bd->be_update_ndn.bv_len || repl_user )) #else - if ( !op->o_bd->be_syncinfo ) + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) #endif { int update = op->o_bd->be_update_ndn.bv_len; @@ -328,8 +336,13 @@ do_add( Operation *op, SlapReply *rs ) } #endif /* LDAP_SLAPI */ - if ( op->o_bd->be_syncinfo ) { - defref = op->o_bd->be_syncinfo->si_provideruri_bv; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &defref, &tmpbv ); + } } else { defref = op->o_bd->be_update_refs ? op->o_bd->be_update_refs : default_referral; diff --git a/servers/slapd/at.c b/servers/slapd/at.c index 4c9f4c436e..4db182c96d 100644 --- a/servers/slapd/at.c +++ b/servers/slapd/at.c @@ -1,9 +1,18 @@ +/* at.c - routines for dealing with attribute types */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* at.c - routines for dealing with attribute types */ #include "portable.h" diff --git a/servers/slapd/attr.c b/servers/slapd/attr.c index a552ebad24..2a6b5f180e 100644 --- a/servers/slapd/attr.c +++ b/servers/slapd/attr.c @@ -1,9 +1,28 @@ +/* attr.c - routines for dealing with attributes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ -/* attr.c - routines for dealing with attributes */ #include "portable.h" diff --git a/servers/slapd/ava.c b/servers/slapd/ava.c index 0ec27edcc5..f24a03076e 100644 --- a/servers/slapd/ava.c +++ b/servers/slapd/ava.c @@ -1,9 +1,28 @@ +/* ava.c - routines for dealing with attribute value assertions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ -/* ava.c - routines for dealing with attribute value assertions */ #include "portable.h" diff --git a/servers/slapd/back-bdb/Makefile.in b/servers/slapd/back-bdb/Makefile.in index cbbe73db79..ba714cef07 100644 --- a/servers/slapd/back-bdb/Makefile.in +++ b/servers/slapd/back-bdb/Makefile.in @@ -1,17 +1,31 @@ +# Makefile.in for back-bdb # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c tools.c config.c \ add.c bind.c compare.c delete.c modify.c modrdn.c search.c \ extended.c passwd.c referral.c operational.c \ attr.c index.c key.c dbcache.c filterindex.c \ - dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c ctxcsn.c + dn2entry.c dn2id.c error.c id2entry.c idl.c \ + nextid.c cache.c trans.c ctxcsn.c + OBJS = init.lo tools.lo config.lo \ add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo \ extended.lo passwd.lo referral.lo operational.lo \ attr.lo index.lo key.lo dbcache.lo filterindex.lo \ - dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo ctxcsn.lo + dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo \ + nextid.lo cache.lo trans.lo ctxcsn.lo LDAP_INCDIR= ../../../include LDAP_LIBDIR= ../../../libraries diff --git a/servers/slapd/back-bdb/add.c b/servers/slapd/back-bdb/add.c index bb6e2aeb2e..6159dcc0d5 100644 --- a/servers/slapd/back-bdb/add.c +++ b/servers/slapd/back-bdb/add.c @@ -1,8 +1,17 @@ /* add.c - ldap BerkeleyDB back-end add routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -436,7 +445,7 @@ retry: /* transaction retry */ goto return_results; } - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { rc = bdb_csn_commit( op, rs, ltid, ei, &suffix_ei, &ctxcsn_e, &ctxcsn_added, locker ); switch ( rc ) { @@ -481,9 +490,10 @@ retry: /* transaction retry */ suffix_ei = op->oq_add.rs_e->e_private; } - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { if ( ctxcsn_added ) { - bdb_cache_add( bdb, suffix_ei, ctxcsn_e, (struct berval *)&slap_ldapsync_cn_bv, locker ); + bdb_cache_add( bdb, suffix_ei, ctxcsn_e, + (struct berval *)&slap_ldapsync_cn_bv, locker ); } } diff --git a/servers/slapd/back-bdb/attr.c b/servers/slapd/back-bdb/attr.c index 65a8cc215d..db43134b32 100644 --- a/servers/slapd/back-bdb/attr.c +++ b/servers/slapd/back-bdb/attr.c @@ -1,8 +1,17 @@ /* attr.c - backend routines for dealing with attributes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/back-bdb.h b/servers/slapd/back-bdb/back-bdb.h index 76e130fb88..005b684516 100644 --- a/servers/slapd/back-bdb/back-bdb.h +++ b/servers/slapd/back-bdb/back-bdb.h @@ -1,8 +1,17 @@ /* back-bdb.h - bdb back-end header file */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _BACK_BDB_H_ diff --git a/servers/slapd/back-bdb/bind.c b/servers/slapd/back-bdb/bind.c index c0ce0312c9..e3b6835718 100644 --- a/servers/slapd/back-bdb/bind.c +++ b/servers/slapd/back-bdb/bind.c @@ -1,8 +1,17 @@ /* bind.c - bdb backend bind routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/cache.c b/servers/slapd/back-bdb/cache.c index 234f2cf85d..109b03c60f 100644 --- a/servers/slapd/back-bdb/cache.c +++ b/servers/slapd/back-bdb/cache.c @@ -1,8 +1,17 @@ /* cache.c - routines to maintain an in-core cache of entries */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -140,6 +149,8 @@ bdb_cache_entry_db_unlock #else int rc; + if ( !lock ) return 0; + rc = LOCK_PUT ( env, lock ); return rc; #endif @@ -489,7 +500,13 @@ bdb_cache_lru_add( EntryInfo *ei ) { - DB_LOCK lock; + DB_LOCK lock, *lockp; + + if ( locker ) { + lockp = &lock; + } else { + lockp = NULL; + } /* See if we're above the cache size limit */ if ( bdb->bi_cache.c_cursize > bdb->bi_cache.c_maxsize ) { @@ -507,20 +524,20 @@ bdb_cache_lru_add( * the object is idle. */ if ( bdb_cache_entry_db_lock( bdb->bi_dbenv, locker, elru, 1, 1, - &lock ) == 0 ) { + lockp ) == 0 ) { /* If there's no entry, or this node is in * the process of linking into the cache, * skip it. */ if ( !elru->bei_e || (elru->bei_state & CACHE_ENTRY_NOT_LINKED) ) { - bdb_cache_entry_db_unlock( bdb->bi_dbenv, &lock ); + bdb_cache_entry_db_unlock( bdb->bi_dbenv, lockp ); continue; } LRU_DELETE( &bdb->bi_cache, elru ); elru->bei_e->e_private = NULL; bdb_entry_return( elru->bei_e ); elru->bei_e = NULL; - bdb_cache_entry_db_unlock( bdb->bi_dbenv, &lock ); + bdb_cache_entry_db_unlock( bdb->bi_dbenv, lockp ); --bdb->bi_cache.c_cursize; if (bdb->bi_cache.c_cursize < bdb->bi_cache.c_maxsize) break; diff --git a/servers/slapd/back-bdb/compare.c b/servers/slapd/back-bdb/compare.c index d44c26ac6f..859241e107 100644 --- a/servers/slapd/back-bdb/compare.c +++ b/servers/slapd/back-bdb/compare.c @@ -1,8 +1,17 @@ /* compare.c - bdb backend compare routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/config.c b/servers/slapd/back-bdb/config.c index 7fa83327ac..c05df616d3 100644 --- a/servers/slapd/back-bdb/config.c +++ b/servers/slapd/back-bdb/config.c @@ -1,8 +1,17 @@ /* config.c - bdb backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/ctxcsn.c b/servers/slapd/back-bdb/ctxcsn.c index 6d9af8c80b..e96b2a4e9e 100644 --- a/servers/slapd/back-bdb/ctxcsn.c +++ b/servers/slapd/back-bdb/ctxcsn.c @@ -1,23 +1,18 @@ +/* ctxcsn.c -- back-bdb Context CSN Management Routines */ /* $OpenLDAP$ */ -/* - * back-bdb Context CSN Management Routines - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -263,20 +258,89 @@ bdb_get_commit_csn( int ctxcsn_added = 0; int rc; struct sync_cookie syncCookie = { NULL, -1, NULL}; + syncinfo_t *si; + + if ( op->o_sync_mode != SLAP_SYNC_NONE && + !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + char substr[67]; + struct berval bv; - if ( op->o_sync_mode != SLAP_SYNC_NONE ) { - if ( op->o_bd->be_syncinfo ) { - char substr[67]; - struct berval bv; - sprintf( substr, "cn=syncrepl%d", op->o_bd->be_syncinfo->si_id ); + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + sprintf( substr, "cn=syncrepl%ld", si->si_rid ); ber_str2bv( substr, 0, 0, &bv ); build_new_dn( &ctxcsn_ndn, &op->o_bd->be_nsuffix[0], &bv, NULL ); - } else { - build_new_dn( &ctxcsn_ndn, &op->o_bd->be_nsuffix[0], - (struct berval *)&slap_ldapsync_cn_bv, NULL ); + +consumer_ctxcsn_retry : + rs->sr_err = bdb_dn2entry( op, NULL, &ctxcsn_ndn, &ctxcsn_ei, + 0, locker, ctxcsn_lock ); + switch(rs->sr_err) { + case 0: + ch_free( ctxcsn_ndn.bv_val ); + ctxcsn_ndn.bv_val = NULL; + if ( ctxcsn_ei ) { + ctxcsn_e = ctxcsn_ei->bei_e; + } + break; + case LDAP_BUSY: + ch_free( ctxcsn_ndn.bv_val ); + LOCK_ID_FREE (bdb->bi_dbenv, locker ); + return LDAP_BUSY; + case DB_LOCK_DEADLOCK: + case DB_LOCK_NOTGRANTED: + goto consumer_ctxcsn_retry; + case DB_NOTFOUND: + ch_free( ctxcsn_ndn.bv_val ); + LOCK_ID_FREE( bdb->bi_dbenv, locker ); + return LDAP_OTHER; + default: + ch_free( ctxcsn_ndn.bv_val ); + ctxcsn_ndn.bv_val = NULL; + LOCK_ID_FREE (bdb->bi_dbenv, locker ); + return LDAP_OTHER; + } + + if ( ctxcsn_e ) { + csn_a = attr_find( ctxcsn_e->e_attrs, + slap_schema.si_ad_syncreplCookie ); + if ( csn_a ) { + struct berval cookie; + const char *text; + int match = -1; + ber_dupbv( &cookie, &csn_a->a_vals[0] ); + ber_bvarray_add( &syncCookie.octet_str, &cookie ); + slap_parse_sync_cookie( &syncCookie ); + if ( *search_context_csn && + (*search_context_csn)->bv_val != NULL ) + { + value_match( &match, slap_schema.si_ad_entryCSN, + slap_schema.si_ad_entryCSN->ad_type->sat_ordering, + SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX, + syncCookie.ctxcsn, *search_context_csn, &text ); + } + if ( match < 0 ) { + /* set search_context_csn to the + smallest syncrepl cookie value */ + if ( *search_context_csn ) { + ch_free( (*search_context_csn)->bv_val ); + ch_free( *search_context_csn ); + } + *search_context_csn = ber_dupbv( NULL, + syncCookie.ctxcsn ); + } + slap_sync_cookie_free( &syncCookie, 0 ); + } else { + *search_context_csn = NULL; + } + } else { + *search_context_csn = NULL; + } } + } else if ( op->o_sync_mode != SLAP_SYNC_NONE && + LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + build_new_dn( &ctxcsn_ndn, &op->o_bd->be_nsuffix[0], + (struct berval *)&slap_ldapsync_cn_bv, NULL ); -ctxcsn_retry : +provider_ctxcsn_retry : rs->sr_err = bdb_dn2entry( op, NULL, &ctxcsn_ndn, &ctxcsn_ei, 0, locker, ctxcsn_lock ); switch(rs->sr_err) { @@ -286,102 +350,83 @@ ctxcsn_retry : ctxcsn_e = ctxcsn_ei->bei_e; } break; - case LDAP_BUSY: + case LDAP_BUSY: ch_free( ctxcsn_ndn.bv_val ); LOCK_ID_FREE (bdb->bi_dbenv, locker ); return LDAP_BUSY; - case DB_LOCK_DEADLOCK: - case DB_LOCK_NOTGRANTED: - goto ctxcsn_retry; - case DB_NOTFOUND: - if ( !op->o_bd->be_syncinfo ) { - snprintf( gid, sizeof( gid ), "%s-%08lx-%08lx", - bdb_uuid.bv_val, (long) op->o_connid, (long) op->o_opid ); + case DB_LOCK_DEADLOCK: + case DB_LOCK_NOTGRANTED: + goto provider_ctxcsn_retry; + case DB_NOTFOUND: + snprintf( gid, sizeof( gid ), "%s-%08lx-%08lx", + bdb_uuid.bv_val, (long) op->o_connid, (long) op->o_opid ); - slap_get_csn( op, csnbuf, sizeof(csnbuf), &csn, 1 ); + slap_get_csn( op, csnbuf, sizeof(csnbuf), &csn, 1 ); - if ( 0 ) { + if ( 0 ) { txn_retry: - rs->sr_err = TXN_ABORT( ltid ); - if ( rs->sr_err != 0 ) { - rs->sr_err = LDAP_OTHER; - return rs->sr_err; - } - ldap_pvt_thread_yield(); - bdb_trans_backoff( ++num_retries ); - } - rs->sr_err = TXN_BEGIN( bdb->bi_dbenv, NULL, <id, bdb->bi_db_opflags ); + rs->sr_err = TXN_ABORT( ltid ); if ( rs->sr_err != 0 ) { rs->sr_err = LDAP_OTHER; return rs->sr_err; } + ldap_pvt_thread_yield(); + bdb_trans_backoff( ++num_retries ); + } + rs->sr_err = TXN_BEGIN( bdb->bi_dbenv, NULL, + <id, bdb->bi_db_opflags ); + if ( rs->sr_err != 0 ) { + rs->sr_err = LDAP_OTHER; + return rs->sr_err; + } - rs->sr_err = bdb_csn_commit( op, rs, ltid, NULL, &suffix_ei, - &ctxcsn_e, &ctxcsn_added, locker ); - switch( rs->sr_err ) { - case BDB_CSN_ABORT: - LOCK_ID_FREE( bdb->bi_dbenv, locker ); - return LDAP_OTHER; - case BDB_CSN_RETRY: - goto txn_retry; - } + rs->sr_err = bdb_csn_commit( op, rs, ltid, NULL, &suffix_ei, + &ctxcsn_e, &ctxcsn_added, locker ); + switch( rs->sr_err ) { + case BDB_CSN_ABORT: + LOCK_ID_FREE( bdb->bi_dbenv, locker ); + return LDAP_OTHER; + case BDB_CSN_RETRY: + goto txn_retry; + } - rs->sr_err = TXN_PREPARE( ltid, gid ); - if ( rs->sr_err != 0 ) { - rs->sr_err = LDAP_OTHER; - return rs->sr_err; - } + rs->sr_err = TXN_PREPARE( ltid, gid ); + if ( rs->sr_err != 0 ) { + rs->sr_err = LDAP_OTHER; + return rs->sr_err; + } - bdb_cache_add( bdb, suffix_ei, ctxcsn_e, - (struct berval *)&slap_ldapsync_cn_bv, locker ); + bdb_cache_add( bdb, suffix_ei, ctxcsn_e, + (struct berval *)&slap_ldapsync_cn_bv, locker ); - rs->sr_err = TXN_COMMIT( ltid, 0 ); - if ( rs->sr_err != 0 ) { - rs->sr_err = LDAP_OTHER; - return rs->sr_err; - } + rs->sr_err = TXN_COMMIT( ltid, 0 ); + if ( rs->sr_err != 0 ) { + rs->sr_err = LDAP_OTHER; + return rs->sr_err; + } - ctxcsn_ei = NULL; - rs->sr_err = bdb_dn2entry( op, NULL, &ctxcsn_ndn, &ctxcsn_ei, - 0, locker, ctxcsn_lock ); - ch_free( ctxcsn_ndn.bv_val ); + rs->sr_err = bdb_dn2entry( op, NULL, &ctxcsn_ndn, &ctxcsn_ei, + 0, locker, ctxcsn_lock ); + ch_free( ctxcsn_ndn.bv_val ); - if ( ctxcsn_ei ) { - ctxcsn_e = ctxcsn_ei->bei_e; - } - } else { - LOCK_ID_FREE( bdb->bi_dbenv, locker ); - return LDAP_OTHER; + if ( ctxcsn_ei ) { + ctxcsn_e = ctxcsn_ei->bei_e; } break; default: + ch_free( ctxcsn_ndn.bv_val ); LOCK_ID_FREE (bdb->bi_dbenv, locker ); return LDAP_OTHER; } if ( ctxcsn_e ) { - if ( op->o_bd->be_syncinfo ) { - csn_a = attr_find( ctxcsn_e->e_attrs, - slap_schema.si_ad_syncreplCookie ); - if ( csn_a ) { - struct berval cookie; - ber_dupbv( &cookie, &csn_a->a_vals[0] ); - ber_bvarray_add( &syncCookie.octet_str, &cookie ); - slap_parse_sync_cookie( &syncCookie ); - *search_context_csn = ber_dupbv( NULL, syncCookie.ctxcsn ); - slap_sync_cookie_free( &syncCookie, 0 ); - } else { - *search_context_csn = NULL; - } + csn_a = attr_find( ctxcsn_e->e_attrs, + slap_schema.si_ad_contextCSN ); + if ( csn_a ) { + *search_context_csn = ber_dupbv( NULL, &csn_a->a_vals[0] ); } else { - csn_a = attr_find( ctxcsn_e->e_attrs, - slap_schema.si_ad_contextCSN ); - if ( csn_a ) { - *search_context_csn = ber_dupbv( NULL, &csn_a->a_vals[0] ); - } else { - *search_context_csn = NULL; - } + *search_context_csn = NULL; } } else { *search_context_csn = NULL; diff --git a/servers/slapd/back-bdb/dbcache.c b/servers/slapd/back-bdb/dbcache.c index de55018803..e3661a8858 100644 --- a/servers/slapd/back-bdb/dbcache.c +++ b/servers/slapd/back-bdb/dbcache.c @@ -1,8 +1,17 @@ /* dbcache.c - manage cache of open databases */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/delete.c b/servers/slapd/back-bdb/delete.c index fa25873ac7..3c36e56c05 100644 --- a/servers/slapd/back-bdb/delete.c +++ b/servers/slapd/back-bdb/delete.c @@ -1,8 +1,17 @@ /* delete.c - bdb backend delete routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -251,8 +260,17 @@ retry: /* transaction retry */ matched = NULL; } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); } @@ -260,7 +278,9 @@ retry: /* transaction retry */ rs->sr_err = LDAP_REFERRAL; send_ldap_result( op, rs ); - ber_bvarray_free( rs->sr_ref ); + if ( rs->sr_ref != default_referral ) { + ber_bvarray_free( rs->sr_ref ); + } free( (char *)rs->sr_matched ); rs->sr_ref = NULL; rs->sr_matched = NULL; @@ -472,7 +492,7 @@ retry: /* transaction retry */ ldap_pvt_thread_mutex_unlock( &bdb->bi_lastid_mutex ); #endif - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { rc = bdb_csn_commit( op, rs, ltid, ei, &suffix_ei, &ctxcsn_e, &ctxcsn_added, locker ); switch ( rc ) { @@ -494,7 +514,7 @@ retry: /* transaction retry */ bdb_cache_delete( &bdb->bi_cache, e, bdb->bi_dbenv, locker, &lock ); - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { if ( ctxcsn_added ) { bdb_cache_add( bdb, suffix_ei, ctxcsn_e, (struct berval *)&slap_ldapsync_cn_bv, locker ); diff --git a/servers/slapd/back-bdb/dn2entry.c b/servers/slapd/back-bdb/dn2entry.c index fa6ee14b02..c4b233633c 100644 --- a/servers/slapd/back-bdb/dn2entry.c +++ b/servers/slapd/back-bdb/dn2entry.c @@ -1,8 +1,17 @@ /* dn2entry.c - routines to deal with the dn2id / id2entry glue */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/dn2id.c b/servers/slapd/back-bdb/dn2id.c index 0d3910c30b..62f6f13023 100644 --- a/servers/slapd/back-bdb/dn2id.c +++ b/servers/slapd/back-bdb/dn2id.c @@ -1,8 +1,17 @@ /* dn2id.c - routines to deal with the dn2id index */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/error.c b/servers/slapd/back-bdb/error.c index 783d23cc42..93f525b9b4 100644 --- a/servers/slapd/back-bdb/error.c +++ b/servers/slapd/back-bdb/error.c @@ -1,8 +1,17 @@ /* error.c - BDB errcall routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/extended.c b/servers/slapd/back-bdb/extended.c index 89f5fbc29d..64f4ff18d9 100644 --- a/servers/slapd/back-bdb/extended.c +++ b/servers/slapd/back-bdb/extended.c @@ -1,8 +1,17 @@ /* extended.c - bdb backend extended routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/external.h b/servers/slapd/back-bdb/external.h index e95b86dd8f..d5636a5ae3 100644 --- a/servers/slapd/back-bdb/external.h +++ b/servers/slapd/back-bdb/external.h @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _BDB_EXTERNAL_H diff --git a/servers/slapd/back-bdb/filterindex.c b/servers/slapd/back-bdb/filterindex.c index 32ec02b357..24f68defad 100644 --- a/servers/slapd/back-bdb/filterindex.c +++ b/servers/slapd/back-bdb/filterindex.c @@ -1,8 +1,17 @@ /* filterindex.c - generate the list of candidate entries from a filter */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/id2entry.c b/servers/slapd/back-bdb/id2entry.c index 865e4da3d6..3edd6e04b2 100644 --- a/servers/slapd/back-bdb/id2entry.c +++ b/servers/slapd/back-bdb/id2entry.c @@ -1,8 +1,17 @@ /* id2entry.c - routines to deal with the id2entry database */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/idl.c b/servers/slapd/back-bdb/idl.c index e69d8a7eb6..31bb0d351d 100644 --- a/servers/slapd/back-bdb/idl.c +++ b/servers/slapd/back-bdb/idl.c @@ -1,8 +1,17 @@ /* idl.c - ldap id list handling routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/idl.h b/servers/slapd/back-bdb/idl.h index 7bccd3e41f..813920df92 100644 --- a/servers/slapd/back-bdb/idl.h +++ b/servers/slapd/back-bdb/idl.h @@ -1,8 +1,17 @@ /* back-bdb.h - ldap bdb back-end header file */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _BDB_IDL_H_ diff --git a/servers/slapd/back-bdb/index.c b/servers/slapd/back-bdb/index.c index 7916d98442..7cf7826208 100644 --- a/servers/slapd/back-bdb/index.c +++ b/servers/slapd/back-bdb/index.c @@ -1,8 +1,17 @@ /* index.c - routines for dealing with attribute indexes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/init.c b/servers/slapd/back-bdb/init.c index fe6bbdf270..907c9ae450 100644 --- a/servers/slapd/back-bdb/init.c +++ b/servers/slapd/back-bdb/init.c @@ -1,8 +1,17 @@ /* init.c - initialize bdb backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/key.c b/servers/slapd/back-bdb/key.c index aa6e966fd7..f84f373acc 100644 --- a/servers/slapd/back-bdb/key.c +++ b/servers/slapd/back-bdb/key.c @@ -1,8 +1,17 @@ /* index.c - routines for dealing with attribute indexes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/modify.c b/servers/slapd/back-bdb/modify.c index ba219deaa5..80bb20b0b6 100644 --- a/servers/slapd/back-bdb/modify.c +++ b/servers/slapd/back-bdb/modify.c @@ -1,8 +1,17 @@ /* modify.c - bdb backend modify routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -421,8 +430,17 @@ retry: /* transaction retry */ e = NULL; } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); } @@ -430,7 +448,9 @@ retry: /* transaction retry */ rs->sr_err = LDAP_REFERRAL; send_ldap_result( op, rs ); - ber_bvarray_free( rs->sr_ref ); + if ( rs->sr_ref != default_referral ) { + ber_bvarray_free( rs->sr_ref ); + } free( (char *)rs->sr_matched ); rs->sr_ref = NULL; rs->sr_matched = NULL; @@ -576,7 +596,7 @@ retry: /* transaction retry */ goto return_results; } - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { rc = bdb_csn_commit( op, rs, ltid, ei, &suffix_ei, &ctxcsn_e, &ctxcsn_added, locker ); switch ( rc ) { @@ -599,7 +619,7 @@ retry: /* transaction retry */ bdb_cache_modify( e, dummy.e_attrs, bdb->bi_dbenv, locker, &lock ); - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { if ( ctxcsn_added ) { bdb_cache_add( bdb, suffix_ei, ctxcsn_e, (struct berval *)&slap_ldapsync_cn_bv, locker ); diff --git a/servers/slapd/back-bdb/modrdn.c b/servers/slapd/back-bdb/modrdn.c index 18f14807aa..39c6d3249a 100644 --- a/servers/slapd/back-bdb/modrdn.c +++ b/servers/slapd/back-bdb/modrdn.c @@ -1,8 +1,17 @@ /* modrdn.c - bdb backend modrdn routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -173,8 +182,17 @@ retry: /* transaction retry */ e = NULL; } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); } @@ -940,7 +958,7 @@ retry: /* transaction retry */ goto return_results; } - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { rc = bdb_csn_commit( op, rs, ltid, ei, &suffix_ei, &ctxcsn_e, &ctxcsn_added, locker ); switch ( rc ) { @@ -972,7 +990,7 @@ retry: /* transaction retry */ bdb_cache_modrdn( save, &op->orr_nnewrdn, e, neip, bdb->bi_dbenv, locker, &lock ); - if ( !op->o_bd->be_syncinfo ) { + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { if ( ctxcsn_added ) { bdb_cache_add( bdb, suffix_ei, ctxcsn_e, (struct berval *)&slap_ldapsync_cn_bv, locker ); diff --git a/servers/slapd/back-bdb/nextid.c b/servers/slapd/back-bdb/nextid.c index 04b2f267cc..43fcbdf6cf 100644 --- a/servers/slapd/back-bdb/nextid.c +++ b/servers/slapd/back-bdb/nextid.c @@ -1,8 +1,17 @@ /* init.c - initialize bdb backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/operational.c b/servers/slapd/back-bdb/operational.c index 4fafaef0b6..d7f7a586f0 100644 --- a/servers/slapd/back-bdb/operational.c +++ b/servers/slapd/back-bdb/operational.c @@ -1,7 +1,17 @@ /* operational.c - bdb backend operational attributes function */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/passwd.c b/servers/slapd/back-bdb/passwd.c index 890481c123..70624de6e9 100644 --- a/servers/slapd/back-bdb/passwd.c +++ b/servers/slapd/back-bdb/passwd.c @@ -1,8 +1,17 @@ /* passwd.c - bdb backend password routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/proto-bdb.h b/servers/slapd/back-bdb/proto-bdb.h index fb4ab4808d..cf21aa9775 100644 --- a/servers/slapd/back-bdb/proto-bdb.h +++ b/servers/slapd/back-bdb/proto-bdb.h @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _PROTO_BDB_H diff --git a/servers/slapd/back-bdb/referral.c b/servers/slapd/back-bdb/referral.c index e79c5b0d21..4099c0bcc3 100644 --- a/servers/slapd/back-bdb/referral.c +++ b/servers/slapd/back-bdb/referral.c @@ -1,8 +1,17 @@ /* referral.c - BDB backend referral handler */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/search.c b/servers/slapd/back-bdb/search.c index f7eed19933..76f0dbec4b 100644 --- a/servers/slapd/back-bdb/search.c +++ b/servers/slapd/back-bdb/search.c @@ -1,8 +1,17 @@ /* search.c - search operation */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -1243,7 +1252,8 @@ id2entry_retry: struct berval cookie; slap_compose_sync_cookie( sop, &cookie, search_context_csn, - sop->o_sync_state.sid ); + sop->o_sync_state.sid, + sop->o_sync_state.rid ); rs->sr_err = slap_build_sync_state_ctrl( sop, rs, e, entry_sync_state, ctrls, num_ctrls++, 1, &cookie ); @@ -1388,7 +1398,8 @@ nochange: struct berval cookie; slap_compose_sync_cookie( sop, &cookie, search_context_csn, - sop->o_sync_state.sid ); + sop->o_sync_state.sid, + sop->o_sync_state.rid ); if ( sync_send_present_mode ) { rs->sr_err = LDAP_SUCCESS; @@ -1432,7 +1443,8 @@ nochange: struct berval cookie; slap_compose_sync_cookie( sop, &cookie, search_context_csn, - sop->o_sync_state.sid ); + sop->o_sync_state.sid, + sop->o_sync_state.rid ); if ( sync_send_present_mode ) { slap_build_sync_done_ctrl( sop, rs, ctrls, diff --git a/servers/slapd/back-bdb/tools.c b/servers/slapd/back-bdb/tools.c index 10652a7b52..ef19da868c 100644 --- a/servers/slapd/back-bdb/tools.c +++ b/servers/slapd/back-bdb/tools.c @@ -1,8 +1,17 @@ /* tools.c - tools for slap tools */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-bdb/trans.c b/servers/slapd/back-bdb/trans.c index e84bd5242f..fc0670a82a 100644 --- a/servers/slapd/back-bdb/trans.c +++ b/servers/slapd/back-bdb/trans.c @@ -1,5 +1,18 @@ /* trans.c - bdb backend transaction routines */ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ #include "portable.h" diff --git a/servers/slapd/back-dnssrv/Makefile.in b/servers/slapd/back-dnssrv/Makefile.in index 64c73f2196..e7a06a55d4 100644 --- a/servers/slapd/back-dnssrv/Makefile.in +++ b/servers/slapd/back-dnssrv/Makefile.in @@ -1,9 +1,22 @@ +# Makefile.in for back-dnssrv # $OpenLDAP$ -## Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file -########################################################################### -# DNSSRV backend written by Kurt Zeilenga -########################################################################## +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## Portions Copyright 1998-2003 Kurt D. Zeilenga. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# ACKNOWLEDGEMENTS: +# The DNSSRV backend was written by Kurt D. Zeilenga. +# SRCS = init.c bind.c search.c config.c referral.c OBJS = init.lo bind.lo search.lo config.lo referral.lo diff --git a/servers/slapd/back-dnssrv/bind.c b/servers/slapd/back-dnssrv/bind.c index 76362d2b14..c78b7a613b 100644 --- a/servers/slapd/back-dnssrv/bind.c +++ b/servers/slapd/back-dnssrv/bind.c @@ -1,8 +1,22 @@ /* bind.c - DNS SRV backend bind function */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ diff --git a/servers/slapd/back-dnssrv/compare.c b/servers/slapd/back-dnssrv/compare.c index 2abf678290..4782d40fc5 100644 --- a/servers/slapd/back-dnssrv/compare.c +++ b/servers/slapd/back-dnssrv/compare.c @@ -1,8 +1,22 @@ /* compare.c - DNS SRV backend compare function */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-dnssrv/config.c b/servers/slapd/back-dnssrv/config.c index 5050febc8d..7a6cb3318d 100644 --- a/servers/slapd/back-dnssrv/config.c +++ b/servers/slapd/back-dnssrv/config.c @@ -1,8 +1,22 @@ /* config.c - DNS SRV backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-dnssrv/external.h b/servers/slapd/back-dnssrv/external.h index c925a1111f..ae16b63542 100644 --- a/servers/slapd/back-dnssrv/external.h +++ b/servers/slapd/back-dnssrv/external.h @@ -1,12 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000, OpenLDAP Foundation, All rights reserved. +/* This work is part of OpenLDAP Software . * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. + */ + #ifndef _DNSSRV_EXTERNAL_H #define _DNSSRV_EXTERNAL_H diff --git a/servers/slapd/back-dnssrv/init.c b/servers/slapd/back-dnssrv/init.c index fa0a1c2a43..d84c9176d5 100644 --- a/servers/slapd/back-dnssrv/init.c +++ b/servers/slapd/back-dnssrv/init.c @@ -1,8 +1,22 @@ /* init.c - initialize ldap backend */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-dnssrv/referral.c b/servers/slapd/back-dnssrv/referral.c index b8453f37e8..96109b3da6 100644 --- a/servers/slapd/back-dnssrv/referral.c +++ b/servers/slapd/back-dnssrv/referral.c @@ -1,8 +1,22 @@ /* referral.c - DNS SRV backend referral handler */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-dnssrv/search.c b/servers/slapd/back-dnssrv/search.c index 8d84e4c040..f0077d5bd0 100644 --- a/servers/slapd/back-dnssrv/search.c +++ b/servers/slapd/back-dnssrv/search.c @@ -1,10 +1,23 @@ /* search.c - DNS SRV backend search function */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2000-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Kurt D. Zeilenga for inclusion + * in OpenLDAP Software. */ - #include "portable.h" diff --git a/servers/slapd/back-hdb/Makefile.in b/servers/slapd/back-hdb/Makefile.in index 5119229a59..ae28336319 100644 --- a/servers/slapd/back-hdb/Makefile.in +++ b/servers/slapd/back-hdb/Makefile.in @@ -1,5 +1,19 @@ +# Makefile for back-hdb # $OpenLDAP$ -# Copyright 2003 Howard Chu @ Symas Corp. See master COPYRIGHT file for terms. +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Copyright 2003 Howard Chu @ Symas Corp. See master COPYRIGHT file for terms. XXDIR = $(srcdir)/../back-bdb @@ -50,3 +64,5 @@ all-local-lib: ../.backend ../.backend: lib$(LIBBASE).a @touch $@ +veryclean-local: FORCE + $(RM) $(XXSRCS) .links diff --git a/servers/slapd/back-hdb/back-bdb.h b/servers/slapd/back-hdb/back-bdb.h index 233aaf6fe2..148d17d580 100644 --- a/servers/slapd/back-hdb/back-bdb.h +++ b/servers/slapd/back-hdb/back-bdb.h @@ -1,9 +1,22 @@ /* back-bdb.h - hdb back-end header file */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * Copyright 2003 Howard Chu @ Symas Corp. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 Howard Chu @ Symas Corp. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Howard Chu for inclusion + * in OpenLDAP Software. */ #ifndef _BACK_HDB_H_ diff --git a/servers/slapd/back-hdb/external.h b/servers/slapd/back-hdb/external.h index 312e3fbb61..e6c41ceb00 100644 --- a/servers/slapd/back-hdb/external.h +++ b/servers/slapd/back-hdb/external.h @@ -1,8 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * Copyright 2003 Howard Chu @ Symas Corp. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 Howard Chu @ Symas Corp. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Howard Chu for inclusion + * in OpenLDAP Software. */ #ifndef _HDB_EXTERNAL_H diff --git a/servers/slapd/back-ldap/Copyright b/servers/slapd/back-ldap/Copyright index 7fd47eda8f..0d15c13f2b 100644 --- a/servers/slapd/back-ldap/Copyright +++ b/servers/slapd/back-ldap/Copyright @@ -1,8 +1,17 @@ -Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -COPYING RESTRICTIONS APPLY, see COPYRIGHT file +Copyright 1999-2003 The OpenLDAP Foundation. +All rights reserved. -This is an "altered version" of work originally develeped by -Howard Chu. +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + +--- +This is an "altered version". +--- Portions Copyright 1999, Howard Chu, All rights reserved. @@ -24,7 +33,7 @@ to the following restrictions: 4. This notice may not be removed or altered. - +--- Portions Copyright 2000, Pierangelo Masarati, All rights reserved. diff --git a/servers/slapd/back-ldap/Makefile.in b/servers/slapd/back-ldap/Makefile.in index 554bdf69cf..9e7fd91108 100644 --- a/servers/slapd/back-ldap/Makefile.in +++ b/servers/slapd/back-ldap/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-ldap # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c config.c search.c bind.c unbind.c add.c compare.c \ delete.c modify.c modrdn.c \ diff --git a/servers/slapd/back-ldap/add.c b/servers/slapd/back-ldap/add.c index 3a26ef68cb..c3ab9f3d2c 100644 --- a/servers/slapd/back-ldap/add.c +++ b/servers/slapd/back-ldap/add.c @@ -1,8 +1,22 @@ /* add.c - ldap backend add function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/back-ldap.h b/servers/slapd/back-ldap/back-ldap.h index 97cc6eff86..d7ded8a64b 100644 --- a/servers/slapd/back-ldap/back-ldap.h +++ b/servers/slapd/back-ldap/back-ldap.h @@ -1,8 +1,22 @@ /* back-ldap.h - ldap backend header file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/bind.c b/servers/slapd/back-ldap/bind.c index f9fbcfdaa7..91f5be651c 100644 --- a/servers/slapd/back-ldap/bind.c +++ b/servers/slapd/back-ldap/bind.c @@ -1,8 +1,22 @@ /* bind.c - ldap backend bind function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/chain.c b/servers/slapd/back-ldap/chain.c index 03784d2e55..984e5723d1 100644 --- a/servers/slapd/back-ldap/chain.c +++ b/servers/slapd/back-ldap/chain.c @@ -1,9 +1,23 @@ /* chain.c - chain LDAP operations */ /* $OpenLDAP$ */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2003, Howard Chu, All rights reserved. * diff --git a/servers/slapd/back-ldap/compare.c b/servers/slapd/back-ldap/compare.c index 51ba276085..9ca34771c7 100644 --- a/servers/slapd/back-ldap/compare.c +++ b/servers/slapd/back-ldap/compare.c @@ -1,8 +1,22 @@ /* compare.c - ldap backend compare function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/config.c b/servers/slapd/back-ldap/config.c index ec574b626c..1b01ba800b 100644 --- a/servers/slapd/back-ldap/config.c +++ b/servers/slapd/back-ldap/config.c @@ -1,8 +1,22 @@ /* config.c - ldap backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/delete.c b/servers/slapd/back-ldap/delete.c index 7e9c56e999..6db914ffd9 100644 --- a/servers/slapd/back-ldap/delete.c +++ b/servers/slapd/back-ldap/delete.c @@ -1,8 +1,22 @@ /* delete.c - ldap backend delete function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/extended.c b/servers/slapd/back-ldap/extended.c index 5a8b7535b3..caac505823 100644 --- a/servers/slapd/back-ldap/extended.c +++ b/servers/slapd/back-ldap/extended.c @@ -1,9 +1,24 @@ /* extended.c - ldap backend extended routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ #include "portable.h" diff --git a/servers/slapd/back-ldap/external.h b/servers/slapd/back-ldap/external.h index dd88337658..85cdb6b08e 100644 --- a/servers/slapd/back-ldap/external.h +++ b/servers/slapd/back-ldap/external.h @@ -1,8 +1,23 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ #ifndef _LDAP_EXTERNAL_H #define _LDAP_EXTERNAL_H diff --git a/servers/slapd/back-ldap/init.c b/servers/slapd/back-ldap/init.c index 327ffc7f4e..bd4e73d3d4 100644 --- a/servers/slapd/back-ldap/init.c +++ b/servers/slapd/back-ldap/init.c @@ -1,8 +1,22 @@ /* init.c - initialize ldap backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/map.c b/servers/slapd/back-ldap/map.c index be02636c36..d6ea3d4149 100644 --- a/servers/slapd/back-ldap/map.c +++ b/servers/slapd/back-ldap/map.c @@ -1,7 +1,22 @@ /* map.c - ldap backend mapping routines */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/modify.c b/servers/slapd/back-ldap/modify.c index 134213de67..fa1b8625e0 100644 --- a/servers/slapd/back-ldap/modify.c +++ b/servers/slapd/back-ldap/modify.c @@ -1,8 +1,22 @@ /* modify.c - ldap backend modify function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/modrdn.c b/servers/slapd/back-ldap/modrdn.c index 660fb511c6..6039c919ad 100644 --- a/servers/slapd/back-ldap/modrdn.c +++ b/servers/slapd/back-ldap/modrdn.c @@ -1,8 +1,22 @@ /* modrdn.c - ldap backend modrdn function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/search.c b/servers/slapd/back-ldap/search.c index b00cd663d6..973c7234b9 100644 --- a/servers/slapd/back-ldap/search.c +++ b/servers/slapd/back-ldap/search.c @@ -1,8 +1,22 @@ /* search.c - ldap backend search function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldap/suffixmassage.c b/servers/slapd/back-ldap/suffixmassage.c index b6a02e6777..39ca18014c 100644 --- a/servers/slapd/back-ldap/suffixmassage.c +++ b/servers/slapd/back-ldap/suffixmassage.c @@ -1,5 +1,24 @@ /* suffixmassage.c - massages ldap backend dns */ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ /* * Copyright 1999, Howard Chu, All rights reserved. diff --git a/servers/slapd/back-ldap/unbind.c b/servers/slapd/back-ldap/unbind.c index 5197c0e907..c1bba664a1 100644 --- a/servers/slapd/back-ldap/unbind.c +++ b/servers/slapd/back-ldap/unbind.c @@ -1,8 +1,22 @@ /* unbind.c - ldap backend unbind function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ /* This is an altered version */ /* diff --git a/servers/slapd/back-ldbm/Makefile.in b/servers/slapd/back-ldbm/Makefile.in index 40a3bd19bd..9eee88bd59 100644 --- a/servers/slapd/back-ldbm/Makefile.in +++ b/servers/slapd/back-ldbm/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-ldbm # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = idl.c add.c search.c cache.c dbcache.c dn2id.c entry.c \ id2entry.c index.c id2children.c nextid.c \ diff --git a/servers/slapd/back-ldbm/add.c b/servers/slapd/back-ldbm/add.c index 2de29e4563..959eeca29a 100644 --- a/servers/slapd/back-ldbm/add.c +++ b/servers/slapd/back-ldbm/add.c @@ -1,8 +1,17 @@ /* add.c - ldap ldbm back-end add routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/alias.c b/servers/slapd/back-ldbm/alias.c index 104dbbee51..842326760d 100644 --- a/servers/slapd/back-ldbm/alias.c +++ b/servers/slapd/back-ldbm/alias.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/attr.c b/servers/slapd/back-ldbm/attr.c index 22f15d41f8..e0998060d6 100644 --- a/servers/slapd/back-ldbm/attr.c +++ b/servers/slapd/back-ldbm/attr.c @@ -1,8 +1,17 @@ /* attr.c - backend routines for dealing with attributes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/back-ldbm.h b/servers/slapd/back-ldbm/back-ldbm.h index 669f80793d..40327d81de 100644 --- a/servers/slapd/back-ldbm/back-ldbm.h +++ b/servers/slapd/back-ldbm/back-ldbm.h @@ -1,8 +1,17 @@ /* back-ldbm.h - ldap ldbm back-end header file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _BACK_LDBM_H_ diff --git a/servers/slapd/back-ldbm/bind.c b/servers/slapd/back-ldbm/bind.c index e84935af0e..48d559995a 100644 --- a/servers/slapd/back-ldbm/bind.c +++ b/servers/slapd/back-ldbm/bind.c @@ -1,8 +1,17 @@ /* bind.c - ldbm backend bind and unbind routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/cache.c b/servers/slapd/back-ldbm/cache.c index f8a609ae4b..6e649d56a9 100644 --- a/servers/slapd/back-ldbm/cache.c +++ b/servers/slapd/back-ldbm/cache.c @@ -1,8 +1,17 @@ /* cache.c - routines to maintain an in-core cache of entries */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/close.c b/servers/slapd/back-ldbm/close.c index 0f31297434..3c16884478 100644 --- a/servers/slapd/back-ldbm/close.c +++ b/servers/slapd/back-ldbm/close.c @@ -1,8 +1,17 @@ /* close.c - close ldbm backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/compare.c b/servers/slapd/back-ldbm/compare.c index 0c41f24477..ac84645c0d 100644 --- a/servers/slapd/back-ldbm/compare.c +++ b/servers/slapd/back-ldbm/compare.c @@ -1,8 +1,17 @@ /* compare.c - ldbm backend compare routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/config.c b/servers/slapd/back-ldbm/config.c index 7b8f324ae6..71259aa35b 100644 --- a/servers/slapd/back-ldbm/config.c +++ b/servers/slapd/back-ldbm/config.c @@ -1,8 +1,17 @@ /* config.c - ldbm backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/dbcache.c b/servers/slapd/back-ldbm/dbcache.c index 921a02f382..35ed2dd080 100644 --- a/servers/slapd/back-ldbm/dbcache.c +++ b/servers/slapd/back-ldbm/dbcache.c @@ -1,8 +1,17 @@ /* ldbmcache.c - maintain a cache of open ldbm files */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/delete.c b/servers/slapd/back-ldbm/delete.c index ddad52d7a0..9a43a09808 100644 --- a/servers/slapd/back-ldbm/delete.c +++ b/servers/slapd/back-ldbm/delete.c @@ -1,8 +1,17 @@ /* delete.c - ldbm backend delete routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -60,10 +69,19 @@ ldbm_back_delete( cache_return_entry_r( &li->li_cache, matched ); } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, - LDAP_SCOPE_DEFAULT ); + LDAP_SCOPE_DEFAULT ); } ldap_pvt_thread_rdwr_wunlock(&li->li_giant_rwlock); diff --git a/servers/slapd/back-ldbm/dn2id.c b/servers/slapd/back-ldbm/dn2id.c index ca379be534..4bbed760a6 100644 --- a/servers/slapd/back-ldbm/dn2id.c +++ b/servers/slapd/back-ldbm/dn2id.c @@ -1,8 +1,17 @@ /* dn2id.c - routines to deal with the dn2id index */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/entry.c b/servers/slapd/back-ldbm/entry.c index a3f15e7771..fe20e75cb4 100644 --- a/servers/slapd/back-ldbm/entry.c +++ b/servers/slapd/back-ldbm/entry.c @@ -1,8 +1,17 @@ /* entry.c - ldbm backend entry_release routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/extended.c b/servers/slapd/back-ldbm/extended.c index b2cdb9e535..3318f47044 100644 --- a/servers/slapd/back-ldbm/extended.c +++ b/servers/slapd/back-ldbm/extended.c @@ -1,8 +1,17 @@ /* extended.c - ldbm backend extended routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/external.h b/servers/slapd/back-ldbm/external.h index d26999e4d0..e12c69b25d 100644 --- a/servers/slapd/back-ldbm/external.h +++ b/servers/slapd/back-ldbm/external.h @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _LDBM_EXTERNAL_H diff --git a/servers/slapd/back-ldbm/filterindex.c b/servers/slapd/back-ldbm/filterindex.c index 79a2ee45b6..e7d17af8f3 100644 --- a/servers/slapd/back-ldbm/filterindex.c +++ b/servers/slapd/back-ldbm/filterindex.c @@ -1,8 +1,17 @@ /* filterindex.c - generate the list of candidate entries from a filter */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/id2children.c b/servers/slapd/back-ldbm/id2children.c index 5522801fbc..b325a7d021 100644 --- a/servers/slapd/back-ldbm/id2children.c +++ b/servers/slapd/back-ldbm/id2children.c @@ -1,8 +1,17 @@ /* id2children.c - routines to deal with the id2children index */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/id2entry.c b/servers/slapd/back-ldbm/id2entry.c index 00b3a99774..87fbe9c2a3 100644 --- a/servers/slapd/back-ldbm/id2entry.c +++ b/servers/slapd/back-ldbm/id2entry.c @@ -1,8 +1,17 @@ /* id2entry.c - routines to deal with the id2entry index */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/idl.c b/servers/slapd/back-ldbm/idl.c index 16c3e6da51..dbcc8f41b7 100644 --- a/servers/slapd/back-ldbm/idl.c +++ b/servers/slapd/back-ldbm/idl.c @@ -1,8 +1,17 @@ /* idl.c - ldap id list handling routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/index.c b/servers/slapd/back-ldbm/index.c index 00e1d2e6c5..f468fbe2ab 100644 --- a/servers/slapd/back-ldbm/index.c +++ b/servers/slapd/back-ldbm/index.c @@ -1,8 +1,17 @@ /* index.c - routines for dealing with attribute indexes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/init.c b/servers/slapd/back-ldbm/init.c index cab46804e1..993d85acbf 100644 --- a/servers/slapd/back-ldbm/init.c +++ b/servers/slapd/back-ldbm/init.c @@ -1,8 +1,17 @@ /* init.c - initialize ldbm backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/key.c b/servers/slapd/back-ldbm/key.c index 59269606a5..5c606a4067 100644 --- a/servers/slapd/back-ldbm/key.c +++ b/servers/slapd/back-ldbm/key.c @@ -1,8 +1,17 @@ /* index.c - routines for dealing with attribute indexes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/modify.c b/servers/slapd/back-ldbm/modify.c index bed5eefd8e..a045cd4b9d 100644 --- a/servers/slapd/back-ldbm/modify.c +++ b/servers/slapd/back-ldbm/modify.c @@ -1,8 +1,17 @@ /* modify.c - ldbm backend modify routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -324,10 +333,19 @@ ldbm_back_modify( : NULL; cache_return_entry_r( &li->li_cache, matched ); } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, - LDAP_SCOPE_DEFAULT ); + LDAP_SCOPE_DEFAULT ); } ldap_pvt_thread_rdwr_wunlock(&li->li_giant_rwlock); diff --git a/servers/slapd/back-ldbm/modrdn.c b/servers/slapd/back-ldbm/modrdn.c index 2c20f1d589..1a0c7771b4 100644 --- a/servers/slapd/back-ldbm/modrdn.c +++ b/servers/slapd/back-ldbm/modrdn.c @@ -1,24 +1,25 @@ /* modrdn.c - ldbm backend modrdn routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -/* - * LDAP v3 newSuperior support. Add new rdn as an attribute. - * (Full support for v2 also used software/ideas contributed - * by Roy Hooper rhooper@cyberus.ca, thanks to him for his - * submission!.) +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * * Redistribution and use in source and binary forms are permitted * without restriction or fee of any kind as long as this notice * is preserved. - * */ #include "portable.h" @@ -92,10 +93,19 @@ ldbm_back_modrdn( : NULL; cache_return_entry_r( &li->li_cache, matched ); } else { - BerVarray deref = op->o_bd->be_syncinfo ? - op->o_bd->be_syncinfo->si_provideruri_bv : default_referral; + BerVarray deref = NULL; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &deref, &tmpbv ); + } + } else { + deref = default_referral; + } rs->sr_ref = referral_rewrite( deref, NULL, &op->o_req_dn, - LDAP_SCOPE_DEFAULT ); + LDAP_SCOPE_DEFAULT ); } ldap_pvt_thread_rdwr_wunlock(&li->li_giant_rwlock); diff --git a/servers/slapd/back-ldbm/nextid.c b/servers/slapd/back-ldbm/nextid.c index d14c4c6688..2f8c7b4dbb 100644 --- a/servers/slapd/back-ldbm/nextid.c +++ b/servers/slapd/back-ldbm/nextid.c @@ -1,8 +1,17 @@ /* nextid.c - keep track of the next id to be given out */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/operational.c b/servers/slapd/back-ldbm/operational.c index 4bd743be5a..05f382de40 100644 --- a/servers/slapd/back-ldbm/operational.c +++ b/servers/slapd/back-ldbm/operational.c @@ -1,7 +1,17 @@ /* operational.c - ldbm backend operational attributes function */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/passwd.c b/servers/slapd/back-ldbm/passwd.c index b5d0c5ebdc..ac1f0897fc 100644 --- a/servers/slapd/back-ldbm/passwd.c +++ b/servers/slapd/back-ldbm/passwd.c @@ -1,8 +1,17 @@ /* passwd.c - ldbm backend password routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/proto-back-ldbm.h b/servers/slapd/back-ldbm/proto-back-ldbm.h index 8cab433783..c659c198ff 100644 --- a/servers/slapd/back-ldbm/proto-back-ldbm.h +++ b/servers/slapd/back-ldbm/proto-back-ldbm.h @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef _PROTO_BACK_LDBM diff --git a/servers/slapd/back-ldbm/referral.c b/servers/slapd/back-ldbm/referral.c index fc14eb993c..c6067d87c3 100644 --- a/servers/slapd/back-ldbm/referral.c +++ b/servers/slapd/back-ldbm/referral.c @@ -1,8 +1,17 @@ /* referral.c - LDBM backend referral handler */ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/search.c b/servers/slapd/back-ldbm/search.c index 8d3949cc67..e2e5b113c9 100644 --- a/servers/slapd/back-ldbm/search.c +++ b/servers/slapd/back-ldbm/search.c @@ -1,8 +1,17 @@ /* search.c - ldbm backend search function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-ldbm/tools.c b/servers/slapd/back-ldbm/tools.c index 64d930a610..f3510b859f 100644 --- a/servers/slapd/back-ldbm/tools.c +++ b/servers/slapd/back-ldbm/tools.c @@ -1,8 +1,17 @@ /* tools.c - tools for slap tools */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-meta/Copyright b/servers/slapd/back-meta/Copyright index 811227f5db..3ca76992f0 100644 --- a/servers/slapd/back-meta/Copyright +++ b/servers/slapd/back-meta/Copyright @@ -1,5 +1,17 @@ -Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -COPYING RESTRICTIONS APPLY, see COPYRIGHT file +Copyright 1999-2003 The OpenLDAP Foundation. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + +--- +This is an altered version. +--- Copyright 2001, Pierangelo Masarati, All rights reserved. @@ -28,12 +40,12 @@ to the following restrictions: 4. This notice may not be removed or altered. - -This software is based on the backend back-ldap, implemented -by Howard Chu , and modified by Mark Valence -, Pierangelo Masarati and other -contributors. The contribution of the original software to the present -implementation is acknowledged in this copyright statement. +This software is based on the backend back-ldap, implemented by +Howard Chu , and modified by Mark Valence +, Pierangelo Masarati and +other contributors. The contribution of the original software to +the present implementation is acknowledged in this copyright +statement. A special acknowledgement goes to Howard for the overall architecture (and for borrowing large pieces of code), and to Mark, who implemented diff --git a/servers/slapd/back-meta/Makefile.in b/servers/slapd/back-meta/Makefile.in index 5e251e5d51..f67872d79d 100644 --- a/servers/slapd/back-meta/Makefile.in +++ b/servers/slapd/back-meta/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-meta # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c config.c search.c bind.c unbind.c add.c compare.c \ cache-query.c cache-search.c cache-config.c cache-merge.c \ diff --git a/servers/slapd/back-meta/add.c b/servers/slapd/back-meta/add.c index 3b751c8f98..8828ab068c 100644 --- a/servers/slapd/back-meta/add.c +++ b/servers/slapd/back-meta/add.c @@ -1,8 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * Copyright 2001, Pierangelo Masarati, All rights reserved. + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements * of SysNet s.n.c. and it has been donated diff --git a/servers/slapd/back-meta/attribute.c b/servers/slapd/back-meta/attribute.c index 679f65ed7c..5bbad728bc 100644 --- a/servers/slapd/back-meta/attribute.c +++ b/servers/slapd/back-meta/attribute.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/back-meta.h b/servers/slapd/back-meta/back-meta.h index 56623fc640..cfa95ea1f7 100644 --- a/servers/slapd/back-meta/back-meta.h +++ b/servers/slapd/back-meta/back-meta.h @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 1999, Howard Chu, All rights reserved. * * Copyright 2001, Pierangelo Masarati, All rights reserved. diff --git a/servers/slapd/back-meta/bind.c b/servers/slapd/back-meta/bind.c index d52c8b76b8..0010b8afad 100644 --- a/servers/slapd/back-meta/bind.c +++ b/servers/slapd/back-meta/bind.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/cache-config.c b/servers/slapd/back-meta/cache-config.c index a7bc35d9cc..1fb7e107de 100644 --- a/servers/slapd/back-meta/cache-config.c +++ b/servers/slapd/back-meta/cache-config.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache-merge.c b/servers/slapd/back-meta/cache-merge.c index 38df26fec3..d2ad3338d8 100644 --- a/servers/slapd/back-meta/cache-merge.c +++ b/servers/slapd/back-meta/cache-merge.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache-query.c b/servers/slapd/back-meta/cache-query.c index 1571ec380f..857b75c44e 100644 --- a/servers/slapd/back-meta/cache-query.c +++ b/servers/slapd/back-meta/cache-query.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache-remove.c b/servers/slapd/back-meta/cache-remove.c index f375ea11eb..5f6e34cf52 100644 --- a/servers/slapd/back-meta/cache-remove.c +++ b/servers/slapd/back-meta/cache-remove.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache-search.c b/servers/slapd/back-meta/cache-search.c index 31effb378f..e31b1c1811 100644 --- a/servers/slapd/back-meta/cache-search.c +++ b/servers/slapd/back-meta/cache-search.c @@ -1,22 +1,25 @@ -/* - * Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati and Apurva Kumar. + */ +/* This is an altered version */ +/* * This software is based on the backends back-ldap and back-meta, implemented * by Howard Chu , Mark Valence * , Pierangelo Masarati and other @@ -847,11 +850,11 @@ meta_create_entry ( Attribute *attr, *soc_attr, **attrp; struct berval dummy = { 0, NULL }; struct berval *bv, bdn; - const char *text; + const char *text = NULL; char* ename = NULL; struct berval sc = { 0, NULL }; - char* textbuf; - size_t textlen; + char textbuf[SLAP_TEXT_BUFLEN]; + size_t textlen = sizeof(textbuf); if ( ber_scanf( &ber, "{m{", &bdn ) == LBER_ERROR ) { result->type = CREATE_ENTRY_ERR; @@ -1832,10 +1835,13 @@ cache_back_sentry( rs->sr_entry->e_nname = ndn; op->o_callback = cb; - return 0; + return LDAP_SUCCESS; + } else if (rs->sr_type == REP_RESULT) { op->o_callback = NULL; send_ldap_result( op, rs ); - return 0; + return LDAP_SUCCESS; } + + return LDAP_SUCCESS; } diff --git a/servers/slapd/back-meta/cache-substring.c b/servers/slapd/back-meta/cache-substring.c index 574ec2509e..81e92a357b 100644 --- a/servers/slapd/back-meta/cache-substring.c +++ b/servers/slapd/back-meta/cache-substring.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache-template.c b/servers/slapd/back-meta/cache-template.c index 64fd2d28aa..21e557eda2 100644 --- a/servers/slapd/back-meta/cache-template.c +++ b/servers/slapd/back-meta/cache-template.c @@ -1,19 +1,21 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software based, in part, on existing OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-meta/cache.h b/servers/slapd/back-meta/cache.h index 0c3accb576..6a7525fc87 100644 --- a/servers/slapd/back-meta/cache.h +++ b/servers/slapd/back-meta/cache.h @@ -1,29 +1,29 @@ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Copyright 1999-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Apurva Kumar for inclusion + * in OpenLDAP Software. */ - #ifndef META_CACHE_H #define META_CACHE_H #include "slap.h" /* cache specific errors */ -enum type_of_result -{ +enum type_of_result { SUCCESS, CONN_ERR, RESULT_ERR, diff --git a/servers/slapd/back-meta/candidates.c b/servers/slapd/back-meta/candidates.c index 3aaab4d5fb..10492317bc 100644 --- a/servers/slapd/back-meta/candidates.c +++ b/servers/slapd/back-meta/candidates.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/compare.c b/servers/slapd/back-meta/compare.c index 8679e42384..4c5356b15a 100644 --- a/servers/slapd/back-meta/compare.c +++ b/servers/slapd/back-meta/compare.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/config.c b/servers/slapd/back-meta/config.c index 9685449d89..9ef426f848 100644 --- a/servers/slapd/back-meta/config.c +++ b/servers/slapd/back-meta/config.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/conn.c b/servers/slapd/back-meta/conn.c index 84f970d3cd..c68cde490f 100644 --- a/servers/slapd/back-meta/conn.c +++ b/servers/slapd/back-meta/conn.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/delete.c b/servers/slapd/back-meta/delete.c index 63d87a434d..b3f6dcca4c 100644 --- a/servers/slapd/back-meta/delete.c +++ b/servers/slapd/back-meta/delete.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/dncache.c b/servers/slapd/back-meta/dncache.c index 2de2c191ac..895573171d 100644 --- a/servers/slapd/back-meta/dncache.c +++ b/servers/slapd/back-meta/dncache.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/external.h b/servers/slapd/back-meta/external.h index b9d3517ddb..82db3d98cd 100644 --- a/servers/slapd/back-meta/external.h +++ b/servers/slapd/back-meta/external.h @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/group.c b/servers/slapd/back-meta/group.c index fa868b7d11..502dcce211 100644 --- a/servers/slapd/back-meta/group.c +++ b/servers/slapd/back-meta/group.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/init.c b/servers/slapd/back-meta/init.c index c4ac607e38..293ddcf265 100644 --- a/servers/slapd/back-meta/init.c +++ b/servers/slapd/back-meta/init.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/modify.c b/servers/slapd/back-meta/modify.c index bfb1d5ca3e..e6c24e8b26 100644 --- a/servers/slapd/back-meta/modify.c +++ b/servers/slapd/back-meta/modify.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/modrdn.c b/servers/slapd/back-meta/modrdn.c index 2d94b0a470..f5c75af238 100644 --- a/servers/slapd/back-meta/modrdn.c +++ b/servers/slapd/back-meta/modrdn.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/search.c b/servers/slapd/back-meta/search.c index 2409e54a40..2fe1b3bad5 100644 --- a/servers/slapd/back-meta/search.c +++ b/servers/slapd/back-meta/search.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-meta/unbind.c b/servers/slapd/back-meta/unbind.c index 44f56040ba..3b64a85693 100644 --- a/servers/slapd/back-meta/unbind.c +++ b/servers/slapd/back-meta/unbind.c @@ -1,7 +1,24 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. + */ +/* This is an altered version */ +/* * Copyright 2001, Pierangelo Masarati, All rights reserved. * * This work has been developed to fulfill the requirements diff --git a/servers/slapd/back-monitor/Copyright b/servers/slapd/back-monitor/Copyright index ae05017da7..cf2a20fdda 100644 --- a/servers/slapd/back-monitor/Copyright +++ b/servers/slapd/back-monitor/Copyright @@ -1,5 +1,21 @@ -Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -COPYING RESTRICTIONS APPLY, see COPYRIGHT file +This work is part of OpenLDAP Software . + +Copyright 1998-2003 The OpenLDAP Foundation. +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + +ACKNOWLEDGEMENTS: +This work was initially developed by Pierangelo Masarati for inclusion +in OpenLDAP Software. + +--- This is an altered version --- Copyright 2001, Pierangelo Masarati, All rights reserved. diff --git a/servers/slapd/back-monitor/Makefile.in b/servers/slapd/back-monitor/Makefile.in index f171a75976..1c8d882dbc 100644 --- a/servers/slapd/back-monitor/Makefile.in +++ b/servers/slapd/back-monitor/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-monitor # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c search.c compare.c modify.c bind.c \ operational.c \ diff --git a/servers/slapd/back-monitor/back-monitor.h b/servers/slapd/back-monitor/back-monitor.h index 5d0dc32be4..93a778a003 100644 --- a/servers/slapd/back-monitor/back-monitor.h +++ b/servers/slapd/back-monitor/back-monitor.h @@ -1,8 +1,23 @@ /* back-monitor.h - ldap monitor back-end header file */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/backend.c b/servers/slapd/back-monitor/backend.c index f915a099c4..8b8afa98b8 100644 --- a/servers/slapd/back-monitor/backend.c +++ b/servers/slapd/back-monitor/backend.c @@ -1,8 +1,23 @@ /* backend.c - deals with backend subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/bind.c b/servers/slapd/back-monitor/bind.c index 99b5d47589..bbfbdde06c 100644 --- a/servers/slapd/back-monitor/bind.c +++ b/servers/slapd/back-monitor/bind.c @@ -1,8 +1,23 @@ /* bind.c - monitor backend bind routine */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/cache.c b/servers/slapd/back-monitor/cache.c index 2d9fd75187..f818f70aa3 100644 --- a/servers/slapd/back-monitor/cache.c +++ b/servers/slapd/back-monitor/cache.c @@ -1,8 +1,23 @@ /* cache.c - routines to maintain an in-core cache of entries */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/compare.c b/servers/slapd/back-monitor/compare.c index 9b32e9607c..d5d99e3e2b 100644 --- a/servers/slapd/back-monitor/compare.c +++ b/servers/slapd/back-monitor/compare.c @@ -1,8 +1,23 @@ /* compare.c - monitor backend compare routine */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/conn.c b/servers/slapd/back-monitor/conn.c index 075b6abba0..4d72a0bf6e 100644 --- a/servers/slapd/back-monitor/conn.c +++ b/servers/slapd/back-monitor/conn.c @@ -1,8 +1,23 @@ /* conn.c - deal with connection subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/database.c b/servers/slapd/back-monitor/database.c index 0874552e30..80921f7472 100644 --- a/servers/slapd/back-monitor/database.c +++ b/servers/slapd/back-monitor/database.c @@ -1,8 +1,23 @@ /* database.c - deals with database subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/entry.c b/servers/slapd/back-monitor/entry.c index 892d373c99..f257597b85 100644 --- a/servers/slapd/back-monitor/entry.c +++ b/servers/slapd/back-monitor/entry.c @@ -1,8 +1,23 @@ /* entry.c - monitor backend entry handling routines */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/external.h b/servers/slapd/back-monitor/external.h index 90cc486239..e2767bcbde 100644 --- a/servers/slapd/back-monitor/external.h +++ b/servers/slapd/back-monitor/external.h @@ -1,7 +1,22 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/init.c b/servers/slapd/back-monitor/init.c index 5e53226d55..24e1499fb0 100644 --- a/servers/slapd/back-monitor/init.c +++ b/servers/slapd/back-monitor/init.c @@ -1,8 +1,23 @@ /* init.c - initialize monitor backend */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/listener.c b/servers/slapd/back-monitor/listener.c index 14179b0263..16d384c17a 100644 --- a/servers/slapd/back-monitor/listener.c +++ b/servers/slapd/back-monitor/listener.c @@ -1,8 +1,23 @@ /* listener.c - deals with listener subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/log.c b/servers/slapd/back-monitor/log.c index 7b2d4c0bee..69e066f16e 100644 --- a/servers/slapd/back-monitor/log.c +++ b/servers/slapd/back-monitor/log.c @@ -1,8 +1,23 @@ /* log.c - deal with log subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/modify.c b/servers/slapd/back-monitor/modify.c index 6eae551402..d6dc117b85 100644 --- a/servers/slapd/back-monitor/modify.c +++ b/servers/slapd/back-monitor/modify.c @@ -1,8 +1,23 @@ /* modify.c - monitor backend modify routine */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/operation.c b/servers/slapd/back-monitor/operation.c index 6703cf3423..bc31598720 100644 --- a/servers/slapd/back-monitor/operation.c +++ b/servers/slapd/back-monitor/operation.c @@ -1,8 +1,23 @@ /* operation.c - deal with operation subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/operational.c b/servers/slapd/back-monitor/operational.c index d41fe0219f..f174eecda8 100644 --- a/servers/slapd/back-monitor/operational.c +++ b/servers/slapd/back-monitor/operational.c @@ -1,7 +1,21 @@ /* operational.c - monitor backend operational attributes function */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-monitor/proto-back-monitor.h b/servers/slapd/back-monitor/proto-back-monitor.h index df77210887..dfdba496d0 100644 --- a/servers/slapd/back-monitor/proto-back-monitor.h +++ b/servers/slapd/back-monitor/proto-back-monitor.h @@ -1,7 +1,22 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/rww.c b/servers/slapd/back-monitor/rww.c index 9839a16064..4db9b77621 100644 --- a/servers/slapd/back-monitor/rww.c +++ b/servers/slapd/back-monitor/rww.c @@ -1,8 +1,23 @@ /* readw.c - deal with read waiters subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/search.c b/servers/slapd/back-monitor/search.c index f9a6cd0d82..0ea5acd231 100644 --- a/servers/slapd/back-monitor/search.c +++ b/servers/slapd/back-monitor/search.c @@ -1,8 +1,23 @@ /* search.c - monitor backend search function */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/sent.c b/servers/slapd/back-monitor/sent.c index 63c09f486f..db5c9d7f85 100644 --- a/servers/slapd/back-monitor/sent.c +++ b/servers/slapd/back-monitor/sent.c @@ -1,8 +1,23 @@ /* sent.c - deal with data sent subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/thread.c b/servers/slapd/back-monitor/thread.c index 3621d6e58b..3fade5f6da 100644 --- a/servers/slapd/back-monitor/thread.c +++ b/servers/slapd/back-monitor/thread.c @@ -1,8 +1,23 @@ /* thread.c - deal with thread subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-monitor/time.c b/servers/slapd/back-monitor/time.c index d9e4bc1b1c..5327f5206f 100644 --- a/servers/slapd/back-monitor/time.c +++ b/servers/slapd/back-monitor/time.c @@ -1,8 +1,23 @@ /* time.c - deal with time subsystem */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati for inclusion + * in OpenLDAP Software. */ +/* This is an altered version */ /* * Copyright 2001, Pierangelo Masarati, All rights reserved. * diff --git a/servers/slapd/back-null/Makefile.in b/servers/slapd/back-null/Makefile.in index b689c64609..327ef9ab19 100644 --- a/servers/slapd/back-null/Makefile.in +++ b/servers/slapd/back-null/Makefile.in @@ -1,5 +1,17 @@ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +# Makefile.in for back-null +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = null.c OBJS = null.lo diff --git a/servers/slapd/back-null/external.h b/servers/slapd/back-null/external.h index 850531327c..89cd33f0df 100644 --- a/servers/slapd/back-null/external.h +++ b/servers/slapd/back-null/external.h @@ -1,7 +1,22 @@ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Howard Chu for inclusion + * in OpenLDAP Software. + */ + #ifndef _NULL_EXTERNAL_H #define _NULL_EXTERNAL_H diff --git a/servers/slapd/back-null/null.c b/servers/slapd/back-null/null.c index c7ffc0eb23..94c097d341 100644 --- a/servers/slapd/back-null/null.c +++ b/servers/slapd/back-null/null.c @@ -1,7 +1,21 @@ /* null.c - the null backend */ -/* - * Copyright 2002-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Howard Chu for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/back-passwd/Makefile.in b/servers/slapd/back-passwd/Makefile.in index 0043a68dce..e0dcf3282c 100644 --- a/servers/slapd/back-passwd/Makefile.in +++ b/servers/slapd/back-passwd/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-passwd # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = search.c config.c init.c OBJS = search.lo config.lo init.lo diff --git a/servers/slapd/back-passwd/back-passwd.h b/servers/slapd/back-passwd/back-passwd.h index abb733c77d..60fd6a159b 100644 --- a/servers/slapd/back-passwd/back-passwd.h +++ b/servers/slapd/back-passwd/back-passwd.h @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #ifndef _BACK_PASSWD_H #define _BACK_PASSWD_H diff --git a/servers/slapd/back-passwd/config.c b/servers/slapd/back-passwd/config.c index c98f68e316..487cabc8d8 100644 --- a/servers/slapd/back-passwd/config.c +++ b/servers/slapd/back-passwd/config.c @@ -1,8 +1,31 @@ /* config.c - passwd backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-passwd/external.h b/servers/slapd/back-passwd/external.h index 0d236b8574..efc926fbd6 100644 --- a/servers/slapd/back-passwd/external.h +++ b/servers/slapd/back-passwd/external.h @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #ifndef _PASSWD_EXTERNAL_H #define _PASSWD_EXTERNAL_H diff --git a/servers/slapd/back-passwd/init.c b/servers/slapd/back-passwd/init.c index a4c2df5e48..085da90e19 100644 --- a/servers/slapd/back-passwd/init.c +++ b/servers/slapd/back-passwd/init.c @@ -1,8 +1,17 @@ /* init.c - initialize passwd backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/back-passwd/search.c b/servers/slapd/back-passwd/search.c index 751d67b8e1..eb48f6a9e8 100644 --- a/servers/slapd/back-passwd/search.c +++ b/servers/slapd/back-passwd/search.c @@ -1,8 +1,35 @@ /* search.c - /etc/passwd backend search function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Hallvard B. Furuseth + * Howard Chu + * Kurt D. Zeilenga */ #include "portable.h" diff --git a/servers/slapd/back-perl/Makefile.in b/servers/slapd/back-perl/Makefile.in index aa5899acd2..074dc84c42 100644 --- a/servers/slapd/back-perl/Makefile.in +++ b/servers/slapd/back-perl/Makefile.in @@ -1,16 +1,18 @@ +# Makefile.in for back-perl # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file -########################################################################### -# -# Copyright 1999, John C. Quillan, All rights reserved. -# -# Redistribution and use in source and binary forms are permitted only -# as authorized by the OpenLDAP Public License. A copy of this -# license is available at http://www.OpenLDAP.org/license.html or -# in file LICENSE in the top-level directory of the distribution. -# -########################################################################## +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## Portions Copyright 1999 John C. Quillan. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c search.c close.c config.c bind.c compare.c \ modify.c add.c modrdn.c delete.c diff --git a/servers/slapd/back-shell/Makefile.in b/servers/slapd/back-shell/Makefile.in index ad9ea914de..873c4363c5 100644 --- a/servers/slapd/back-shell/Makefile.in +++ b/servers/slapd/back-shell/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-shell # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c config.c fork.c search.c bind.c unbind.c add.c \ delete.c modify.c modrdn.c compare.c result.c diff --git a/servers/slapd/back-shell/add.c b/servers/slapd/back-shell/add.c index 368404ebf3..189324e818 100644 --- a/servers/slapd/back-shell/add.c +++ b/servers/slapd/back-shell/add.c @@ -1,8 +1,31 @@ /* add.c - shell backend add function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/bind.c b/servers/slapd/back-shell/bind.c index d777394c69..bcac5c96a6 100644 --- a/servers/slapd/back-shell/bind.c +++ b/servers/slapd/back-shell/bind.c @@ -1,8 +1,31 @@ /* bind.c - shell backend bind function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/compare.c b/servers/slapd/back-shell/compare.c index 1a840ef296..1b3bb1f07f 100644 --- a/servers/slapd/back-shell/compare.c +++ b/servers/slapd/back-shell/compare.c @@ -1,8 +1,31 @@ /* compare.c - shell backend compare function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/config.c b/servers/slapd/back-shell/config.c index d15e6264d1..ed1fc82fad 100644 --- a/servers/slapd/back-shell/config.c +++ b/servers/slapd/back-shell/config.c @@ -1,8 +1,31 @@ /* config.c - shell backend configuration file routine */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/delete.c b/servers/slapd/back-shell/delete.c index d33ef12220..b174c5e755 100644 --- a/servers/slapd/back-shell/delete.c +++ b/servers/slapd/back-shell/delete.c @@ -1,8 +1,31 @@ /* delete.c - shell backend delete function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/external.h b/servers/slapd/back-shell/external.h index ec275c91fc..9d64127951 100644 --- a/servers/slapd/back-shell/external.h +++ b/servers/slapd/back-shell/external.h @@ -1,8 +1,32 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ + #ifndef _SHELL_EXTERNAL_H #define _SHELL_EXTERNAL_H diff --git a/servers/slapd/back-shell/fork.c b/servers/slapd/back-shell/fork.c index d47e1518a7..b29b99625f 100644 --- a/servers/slapd/back-shell/fork.c +++ b/servers/slapd/back-shell/fork.c @@ -1,8 +1,31 @@ /* fork.c - fork and exec a process, connecting stdin/out w/pipes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/init.c b/servers/slapd/back-shell/init.c index ab7663a8ee..c59913c22f 100644 --- a/servers/slapd/back-shell/init.c +++ b/servers/slapd/back-shell/init.c @@ -1,8 +1,31 @@ /* init.c - initialize shell backend */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/modify.c b/servers/slapd/back-shell/modify.c index 906ee6093c..e117136333 100644 --- a/servers/slapd/back-shell/modify.c +++ b/servers/slapd/back-shell/modify.c @@ -1,8 +1,31 @@ /* modify.c - shell backend modify function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/modrdn.c b/servers/slapd/back-shell/modrdn.c index ddffb91493..d4b1367cce 100644 --- a/servers/slapd/back-shell/modrdn.c +++ b/servers/slapd/back-shell/modrdn.c @@ -1,21 +1,31 @@ /* modrdn.c - shell backend modrdn function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -/* - * LDAP v3 newSuperior support. +/* This work is part of OpenLDAP Software . * - * Copyright 1999, Juan C. Gomez, All rights reserved. - * This software is not subject to any license of Silicon Graphics - * Inc. or Purdue University. + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. * - * Redistribution and use in source and binary forms are permitted - * without restriction or fee of any kind as long as this notice - * is preserved. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/result.c b/servers/slapd/back-shell/result.c index 27cddfd622..ddad3f49e8 100644 --- a/servers/slapd/back-shell/result.c +++ b/servers/slapd/back-shell/result.c @@ -1,8 +1,31 @@ /* result.c - shell backend result reading function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/search.c b/servers/slapd/back-shell/search.c index 13c073090f..1b988b0835 100644 --- a/servers/slapd/back-shell/search.c +++ b/servers/slapd/back-shell/search.c @@ -1,8 +1,31 @@ /* search.c - shell backend search function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-shell/searchexample.conf b/servers/slapd/back-shell/searchexample.conf index 7d6287fb59..f6379698c6 100644 --- a/servers/slapd/back-shell/searchexample.conf +++ b/servers/slapd/back-shell/searchexample.conf @@ -1,6 +1,26 @@ # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (c) 1995 Regents of the University of Michigan. +## All rights reserved. +## +## Redistribution and use in source and binary forms are permitted +## provided that this notice is preserved and that due credit is given +## to the University of Michigan at Ann Arbor. The name of the University +## may not be used to endorse or promote products derived from this +## software without specific prior written permission. This software +## is provided ``as is'' without express or implied warranty. include /usr/local/etc/openldap/schema/core.schema diff --git a/servers/slapd/back-shell/searchexample.sh b/servers/slapd/back-shell/searchexample.sh index f975486f93..718929e008 100644 --- a/servers/slapd/back-shell/searchexample.sh +++ b/servers/slapd/back-shell/searchexample.sh @@ -1,7 +1,27 @@ #! /bin/sh # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (c) 1995 Regents of the University of Michigan. +## All rights reserved. +## +## Redistribution and use in source and binary forms are permitted +## provided that this notice is preserved and that due credit is given +## to the University of Michigan at Ann Arbor. The name of the University +## may not be used to endorse or promote products derived from this +## software without specific prior written permission. This software +## is provided ``as is'' without express or implied warranty. while [ 1 ]; do read TAG VALUE diff --git a/servers/slapd/back-shell/shell.h b/servers/slapd/back-shell/shell.h index 93cd28fcda..6cdb4a3a48 100644 --- a/servers/slapd/back-shell/shell.h +++ b/servers/slapd/back-shell/shell.h @@ -1,8 +1,31 @@ /* shell.h - shell backend header file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #ifndef SLAPD_SHELL_H diff --git a/servers/slapd/back-shell/unbind.c b/servers/slapd/back-shell/unbind.c index 005b8640f0..6acac41eaa 100644 --- a/servers/slapd/back-shell/unbind.c +++ b/servers/slapd/back-shell/unbind.c @@ -1,8 +1,31 @@ /* unbind.c - shell backend unbind function */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). */ #include "portable.h" diff --git a/servers/slapd/back-sql/Makefile.in b/servers/slapd/back-sql/Makefile.in index 9e64f5babc..2ed107d751 100644 --- a/servers/slapd/back-sql/Makefile.in +++ b/servers/slapd/back-sql/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for back-sql # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . SRCS = init.c config.c search.c bind.c other.c \ entry-id.c schema-map.c sql-wrap.c modify.c util.c diff --git a/servers/slapd/back-sql/init.c b/servers/slapd/back-sql/init.c index 2e0c282966..9ff34567e7 100644 --- a/servers/slapd/back-sql/init.c +++ b/servers/slapd/back-sql/init.c @@ -37,7 +37,7 @@ init_module( return 0; } -#endif /* SLAPD_SHELL_DYNAMIC */ +#endif /* SLAPD_SQL_DYNAMIC */ int sql_back_initialize( diff --git a/servers/slapd/backend.c b/servers/slapd/backend.c index 8edb10f2d6..6b6f4e41d7 100644 --- a/servers/slapd/backend.c +++ b/servers/slapd/backend.c @@ -1,9 +1,28 @@ +/* backend.c - routines for dealing with back-end databases */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ -/* backend.c - routines for dealing with back-end databases */ #include "portable.h" @@ -337,7 +356,7 @@ int backend_startup(Backend *be) #ifndef SLAPD_MULTIMASTER if ( backendDB[i].be_update_ndn.bv_val && ( !backendDB[i].be_update_refs && - !backendDB[i].be_syncinfo && + LDAP_STAILQ_EMPTY( &backendDB[i].be_syncinfo ) && !default_referral ) ) { #ifdef NEW_LOGGING @@ -375,14 +394,16 @@ int backend_startup(Backend *be) } } - if ( backendDB[i].be_syncinfo != NULL ) { - syncinfo_t *si = ( syncinfo_t * ) backendDB[i].be_syncinfo; - si->si_be = &backendDB[i]; - init_syncrepl(si); - ldap_pvt_thread_mutex_lock( &syncrepl_rq.rq_mutex ); - ldap_pvt_runqueue_insert( &syncrepl_rq, si->si_interval, - do_syncrepl, (void *) backendDB[i].be_syncinfo ); - ldap_pvt_thread_mutex_unlock( &syncrepl_rq.rq_mutex ); + if ( !LDAP_STAILQ_EMPTY( &backendDB[i].be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &backendDB[i].be_syncinfo, si_next ) { + si->si_be = &backendDB[i]; + init_syncrepl( si ); + ldap_pvt_thread_mutex_lock( &syncrepl_rq.rq_mutex ); + ldap_pvt_runqueue_insert( &syncrepl_rq, + si->si_interval, do_syncrepl, (void *) si ); + ldap_pvt_thread_mutex_unlock( &syncrepl_rq.rq_mutex ); + } } } @@ -552,7 +573,7 @@ backend_db_init( ldap_pvt_thread_mutex_init( &be->be_pcl_mutex ); ldap_pvt_thread_mutex_init( &be->be_context_csn_mutex ); - be->be_syncinfo = NULL; + LDAP_STAILQ_INIT( &be->be_syncinfo ); /* assign a default depth limit for alias deref */ be->be_max_deref_depth = SLAPD_DEFAULT_MAXDEREFDEPTH; diff --git a/servers/slapd/backglue.c b/servers/slapd/backglue.c index d99eaa10de..aa3ac66e3a 100644 --- a/servers/slapd/backglue.c +++ b/servers/slapd/backglue.c @@ -1,8 +1,17 @@ /* backglue.c - backend glue routines */ /* $OpenLDAP$ */ -/* - * Copyright 2001-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2001-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/servers/slapd/backover.c b/servers/slapd/backover.c index 8101030eea..386a78b422 100644 --- a/servers/slapd/backover.c +++ b/servers/slapd/backover.c @@ -1,16 +1,21 @@ /* backover.c - backend overlay routines */ /* $OpenLDAP$ */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ - -/* - * Functions to overlay other modules over a backend. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. * - * -- Howard Chu + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* Functions to overlay other modules over a backend. */ + #include "portable.h" #include diff --git a/servers/slapd/bind.c b/servers/slapd/bind.c index a500dd37cb..4e56336924 100644 --- a/servers/slapd/bind.c +++ b/servers/slapd/bind.c @@ -1,12 +1,19 @@ /* bind.c - decode an ldap bind operation and pass it to a backend db */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/cancel.c b/servers/slapd/cancel.c index 0916bcac98..5dcea54114 100644 --- a/servers/slapd/cancel.c +++ b/servers/slapd/cancel.c @@ -1,8 +1,17 @@ -/* $OpenLDAP$ */ /* cancel.c - LDAP cancel extended operation */ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/ch_malloc.c b/servers/slapd/ch_malloc.c index 92d6a7da26..7919449695 100644 --- a/servers/slapd/ch_malloc.c +++ b/servers/slapd/ch_malloc.c @@ -1,8 +1,27 @@ /* ch_malloc.c - malloc routines that test returns from malloc and friends */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #define CH_FREE 1 diff --git a/servers/slapd/compare.c b/servers/slapd/compare.c index bac553cb1b..1a1c9ac32c 100644 --- a/servers/slapd/compare.c +++ b/servers/slapd/compare.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/config.c b/servers/slapd/config.c index 881e428823..cbfc9482ca 100644 --- a/servers/slapd/config.c +++ b/servers/slapd/config.c @@ -1,8 +1,27 @@ /* config.c - configuration file handling routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -2755,21 +2774,11 @@ add_syncrepl( ) { syncinfo_t *si; + syncinfo_t *si_entry; + int rc = 0; + int duplicated_replica_id = 0; - if ( be->be_syncinfo ) { -#ifdef NEW_LOGGING - LDAP_LOG( CONFIG, INFO, - "add_syncrepl: multiple syncrepl lines in a database " - "definition are yet to be supported.\n", 0, 0, 0 ); -#else - Debug( LDAP_DEBUG_ANY, - "add_syncrepl: multiple syncrepl lines in a database " - "definition are yet to be supported.\n", 0, 0, 0 ); -#endif - return 1; - } - - si = be->be_syncinfo = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) ); + si = (syncinfo_t *) ch_calloc( 1, sizeof( syncinfo_t ) ); if ( si == NULL ) { #ifdef NEW_LOGGING @@ -2807,15 +2816,55 @@ add_syncrepl( si->si_presentlist = NULL; LDAP_LIST_INIT( &si->si_nonpresentlist ); - if ( parse_syncrepl_line( cargv, cargc, si ) < 0 ) { + rc = parse_syncrepl_line( cargv, cargc, si ); + + LDAP_STAILQ_FOREACH( si_entry, &be->be_syncinfo, si_next ) { + if ( si->si_rid == si_entry->si_rid ) { +#ifdef NEW_LOGGING + LDAP_LOG( CONFIG, ERR, + "add_syncrepl: duplicaetd replica id\n", 0, 0,0 ); +#else + Debug( LDAP_DEBUG_ANY, + "add_syncrepl: duplicated replica id\n",0, 0, 0 ); +#endif + duplicated_replica_id = 1; + break; + } + } + + if ( rc < 0 || duplicated_replica_id ) { + syncinfo_t *si_entry; /* Something bad happened - back out */ #ifdef NEW_LOGGING LDAP_LOG( CONFIG, ERR, "failed to add syncinfo\n", 0, 0,0 ); #else Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); #endif - free( si ); - be->be_syncinfo = NULL; + + /* If error, remove all syncinfo */ + LDAP_STAILQ_FOREACH( si_entry, &be->be_syncinfo, si_next ) { + if ( si_entry->si_updatedn.bv_val ) { + ch_free( si->si_updatedn.bv_val ); + } + if ( si_entry->si_filterstr.bv_val ) { + ch_free( si->si_filterstr.bv_val ); + } + if ( si_entry->si_attrs ) { + int i = 0; + while ( si_entry->si_attrs[i] != NULL ) { + ch_free( si_entry->si_attrs[i] ); + i++; + } + ch_free( si_entry->si_attrs ); + } + } + + while ( !LDAP_STAILQ_EMPTY( &be->be_syncinfo )) { + si_entry = LDAP_STAILQ_FIRST( &be->be_syncinfo ); + LDAP_STAILQ_REMOVE_HEAD( &be->be_syncinfo, si_next ); + ch_free( si_entry ); + } + LDAP_STAILQ_INIT( &be->be_syncinfo ); return 1; } else { #ifdef NEW_LOGGING @@ -2831,11 +2880,12 @@ add_syncrepl( be->be_flags |= SLAP_BFLAG_NO_SCHEMA_CHECK; } si->si_be = be; + LDAP_STAILQ_INSERT_TAIL( &be->be_syncinfo, si, si_next ); return 0; } } -#define IDSTR "id" +#define IDSTR "rid" #define PROVIDERSTR "provider" #define SUFFIXSTR "suffix" #define UPDATEDNSTR "updatedn" @@ -2898,7 +2948,7 @@ parse_syncrepl_line( "syncrepl id %d is out of range [0..999]\n", tmp ); return -1; } - si->si_id = tmp; + si->si_rid = tmp; gots |= GOT_ID; } else if ( !strncasecmp( cargv[ i ], PROVIDERSTR, sizeof( PROVIDERSTR ) - 1 )) { diff --git a/servers/slapd/connection.c b/servers/slapd/connection.c index 01c233bb35..da5b9ec43e 100644 --- a/servers/slapd/connection.c +++ b/servers/slapd/connection.c @@ -1,7 +1,26 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -1120,8 +1139,6 @@ operations_error: conn->c_n_ops_completed++; } -no_co_op_free: - switch( tag ) { case LBER_ERROR: case LDAP_REQ_UNBIND: diff --git a/servers/slapd/controls.c b/servers/slapd/controls.c index 16a9e3fcdc..c5aca28721 100644 --- a/servers/slapd/controls.c +++ b/servers/slapd/controls.c @@ -1,13 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1999-2003 The OpenLDAP Foundation. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/servers/slapd/cr.c b/servers/slapd/cr.c index 6e33b5a728..059eddda38 100644 --- a/servers/slapd/cr.c +++ b/servers/slapd/cr.c @@ -1,8 +1,17 @@ /* cr.c - content rule routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/ctxcsn.c b/servers/slapd/ctxcsn.c index 71c7188bd3..2efce4c6cc 100644 --- a/servers/slapd/ctxcsn.c +++ b/servers/slapd/ctxcsn.c @@ -1,23 +1,18 @@ +/* ctxcsn.c -- Context CSN Management Routines */ /* $OpenLDAP$ */ -/* - * Context CSN Management Routines - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -47,8 +42,7 @@ slap_get_commit_csn( Operation *op, struct berval *csn ) ldap_pvt_thread_mutex_lock( &op->o_bd->be_pcl_mutex ); LDAP_TAILQ_FOREACH( csne, &op->o_bd->be_pending_csn_list, csn_link ) { - if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) - break; + if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) break; } if ( csne ) { @@ -56,10 +50,8 @@ slap_get_commit_csn( Operation *op, struct berval *csn ) } LDAP_TAILQ_FOREACH( csne, &op->o_bd->be_pending_csn_list, csn_link ) { - if ( csne->state == SLAP_CSN_COMMIT ) - committed_csne = csne; - if ( csne->state == SLAP_CSN_PENDING ) - break; + if ( csne->state == SLAP_CSN_COMMIT ) committed_csne = csne; + if ( csne->state == SLAP_CSN_PENDING ) break; } ldap_pvt_thread_mutex_unlock( &op->o_bd->be_pcl_mutex ); @@ -77,8 +69,7 @@ slap_rewind_commit_csn( Operation *op ) ldap_pvt_thread_mutex_lock( &op->o_bd->be_pcl_mutex ); LDAP_TAILQ_FOREACH( csne, &op->o_bd->be_pending_csn_list, csn_link ) { - if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) - break; + if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) break; } if ( csne ) { @@ -102,8 +93,7 @@ slap_graduate_commit_csn( Operation *op ) ldap_pvt_thread_mutex_lock( &op->o_bd->be_pcl_mutex ); LDAP_TAILQ_FOREACH( csne, &op->o_bd->be_pending_csn_list, csn_link ) { - if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) - break; + if ( csne->opid == op->o_opid && csne->connid == op->o_connid ) break; } if ( csne ) { @@ -136,13 +126,14 @@ slap_create_context_csn_entry( struct berval bv; - e = ( Entry * ) ch_calloc( 1, sizeof( Entry )); - - attr_merge( e, slap_schema.si_ad_objectClass, ocbva, NULL ); - - attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, &ocbva[1], NULL ); + e = (Entry *) ch_calloc( 1, sizeof( Entry )); - attr_merge_one( e, slap_schema.si_ad_cn, (struct berval *)&slap_ldapsync_bv, NULL ); + attr_merge( e, slap_schema.si_ad_objectClass, + ocbva, NULL ); + attr_merge_one( e, slap_schema.si_ad_structuralObjectClass, + &ocbva[1], NULL ); + attr_merge_one( e, slap_schema.si_ad_cn, + (struct berval *)&slap_ldapsync_bv, NULL ); if ( context_csn ) { attr_merge_one( e, slap_schema.si_ad_contextCSN, @@ -153,7 +144,8 @@ slap_create_context_csn_entry( bv.bv_len = sizeof("{}")-1; attr_merge_one( e, slap_schema.si_ad_subtreeSpecification, &bv, NULL ); - build_new_dn( &e->e_name, &be->be_nsuffix[0], (struct berval *)&slap_ldapsync_cn_bv, NULL ); + build_new_dn( &e->e_name, &be->be_nsuffix[0], + (struct berval *)&slap_ldapsync_cn_bv, NULL ); ber_dupbv( &e->e_nname, &e->e_name ); return e; @@ -182,23 +174,24 @@ slap_get_csn( int manage_ctxcsn ) { - struct slap_csn_entry *pending; + struct slap_csn_entry *pending; - if ( csn == NULL ) - return LDAP_OTHER; + if ( csn == NULL ) return LDAP_OTHER; csn->bv_len = lutil_csnstr( csnbuf, len, 0, 0 ); csn->bv_val = csnbuf; if ( manage_ctxcsn ) { - pending = (struct slap_csn_entry *) ch_calloc( 1, sizeof( struct slap_csn_entry )); + pending = (struct slap_csn_entry *) ch_calloc( 1, + sizeof( struct slap_csn_entry )); ldap_pvt_thread_mutex_lock( &op->o_bd->be_pcl_mutex ); ber_dupbv( &op->o_sync_csn, csn ); pending->csn = ber_dupbv( NULL, csn ); pending->connid = op->o_connid; pending->opid = op->o_opid; pending->state = SLAP_CSN_PENDING; - LDAP_TAILQ_INSERT_TAIL( &op->o_bd->be_pending_csn_list, pending, csn_link ); + LDAP_TAILQ_INSERT_TAIL( &op->o_bd->be_pending_csn_list, + pending, csn_link ); ldap_pvt_thread_mutex_unlock( &op->o_bd->be_pcl_mutex ); } diff --git a/servers/slapd/daemon.c b/servers/slapd/daemon.c index 349e9a7580..e8bab26736 100644 --- a/servers/slapd/daemon.c +++ b/servers/slapd/daemon.c @@ -1,7 +1,26 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/delete.c b/servers/slapd/delete.c index cebb526c04..c775b29d4e 100644 --- a/servers/slapd/delete.c +++ b/servers/slapd/delete.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -192,10 +200,10 @@ do_delete( /* do the update here */ int repl_user = be_isupdate( op->o_bd, &op->o_ndn ); #ifndef SLAPD_MULTIMASTER - if ( !op->o_bd->be_syncinfo && + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ) && ( !op->o_bd->be_update_ndn.bv_len || repl_user )) #else - if ( !op->o_bd->be_syncinfo ) + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) #endif { @@ -216,8 +224,13 @@ do_delete( #ifndef SLAPD_MULTIMASTER } else { BerVarray defref = NULL; - if ( op->o_bd->be_syncinfo ) { - defref = op->o_bd->be_syncinfo->si_provideruri_bv; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &defref, &tmpbv ); + } } else { defref = op->o_bd->be_update_refs ? op->o_bd->be_update_refs : default_referral; diff --git a/servers/slapd/dn.c b/servers/slapd/dn.c index 348336f8a6..cb7fb54172 100644 --- a/servers/slapd/dn.c +++ b/servers/slapd/dn.c @@ -1,8 +1,27 @@ /* dn.c - routines for dealing with distinguished names */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/entry.c b/servers/slapd/entry.c index 01b22e62bc..605247489c 100644 --- a/servers/slapd/entry.c +++ b/servers/slapd/entry.c @@ -1,8 +1,27 @@ /* entry.c - routines for dealing with entries */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/extended.c b/servers/slapd/extended.c index a39adb40bb..7c2efda7bf 100644 --- a/servers/slapd/extended.c +++ b/servers/slapd/extended.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* +/* This work is part of OpenLDAP Software . + * * Copyright 1999-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ /* diff --git a/servers/slapd/filter.c b/servers/slapd/filter.c index c998615157..27e404c195 100644 --- a/servers/slapd/filter.c +++ b/servers/slapd/filter.c @@ -1,8 +1,27 @@ /* filter.c - routines for parsing and dealing with filters */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/filterentry.c b/servers/slapd/filterentry.c index 0086b34ab0..586db3f9b4 100644 --- a/servers/slapd/filterentry.c +++ b/servers/slapd/filterentry.c @@ -1,8 +1,27 @@ /* filterentry.c - apply a filter to an entry */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/globals.c b/servers/slapd/globals.c index 1869805805..ac0f0d7c55 100644 --- a/servers/slapd/globals.c +++ b/servers/slapd/globals.c @@ -1,8 +1,17 @@ /* globals.c - various global variables */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -13,9 +22,9 @@ /* - * global variables, in general, should be declared in the file + * Global variables, in general, should be declared in the file * primarily responsible for its management. Configurable globals - * belong in config.c. variables declared here have no other + * belong in config.c. Variables declared here have no other * sensible home. */ @@ -26,4 +35,3 @@ const struct berval slap_unknown_bv = BER_BVC("unknown"); const struct berval slap_true_bv = BER_BVC("TRUE"); const struct berval slap_false_bv = BER_BVC("FALSE"); -struct sync_cookie *slap_sync_cookie = NULL; diff --git a/servers/slapd/index.c b/servers/slapd/index.c index e989d236c3..f1fc043967 100644 --- a/servers/slapd/index.c +++ b/servers/slapd/index.c @@ -1,8 +1,17 @@ /* index.c - index utilities */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/init.c b/servers/slapd/init.c index c1dcae2a8a..d44220bb08 100644 --- a/servers/slapd/init.c +++ b/servers/slapd/init.c @@ -1,8 +1,27 @@ /* init.c - initialize various things */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/kerberos.c b/servers/slapd/kerberos.c index f753efd3c4..997688677a 100644 --- a/servers/slapd/kerberos.c +++ b/servers/slapd/kerberos.c @@ -1,8 +1,17 @@ /* kerberos.c - ldbm backend kerberos bind routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/ldapsync.c b/servers/slapd/ldapsync.c index 7d62ef860f..7241f1318e 100644 --- a/servers/slapd/ldapsync.c +++ b/servers/slapd/ldapsync.c @@ -1,27 +1,18 @@ +/* ldapsync.c -- LDAP Content Sync Routines */ /* $OpenLDAP$ */ -/* - * LDAP Content Sync Routines - */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -34,8 +25,16 @@ #include "ldap_pvt.h" #include "lutil.h" #include "slap.h" +#include "../../libraries/liblber/lber-int.h" /* get ber_strndup() */ #include "lutil_ldap.h" +#if 0 +struct sync_cookie *slap_sync_cookie = NULL; +#else +struct slap_sync_cookie_s slap_sync_cookie = + LDAP_STAILQ_HEAD_INITIALIZER( slap_sync_cookie ); +#endif + int slap_build_sync_state_ctrl( Operation *op, @@ -306,23 +305,46 @@ slap_compose_sync_cookie( Operation *op, struct berval *cookie, struct berval *csn, - int sid ) + int sid, + int rid ) { - char cookiestr[ LDAP_LUTIL_CSNSTR_BUFSIZE + 10 ]; + char cookiestr[ LDAP_LUTIL_CSNSTR_BUFSIZE + 20 ]; if ( csn->bv_val == NULL ) { if ( sid == -1 ) { - cookiestr[0] = '\0'; + if ( rid == -1 ) { + cookiestr[0] = '\0'; + } else { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, + "rid=%03d", rid ); + } } else { - snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 10, + if ( rid == -1 ) { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, "sid=%03d", sid ); + } else { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, + "sid=%03d,rid=%03d", sid, rid ); + } } - } else if ( sid == -1 ) { - snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 10, - "csn=%s", csn->bv_val ); } else { - snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 10, + if ( sid == -1 ) { + if ( rid == -1 ) { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, + "csn=%s", csn->bv_val ); + } else { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, + "csn=%s,rid=%03d", csn->bv_val, rid ); + } + } else { + if ( rid == -1 ) { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, "csn=%s,sid=%03d", csn->bv_val, sid ); + } else { + snprintf( cookiestr, LDAP_LUTIL_CSNSTR_BUFSIZE + 20, + "csn=%s,sid=%03d,rid=%03d", csn->bv_val, sid, rid ); + } + } } ber_str2bv( cookiestr, strlen(cookiestr), 1, cookie ); } @@ -363,6 +385,8 @@ slap_parse_sync_cookie( int csn_str_len; char *sid_ptr; char *sid_str; + char *rid_ptr; + char *rid_str; char *cval; struct berval *ctxcsn; @@ -370,8 +394,8 @@ slap_parse_sync_cookie( return -1; if (( csn_ptr = strstr( cookie->octet_str[0].bv_val, "csn=" )) != NULL ) { - csn_str = (char *) SLAP_STRNDUP( csn_ptr, LDAP_LUTIL_CSNSTR_BUFSIZE ); - if ( cval = strchr( csn_str, ',' )) { + csn_str = SLAP_STRNDUP( csn_ptr, LDAP_LUTIL_CSNSTR_BUFSIZE ); + if ( (cval = strchr( csn_str, ',' )) != NULL ) { *cval = '\0'; csn_str_len = cval - csn_str - (sizeof("csn=") - 1); } else { @@ -389,9 +413,9 @@ slap_parse_sync_cookie( } if (( sid_ptr = strstr( cookie->octet_str->bv_val, "sid=" )) != NULL ) { - sid_str = (char *) SLAP_STRNDUP( sid_ptr, + sid_str = SLAP_STRNDUP( sid_ptr, SLAP_SYNC_SID_SIZE + sizeof("sid=") - 1 ); - if ( cval = strchr( sid_str, ',' )) { + if ( (cval = strchr( sid_str, ',' )) != NULL ) { *cval = '\0'; } cookie->sid = atoi( sid_str + sizeof("sid=") - 1 ); @@ -399,6 +423,18 @@ slap_parse_sync_cookie( } else { cookie->sid = -1; } + + if (( rid_ptr = strstr( cookie->octet_str->bv_val, "rid=" )) != NULL ) { + rid_str = SLAP_STRNDUP( rid_ptr, + SLAP_SYNC_RID_SIZE + sizeof("rid=") - 1 ); + if ( (cval = strchr( rid_str, ',' )) != NULL ) { + *cval = '\0'; + } + cookie->rid = atoi( rid_str + sizeof("rid=") - 1 ); + ch_free( rid_str ); + } else { + cookie->rid = -1; + } } int @@ -457,6 +493,7 @@ slap_dup_sync_cookie( } new->sid = src->sid; + new->rid = src->rid; if ( src->ctxcsn ) { for ( i=0; src->ctxcsn[i].bv_val; i++ ) { diff --git a/servers/slapd/limits.c b/servers/slapd/limits.c index aee2f7f7f1..f460ecb8d7 100644 --- a/servers/slapd/limits.c +++ b/servers/slapd/limits.c @@ -1,7 +1,17 @@ /* limits.c - routines to handle regex-based size and time limits */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/lock.c b/servers/slapd/lock.c index 4688b50e3d..8aee42baa2 100644 --- a/servers/slapd/lock.c +++ b/servers/slapd/lock.c @@ -1,8 +1,27 @@ /* lock.c - routines to open and apply an advisory lock to a file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/main.c b/servers/slapd/main.c index c15dee8c1d..2304208e90 100644 --- a/servers/slapd/main.c +++ b/servers/slapd/main.c @@ -1,8 +1,28 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ + #include "portable.h" #include @@ -146,6 +166,8 @@ int main( int argc, char **argv ) int serverMode = SLAP_SERVER_MODE; struct berval cookie = { 0, NULL }; + struct sync_cookie *scp = NULL; + struct sync_cookie *scp_entry = NULL; #ifdef CSRIMALLOC FILE *leakfile; @@ -244,16 +266,31 @@ int main( int argc, char **argv ) case 'h': /* listen URLs */ if ( urls != NULL ) free( urls ); urls = ch_strdup( optarg ); - break; + break; case 'c': /* provide sync cookie, override if exist in replica */ - if ( slap_sync_cookie ) { - slap_sync_cookie_free( slap_sync_cookie, 1 ); - } - slap_sync_cookie = (struct sync_cookie *) ch_calloc( 1, - sizeof( struct sync_cookie )); + scp = (struct sync_cookie *) ch_calloc( 1, + sizeof( struct sync_cookie )); ber_str2bv( optarg, strlen( optarg ), 1, &cookie ); - ber_bvarray_add( &slap_sync_cookie->octet_str, &cookie ); + ber_bvarray_add( &scp->octet_str, &cookie ); + slap_parse_sync_cookie( scp ); + + LDAP_STAILQ_FOREACH( scp_entry, &slap_sync_cookie, sc_next ) { + if ( scp->rid == scp_entry->rid ) { +#ifdef NEW_LOGGING + LDAP_LOG( OPERATION, CRIT, + "main: duplicated replica id in cookies\n", + 0, 0, 0 ); +#else + Debug( LDAP_DEBUG_ANY, + "main: duplicated replica id in cookies\n", + 0, 0, 0 ); +#endif + slap_sync_cookie_free( scp, 1 ); + goto destroy; + } + } + LDAP_STAILQ_INSERT_TAIL( &slap_sync_cookie, scp, sc_next ); break; case 'd': /* set debug level and 'do not detach' flag */ @@ -605,6 +642,12 @@ destroy: /* remember an error during destroy */ rc |= slap_destroy(); + while ( !LDAP_STAILQ_EMPTY( &slap_sync_cookie )) { + scp = LDAP_STAILQ_FIRST( &slap_sync_cookie ); + LDAP_STAILQ_REMOVE_HEAD( &slap_sync_cookie, sc_next ); + ch_free( scp ); + } + #ifdef SLAPD_MODULES module_kill(); #endif diff --git a/servers/slapd/matchedValues.c b/servers/slapd/matchedValues.c index b92c4d1cb2..fb2af1bb05 100644 --- a/servers/slapd/matchedValues.c +++ b/servers/slapd/matchedValues.c @@ -1,13 +1,18 @@ /* $OpenLDAP$ */ -/* +/* This work is part of OpenLDAP Software . + * * Copyright 1999-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include diff --git a/servers/slapd/modify.c b/servers/slapd/modify.c index eebb174c0d..3f62017949 100644 --- a/servers/slapd/modify.c +++ b/servers/slapd/modify.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -455,10 +463,10 @@ do_modify( * because it accepts each modify request */ #ifndef SLAPD_MULTIMASTER - if ( !op->o_bd->be_syncinfo && + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ) && ( !op->o_bd->be_update_ndn.bv_len || repl_user )) #else - if ( !op->o_bd->be_syncinfo ) + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) #endif { int update = op->o_bd->be_update_ndn.bv_len; @@ -503,8 +511,13 @@ do_modify( /* send a referral */ } else { BerVarray defref = NULL; - if ( op->o_bd->be_syncinfo ) { - defref = op->o_bd->be_syncinfo->si_provideruri_bv; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &defref, &tmpbv ); + } } else { defref = op->o_bd->be_update_refs ? op->o_bd->be_update_refs : default_referral; diff --git a/servers/slapd/modrdn.c b/servers/slapd/modrdn.c index f63aca9d56..3b413d9cab 100644 --- a/servers/slapd/modrdn.c +++ b/servers/slapd/modrdn.c @@ -1,31 +1,34 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted - * provided that this notice is preserved and that due credit is given - * to the University of Michigan at Ann Arbor. The name of the University - * may not be used to endorse or promote products derived from this - * software without specific prior written permission. This software - * is provided ``as is'' without express or implied warranty. - */ - -/* - * LDAP v3 newSuperior support. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * * Redistribution and use in source and binary forms are permitted * without restriction or fee of any kind as long as this notice * is preserved. + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -353,10 +356,10 @@ do_modrdn( /* do the update here */ int repl_user = be_isupdate( op->o_bd, &op->o_ndn ); #ifndef SLAPD_MULTIMASTER - if ( !op->o_bd->be_syncinfo && + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ) && ( !op->o_bd->be_update_ndn.bv_len || repl_user )) #else - if ( !op->o_bd->be_syncinfo ) + if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) #endif { op->orr_deleteoldrdn = deloldrdn; @@ -370,8 +373,13 @@ do_modrdn( #ifndef SLAPD_MULTIMASTER } else { BerVarray defref = NULL; - if ( op->o_bd->be_syncinfo ) { - defref = op->o_bd->be_syncinfo->si_provideruri_bv; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &defref, &tmpbv ); + } } else { defref = op->o_bd->be_update_refs ? op->o_bd->be_update_refs : default_referral; diff --git a/servers/slapd/mods.c b/servers/slapd/mods.c index f2c7319db5..147e2d8267 100644 --- a/servers/slapd/mods.c +++ b/servers/slapd/mods.c @@ -1,9 +1,18 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/module.c b/servers/slapd/module.c index 9cb1592c88..b4682b4dfc 100644 --- a/servers/slapd/module.c +++ b/servers/slapd/module.c @@ -1,8 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ + #include "portable.h" #include #include "slap.h" diff --git a/servers/slapd/mr.c b/servers/slapd/mr.c index 0d3b8bb2e4..88a07c7064 100644 --- a/servers/slapd/mr.c +++ b/servers/slapd/mr.c @@ -1,8 +1,17 @@ /* mr.c - routines to manage matching rule definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/mra.c b/servers/slapd/mra.c index ce4a86def0..52f5e11a6c 100644 --- a/servers/slapd/mra.c +++ b/servers/slapd/mra.c @@ -1,9 +1,18 @@ +/* mra.c - routines for dealing with extensible matching rule assertions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* mra.c - routines for dealing with extensible matching rule assertions */ #include "portable.h" diff --git a/servers/slapd/nt_svc.c b/servers/slapd/nt_svc.c index ebb3a391cf..24fb2f1413 100644 --- a/servers/slapd/nt_svc.c +++ b/servers/slapd/nt_svc.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/oc.c b/servers/slapd/oc.c index 30c542a582..623c5399e8 100644 --- a/servers/slapd/oc.c +++ b/servers/slapd/oc.c @@ -1,8 +1,17 @@ /* oc.c - object class routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/oidm.c b/servers/slapd/oidm.c index e553b67227..f8976077c0 100644 --- a/servers/slapd/oidm.c +++ b/servers/slapd/oidm.c @@ -1,8 +1,17 @@ -/* schemaparse.c - routines to parse config file objectclass definitions */ +/* oidm.c - object identifier macro routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/operation.c b/servers/slapd/operation.c index ff6fbf3cc6..dc056040b4 100644 --- a/servers/slapd/operation.c +++ b/servers/slapd/operation.c @@ -1,8 +1,27 @@ /* operation.c - routines to deal with pending ldap operations */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -94,6 +113,7 @@ slap_op_free( Operation *op ) op->o_sync_state.sid = -1; op->o_sync_slog_size = -1; + op->o_sync_state.rid = -1; ldap_pvt_thread_mutex_lock( &slap_op_mutex ); LDAP_STAILQ_INSERT_HEAD( &slap_free_ops, op, o_next ); ldap_pvt_thread_mutex_unlock( &slap_op_mutex ); @@ -130,6 +150,7 @@ slap_op_alloc( op->o_sync_state.sid = -1; op->o_sync_slog_size = -1; + op->o_sync_state.rid = -1; LDAP_STAILQ_FIRST( &op->o_sync_slog_list ) = NULL; op->o_sync_slog_list.stqh_last = &LDAP_STAILQ_FIRST( &op->o_sync_slog_list ); diff --git a/servers/slapd/operational.c b/servers/slapd/operational.c index d03d4f3e16..eeeddaa3d6 100644 --- a/servers/slapd/operational.c +++ b/servers/slapd/operational.c @@ -1,7 +1,16 @@ /* operational.c - routines to deal with on-the-fly operational attrs */ -/* - * Copyright 2001-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2001-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/overlays/dyngroup.c b/servers/slapd/overlays/dyngroup.c index c351065c65..1fff053dc4 100644 --- a/servers/slapd/overlays/dyngroup.c +++ b/servers/slapd/overlays/dyngroup.c @@ -1,9 +1,19 @@ /* dyngroup.c - Demonstration of overlay code */ /* $OpenLDAP$ */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* This is an altered version */ /* * Copyright 2003, Howard Chu, All rights reserved. * @@ -24,6 +34,10 @@ * * 4. This notice may not be removed or altered. */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Howard Chu for inclusion in + * OpenLDAP Software. + */ #include "portable.h" @@ -94,21 +108,22 @@ static int dyngroup_config( if ( strcasecmp( argv[0], "attrpair" ) == 0 ) { const char *text; if ( argc != 3 ) { - Debug( LDAP_DEBUG_ANY, - "%s: line %d: attribute description missing in \"attrpair \" line.\n", - fname, lineno, 0 ); - return( 1 ); + Debug( LDAP_DEBUG_ANY, "%s: line %d: " + "attribute description missing in " + "\"attrpair \" line.\n", + fname, lineno, 0 ); + return( 1 ); } if ( slap_str2ad( argv[1], &ap.ap_mem, &text ) ) { - Debug( LDAP_DEBUG_ANY, - "%s: line %d: attribute description unknown \"attrpair\" line: %s.\n", - fname, lineno, text ); + Debug( LDAP_DEBUG_ANY, "%s: line %d: " + "attribute description unknown \"attrpair\" line: %s.\n", + fname, lineno, text ); return( 1 ); } if ( slap_str2ad( argv[2], &ap.ap_uri, &text ) ) { - Debug( LDAP_DEBUG_ANY, - "%s: line %d: attribute description unknown \"attrpair\" line: %s.\n", - fname, lineno, text ); + Debug( LDAP_DEBUG_ANY, "%s: line %d: " + "attribute description unknown \"attrpair\" line: %s.\n", + fname, lineno, text ); return( 1 ); } /* The on->on_bi.bi_private pointer can be used for diff --git a/servers/slapd/passwd.c b/servers/slapd/passwd.c index cfd3253f7f..d00ae16999 100644 --- a/servers/slapd/passwd.c +++ b/servers/slapd/passwd.c @@ -1,8 +1,17 @@ -/* bind.c - ldbm backend bind and unbind routines */ +/* passwd.c - password extended operation routines */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -57,8 +66,13 @@ int passwd_extop( } else if( op->o_bd->be_update_ndn.bv_len ) { /* we SHOULD return a referral in this case */ BerVarray defref = NULL; - if ( op->o_bd->be_syncinfo ) { - defref = op->o_bd->be_syncinfo->si_provideruri_bv; + if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) { + syncinfo_t *si; + LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) { + struct berval tmpbv; + ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] ); + ber_bvarray_add( &defref, &tmpbv ); + } } else { defref = referral_rewrite( op->o_bd->be_update_refs, NULL, NULL, LDAP_SCOPE_DEFAULT ); diff --git a/servers/slapd/phonetic.c b/servers/slapd/phonetic.c index 51f063649d..a39dfdd00c 100644 --- a/servers/slapd/phonetic.c +++ b/servers/slapd/phonetic.c @@ -1,8 +1,27 @@ /* phonetic.c - routines to do phonetic matching */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/proto-slap.h b/servers/slapd/proto-slap.h index f65144c3e2..129445bbaf 100644 --- a/servers/slapd/proto-slap.h +++ b/servers/slapd/proto-slap.h @@ -1,8 +1,28 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ + #ifndef PROTO_SLAP_H #define PROTO_SLAP_H @@ -551,7 +571,7 @@ LDAP_SLAPD_V( const struct berval ) slap_empty_bv; LDAP_SLAPD_V( const struct berval ) slap_unknown_bv; LDAP_SLAPD_V( const struct berval ) slap_true_bv; LDAP_SLAPD_V( const struct berval ) slap_false_bv; -LDAP_SLAPD_V( struct sync_cookie * ) slap_sync_cookie; +LDAP_SLAPD_V( struct slap_sync_cookie_s ) slap_sync_cookie; /* * index.c @@ -592,7 +612,7 @@ LDAP_SLAPD_F (int) slap_send_syncinfo LDAP_P(( Operation *, SlapReply *, int, struct berval *, int, BerVarray, int )); LDAP_SLAPD_F (void) slap_compose_sync_cookie LDAP_P(( - Operation *, struct berval *, struct berval *, int )); + Operation *, struct berval *, struct berval *, int, int )); LDAP_SLAPD_F (void) slap_sync_cookie_free LDAP_P(( struct sync_cookie *, int free_cookie )); LDAP_SLAPD_F (int) slap_parse_sync_cookie LDAP_P(( diff --git a/servers/slapd/referral.c b/servers/slapd/referral.c index 85fd39b426..0e494def21 100644 --- a/servers/slapd/referral.c +++ b/servers/slapd/referral.c @@ -1,8 +1,17 @@ /* referral.c - muck with referrals */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/repl.c b/servers/slapd/repl.c index 807cb8a92f..0e5f69e3f7 100644 --- a/servers/slapd/repl.c +++ b/servers/slapd/repl.c @@ -1,8 +1,27 @@ /* repl.c - log modifications for replication purposes */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/result.c b/servers/slapd/result.c index d05dd42132..b765a7637f 100644 --- a/servers/slapd/result.c +++ b/servers/slapd/result.c @@ -1,8 +1,27 @@ /* result.c - routines to send ldap results, errors, and referrals */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/root_dse.c b/servers/slapd/root_dse.c index b15725fce3..4038dfb7cf 100644 --- a/servers/slapd/root_dse.c +++ b/servers/slapd/root_dse.c @@ -1,13 +1,17 @@ +/* root_dse.c - Provides the Root DSA-Specific Entry */ /* $OpenLDAP$ */ -/* root_dse.c - Provides the Root DSA-Specific Entry +/* This work is part of OpenLDAP Software . * * Copyright 1999-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/sasl.c b/servers/slapd/sasl.c index 06254e3f12..6c9378f954 100644 --- a/servers/slapd/sasl.c +++ b/servers/slapd/sasl.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -36,6 +45,10 @@ # endif static sasl_security_properties_t sasl_secprops; + +#define SASL_VERSION_FULL ((SASL_VERSION_MAJOR << 16) |\ + (SASL_VERSION_MINOR << 8) | SASL_VERSION_STEP) + #endif /* HAVE_CYRUS_SASL */ #include "ldap_pvt.h" @@ -310,7 +323,7 @@ typedef struct lookup_info { sasl_server_params_t *sparams; } lookup_info; -static slap_response sasl_ap_lookup, sasl_cb_checkpass; +static slap_response sasl_ap_lookup, sasl_ap_store, sasl_cb_checkpass; static int sasl_ap_lookup( Operation *op, SlapReply *rs ) @@ -445,9 +458,6 @@ slap_auxprop_lookup( op.o_threadctx = conn->c_sasl_bindop->o_threadctx; op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx; op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs; -#ifdef LDAP_SLAPI - op.o_pb = conn->c_sasl_bindop->o_pb; -#endif op.o_conn = conn; op.o_connid = conn->c_connid; op.o_req_dn = op.o_req_ndn; @@ -462,6 +472,114 @@ slap_auxprop_lookup( } } +#if SASL_VERSION_FULL >= 0x020110 +static int +sasl_ap_store( Operation *op, SlapReply *rs ) +{ + return 0; +} + +static int +slap_auxprop_store( + void *glob_context, + sasl_server_params_t *sparams, + struct propctx *prctx, + const char *user, + unsigned ulen) +{ + Operation op = {0}; + SlapReply rs = {REP_RESULT}; + int rc, i, j; + Connection *conn = NULL; + const struct propval *pr; + Modifications *modlist = NULL, **modtail = &modlist, *mod; + slap_callback cb = { sasl_ap_store, NULL }; + char textbuf[SLAP_TEXT_BUFLEN]; + const char *text; + size_t textlen = sizeof(textbuf); + + /* just checking if we are enabled */ + if (!prctx) return SASL_OK; + + if (!sparams || !user) return SASL_BADPARAM; + + pr = sparams->utils->prop_get( sparams->propctx ); + + /* Find our DN and conn first */ + for( i = 0; pr[i].name; i++ ) { + if ( pr[i].name[0] == '*' ) { + if ( !strcmp( pr[i].name, slap_propnames[PROP_CONN] ) ) { + if ( pr[i].values && pr[i].values[0] ) + AC_MEMCPY( &conn, pr[i].values[0], sizeof( conn ) ); + continue; + } + if ( !strcmp( pr[i].name, slap_propnames[PROP_AUTHC] ) ) { + if ( pr[i].values && pr[i].values[0] ) { + AC_MEMCPY( &op.o_req_ndn, pr[i].values[0], sizeof( struct berval ) ); + } + } + } + } + if (!conn || !op.o_req_ndn.bv_val) return SASL_BADPARAM; + + op.o_bd = select_backend( &op.o_req_ndn, 0, 1 ); + + if ( !op.o_bd || !op.o_bd->be_modify ) return SASL_FAIL; + + pr = sparams->utils->prop_get( prctx ); + if (!pr) return SASL_BADPARAM; + + for (i=0; pr[i].name; i++); + if (!i) return SASL_BADPARAM; + + for (i=0; pr[i].name; i++) { + mod = (Modifications *)ch_malloc( sizeof(Modifications) ); + mod->sml_op = LDAP_MOD_REPLACE; + ber_str2bv( pr[i].name, 0, 0, &mod->sml_type ); + mod->sml_values = (struct berval *)ch_malloc( (pr[i].nvalues + 1) * + sizeof(struct berval)); + for (j=0; jsml_values[j]); + } + mod->sml_values[j].bv_val = NULL; + mod->sml_values[j].bv_len = 0; + mod->sml_nvalues = NULL; + mod->sml_desc = NULL; + *modtail = mod; + modtail = &mod->sml_next; + } + *modtail = NULL; + + rc = slap_mods_check( modlist, 0, &text, textbuf, textlen, NULL ); + + if ( rc == LDAP_SUCCESS ) { + rc = slap_mods_opattrs( &op, modlist, modtail, &text, textbuf, + textlen ); + } + + if ( rc == LDAP_SUCCESS ) { + op.o_tag = LDAP_REQ_MODIFY; + op.o_protocol = LDAP_VERSION3; + op.o_ndn = op.o_req_ndn; + op.o_callback = &cb; + op.o_time = slap_get_time(); + op.o_do_not_cache = 1; + op.o_is_auth_check = 1; + op.o_threadctx = conn->c_sasl_bindop->o_threadctx; + op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx; + op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs; + op.o_conn = conn; + op.o_connid = conn->c_connid; + op.o_req_dn = op.o_req_ndn; + op.orm_modlist = modlist; + + rc = op.o_bd->be_modify( &op, &rs ); + } + slap_mods_free( modlist ); + return rc ? SASL_FAIL : SASL_OK; +} +#endif /* SASL_VERSION_FULL >= 2.1.16 */ + static sasl_auxprop_plug_t slap_auxprop_plugin = { 0, /* Features */ 0, /* spare */ @@ -469,7 +587,12 @@ static sasl_auxprop_plug_t slap_auxprop_plugin = { NULL, /* auxprop_free */ slap_auxprop_lookup, "slapd", /* name */ - NULL /* spare */ +#if SASL_VERSION_FULL >= 0x020110 + slap_auxprop_store /* the declaration of this member changed + * in cyrus SASL from 2.1.15 to 2.1.16 */ +#else + NULL +#endif }; static int @@ -575,9 +698,6 @@ slap_sasl_checkpass( op.o_threadctx = conn->c_sasl_bindop->o_threadctx; op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx; op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs; -#ifdef LDAP_SLAPI - op.o_pb = conn->c_sasl_bindop->o_pb; -#endif op.o_conn = conn; op.o_connid = conn->c_connid; op.o_req_dn = op.o_req_ndn; @@ -1584,14 +1704,12 @@ done: #endif /* HAVE_CYRUS_SASL */ /* Take any sort of identity string and return a DN with the "dn:" prefix. The - string returned in *dn is in its own allocated memory, and must be free'd - by the calling process. - -Mark Adamson, Carnegie Mellon - - The "dn:" prefix is no longer used anywhere inside slapd. It is only used - on strings passed in directly from SASL. - -Howard Chu, Symas Corp. -*/ + * string returned in *dn is in its own allocated memory, and must be free'd + * by the calling process. -Mark Adamson, Carnegie Mellon + * + * The "dn:" prefix is no longer used anywhere inside slapd. It is only used + * on strings passed in directly from SASL. -Howard Chu, Symas Corp. + */ #define SET_NONE 0 #define SET_DN 1 diff --git a/servers/slapd/saslauthz.c b/servers/slapd/saslauthz.c index ba3cfe1291..ca9a416d0d 100644 --- a/servers/slapd/saslauthz.c +++ b/servers/slapd/saslauthz.c @@ -1,10 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 2000, Mark Adamson, Carnegie Mellon. All rights reserved. +/* Portions Copyright (c) 2000, Mark Adamson, Carnegie Mellon. + * All rights reserved. * This software is not subject to any license of Carnegie Mellon University. * * Redistribution and use in source and binary forms are permitted without @@ -12,7 +21,6 @@ * * The name "Carnegie Mellon" must not be used to endorse or promote * products derived from this software without prior written permission. - * */ #include "portable.h" diff --git a/servers/slapd/schema.c b/servers/slapd/schema.c index d0dfa3021d..f99fb5d37d 100644 --- a/servers/slapd/schema.c +++ b/servers/slapd/schema.c @@ -1,8 +1,17 @@ /* schema.c - routines to manage schema definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/schema/corba.schema b/servers/slapd/schema/corba.schema index bd9ca36443..9a8c517854 100644 --- a/servers/slapd/schema/corba.schema +++ b/servers/slapd/schema/corba.schema @@ -1,6 +1,23 @@ -# Corba Object Schema +# corba.schema -- Corba Object Schema +# depends upon core.schema # $OpenLDAP$ -# depends upon core.schema +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1999). All Rights Reserved. +## Please see full copyright statement below. + # Network Working Group V. Ryan # Request for Comments: 2714 R. Lee @@ -194,7 +211,7 @@ objectclass ( 1.3.6.1.4.1.42.2.27.4.2.11 MUST corbaIor ) # 10. Full Copyright Statement -# +# # Copyright (C) The Internet Society (1999). All Rights Reserved. # # This document and translations of it may be copied and furnished to diff --git a/servers/slapd/schema/core.schema b/servers/slapd/schema/core.schema index ac08b7483f..5f9d3af0e3 100644 --- a/servers/slapd/schema/core.schema +++ b/servers/slapd/schema/core.schema @@ -1,6 +1,46 @@ +# OpenLDAP Core schema # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +## Portions Copyright (C) The Internet Society (1997-2003). +## All Rights Reserved. +## +## This document and translations of it may be copied and furnished to +## others, and derivative works that comment on or otherwise explain it +## or assist in its implementation may be prepared, copied, published +## and distributed, in whole or in part, without restriction of any +## kind, provided that the above copyright notice and this paragraph are +## included on all such copies and derivative works. However, this +## document itself may not be modified in any way, such as by removing +## the copyright notice or references to the Internet Society or other +## Internet organizations, except as needed for the purpose of +## developing Internet standards in which case the procedures for +## copyrights defined in the Internet Standards process must be +## followed, or as required to translate it into languages other than +## English. +## +## The limited permissions granted above are perpetual and will not be +## revoked by the Internet Society or its successors or assigns. +## +## This document and the information contained herein is provided on an +## "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING +## TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING +## BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION +## HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF +## MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + # -# OpenLDAP Core schema # # Includes LDAPv3 schema items from: # RFC 2252/2256 (LDAPv3) diff --git a/servers/slapd/schema/cosine.schema b/servers/slapd/schema/cosine.schema index e23372d115..df6e40ad38 100644 --- a/servers/slapd/schema/cosine.schema +++ b/servers/slapd/schema/cosine.schema @@ -1,4 +1,17 @@ +# RFC1274: Cosine and Internet X.500 schema # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # RFC1274: Cosine and Internet X.500 schema # diff --git a/servers/slapd/schema/dyngroup.schema b/servers/slapd/schema/dyngroup.schema index ae202f5d43..190d2572f0 100644 --- a/servers/slapd/schema/dyngroup.schema +++ b/servers/slapd/schema/dyngroup.schema @@ -1,4 +1,17 @@ +# dyngroup.schema -- Dynamic Group schema # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # Dynamic Group schema, as defined by Netscape # diff --git a/servers/slapd/schema/inetorgperson.schema b/servers/slapd/schema/inetorgperson.schema index 525a70714d..4cdaa5a79f 100644 --- a/servers/slapd/schema/inetorgperson.schema +++ b/servers/slapd/schema/inetorgperson.schema @@ -1,4 +1,17 @@ +# inetorgperson.schema -- InetOrgPerson (RFC2798) # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # InetOrgPerson (RFC2798) # diff --git a/servers/slapd/schema/java.schema b/servers/slapd/schema/java.schema index dfbafb2924..5b0dd366db 100644 --- a/servers/slapd/schema/java.schema +++ b/servers/slapd/schema/java.schema @@ -1,6 +1,21 @@ -# Java Object Schema +# java.schema -- Java Object Schema # $OpenLDAP$ -# depends upon core.schema +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . +# +# Java Object Schema (defined in RFC 2713) +# depends upon core.schema +# # Network Working Group V. Ryan # Request for Comments: 2713 S. Seligman diff --git a/servers/slapd/schema/misc.schema b/servers/slapd/schema/misc.schema index ef779d5d55..6bc32a0e1c 100644 --- a/servers/slapd/schema/misc.schema +++ b/servers/slapd/schema/misc.schema @@ -1,4 +1,17 @@ +# misc.schema -- assorted schema definitions # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . # # Assorted definitions from several sources, including # ''works in progress''. Contents of this file are diff --git a/servers/slapd/schema/nis.schema b/servers/slapd/schema/nis.schema index 61c53c0cff..8a72695fa2 100644 --- a/servers/slapd/schema/nis.schema +++ b/servers/slapd/schema/nis.schema @@ -1,4 +1,17 @@ # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + # Definitions from RFC2307 (Experimental) # An Approach for Using LDAP as a Network Information Service diff --git a/servers/slapd/schema/openldap.schema b/servers/slapd/schema/openldap.schema index bfb638b332..c053c04697 100644 --- a/servers/slapd/schema/openldap.schema +++ b/servers/slapd/schema/openldap.schema @@ -1,4 +1,17 @@ # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + # # OpenLDAP Project's directory schema items # diff --git a/servers/slapd/schema_check.c b/servers/slapd/schema_check.c index 5634962c27..8f33e1516f 100644 --- a/servers/slapd/schema_check.c +++ b/servers/slapd/schema_check.c @@ -1,8 +1,17 @@ /* schema_check.c - routines to enforce schema definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/schema_init.c b/servers/slapd/schema_init.c index 0885ff0361..8369a43204 100644 --- a/servers/slapd/schema_init.c +++ b/servers/slapd/schema_init.c @@ -1,8 +1,17 @@ /* schema_init.c - init builtin schema */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/schema_prep.c b/servers/slapd/schema_prep.c index 3fe17d8c28..46639f50ac 100644 --- a/servers/slapd/schema_prep.c +++ b/servers/slapd/schema_prep.c @@ -1,8 +1,17 @@ /* schema_prep.c - load builtin schema */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/schemaparse.c b/servers/slapd/schemaparse.c index d05d70ae8d..7f2611f1ee 100644 --- a/servers/slapd/schemaparse.c +++ b/servers/slapd/schemaparse.c @@ -1,8 +1,17 @@ /* schemaparse.c - routines to parse config file objectclass definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/search.c b/servers/slapd/search.c index 0b898a78bb..816df11c40 100644 --- a/servers/slapd/search.c +++ b/servers/slapd/search.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* Portions - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/sessionlog.c b/servers/slapd/sessionlog.c index 3e4c30987d..edcd5f9f49 100644 --- a/servers/slapd/sessionlog.c +++ b/servers/slapd/sessionlog.c @@ -1,27 +1,18 @@ +/* sessionlog.c -- Session History Management Routines */ /* $OpenLDAP$ */ -/* - * Session History Management Routines - */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/sets.c b/servers/slapd/sets.c index 79de03025c..7dbd19d811 100644 --- a/servers/slapd/sets.c +++ b/servers/slapd/sets.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2000-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/sets.h b/servers/slapd/sets.h index 02b9f9f35a..c02fd76c92 100644 --- a/servers/slapd/sets.h +++ b/servers/slapd/sets.h @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 2000-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #ifndef SLAP_SETS_H_ diff --git a/servers/slapd/shell-backends/Makefile.in b/servers/slapd/shell-backends/Makefile.in index 7dfe4aea96..fa7e5501e0 100644 --- a/servers/slapd/shell-backends/Makefile.in +++ b/servers/slapd/shell-backends/Makefile.in @@ -1,6 +1,17 @@ +# Makefile.in for shell-backends # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . PROGRAMS = passwd-shell diff --git a/servers/slapd/shell-backends/passwd-shell.c b/servers/slapd/shell-backends/passwd-shell.c index ef3ab616df..46a13ff652 100644 --- a/servers/slapd/shell-backends/passwd-shell.c +++ b/servers/slapd/shell-backends/passwd-shell.c @@ -1,17 +1,32 @@ +/* passwd-shell.c - passwd(5) shell-based backend for slapd(8) */ /* $OpenLDAP$ */ -/* - passwd-shell.c - /etc/passwd shell-based backend for standalone ldap server - - Copyright (c) 1995 Regents of the University of Michigan. - All rights reserved. - - Redistribution and use in source and binary forms are permitted - provided that this notice is preserved and that due credit is given - to the University of Michigan at Ann Arbor. The name of the University - may not be used to endorse or promote products derived from this - software without specific prior written permission. This software - is provided ``as is'' without express or implied warranty. -*/ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" @@ -29,8 +44,6 @@ #include #include "shellutil.h" -#include "passwd-shell.h" - static void pwdfile_search LDAP_P(( struct ldop *op, FILE *ofp )); static struct ldentry *pw2entry LDAP_P(( struct ldop *op, struct passwd *pw )); diff --git a/servers/slapd/shell-backends/passwd-shell.h b/servers/slapd/shell-backends/passwd-shell.h deleted file mode 100644 index 227fd6041f..0000000000 --- a/servers/slapd/shell-backends/passwd-shell.h +++ /dev/null @@ -1,14 +0,0 @@ -/* $OpenLDAP$ */ -/* - passwd-shell.h - - Copyright (c) 1995 Regents of the University of Michigan. - All rights reserved. - - Redistribution and use in source and binary forms are permitted - provided that this notice is preserved and that due credit is given - to the University of Michigan at Ann Arbor. The name of the University - may not be used to endorse or promote products derived from this - software without specific prior written permission. This software - is provided ``as is'' without express or implied warranty. -*/ diff --git a/servers/slapd/shell-backends/shellutil.c b/servers/slapd/shell-backends/shellutil.c index 246e93bc3e..c672fe8c43 100644 --- a/servers/slapd/shell-backends/shellutil.c +++ b/servers/slapd/shell-backends/shellutil.c @@ -1,18 +1,32 @@ +/* shellutil.c - common routines useful when building shell-based backends */ /* $OpenLDAP$ */ -/* - shellutil.c - common routines useful when building shell-based backends - for the standalone ldap server - - Copyright (c) 1995 Regents of the University of Michigan. - All rights reserved. - - Redistribution and use in source and binary forms are permitted - provided that this notice is preserved and that due credit is given - to the University of Michigan at Ann Arbor. The name of the University - may not be used to endorse or promote products derived from this - software without specific prior written permission. This software - is provided ``as is'' without express or implied warranty. -*/ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #include "portable.h" diff --git a/servers/slapd/shell-backends/shellutil.h b/servers/slapd/shell-backends/shellutil.h index 28713094bb..c9000bfc23 100644 --- a/servers/slapd/shell-backends/shellutil.h +++ b/servers/slapd/shell-backends/shellutil.h @@ -1,17 +1,32 @@ +/* shellutil.h */ /* $OpenLDAP$ */ -/* - shellutil.h - - Copyright (c) 1995 Regents of the University of Michigan. - All rights reserved. - - Redistribution and use in source and binary forms are permitted - provided that this notice is preserved and that due credit is given - to the University of Michigan at Ann Arbor. The name of the University - may not be used to endorse or promote products derived from this - software without specific prior written permission. This software - is provided ``as is'' without express or implied warranty. -*/ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #ifndef SHELLUTIL_H #define SHELLUTIL_H diff --git a/servers/slapd/sl_malloc.c b/servers/slapd/sl_malloc.c index e40e864807..4c862310e8 100644 --- a/servers/slapd/sl_malloc.c +++ b/servers/slapd/sl_malloc.c @@ -1,8 +1,17 @@ /* sl_malloc.c - malloc routines using a per-thread slab */ /* $OpenLDAP$ */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/slap.h b/servers/slapd/slap.h index 4185bba5fc..2805efd2b9 100644 --- a/servers/slapd/slap.h +++ b/servers/slapd/slap.h @@ -1,8 +1,27 @@ /* slap.h - stand alone ldap server include file */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #ifndef _SLAP_H_ @@ -1292,6 +1311,7 @@ typedef BackendDB Backend; */ #define SLAP_SYNC_SID_SIZE 3 +#define SLAP_SYNC_RID_SIZE 3 #define SLAP_SYNCUUID_SET_SIZE 256 struct nonpresent_entry { @@ -1304,11 +1324,15 @@ struct sync_cookie { struct berval *ctxcsn; long sid; struct berval *octet_str; + long rid; + LDAP_STAILQ_ENTRY(sync_cookie) sc_next; }; +LDAP_STAILQ_HEAD( slap_sync_cookie_s, sync_cookie ); + typedef struct syncinfo_s { struct slap_backend_db *si_be; - unsigned int si_id; + long si_rid; char *si_provideruri; BerVarray si_provideruri_bv; #define SYNCINFO_TLS_OFF 0 @@ -1341,6 +1365,7 @@ typedef struct syncinfo_s { Avlnode *si_presentlist; LDAP *si_ld; LDAP_LIST_HEAD(np, nonpresent_entry) si_nonpresentlist; + LDAP_STAILQ_ENTRY( syncinfo_s ) si_next; } syncinfo_t; struct slap_backend_db { @@ -1495,7 +1520,7 @@ struct slap_backend_db { ldap_pvt_thread_mutex_t be_pcl_mutex; struct berval be_context_csn; ldap_pvt_thread_mutex_t be_context_csn_mutex; - syncinfo_t *be_syncinfo; /* For syncrepl */ + LDAP_STAILQ_HEAD( be_si, syncinfo_s ) be_syncinfo; /* For syncrepl */ }; struct slap_conn; diff --git a/servers/slapd/slapi/Makefile.in b/servers/slapd/slapi/Makefile.in index d803f02f80..7a99e2e1d0 100644 --- a/servers/slapd/slapi/Makefile.in +++ b/servers/slapd/slapi/Makefile.in @@ -1,12 +1,18 @@ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file - -## Copyright IBM Corp. 1997,2002 -## Use of this source code is subject to the terms of The OpenLDAP Public -## License Version 2.7, 7 September 2001. -## No trademarks of the IBM Corporation are to be used to identify, endorse -## or promote any products derived from this code without the prior -## written consent of IBM +# Makefile.in for SLAPI +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## Portions Copyright IBM Corp. 1997,2002,2003 +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . LIBRARY = libslapi.la diff --git a/servers/slapd/slapi/TODO b/servers/slapd/slapi/TODO index 57bb37d058..546a6312f2 100644 --- a/servers/slapd/slapi/TODO +++ b/servers/slapd/slapi/TODO @@ -14,3 +14,5 @@ without crashing slapd (fork from inside thread? trap signals and longjump to next plugin execution? Brrr). +--- +$OpenLDAP$ diff --git a/servers/slapd/slapi/ibm_pblock_params.h b/servers/slapd/slapi/ibm_pblock_params.h index c38fe75c4b..86e35c04c4 100644 --- a/servers/slapd/slapi/ibm_pblock_params.h +++ b/servers/slapd/slapi/ibm_pblock_params.h @@ -1,13 +1,22 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * (C) Copyright IBM Corp. 1997,2002 - * Redistribution and use in source and binary forms are permitted - * provided that this notice is preserved and that due credit is - * given to IBM Corporation. This software is provided ``as is'' - * without express or implied warranty. +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. */ #ifndef _ibm_pblock_params_H diff --git a/servers/slapd/slapi/plugin.c b/servers/slapd/slapi/plugin.c index 1814498ef6..fc07be3aae 100644 --- a/servers/slapd/slapi/plugin.c +++ b/servers/slapd/slapi/plugin.c @@ -1,13 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * (C) Copyright IBM Corp. 1997,2002 - * Redistribution and use in source and binary forms are permitted - * provided that this notice is preserved and that due credit is - * given to IBM Corporation. This software is provided ``as is'' - * without express or implied warranty. +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #include "portable.h" diff --git a/servers/slapd/slapi/printmsg.c b/servers/slapd/slapi/printmsg.c index 6bc88d0397..5cafa3cbd5 100644 --- a/servers/slapd/slapi/printmsg.c +++ b/servers/slapd/slapi/printmsg.c @@ -1,13 +1,22 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * (C) Copyright IBM Corp. 1997,2002 - * Redistribution and use in source and binary forms are permitted - * provided that this notice is preserved and that due credit is - * given to IBM Corporation. This software is provided ``as is'' - * without express or implied warranty. +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. */ #include diff --git a/servers/slapd/slapi/proto-slapi.h b/servers/slapd/slapi/proto-slapi.h index 8fc2edd62c..aa4b8361fa 100644 --- a/servers/slapd/slapi/proto-slapi.h +++ b/servers/slapd/slapi/proto-slapi.h @@ -1,14 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright IBM Corp. 1997,2002 - * Use of this source code is subject to the terms of The OpenLDAP Public - * License (version 2.7 or later). - * No trademarks of the IBM Corporation are to be used to identify, endorse - * or promote any products derived from this code without the prior - * written consent of IBM +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #ifndef _PROTO_SLAPI_H diff --git a/servers/slapd/slapi/slapi.h b/servers/slapd/slapi/slapi.h index 7b7c1fedc8..2fffb7e1da 100644 --- a/servers/slapd/slapi/slapi.h +++ b/servers/slapd/slapi/slapi.h @@ -1,14 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright IBM Corp. 1997,2002 - * Use of this source code is subject to the terms of The OpenLDAP Public - * License (version 2.7 or later). - * No trademarks of the IBM Corporation are to be used to identify, endorse - * or promote any products derived from this code without the prior - * written consent of IBM +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #ifdef LDAP_SLAPI /* SLAPI is OPTIONAL */ diff --git a/servers/slapd/slapi/slapi_ext.c b/servers/slapd/slapi/slapi_ext.c index c73bec57b1..e841aa1c7f 100644 --- a/servers/slapd/slapi/slapi_ext.c +++ b/servers/slapd/slapi/slapi_ext.c @@ -1,10 +1,27 @@ -/* - * (C) Copyright PADL Software Pty Ltd. 2003 +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* (C) Copyright PADL Software Pty Ltd. 2003 * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that this notice is preserved * and that due credit is given to PADL Software Pty Ltd. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Luke Howard for inclusion + * in OpenLDAP Software. + */ #include "portable.h" diff --git a/servers/slapd/slapi/slapi_ops.c b/servers/slapd/slapi/slapi_ops.c index bc771dbf68..f423d550e6 100644 --- a/servers/slapd/slapi/slapi_ops.c +++ b/servers/slapd/slapi/slapi_ops.c @@ -1,21 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright IBM Corp. 1997,2002 - * Use of this source code is subject to the terms of The OpenLDAP Public - * License (version 2.7 or later). - * No trademarks of the IBM Corporation are to be used to identify, endorse - * or promote any products derived from this code without the prior - * written consent of IBM - */ -/* - * Portions (C) Copyright PADL Software Pty Ltd. 2003 +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that this notice is preserved - * and that due credit is given to PADL Software Pty Ltd. This software - * is provided ``as is'' without express or implied warranty. + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #include "portable.h" @@ -168,7 +170,6 @@ slapiConnectionInit( c->c_dn.bv_len = 0; c->c_ndn.bv_val = NULL; c->c_ndn.bv_len = 0; - c->c_groups = NULL; c->c_listener = &slap_unknown_listener; ber_dupbv( &c->c_peer_domain, (struct berval *)&slap_unknown_bv ); diff --git a/servers/slapd/slapi/slapi_pblock.c b/servers/slapd/slapi/slapi_pblock.c index 000f801167..4e9156ee8c 100644 --- a/servers/slapd/slapi/slapi_pblock.c +++ b/servers/slapd/slapi/slapi_pblock.c @@ -1,14 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright IBM Corp. 1997,2002 - * Use of this source code is subject to the terms of The OpenLDAP Public - * License (version 2.7 or later). - * No trademarks of the IBM Corporation are to be used to identify, endorse - * or promote any products derived from this code without the prior - * written consent of IBM +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #include "portable.h" diff --git a/servers/slapd/slapi/slapi_utils.c b/servers/slapd/slapi/slapi_utils.c index dfb6ef3473..91c84fae44 100644 --- a/servers/slapd/slapi/slapi_utils.c +++ b/servers/slapd/slapi/slapi_utils.c @@ -1,21 +1,23 @@ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright IBM Corp. 1997,2002 - * Use of this source code is subject to the terms of The OpenLDAP Public - * License (version 2.7 or later). - * No trademarks of the IBM Corporation are to be used to identify, endorse - * or promote any products derived from this code without the prior - * written consent of IBM +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2002-2003 The OpenLDAP Foundation. + * Portions Copyright 1997,2002-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Portions (C) Copyright PADL Software Pty Ltd. 2003 - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that this notice is preserved - * and that due credit is given to PADL Software Pty Ltd. This software - * is provided ``as is'' without express or implied warranty. +/* ACKNOWLEDGEMENTS: + * This work was initially developed by IBM Corporation for use in + * IBM products and subsequently ported to OpenLDAP Software by + * Steve Omrani. Additional significant contributors include: + * Luke Howard */ #include "portable.h" diff --git a/servers/slapd/starttls.c b/servers/slapd/starttls.c index 939646c09f..cafafa8ff8 100644 --- a/servers/slapd/starttls.c +++ b/servers/slapd/starttls.c @@ -1,12 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1999-2003 The OpenLDAP Foundation. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/str2filter.c b/servers/slapd/str2filter.c index 0fc29bc22a..ba00cf0cab 100644 --- a/servers/slapd/str2filter.c +++ b/servers/slapd/str2filter.c @@ -1,8 +1,27 @@ -/* str2filter.c - parse an rfc 1588 string filter */ +/* str2filter.c - parse an RFC 2554 string filter */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slapd/syncrepl.c b/servers/slapd/syncrepl.c index ef28f922cd..c2a757a4e4 100644 --- a/servers/slapd/syncrepl.c +++ b/servers/slapd/syncrepl.c @@ -1,33 +1,19 @@ +/* syncrepl.c -- Replication Engine which uses the LDAP Sync protocol */ /* $OpenLDAP$ */ -/* - * Replication Engine which uses the LDAP Sync protocol - */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* Copyright (c) 2003 by International Business Machines, Inc. +/* This work is part of OpenLDAP Software . * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. - */ -/* Modified by Howard Chu + * Copyright 2003 The OpenLDAP Foundation. + * Portions Copyright 2003 by IBM Corporation. + * Portions Copyright 2003 by Howard Chu, Symas Corporation. + * All rights reserved. * - * Copyright (c) 2003 by Howard Chu, Symas Corporation + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * Modifications provided under the terms of the OpenLDAP public license. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" @@ -187,10 +173,15 @@ do_syncrep1( syncinfo_t *si ) { int rc; + int cmdline_cookie_found = 0; char syncrepl_cbuf[sizeof(CN_STR SYNCREPL_STR)]; struct berval syncrepl_cn_bv; + struct sync_cookie *sc = NULL; struct sync_cookie syncCookie = { NULL, -1, NULL }; + struct berval *psub; + + psub = &si->si_be->be_nsuffix[0]; /* Init connection to master */ @@ -305,22 +296,27 @@ do_syncrep1( /* get syncrepl cookie of shadow replica from subentry */ - assert( si->si_id < 1000 ); + assert( si->si_rid < 1000 ); syncrepl_cn_bv.bv_val = syncrepl_cbuf; syncrepl_cn_bv.bv_len = snprintf(syncrepl_cbuf, sizeof(syncrepl_cbuf), - CN_STR "syncrepl%d", si->si_id ); - build_new_dn( &op->o_req_ndn, &si->si_base, &syncrepl_cn_bv, - op->o_tmpmemctx ); + CN_STR "syncrepl%ld", si->si_rid ); + build_new_dn( &op->o_req_ndn, psub, &syncrepl_cn_bv, op->o_tmpmemctx ); op->o_req_dn = op->o_req_ndn; - if ( slap_sync_cookie != NULL ) { - /* cookie is supplied in the command line */ + LDAP_STAILQ_FOREACH( sc, &slap_sync_cookie, sc_next ) { + if ( si->si_rid == sc->rid ) { + cmdline_cookie_found = 1; + break; + } + } + if ( cmdline_cookie_found ) { + /* cookie is supplied in the command line */ BerVarray cookie = NULL; struct berval cookie_bv; + LDAP_STAILQ_REMOVE( &slap_sync_cookie, sc, sync_cookie, sc_next ); slap_sync_cookie_free( &si->si_syncCookie, 0 ); - slap_parse_sync_cookie( slap_sync_cookie ); /* read stored cookie if it exists */ backend_attribute( op, NULL, &op->o_req_ndn, @@ -328,36 +324,47 @@ do_syncrep1( if ( !cookie ) { /* no stored cookie */ - if ( slap_sync_cookie->ctxcsn == NULL || - slap_sync_cookie->ctxcsn->bv_val == NULL ) { - /* if slap_sync_cookie does not have ctxcsn component */ - /* set it to an initial value */ - slap_init_sync_cookie_ctxcsn( slap_sync_cookie ); + if ( sc->ctxcsn == NULL || + sc->ctxcsn->bv_val == NULL ) { + /* if cmdline cookie does not have ctxcsn */ + /* component, set it to an initial value */ + slap_init_sync_cookie_ctxcsn( sc ); } - slap_dup_sync_cookie( &si->si_syncCookie, slap_sync_cookie ); - slap_sync_cookie_free( slap_sync_cookie, 1 ); - slap_sync_cookie = NULL; + slap_dup_sync_cookie( &si->si_syncCookie, sc ); + slap_sync_cookie_free( sc, 1 ); + sc = NULL; } else { /* stored cookie */ + struct berval newcookie = { 0, NULL }; ber_dupbv( &cookie_bv, &cookie[0] ); ber_bvarray_add( &si->si_syncCookie.octet_str, &cookie_bv ); slap_parse_sync_cookie( &si->si_syncCookie ); + ber_bvarray_free( si->si_syncCookie.octet_str ); + si->si_syncCookie.octet_str = NULL; ber_bvarray_free_x( cookie, op->o_tmpmemctx ); - if ( slap_sync_cookie->sid != -1 ) { + if ( sc->sid != -1 ) { /* command line cookie wins */ - si->si_syncCookie.sid = slap_sync_cookie->sid; + si->si_syncCookie.sid = sc->sid; } - if ( slap_sync_cookie->ctxcsn != NULL ) { + if ( sc->ctxcsn != NULL ) { /* command line cookie wins */ if ( si->si_syncCookie.ctxcsn ) { ber_bvarray_free( si->si_syncCookie.ctxcsn ); si->si_syncCookie.ctxcsn = NULL; } - ber_dupbv( &cookie_bv, &slap_sync_cookie->ctxcsn[0] ); + ber_dupbv( &cookie_bv, &sc->ctxcsn[0] ); ber_bvarray_add( &si->si_syncCookie.ctxcsn, &cookie_bv ); } - slap_sync_cookie_free( slap_sync_cookie, 1 ); - slap_sync_cookie = NULL; + if ( sc->rid != -1 ) { + /* command line cookie wins */ + si->si_syncCookie.rid = sc->rid; + } + slap_sync_cookie_free( sc, 1 ); + sc = NULL; + slap_compose_sync_cookie( NULL, &newcookie, + &si->si_syncCookie.ctxcsn[0], + si->si_syncCookie.sid, si->si_syncCookie.rid ); + ber_bvarray_add( &si->si_syncCookie.octet_str, &newcookie ); } } else { /* no command line cookie is specified */ @@ -660,12 +667,12 @@ do_syncrep2( default: #ifdef NEW_LOGGING LDAP_LOG( OPERATION, ERR, - "do_syncrep2 : unknown syncinfo tag (%d)\n", - si_tag, 0, 0 ); + "do_syncrep2 : unknown syncinfo tag (%ld)\n", + (long) si_tag, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, - "do_syncrep2 : unknown syncinfo tag (%d)\n", - si_tag, 0, 0 ); + "do_syncrep2 : unknown syncinfo tag (%ld)\n", + (long) si_tag, 0, 0 ); #endif ldap_memfree( retoid ); ber_bvfree( retdata ); @@ -1471,10 +1478,10 @@ syncrepl_updateCookie( modtail = &mod->sml_next; ber_dupbv( &cnbva[0], (struct berval *) &slap_syncrepl_bvc ); - assert( si->si_id < 1000 ); + assert( si->si_rid < 1000 ); cnbva[0].bv_len = snprintf( cnbva[0].bv_val, slap_syncrepl_bvc.bv_len, - "syncrepl%d", si->si_id ); + "syncrepl%ld", si->si_rid ); mod = (Modifications *) ch_calloc( 1, sizeof( Modifications )); mod->sml_op = LDAP_MOD_REPLACE; mod->sml_desc = slap_schema.si_ad_cn; @@ -1524,10 +1531,10 @@ syncrepl_updateCookie( e = ( Entry * ) ch_calloc( 1, sizeof( Entry )); slap_syncrepl_cn_bv.bv_val = syncrepl_cbuf; - assert( si->si_id < 1000 ); + assert( si->si_rid < 1000 ); slap_syncrepl_cn_bv.bv_len = snprintf( slap_syncrepl_cn_bv.bv_val, slap_syncrepl_cn_bvc.bv_len, - "cn=syncrepl%d", si->si_id ); + "cn=syncrepl%ld", si->si_rid ); build_new_dn( &slap_syncrepl_dn_bv, pdn, &slap_syncrepl_cn_bv, op->o_tmpmemctx ); diff --git a/servers/slapd/syntax.c b/servers/slapd/syntax.c index 688779f2f9..a80d4c15da 100644 --- a/servers/slapd/syntax.c +++ b/servers/slapd/syntax.c @@ -1,8 +1,17 @@ /* syntax.c - routines to manage syntax definitions */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slapd/tools/Makefile.in b/servers/slapd/tools/Makefile.in index 8f71829cff..14e887cb0b 100644 --- a/servers/slapd/tools/Makefile.in +++ b/servers/slapd/tools/Makefile.in @@ -1,20 +1,17 @@ +# Makefile.in for slapd tools # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file -#----------------------------------------------------------------------------- -# Portions Copyright (c) 1995 Regents of the University of Michigan. -# All rights reserved. -# -# Redistribution and use in source and binary forms are permitted -# provided that this notice is preserved and that due credit is given -# to the University of Michigan at Ann Arbor. The name of the University -# may not be used to endorse or promote products derived from this -# software without specific prior written permission. This software -# is provided ``as is'' without express or implied warranty. -# -# Stand alone LDAP server tools makefile -# -#----------------------------------------------------------------------------- +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . LDAP_INCDIR= ../../../include LDAP_LIBDIR= ../../../libraries @@ -25,8 +22,7 @@ XLDFLAGS = $(MODULES_LDFLAGS) XLIBS = $(SLAPD_L) $(LDBM_LIBS) XXLIBS = $(SLAPD_LIBS) \ - $(LDBM_LIBS) $(SECURITY_LIBS) \ - $(LDIF_LIBS) $(LUTIL_LIBS) + $(LDBM_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) XXXLIBS = $(LTHREAD_LIBS) SLAPI_DEP_LIBS = $(LIBS) @LIBSLAPITOOLS@ @SLAPI_LIBS@ $(MODULES_LIBS) diff --git a/servers/slapd/tools/mimic.c b/servers/slapd/tools/mimic.c index 51f7324c40..213dc974ca 100644 --- a/servers/slapd/tools/mimic.c +++ b/servers/slapd/tools/mimic.c @@ -1,8 +1,24 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. */ + + /* * Mimic unused interfaces of slapd... * needed for linking. diff --git a/servers/slapd/tools/slapadd.c b/servers/slapd/tools/slapadd.c index cf0a8ef130..0dac6e8308 100644 --- a/servers/slapd/tools/slapadd.c +++ b/servers/slapd/tools/slapadd.c @@ -1,29 +1,24 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Modified by Jong Hyuk Choi - * - * Modifications provided under the terms of the following condition: +/* This work is part of OpenLDAP Software . * - * Copyright (c) 2003 by International Business Machines, Inc. + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. Additional signficant contributors include + * Jong Hyuk Choi + * Pierangelo Masarati */ #include "portable.h" diff --git a/servers/slapd/tools/slapcat.c b/servers/slapd/tools/slapcat.c index 7aa5d0ed44..96e13e881f 100644 --- a/servers/slapd/tools/slapcat.c +++ b/servers/slapd/tools/slapcat.c @@ -1,8 +1,25 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. Additional signficant contributors include + * Jong Hyuk Choi + */ + #include "portable.h" #include diff --git a/servers/slapd/tools/slapcommon.c b/servers/slapd/tools/slapcommon.c index cea438712d..ddf2124f9c 100644 --- a/servers/slapd/tools/slapcommon.c +++ b/servers/slapd/tools/slapcommon.c @@ -1,9 +1,28 @@ +/* slapcommon.c - common routine for the slap tools */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. Additional signficant contributors include + * Jong Hyuk Choi + * Hallvard B. Furuseth + * Howard Chu + * Pierangelo Masarati */ -/* slapcommon.c - common routine for the slap tools */ #include "portable.h" diff --git a/servers/slapd/tools/slapcommon.h b/servers/slapd/tools/slapcommon.h index 4d3b7b5694..47a51c76f1 100644 --- a/servers/slapd/tools/slapcommon.h +++ b/servers/slapd/tools/slapcommon.h @@ -1,9 +1,18 @@ +/* slapcommon.h - common definitions for the slap tools */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* slapcommon.h - common definitions for the slap tools */ #ifndef SLAPCOMMON_H_ #define SLAPCOMMON_H_ 1 diff --git a/servers/slapd/tools/slapindex.c b/servers/slapd/tools/slapindex.c index 09cab4e267..8b5a1a1efe 100644 --- a/servers/slapd/tools/slapindex.c +++ b/servers/slapd/tools/slapindex.c @@ -1,8 +1,23 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/servers/slapd/tools/slappasswd.c b/servers/slapd/tools/slappasswd.c index 372377f084..cc4d433262 100644 --- a/servers/slapd/tools/slappasswd.c +++ b/servers/slapd/tools/slappasswd.c @@ -1,7 +1,21 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Zeilenga for inclusion + * in OpenLDAP Software. */ #include "portable.h" diff --git a/servers/slapd/unbind.c b/servers/slapd/unbind.c index e3d73bf55e..21e8be326a 100644 --- a/servers/slapd/unbind.c +++ b/servers/slapd/unbind.c @@ -1,12 +1,19 @@ /* unbind.c - decode an ldap unbind operation and pass it to a backend db */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ - -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted diff --git a/servers/slapd/user.c b/servers/slapd/user.c index 3db5b7c6c1..372b3ffc24 100644 --- a/servers/slapd/user.c +++ b/servers/slapd/user.c @@ -1,18 +1,19 @@ +/* user.c - set user id, group id and group access list */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* user.c - set user id, group id and group access list +/* This work is part of OpenLDAP Software . * - * Copyright 1999 by PM Lashley. + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 1999 PM Lashley. * All rights reserved. * - * Redistribution and use in source and binary forms are permitted only - * as authorized by the OpenLDAP Public License. A copy of this - * license is available at http://www.OpenLDAP.org/license.html or - * in file LICENSE in the top-level directory of the distribution. -*/ + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ #include "portable.h" diff --git a/servers/slapd/value.c b/servers/slapd/value.c index 01ee39b08a..1c4379866d 100644 --- a/servers/slapd/value.c +++ b/servers/slapd/value.c @@ -1,8 +1,28 @@ /* value.c - routines for dealing with values */ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ /* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + * Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" diff --git a/servers/slurpd/Makefile.in b/servers/slurpd/Makefile.in index 78844afe00..d505a43684 100644 --- a/servers/slurpd/Makefile.in +++ b/servers/slurpd/Makefile.in @@ -1,9 +1,17 @@ +# Makefile.in for slurpd # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## Makefile.in for slurpd +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. ## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . PROGRAMS = slurpd XPROGRAMS = sslurpd @@ -32,8 +40,7 @@ all-local-srv: $(PROGRAMS) # $(LTHREAD_LIBS) must be last! XLIBS = $(SLURPD_L) -XXLIBS = $(SLURPD_LIBS) $(SECURITY_LIBS) \ - $(LDIF_LIBS) $(LUTIL_LIBS) +XXLIBS = $(SLURPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) XXXLIBS = $(LTHREAD_LIBS) slurpd: version.o diff --git a/servers/slurpd/NOTES b/servers/slurpd/NOTES new file mode 100644 index 0000000000..c8b1ae9163 --- /dev/null +++ b/servers/slurpd/NOTES @@ -0,0 +1,67 @@ +Written by Ganesan Rajagopal and placed in the public +domain. + +Replication in OpenLDAP +----------------------- + +Please read "Section 10. Replication with slurpd" in the OpenLDAP guide for +an overview and configuration of single-master replication. This document +describes the internals of the replication mechanism. + +slapd/repl.c contains routines add_replica_info() and +add_replica_suffix(). add_replica_info() adds a new host to the list of +replicas for a backend. add_replica_info() returns a number for the +replica. add_replica_suffix() must then be called with the replica number to +add a suffix that is hosted on this replica. add_replica_info() and add_replica_suffix() do not lock the +replog_mutex. + +Replicas are specified in the slapd.conf file. When slapd/config.c sees a +"replica" line in slapd.conf, it calls add_replica_info() with the host +specified in the "host=" directive and then calls add_replica_suffix() with +the replica number and and the suffix specified in the "suffix=" +directive. + +slapd writes out a replication log file containing LDIF change records for +each configured replica for a suffix. The change records are generated for +add, modify, delete and modrdn operations. A function called replog() is +called at the end of the routines do_add (slapd/add.c), +do_modify(slapd/modify.c), do_delete(slapd/delete.c) and +do_modrdn(slapd/modrnd.c) to write out the change records. + +In master/slave replication, updates are not allowed on slave +replicas. Therefore replog() is not called if the suffix is configured with +a updatedn (which indicates that this is a slave replica), instead a +referral is returned back to the client. If multi-master replication is +enabled, replog() is always called whenever any of the above updates happen +unless the dn which is making the change is the updatedn. When the dn making +the change is the same as the updatedn, it is assumed that this entry is +being replicated by a slurpd instance on another host. (Note: For this +reason, the updatedn must not be a "regular" admin/user object in +multi-master replication). + +The function replog() in slapd/repl.c generates the actual change +records. Each change record is preceded by the list of replicas to which +this change record needs to be replicated, the time when this change +happened and the dn this change applies to. The pseudo code for replog() is +follows + +1. Check that a replog exists. +2. Lock the replog mutex. +3. Open and lock the replog file. +4. Normalize the dn for the entry and write out a "replica:" entry for each + replica with a matching suffix. +5. Write out the the timestamp and the dn for the entry. +6. Depending on the type of change, write out an appropriate changetype + record. +7. Close the replication log +8. Unlock the replog mutex + +slurpd has a file manager routine (function fm()) which watches for any +change in the replication log. Whenever fm() detects a change in the +replication log it locks the log, appends the records to slurpd's private +copy of the replication log and truncates the log. See the slurpd/DESIGN +file for a description of how slurpd works. + +slapd can be configured to write out a replication log even if no replicas +are configured. In this case the administrator has to truncate the +replication log manually (under a lock!). diff --git a/servers/slurpd/admin.c b/servers/slurpd/admin.c index 1de4901e4a..0c1c3dad12 100644 --- a/servers/slurpd/admin.c +++ b/servers/slurpd/admin.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * admin.c - routines for performing administrative tasks, e.g. on-the-fly diff --git a/servers/slurpd/args.c b/servers/slurpd/args.c index 485cb2b995..b764001012 100644 --- a/servers/slurpd/args.c +++ b/servers/slurpd/args.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * args.c - process command-line arguments, and set appropriate globals. diff --git a/servers/slurpd/ch_malloc.c b/servers/slurpd/ch_malloc.c index 2b42ab2663..33523746a8 100644 --- a/servers/slurpd/ch_malloc.c +++ b/servers/slurpd/ch_malloc.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #define CH_FREE 1 diff --git a/servers/slurpd/config.c b/servers/slurpd/config.c index ac7f017f35..ad78eda888 100644 --- a/servers/slurpd/config.c +++ b/servers/slurpd/config.c @@ -1,10 +1,20 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 Mark Benson. + * Portions Copyright 2002 John Morrissey. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +24,13 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional signficant contributors + * include: + * John Morrissey + * Mark Benson + */ /* diff --git a/servers/slurpd/fm.c b/servers/slurpd/fm.c index 164f407283..35352e7d1f 100644 --- a/servers/slurpd/fm.c +++ b/servers/slurpd/fm.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * fm.c - file management routines. diff --git a/servers/slurpd/globals.c b/servers/slurpd/globals.c index 5ff11118a0..f6a7b97afe 100644 --- a/servers/slurpd/globals.c +++ b/servers/slurpd/globals.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * globals.c - initialization code for global data diff --git a/servers/slurpd/globals.h b/servers/slurpd/globals.h index 86b9c154d7..8f6e4feb60 100644 --- a/servers/slurpd/globals.h +++ b/servers/slurpd/globals.h @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ #ifndef SLURPD_GLOBALS_H #define SLURPD_GLOBALS_H 1 diff --git a/servers/slurpd/ldap_op.c b/servers/slurpd/ldap_op.c index 8b68c15c57..3799463ac2 100644 --- a/servers/slurpd/ldap_op.c +++ b/servers/slurpd/ldap_op.c @@ -1,10 +1,19 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * Portions Copyright 2003 Mark Benson. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +23,12 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Mark Benson + */ /* * ldap_op.c - routines to perform LDAP operations diff --git a/servers/slurpd/lock.c b/servers/slurpd/lock.c index 8a8fa65f98..8b8060d2b5 100644 --- a/servers/slurpd/lock.c +++ b/servers/slurpd/lock.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * lock.c - routines to open and apply an advisory lock to a file diff --git a/servers/slurpd/main.c b/servers/slurpd/main.c index aad65a33ee..5418ef79d1 100644 --- a/servers/slurpd/main.c +++ b/servers/slurpd/main.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,12 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Howard Chu + */ /* diff --git a/servers/slurpd/nt_svc.c b/servers/slurpd/nt_svc.c index 9be6d49db8..b0811292cf 100644 --- a/servers/slurpd/nt_svc.c +++ b/servers/slurpd/nt_svc.c @@ -1,7 +1,16 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" diff --git a/servers/slurpd/proto-slurp.h b/servers/slurpd/proto-slurp.h index 2c5e28b3a2..70261951e4 100644 --- a/servers/slurpd/proto-slurp.h +++ b/servers/slurpd/proto-slurp.h @@ -1,8 +1,32 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* Portions Copyright (c) 1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ + #ifndef _PROTO_SLURP #define _PROTO_SLURP diff --git a/servers/slurpd/re.c b/servers/slurpd/re.c index f063c39f96..4e806abc8f 100644 --- a/servers/slurpd/re.c +++ b/servers/slurpd/re.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * re.c - routines which deal with Re (Replication entry) structures. diff --git a/servers/slurpd/reject.c b/servers/slurpd/reject.c index 0b4d5ee12e..b147cc2b22 100644 --- a/servers/slurpd/reject.c +++ b/servers/slurpd/reject.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* diff --git a/servers/slurpd/replica.c b/servers/slurpd/replica.c index d24ba413a7..58408ba663 100644 --- a/servers/slurpd/replica.c +++ b/servers/slurpd/replica.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* diff --git a/servers/slurpd/replog.c b/servers/slurpd/replog.c index c22bfedee9..71051dee53 100644 --- a/servers/slurpd/replog.c +++ b/servers/slurpd/replog.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* diff --git a/servers/slurpd/ri.c b/servers/slurpd/ri.c index 38d48870ac..5c6dc73dea 100644 --- a/servers/slurpd/ri.c +++ b/servers/slurpd/ri.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * ri.c - routines used to manipulate Ri structures. An Ri (Replica diff --git a/servers/slurpd/rq.c b/servers/slurpd/rq.c index f19277017e..9a84bfce2f 100644 --- a/servers/slurpd/rq.c +++ b/servers/slurpd/rq.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* * rq.c - routines used to manage the queue of replication entries. diff --git a/servers/slurpd/sanity.c b/servers/slurpd/sanity.c index 0927e597f2..88d77ca9a6 100644 --- a/servers/slurpd/sanity.c +++ b/servers/slurpd/sanity.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* diff --git a/servers/slurpd/slurp.h b/servers/slurpd/slurp.h index 806c72f921..f97d8b8ab9 100644 --- a/servers/slurpd/slurp.h +++ b/servers/slurpd/slurp.h @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* slurp.h - Standalone Ldap Update Replication Daemon (slurpd) */ diff --git a/servers/slurpd/st.c b/servers/slurpd/st.c index e2a00299b6..48ad8d0c5b 100644 --- a/servers/slurpd/st.c +++ b/servers/slurpd/st.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1996 Regents of the University of Michigan. +/* Portions Copyright (c) 1996 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -14,6 +22,10 @@ * software without specific prior written permission. This software * is provided ``as is'' without express or implied warranty. */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). + */ /* diff --git a/tests/Makefile.in b/tests/Makefile.in index 3759f56e0e..8503b1d6b2 100644 --- a/tests/Makefile.in +++ b/tests/Makefile.in @@ -1,8 +1,18 @@ +# Makefile.in for tests # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## tests Makefile.in for OpenLDAP +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + RUN=./run SUBDIRS= progs diff --git a/tests/data/ditcontentrules.conf b/tests/data/ditcontentrules.conf index 905cc15cc1..dd8f36d39d 100644 --- a/tests/data/ditcontentrules.conf +++ b/tests/data/ditcontentrules.conf @@ -1,4 +1,17 @@ # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ditcontentrule ( 2.5.6.4 NAME 'organization' AUX domainRelatedObject ) ditcontentrule ( 2.5.6.5 NAME 'organizationalUnit' AUX extensibleObject ) ditcontentrule ( 2.5.6.9 NAME 'groupOfNames' ) diff --git a/tests/data/slapd-acl.conf b/tests/data/slapd-acl.conf index 2a59e3d3b1..2c4a1f2573 100644 --- a/tests/data/slapd-acl.conf +++ b/tests/data/slapd-acl.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-cache-master.conf b/tests/data/slapd-cache-master.conf index b9054cdc95..122e98fb4e 100644 --- a/tests/data/slapd-cache-master.conf +++ b/tests/data/slapd-cache-master.conf @@ -1,6 +1,18 @@ -# # master slapd config -- for proxy cache testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-dnssrv.conf b/tests/data/slapd-dnssrv.conf index 1c1c5e89c5..b8eaf00801 100644 --- a/tests/data/slapd-dnssrv.conf +++ b/tests/data/slapd-dnssrv.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # DNS SRV slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema pidfile ./test-db/slapd.pid diff --git a/tests/data/slapd-glue.conf b/tests/data/slapd-glue.conf index 76822fbcaf..f942ab26c0 100644 --- a/tests/data/slapd-glue.conf +++ b/tests/data/slapd-glue.conf @@ -1,8 +1,18 @@ +# stand-alone slapd config -- for backglue testing (with indexing) # $OpenLDAP$ -# -# stand-alone slapd config -- for backglue testing -# with indexing -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-master.conf b/tests/data/slapd-master.conf index 67cfad2c01..6d43331523 100644 --- a/tests/data/slapd-master.conf +++ b/tests/data/slapd-master.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-nis-master.conf b/tests/data/slapd-nis-master.conf index 405f986f2b..fbf36868cb 100644 --- a/tests/data/slapd-nis-master.conf +++ b/tests/data/slapd-nis-master.conf @@ -1,8 +1,18 @@ +# master slapd config -- for testing (needs updating) # $OpenLDAP$ -# -# master slapd config -- for testing -# needs updating -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/others_nis.at.conf include ./schema/others_nis.oc.conf diff --git a/tests/data/slapd-passwd.conf b/tests/data/slapd-passwd.conf index ac3dc41071..ffe8d65216 100644 --- a/tests/data/slapd-passwd.conf +++ b/tests/data/slapd-passwd.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-proxycache.conf b/tests/data/slapd-proxycache.conf index 7392f3e356..b8b74134e0 100644 --- a/tests/data/slapd-proxycache.conf +++ b/tests/data/slapd-proxycache.conf @@ -1,6 +1,18 @@ -# # proxy cache slapd config -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-pw.conf b/tests/data/slapd-pw.conf index bb0ae11f01..25a0646f2a 100644 --- a/tests/data/slapd-pw.conf +++ b/tests/data/slapd-pw.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-ref-slave.conf b/tests/data/slapd-ref-slave.conf index 9a9d9897f6..ffaab2a17e 100644 --- a/tests/data/slapd-ref-slave.conf +++ b/tests/data/slapd-ref-slave.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for default referral testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-referrals.conf b/tests/data/slapd-referrals.conf index a24079d6dc..1715ed180c 100644 --- a/tests/data/slapd-referrals.conf +++ b/tests/data/slapd-referrals.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # referral slapd config -- for testing -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-repl-master.conf b/tests/data/slapd-repl-master.conf index 590b354261..d63f800cca 100644 --- a/tests/data/slapd-repl-master.conf +++ b/tests/data/slapd-repl-master.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing of replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-repl-slave.conf b/tests/data/slapd-repl-slave.conf index cdd78785a9..df8e27c917 100644 --- a/tests/data/slapd-repl-slave.conf +++ b/tests/data/slapd-repl-slave.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-schema.conf b/tests/data/slapd-schema.conf index 5db0d0edfa..80c173019c 100644 --- a/tests/data/slapd-schema.conf +++ b/tests/data/slapd-schema.conf @@ -1,8 +1,18 @@ +# stand-alone slapd config -- for testing (with indexing) # $OpenLDAP$ -# -# stand-alone slapd config -- for testing -# with indexing -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata # include ./schema/core.schema diff --git a/tests/data/slapd-syncrepl-master.conf b/tests/data/slapd-syncrepl-master.conf index 7e2fa3406e..35d51145dd 100644 --- a/tests/data/slapd-syncrepl-master.conf +++ b/tests/data/slapd-syncrepl-master.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # master slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd-syncrepl-slave-persist1.conf b/tests/data/slapd-syncrepl-slave-persist1.conf index 31fc3660ba..6a7c2016af 100644 --- a/tests/data/slapd-syncrepl-slave-persist1.conf +++ b/tests/data/slapd-syncrepl-slave-persist1.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema @@ -30,7 +41,7 @@ rootpw secret #bdb#index cn,sn,uid pres,eq,sub # Don't change syncrepl spec yet -syncrepl id=1 +syncrepl rid=1 provider=ldap://localhost:9011 updatedn="cn=Replica,o=University of Michigan,c=US" binddn="cn=Manager,o=University of Michigan,c=US" diff --git a/tests/data/slapd-syncrepl-slave-persist2.conf b/tests/data/slapd-syncrepl-slave-persist2.conf index 6b3ab2376a..7b9ca28a89 100644 --- a/tests/data/slapd-syncrepl-slave-persist2.conf +++ b/tests/data/slapd-syncrepl-slave-persist2.conf @@ -1,7 +1,6 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema @@ -30,7 +29,7 @@ rootpw secret #bdb#index cn,sn,uid pres,eq,sub # Don't change syncrepl spec yet -syncrepl id=1 +syncrepl rid=1 provider=ldap://localhost:9014 updatedn="cn=Replica,o=University of Michigan,c=US" binddn="cn=Replica,o=University of Michigan,c=US" diff --git a/tests/data/slapd-syncrepl-slave-persist3.conf b/tests/data/slapd-syncrepl-slave-persist3.conf index a7901858c1..01cb1799d7 100644 --- a/tests/data/slapd-syncrepl-slave-persist3.conf +++ b/tests/data/slapd-syncrepl-slave-persist3.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema @@ -30,7 +41,7 @@ rootpw secret #bdb#index cn,sn,uid pres,eq,sub # Don't change syncrepl spec yet -syncrepl id=1 +syncrepl rid=1 provider=ldap://localhost:9011 updatedn="cn=Replica,o=University of Michigan,c=US" binddn="cn=Manager,o=University of Michigan,c=US" diff --git a/tests/data/slapd-syncrepl-slave-refresh1.conf b/tests/data/slapd-syncrepl-slave-refresh1.conf index 15543497ab..b4cfc380d5 100644 --- a/tests/data/slapd-syncrepl-slave-refresh1.conf +++ b/tests/data/slapd-syncrepl-slave-refresh1.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema @@ -32,7 +43,7 @@ rootpw secret sessionlog 1 100 # Don't change syncrepl spec yet -syncrepl id=1 +syncrepl rid=1 provider=ldap://localhost:9011 updatedn="cn=Replica,o=University of Michigan,c=US" binddn="cn=Manager,o=University of Michigan,c=US" diff --git a/tests/data/slapd-syncrepl-slave-refresh2.conf b/tests/data/slapd-syncrepl-slave-refresh2.conf index f9271cc2c9..64c6ccb6eb 100644 --- a/tests/data/slapd-syncrepl-slave-refresh2.conf +++ b/tests/data/slapd-syncrepl-slave-refresh2.conf @@ -1,7 +1,18 @@ -# $OpenLDAP$ -# # slave slapd config -- for testing of SYNC replication -# +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema @@ -30,7 +41,7 @@ rootpw secret #bdb#index cn,sn,uid pres,eq,sub # Don't change syncrepl spec yet -syncrepl id=1 +syncrepl rid=1 provider=ldap://localhost:9012 updatedn="cn=Replica,o=University of Michigan,c=US" binddn="cn=Replica,o=University of Michigan,c=US" diff --git a/tests/data/slapd.conf b/tests/data/slapd.conf index 350280aa87..9d6af807fc 100644 --- a/tests/data/slapd.conf +++ b/tests/data/slapd.conf @@ -1,8 +1,18 @@ +# stand-alone slapd config -- for testing (with indexing) # $OpenLDAP$ -# -# stand-alone slapd config -- for testing -# with indexing -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/data/slapd2.conf b/tests/data/slapd2.conf index 1f4c1bbd93..296f2e9075 100644 --- a/tests/data/slapd2.conf +++ b/tests/data/slapd2.conf @@ -1,8 +1,18 @@ +# stand-alone slapd config -- for testing (with indexing) # $OpenLDAP$ -# -# stand-alone slapd config -- for testing -# with indexing -# +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + ucdata-path ./ucdata include ./schema/core.schema include ./schema/cosine.schema diff --git a/tests/progs/Makefile.in b/tests/progs/Makefile.in index cb215bb7ce..f72ea86b17 100644 --- a/tests/progs/Makefile.in +++ b/tests/progs/Makefile.in @@ -1,8 +1,17 @@ +## Makefile.in for test programs # $OpenLDAP$ -## Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. -## COPYING RESTRICTIONS APPLY, see COPYRIGHT file +## This work is part of OpenLDAP Software . ## -## tests Makefile.in for OpenLDAP +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . PROGRAMS = slapd-tester slapd-search slapd-read slapd-addel slapd-modrdn diff --git a/tests/progs/slapd-addel.c b/tests/progs/slapd-addel.c index 618057d629..86f39b822c 100644 --- a/tests/progs/slapd-addel.c +++ b/tests/progs/slapd-addel.c @@ -1,8 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Spanier for inclusion + * in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/tests/progs/slapd-modrdn.c b/tests/progs/slapd-modrdn.c index 92e3970b93..26082d99a6 100644 --- a/tests/progs/slapd-modrdn.c +++ b/tests/progs/slapd-modrdn.c @@ -1,8 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Howard Chu, based in part + * on other OpenLDAP test tools, for inclusion in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/tests/progs/slapd-read.c b/tests/progs/slapd-read.c index 7acb5fb8f4..b2cb3f8b95 100644 --- a/tests/progs/slapd-read.c +++ b/tests/progs/slapd-read.c @@ -1,8 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Spanier for inclusion + * in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/tests/progs/slapd-search.c b/tests/progs/slapd-search.c index 5830a01cae..5d09afc1f3 100644 --- a/tests/progs/slapd-search.c +++ b/tests/progs/slapd-search.c @@ -1,8 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Spanier for inclusion + * in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/tests/progs/slapd-tester.c b/tests/progs/slapd-tester.c index 4c5c9e2374..cdb03f8c21 100644 --- a/tests/progs/slapd-tester.c +++ b/tests/progs/slapd-tester.c @@ -1,8 +1,22 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1999-2003 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Kurt Spanier for inclusion + * in OpenLDAP Software. + */ + #include "portable.h" #include diff --git a/tests/run.in b/tests/run.in index 246a27a907..08de40e8ac 100644 --- a/tests/run.in +++ b/tests/run.in @@ -1,4 +1,17 @@ #!/bin/sh +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2003 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . USAGE="$0 [-b ] [-c] [-k] [-p] [-u] [-w]