]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/daemon.c
ITS#5489
[openldap] / servers / slapd / daemon.c
index 68c19e0433d87e1c5e0fafaf4120c298974a62ce..d893407a6429f1a8b915fc4d04740696097d5698 100644 (file)
@@ -1,7 +1,26 @@
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2008 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* Portions Copyright (c) 1995 Regents of the University of Michigan.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms are permitted
+ * provided that this notice is preserved and that due credit is given
+ * to the University of Michigan at Ann Arbor. The name of the University
+ * may not be used to endorse or promote products derived from this
+ * software without specific prior written permission. This software
+ * is provided ``as is'' without express or implied warranty.
  */
 
 #include "portable.h"
 #include <ac/time.h>
 #include <ac/unistd.h>
 
-#include "ldap_pvt.h"
+#include "slap.h"
 #include "ldap_pvt_thread.h"
 #include "lutil.h"
-#include "slap.h"
 
 #include "ldap_rq.h"
 
-#ifdef HAVE_TCPD
-#include <tcpd.h>
-#define SLAP_STRING_UNKNOWN    STRING_UNKNOWN
+#if defined(HAVE_SYS_EPOLL_H) && defined(HAVE_EPOLL)
+# include <sys/epoll.h>
+#elif defined(SLAP_X_DEVPOLL) && defined(HAVE_SYS_DEVPOLL_H) && defined(HAVE_DEVPOLL)
+# include <sys/types.h>
+# include <sys/stat.h>
+# include <fcntl.h>
+# include <sys/devpoll.h>
+#endif /* ! epoll && ! /dev/poll */
 
+#ifdef HAVE_TCPD
+# include <tcpd.h>
 int allow_severity = LOG_INFO;
 int deny_severity = LOG_NOTICE;
+
+# define SLAP_STRING_UNKNOWN   STRING_UNKNOWN
 #else /* ! TCP Wrappers */
-#define SLAP_STRING_UNKNOWN    "unknown"
+# define SLAP_STRING_UNKNOWN   "unknown"
 #endif /* ! TCP Wrappers */
 
 #ifdef LDAP_PF_LOCAL
-#include <sys/stat.h>
+# include <sys/stat.h>
 /* this should go in <ldap.h> as soon as it is accepted */
-#define LDAPI_MOD_URLEXT               "x-mod"
+# define LDAPI_MOD_URLEXT              "x-mod"
 #endif /* LDAP_PF_LOCAL */
 
 #ifdef LDAP_PF_INET6
 int slap_inet4or6 = AF_UNSPEC;
-#else
+#else /* ! INETv6 */
 int slap_inet4or6 = AF_INET;
-#endif
+#endif /* ! INETv6 */
 
 /* globals */
 time_t starttime;
 ber_socket_t dtblsize;
+slap_ssf_t local_ssf = LDAP_PVT_SASL_LOCAL_SSF;
+struct runqueue_s slapd_rq;
 
 Listener **slap_listeners = NULL;
 
-#define SLAPD_LISTEN 10
+#ifndef SLAPD_LISTEN_BACKLOG
+#define SLAPD_LISTEN_BACKLOG 1024
+#endif /* ! SLAPD_LISTEN_BACKLOG */
 
 static ber_socket_t wake_sds[2];
 static int emfile;
 
-#if defined(NO_THREADS) || defined(HAVE_GNU_PTH)
-static int waking;
-#define WAKE_LISTENER(w) \
-((w && !waking) ? tcp_write( wake_sds[1], "0", 1 ), waking=1 : 0)
-#else
-#define WAKE_LISTENER(w) \
-do { if (w) tcp_write( wake_sds[1], "0", 1 ); } while(0)
-#endif
-
-#ifndef HAVE_WINSOCK
-static
-#endif
-volatile sig_atomic_t slapd_shutdown = 0, slapd_gentle_shutdown = 0;
+static volatile int waking;
+#ifdef NO_THREADS
+#define WAKE_LISTENER(w)       do { \
+       if ((w) && ++waking < 5) { \
+               tcp_write( wake_sds[1], "0", 1 ); \
+       } \
+} while (0)
+#else /* ! NO_THREADS */
+#define WAKE_LISTENER(w)       do { \
+       if (w) { \
+               tcp_write( wake_sds[1], "0", 1 ); \
+       } \
+} while (0)
+#endif /* ! NO_THREADS */
+
+volatile sig_atomic_t slapd_shutdown = 0;
+volatile sig_atomic_t slapd_gentle_shutdown = 0;
 volatile sig_atomic_t slapd_abrupt_shutdown = 0;
 
 static struct slap_daemon {
        ldap_pvt_thread_mutex_t sd_mutex;
-
-       ber_socket_t sd_nactives;
-
+#ifdef HAVE_TCPD
+       ldap_pvt_thread_mutex_t sd_tcpd_mutex;
+#endif /* TCP Wrappers */
+
+       ber_socket_t            sd_nactives;
+       int                     sd_nwriters;
+
+#if defined(HAVE_EPOLL)
+       struct epoll_event      *sd_epolls;
+       int                     *sd_index;
+       int                     sd_epfd;
+       int                     sd_nfds;
+#elif defined(SLAP_X_DEVPOLL) && defined(HAVE_DEVPOLL)
+       /* eXperimental */
+       struct pollfd           *sd_pollfd;
+       int                     *sd_index;
+       Listener                **sd_l;
+       int                     sd_dpfd;
+       int                     sd_nfds;
+#else /* ! epoll && ! /dev/poll */
 #ifndef HAVE_WINSOCK
        /* In winsock, accept() returns values higher than dtblsize
                so don't bother with this optimization */
-       int sd_nfds;
-#endif
-
-       fd_set sd_actives;
-       fd_set sd_readers;
-       fd_set sd_writers;
+       int                     sd_nfds;
+#endif /* ! HAVE_WINSOCK */
+       fd_set                  sd_actives;
+       fd_set                  sd_readers;
+       fd_set                  sd_writers;
+#endif /* ! epoll && ! /dev/poll */
 } slap_daemon;
 
-
+/*
+ * NOTE: naming convention for macros:
+ *
+ * - SLAP_SOCK_* and SLAP_EVENT_* for public interface that deals
+ *   with file descriptors and events respectively
+ *
+ * - SLAP_<type>_* for private interface; type by now is one of
+ *   EPOLL, DEVPOLL, SELECT
+ *
+ * private interface should not be used in the code.
+ */
+#if defined(HAVE_EPOLL)
+/***************************************
+ * Use epoll infrastructure - epoll(4) *
+ ***************************************/
+# define SLAP_EVENT_FNAME              "epoll"
+# define SLAP_EVENTS_ARE_INDEXED       0
+# define SLAP_EPOLL_SOCK_IX(s)         (slap_daemon.sd_index[(s)])
+# define SLAP_EPOLL_SOCK_EP(s)         (slap_daemon.sd_epolls[SLAP_EPOLL_SOCK_IX(s)])
+# define SLAP_EPOLL_SOCK_EV(s)         (SLAP_EPOLL_SOCK_EP(s).events)
+# define SLAP_SOCK_IS_ACTIVE(s)                (SLAP_EPOLL_SOCK_IX(s) != -1)
+# define SLAP_SOCK_NOT_ACTIVE(s)       (SLAP_EPOLL_SOCK_IX(s) == -1)
+# define SLAP_EPOLL_SOCK_IS_SET(s, mode)       (SLAP_EPOLL_SOCK_EV(s) & (mode))
+
+# define SLAP_SOCK_IS_READ(s)          SLAP_EPOLL_SOCK_IS_SET((s), EPOLLIN)
+# define SLAP_SOCK_IS_WRITE(s)         SLAP_EPOLL_SOCK_IS_SET((s), EPOLLOUT)
+
+# define SLAP_EPOLL_SOCK_SET(s, mode)  do { \
+       if ( (SLAP_EPOLL_SOCK_EV(s) & (mode)) != (mode) ) {     \
+               SLAP_EPOLL_SOCK_EV(s) |= (mode); \
+               epoll_ctl( slap_daemon.sd_epfd, EPOLL_CTL_MOD, (s), \
+                       &SLAP_EPOLL_SOCK_EP(s) ); \
+       } \
+} while (0)
+
+# define SLAP_EPOLL_SOCK_CLR(s, mode)  do { \
+       if ( (SLAP_EPOLL_SOCK_EV(s) & (mode)) ) { \
+               SLAP_EPOLL_SOCK_EV(s) &= ~(mode);       \
+               epoll_ctl( slap_daemon.sd_epfd, EPOLL_CTL_MOD, s, \
+                       &SLAP_EPOLL_SOCK_EP(s) ); \
+       } \
+} while (0)
+
+# define SLAP_SOCK_SET_READ(s)         SLAP_EPOLL_SOCK_SET(s, EPOLLIN)
+# define SLAP_SOCK_SET_WRITE(s)                SLAP_EPOLL_SOCK_SET(s, EPOLLOUT)
+
+# define SLAP_SOCK_CLR_READ(s)         SLAP_EPOLL_SOCK_CLR((s), EPOLLIN)
+# define SLAP_SOCK_CLR_WRITE(s)                SLAP_EPOLL_SOCK_CLR((s), EPOLLOUT)
+
+# ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+#  define SLAP_SOCK_SET_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_EPOLL_SOCK_IX(s)] = 1 )
+#  define SLAP_SOCK_CLR_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_EPOLL_SOCK_IX(s)] = 0 )
+#  define SLAP_SOCK_IS_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_EPOLL_SOCK_IX(s)] == 1 )
+# endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
+
+# define SLAP_EPOLL_EVENT_CLR(i, mode) (revents[(i)].events &= ~(mode))
+
+# define SLAP_EVENT_MAX                        slap_daemon.sd_nfds
+
+/* If a Listener address is provided, store that as the epoll data.
+ * Otherwise, store the address of this socket's slot in the
+ * index array. If we can't do this add, the system is out of
+ * resources and we need to shutdown.
+ */
+# define SLAP_SOCK_ADD(s, l)           do { \
+       int rc; \
+       SLAP_EPOLL_SOCK_IX((s)) = slap_daemon.sd_nfds; \
+       SLAP_EPOLL_SOCK_EP((s)).data.ptr = (l) ? (l) : (void *)(&SLAP_EPOLL_SOCK_IX(s)); \
+       SLAP_EPOLL_SOCK_EV((s)) = EPOLLIN; \
+       rc = epoll_ctl(slap_daemon.sd_epfd, EPOLL_CTL_ADD, \
+               (s), &SLAP_EPOLL_SOCK_EP((s))); \
+       if ( rc == 0 ) { \
+               slap_daemon.sd_nfds++; \
+       } else { \
+               Debug( LDAP_DEBUG_ANY, \
+                       "daemon: epoll_ctl(ADD,fd=%d) failed, errno=%d, shutting down\n", \
+                       s, errno, 0 ); \
+               slapd_shutdown = 2; \
+       } \
+} while (0)
+
+# define SLAP_EPOLL_EV_LISTENER(ptr) \
+       (((int *)(ptr) >= slap_daemon.sd_index && \
+       (int *)(ptr) <= &slap_daemon.sd_index[dtblsize]) ? 0 : 1 )
+
+# define SLAP_EPOLL_EV_PTRFD(ptr)              (SLAP_EPOLL_EV_LISTENER(ptr) ? \
+       ((Listener *)ptr)->sl_sd : \
+       (ber_socket_t) ((int *)(ptr) - slap_daemon.sd_index))
+
+# define SLAP_SOCK_DEL(s)              do { \
+       int fd, rc, index = SLAP_EPOLL_SOCK_IX((s)); \
+       if ( index < 0 ) break; \
+       rc = epoll_ctl(slap_daemon.sd_epfd, EPOLL_CTL_DEL, \
+               (s), &SLAP_EPOLL_SOCK_EP((s))); \
+       slap_daemon.sd_epolls[index] = \
+               slap_daemon.sd_epolls[slap_daemon.sd_nfds-1]; \
+       fd = SLAP_EPOLL_EV_PTRFD(slap_daemon.sd_epolls[index].data.ptr); \
+       slap_daemon.sd_index[fd] = index; \
+       slap_daemon.sd_index[(s)] = -1; \
+       slap_daemon.sd_nfds--; \
+} while (0)
+
+# define SLAP_EVENT_CLR_READ(i)                SLAP_EPOLL_EVENT_CLR((i), EPOLLIN)
+# define SLAP_EVENT_CLR_WRITE(i)       SLAP_EPOLL_EVENT_CLR((i), EPOLLOUT)
+
+# define SLAP_EPOLL_EVENT_CHK(i, mode) (revents[(i)].events & mode)
+
+# define SLAP_EVENT_IS_READ(i)         SLAP_EPOLL_EVENT_CHK((i), EPOLLIN)
+# define SLAP_EVENT_IS_WRITE(i)                SLAP_EPOLL_EVENT_CHK((i), EPOLLOUT)
+# define SLAP_EVENT_IS_LISTENER(i)     SLAP_EPOLL_EV_LISTENER(revents[(i)].data.ptr)
+# define SLAP_EVENT_LISTENER(i)                ((Listener *)(revents[(i)].data.ptr))
+
+# define SLAP_EVENT_FD(i)              SLAP_EPOLL_EV_PTRFD(revents[(i)].data.ptr)
+
+# define SLAP_SOCK_INIT                do { \
+       slap_daemon.sd_epolls = ch_calloc(1, \
+               ( sizeof(struct epoll_event) * 2 \
+                       + sizeof(int) ) * dtblsize * 2); \
+       slap_daemon.sd_index = (int *)&slap_daemon.sd_epolls[ 2 * dtblsize ]; \
+       slap_daemon.sd_epfd = epoll_create( dtblsize ); \
+       for ( i = 0; i < dtblsize; i++ ) slap_daemon.sd_index[i] = -1; \
+} while (0)
+
+# define SLAP_SOCK_DESTROY             do { \
+       if ( slap_daemon.sd_epolls != NULL ) { \
+               ch_free( slap_daemon.sd_epolls ); \
+               slap_daemon.sd_epolls = NULL; \
+               slap_daemon.sd_index = NULL; \
+               close( slap_daemon.sd_epfd ); \
+       } \
+} while ( 0 )
+
+# define SLAP_EVENT_DECL               struct epoll_event *revents
+
+# define SLAP_EVENT_INIT               do { \
+       revents = slap_daemon.sd_epolls + dtblsize; \
+} while (0)
+
+# define SLAP_EVENT_WAIT(tvp, nsp)     do { \
+       *(nsp) = epoll_wait( slap_daemon.sd_epfd, revents, \
+               dtblsize, (tvp) ? (tvp)->tv_sec * 1000 : -1 ); \
+} while (0)
+
+#elif defined(SLAP_X_DEVPOLL) && defined(HAVE_DEVPOLL)
+
+/*************************************************************
+ * Use Solaris' (>= 2.7) /dev/poll infrastructure - poll(7d) *
+ *************************************************************/
+# define SLAP_EVENT_FNAME              "/dev/poll"
+# define SLAP_EVENTS_ARE_INDEXED       0
+/*
+ * - sd_index  is used much like with epoll()
+ * - sd_l      is maintained as an array containing the address
+ *             of the listener; the index is the fd itself
+ * - sd_pollfd is used to keep track of what data has been
+ *             registered in /dev/poll
+ */
+# define SLAP_DEVPOLL_SOCK_IX(s)       (slap_daemon.sd_index[(s)])
+# define SLAP_DEVPOLL_SOCK_LX(s)       (slap_daemon.sd_l[(s)])
+# define SLAP_DEVPOLL_SOCK_EP(s)       (slap_daemon.sd_pollfd[SLAP_DEVPOLL_SOCK_IX((s))])
+# define SLAP_DEVPOLL_SOCK_FD(s)       (SLAP_DEVPOLL_SOCK_EP((s)).fd)
+# define SLAP_DEVPOLL_SOCK_EV(s)       (SLAP_DEVPOLL_SOCK_EP((s)).events)
+# define SLAP_SOCK_IS_ACTIVE(s)                (SLAP_DEVPOLL_SOCK_IX((s)) != -1)
+# define SLAP_SOCK_NOT_ACTIVE(s)       (SLAP_DEVPOLL_SOCK_IX((s)) == -1)
+# define SLAP_SOCK_IS_SET(s, mode)     (SLAP_DEVPOLL_SOCK_EV((s)) & (mode))
+
+# define SLAP_SOCK_IS_READ(s)          SLAP_SOCK_IS_SET((s), POLLIN)
+# define SLAP_SOCK_IS_WRITE(s)         SLAP_SOCK_IS_SET((s), POLLOUT)
+
+/* as far as I understand, any time we need to communicate with the kernel
+ * about the number and/or properties of a file descriptor we need it to
+ * wait for, we have to rewrite the whole set */
+# define SLAP_DEVPOLL_WRITE_POLLFD(s, pfd, n, what, shdn)      do { \
+       int rc; \
+       size_t size = (n) * sizeof( struct pollfd ); \
+       /* FIXME: use pwrite? */ \
+       rc = write( slap_daemon.sd_dpfd, (pfd), size ); \
+       if ( rc != size ) { \
+               Debug( LDAP_DEBUG_ANY, "daemon: " SLAP_EVENT_FNAME ": " \
+                       "%s fd=%d failed errno=%d\n", \
+                       (what), (s), errno ); \
+               if ( (shdn) ) { \
+                       slapd_shutdown = 2; \
+               } \
+       } \
+} while (0)
+
+# define SLAP_DEVPOLL_SOCK_SET(s, mode)        do { \
+       Debug( LDAP_DEBUG_CONNS, "SLAP_SOCK_SET_%s(%d)=%d\n", \
+               (mode) == POLLIN ? "READ" : "WRITE", (s), \
+               ( (SLAP_DEVPOLL_SOCK_EV((s)) & (mode)) != (mode) ) ); \
+       if ( (SLAP_DEVPOLL_SOCK_EV((s)) & (mode)) != (mode) ) { \
+               struct pollfd pfd; \
+               SLAP_DEVPOLL_SOCK_EV((s)) |= (mode); \
+               pfd.fd = SLAP_DEVPOLL_SOCK_FD((s)); \
+               pfd.events = /* (mode) */ SLAP_DEVPOLL_SOCK_EV((s)); \
+               SLAP_DEVPOLL_WRITE_POLLFD((s), &pfd, 1, "SET", 0); \
+       } \
+} while (0)
+
+# define SLAP_DEVPOLL_SOCK_CLR(s, mode)                do { \
+       Debug( LDAP_DEBUG_CONNS, "SLAP_SOCK_CLR_%s(%d)=%d\n", \
+               (mode) == POLLIN ? "READ" : "WRITE", (s), \
+               ( (SLAP_DEVPOLL_SOCK_EV((s)) & (mode)) == (mode) ) ); \
+       if ((SLAP_DEVPOLL_SOCK_EV((s)) & (mode)) == (mode) ) { \
+               struct pollfd pfd[2]; \
+               SLAP_DEVPOLL_SOCK_EV((s)) &= ~(mode); \
+               pfd[0].fd = SLAP_DEVPOLL_SOCK_FD((s)); \
+               pfd[0].events = POLLREMOVE; \
+               pfd[1] = SLAP_DEVPOLL_SOCK_EP((s)); \
+               SLAP_DEVPOLL_WRITE_POLLFD((s), &pfd[0], 2, "CLR", 0); \
+       } \
+} while (0)
+
+# define SLAP_SOCK_SET_READ(s)         SLAP_DEVPOLL_SOCK_SET(s, POLLIN)
+# define SLAP_SOCK_SET_WRITE(s)                SLAP_DEVPOLL_SOCK_SET(s, POLLOUT)
+
+# define SLAP_SOCK_CLR_READ(s)         SLAP_DEVPOLL_SOCK_CLR((s), POLLIN)
+# define SLAP_SOCK_CLR_WRITE(s)                SLAP_DEVPOLL_SOCK_CLR((s), POLLOUT)
+
+# ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+#  define SLAP_SOCK_SET_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_DEVPOLL_SOCK_IX((s))] = 1 )
+#  define SLAP_SOCK_CLR_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_DEVPOLL_SOCK_IX((s))] = 0 )
+#  define SLAP_SOCK_IS_SUSPEND(s) \
+       ( slap_daemon.sd_suspend[SLAP_DEVPOLL_SOCK_IX((s))] == 1 )
+# endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
+
+# define SLAP_DEVPOLL_EVENT_CLR(i, mode)       (revents[(i)].events &= ~(mode))
+
+# define SLAP_EVENT_MAX                        slap_daemon.sd_nfds
+
+/* If a Listener address is provided, store that in the sd_l array.
+ * If we can't do this add, the system is out of resources and we 
+ * need to shutdown.
+ */
+# define SLAP_SOCK_ADD(s, l)           do { \
+       Debug( LDAP_DEBUG_CONNS, "SLAP_SOCK_ADD(%d, %p)\n", (s), (l), 0 ); \
+       SLAP_DEVPOLL_SOCK_IX((s)) = slap_daemon.sd_nfds; \
+       SLAP_DEVPOLL_SOCK_LX((s)) = (l); \
+       SLAP_DEVPOLL_SOCK_FD((s)) = (s); \
+       SLAP_DEVPOLL_SOCK_EV((s)) = POLLIN; \
+       SLAP_DEVPOLL_WRITE_POLLFD((s), &SLAP_DEVPOLL_SOCK_EP((s)), 1, "ADD", 1); \
+       slap_daemon.sd_nfds++; \
+} while (0)
+
+# define SLAP_DEVPOLL_EV_LISTENER(ptr) ((ptr) != NULL)
+
+# define SLAP_SOCK_DEL(s)              do { \
+       int fd, index = SLAP_DEVPOLL_SOCK_IX((s)); \
+       Debug( LDAP_DEBUG_CONNS, "SLAP_SOCK_DEL(%d)\n", (s), 0, 0 ); \
+       if ( index < 0 ) break; \
+       if ( index < slap_daemon.sd_nfds - 1 ) { \
+               struct pollfd pfd = slap_daemon.sd_pollfd[index]; \
+               fd = slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1].fd; \
+               slap_daemon.sd_pollfd[index] = slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1]; \
+               slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1] = pfd; \
+               slap_daemon.sd_index[fd] = index; \
+       } \
+       slap_daemon.sd_index[(s)] = -1; \
+       slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1].events = POLLREMOVE; \
+       SLAP_DEVPOLL_WRITE_POLLFD((s), &slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1], 1, "DEL", 0); \
+       slap_daemon.sd_pollfd[slap_daemon.sd_nfds - 1].events = 0; \
+       slap_daemon.sd_nfds--; \
+} while (0)
+
+# define SLAP_EVENT_CLR_READ(i)                SLAP_DEVPOLL_EVENT_CLR((i), POLLIN)
+# define SLAP_EVENT_CLR_WRITE(i)       SLAP_DEVPOLL_EVENT_CLR((i), POLLOUT)
+
+# define SLAP_DEVPOLL_EVENT_CHK(i, mode)       (revents[(i)].events & (mode))
+
+# define SLAP_EVENT_FD(i)              (revents[(i)].fd)
+
+# define SLAP_EVENT_IS_READ(i)         SLAP_DEVPOLL_EVENT_CHK((i), POLLIN)
+# define SLAP_EVENT_IS_WRITE(i)                SLAP_DEVPOLL_EVENT_CHK((i), POLLOUT)
+# define SLAP_EVENT_IS_LISTENER(i)     SLAP_DEVPOLL_EV_LISTENER(SLAP_DEVPOLL_SOCK_LX(SLAP_EVENT_FD((i))))
+# define SLAP_EVENT_LISTENER(i)                SLAP_DEVPOLL_SOCK_LX(SLAP_EVENT_FD((i)))
+
+# define SLAP_SOCK_INIT                do { \
+       slap_daemon.sd_pollfd = ch_calloc( 1, \
+               ( sizeof(struct pollfd) * 2 \
+                       + sizeof( int ) \
+                       + sizeof( Listener * ) ) * dtblsize ); \
+       slap_daemon.sd_index = (int *)&slap_daemon.sd_pollfd[ 2 * dtblsize ]; \
+       slap_daemon.sd_l = (Listener **)&slap_daemon.sd_index[ dtblsize ]; \
+       slap_daemon.sd_dpfd = open( SLAP_EVENT_FNAME, O_RDWR ); \
+       if ( slap_daemon.sd_dpfd == -1 ) { \
+               Debug( LDAP_DEBUG_ANY, "daemon: " SLAP_EVENT_FNAME ": " \
+                       "open(\"" SLAP_EVENT_FNAME "\") failed errno=%d\n", \
+                       errno, 0, 0 ); \
+               SLAP_SOCK_DESTROY; \
+               return -1; \
+       } \
+       for ( i = 0; i < dtblsize; i++ ) { \
+               slap_daemon.sd_pollfd[i].fd = -1; \
+               slap_daemon.sd_index[i] = -1; \
+       } \
+} while (0)
+
+# define SLAP_SOCK_DESTROY             do { \
+       if ( slap_daemon.sd_pollfd != NULL ) { \
+               ch_free( slap_daemon.sd_pollfd ); \
+               slap_daemon.sd_pollfd = NULL; \
+               slap_daemon.sd_index = NULL; \
+               slap_daemon.sd_l = NULL; \
+               close( slap_daemon.sd_dpfd ); \
+       } \
+} while ( 0 )
+
+# define SLAP_EVENT_DECL               struct pollfd *revents
+
+# define SLAP_EVENT_INIT               do { \
+       revents = &slap_daemon.sd_pollfd[ dtblsize ]; \
+} while (0)
+
+# define SLAP_EVENT_WAIT(tvp, nsp)     do { \
+       struct dvpoll           sd_dvpoll; \
+       sd_dvpoll.dp_timeout = (tvp) ? (tvp)->tv_sec * 1000 : -1; \
+       sd_dvpoll.dp_nfds = dtblsize; \
+       sd_dvpoll.dp_fds = revents; \
+       *(nsp) = ioctl( slap_daemon.sd_dpfd, DP_POLL, &sd_dvpoll ); \
+} while (0)
+
+#else /* ! epoll && ! /dev/poll */
+
+/**************************************
+ * Use select system call - select(2) *
+ **************************************/
+# define SLAP_EVENT_FNAME              "select"
+/* select */
+
+# define SLAP_EVENTS_ARE_INDEXED       1
+# define SLAP_EVENT_DECL               fd_set readfds, writefds
+
+# define SLAP_EVENT_INIT               do { \
+       AC_MEMCPY( &readfds, &slap_daemon.sd_readers, sizeof(fd_set) ); \
+       if ( nwriters ) { \
+               AC_MEMCPY( &writefds, &slap_daemon.sd_writers, sizeof(fd_set) ); \
+       } else { \
+               FD_ZERO( &writefds ); \
+       } \
+} while (0)
+
+# ifdef FD_SETSIZE
+#  define SLAP_SELECT_CHK_SETSIZE      do { \
+       if (dtblsize > FD_SETSIZE) dtblsize = FD_SETSIZE; \
+} while (0)
+# else /* ! FD_SETSIZE */
+#  define SLAP_SELECT_CHK_SETSIZE      do { ; } while (0)
+# endif /* ! FD_SETSIZE */
+
+# define SLAP_SOCK_INIT                        do { \
+       SLAP_SELECT_CHK_SETSIZE; \
+       FD_ZERO(&slap_daemon.sd_actives); \
+       FD_ZERO(&slap_daemon.sd_readers); \
+       FD_ZERO(&slap_daemon.sd_writers); \
+} while (0)
+
+# define SLAP_SOCK_DESTROY
+
+# define SLAP_SOCK_IS_ACTIVE(fd)       FD_ISSET((fd), &slap_daemon.sd_actives)
+# define SLAP_SOCK_IS_READ(fd)         FD_ISSET((fd), &slap_daemon.sd_readers)
+# define SLAP_SOCK_IS_WRITE(fd)                FD_ISSET((fd), &slap_daemon.sd_writers)
+
+# define SLAP_SOCK_NOT_ACTIVE(fd)      (!SLAP_SOCK_IS_ACTIVE(fd) && \
+        !SLAP_SOCK_IS_READ(fd) && !SLAP_SOCK_IS_WRITE(fd))
+
+# ifdef HAVE_WINSOCK
+#  define SLAP_SOCK_SET_READ(fd)       do { \
+       if (!SLAP_SOCK_IS_READ(fd)) { FD_SET((fd), &slap_daemon.sd_readers); } \
+} while (0)
+#  define SLAP_SOCK_SET_WRITE(fd)      do { \
+       if (!SLAP_SOCK_IS_WRITE(fd)) { FD_SET((fd), &slap_daemon.sd_writers); } \
+} while (0)
+
+#  define SLAP_SELECT_ADDTEST(s)       
+#  define SLAP_EVENT_MAX               dtblsize
+# else /* ! HAVE_WINSOCK */
+#  define SLAP_SOCK_SET_READ(fd)       FD_SET((fd), &slap_daemon.sd_readers)
+#  define SLAP_SOCK_SET_WRITE(fd)      FD_SET((fd), &slap_daemon.sd_writers)
+
+#  define SLAP_EVENT_MAX               slap_daemon.sd_nfds
+#  define SLAP_SELECT_ADDTEST(s)       do { \
+       if ((s) >= slap_daemon.sd_nfds) slap_daemon.sd_nfds = (s)+1; \
+} while (0)
+# endif /* ! HAVE_WINSOCK */
+
+# define SLAP_SOCK_CLR_READ(fd)                FD_CLR((fd), &slap_daemon.sd_readers)
+# define SLAP_SOCK_CLR_WRITE(fd)       FD_CLR((fd), &slap_daemon.sd_writers)
+
+# define SLAP_SOCK_ADD(s, l)           do { \
+       SLAP_SELECT_ADDTEST((s)); \
+       FD_SET((s), &slap_daemon.sd_actives); \
+       FD_SET((s), &slap_daemon.sd_readers); \
+} while (0)
+
+# define SLAP_SOCK_DEL(s)              do { \
+       FD_CLR((s), &slap_daemon.sd_actives); \
+       FD_CLR((s), &slap_daemon.sd_readers); \
+       FD_CLR((s), &slap_daemon.sd_writers); \
+} while (0)
+
+# define SLAP_EVENT_IS_READ(fd)                FD_ISSET((fd), &readfds)
+# define SLAP_EVENT_IS_WRITE(fd)       FD_ISSET((fd), &writefds)
+
+# define SLAP_EVENT_CLR_READ(fd)       FD_CLR((fd), &readfds)
+# define SLAP_EVENT_CLR_WRITE(fd)      FD_CLR((fd), &writefds)
+
+# define SLAP_EVENT_WAIT(tvp, nsp)     do { \
+       *(nsp) = select( SLAP_EVENT_MAX, &readfds, \
+               nwriters > 0 ? &writefds : NULL, NULL, (tvp) ); \
+} while (0)
+#endif /* ! epoll && ! /dev/poll */
 
 #ifdef HAVE_SLP
 /*
@@ -98,17 +566,24 @@ static struct slap_daemon {
 #define LDAPS_SRVTYPE_PREFIX "service:ldaps://"
 static char** slapd_srvurls = NULL;
 static SLPHandle slapd_hslp = 0;
+int slapd_register_slp = 0;
+const char *slapd_slp_attrs = NULL;
 
-void slapd_slp_init( const char* urls ) {
+static SLPError slapd_slp_cookie;
+
+static void
+slapd_slp_init( const char* urls )
+{
        int i;
+       SLPError err;
 
        slapd_srvurls = ldap_str2charray( urls, " " );
 
-       if( slapd_srvurls == NULL ) return;
+       if ( slapd_srvurls == NULL ) return;
 
        /* find and expand INADDR_ANY URLs */
-       for( i=0; slapd_srvurls[i] != NULL; i++ ) {
-               if( strcmp( slapd_srvurls[i], "ldap:///" ) == 0) {
+       for ( i = 0; slapd_srvurls[i] != NULL; i++ ) {
+               if ( strcmp( slapd_srvurls[i], "ldap:///" ) == 0 ) {
                        char *host = ldap_pvt_get_fqdn( NULL );
                        if ( host != NULL ) {
                                slapd_srvurls[i] = (char *) ch_realloc( slapd_srvurls[i],
@@ -120,7 +595,7 @@ void slapd_slp_init( const char* urls ) {
                                ch_free( host );
                        }
 
-               } else if ( strcmp( slapd_srvurls[i], "ldaps:///" ) == 0) {
+               } else if ( strcmp( slapd_srvurls[i], "ldaps:///" ) == 0 ) {
                        char *host = ldap_pvt_get_fqdn( NULL );
                        if ( host != NULL ) {
                                slapd_srvurls[i] = (char *) ch_realloc( slapd_srvurls[i],
@@ -135,11 +610,18 @@ void slapd_slp_init( const char* urls ) {
        }
 
        /* open the SLP handle */
-       SLPOpen( "en", 0, &slapd_hslp );
+       err = SLPOpen( "en", 0, &slapd_hslp );
+
+       if ( err != SLP_OK ) {
+               Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n",
+                       (long)err, 0, 0 );
+       }
 }
 
-void slapd_slp_deinit() {
-       if( slapd_srvurls == NULL ) return;
+static void
+slapd_slp_deinit( void )
+{
+       if ( slapd_srvurls == NULL ) return;
 
        ldap_charray_free( slapd_srvurls );
        slapd_srvurls = NULL;
@@ -148,108 +630,154 @@ void slapd_slp_deinit() {
        SLPClose( slapd_hslp );
 }
 
-void slapd_slp_regreport(
-       SLPHandle hslp,
-       SLPError errcode,
-       void* cookie )
+static void
+slapd_slp_regreport(
+       SLPHandle       hslp,
+       SLPError        errcode,
+       void            *cookie )
 {
-       /* empty report */
+       /* return the error code in the cookie */
+       *(SLPError*)cookie = errcode; 
 }
 
-void slapd_slp_reg() {
+static void
+slapd_slp_reg()
+{
        int i;
+       SLPError err;
 
-       if( slapd_srvurls == NULL ) return;
+       if ( slapd_srvurls == NULL ) return;
 
-       for( i=0; slapd_srvurls[i] != NULL; i++ ) {
-               if( strncmp( slapd_srvurls[i], LDAP_SRVTYPE_PREFIX,
+       for ( i = 0; slapd_srvurls[i] != NULL; i++ ) {
+               if ( strncmp( slapd_srvurls[i], LDAP_SRVTYPE_PREFIX,
                                sizeof( LDAP_SRVTYPE_PREFIX ) - 1 ) == 0 ||
-                   strncmp( slapd_srvurls[i], LDAPS_SRVTYPE_PREFIX,
+                       strncmp( slapd_srvurls[i], LDAPS_SRVTYPE_PREFIX,
                                sizeof( LDAPS_SRVTYPE_PREFIX ) - 1 ) == 0 )
                {
-                       SLPReg( slapd_hslp,
+                       err = SLPReg( slapd_hslp,
                                slapd_srvurls[i],
                                SLP_LIFETIME_MAXIMUM,
                                "ldap",
-                               "",
-                               1,
+                               (slapd_slp_attrs) ? slapd_slp_attrs : "",
+                               SLP_TRUE,
                                slapd_slp_regreport,
-                               NULL );
+                               &slapd_slp_cookie );
+
+                       if ( err != SLP_OK || slapd_slp_cookie != SLP_OK ) {
+                               Debug( LDAP_DEBUG_CONNS,
+                                       "daemon: SLPReg(%s) failed with %ld, cookie = %ld\n",
+                                       slapd_srvurls[i], (long)err, (long)slapd_slp_cookie );
+                       }       
                }
        }
 }
 
-void slapd_slp_dereg() {
+static void
+slapd_slp_dereg( void )
+{
        int i;
+       SLPError err;
 
-       if( slapd_srvurls == NULL ) return;
+       if ( slapd_srvurls == NULL ) return;
 
-       for( i=0; slapd_srvurls[i] != NULL; i++ ) {
-               SLPDereg( slapd_hslp,
+       for ( i = 0; slapd_srvurls[i] != NULL; i++ ) {
+               err = SLPDereg( slapd_hslp,
                        slapd_srvurls[i],
                        slapd_slp_regreport,
-                       NULL );
+                       &slapd_slp_cookie );
+               
+               if ( err != SLP_OK || slapd_slp_cookie != SLP_OK ) {
+                       Debug( LDAP_DEBUG_CONNS,
+                               "daemon: SLPDereg(%s) failed with %ld, cookie = %ld\n",
+                               slapd_srvurls[i], (long)err, (long)slapd_slp_cookie );
+               }
        }
 }
 #endif /* HAVE_SLP */
 
 /*
  * Add a descriptor to daemon control
+ *
+ * If isactive, the descriptor is a live server session and is subject
+ * to idletimeout control. Otherwise, the descriptor is a passive
+ * listener or an outbound client session, and not subject to
+ * idletimeout. The underlying event handler may record the Listener
+ * argument to differentiate Listener's from real sessions.
  */
-static void slapd_add(ber_socket_t s) {
+static void
+slapd_add( ber_socket_t s, int isactive, Listener *sl )
+{
        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       assert( !FD_ISSET( s, &slap_daemon.sd_actives ));
-       assert( !FD_ISSET( s, &slap_daemon.sd_readers ));
-       assert( !FD_ISSET( s, &slap_daemon.sd_writers ));
+       assert( SLAP_SOCK_NOT_ACTIVE(s) );
 
-#ifndef HAVE_WINSOCK
-       if (s >= slap_daemon.sd_nfds) {
-               slap_daemon.sd_nfds = s + 1;
-       }
-#endif
+       if ( isactive ) slap_daemon.sd_nactives++;
 
-       slap_daemon.sd_nactives++;
+       SLAP_SOCK_ADD(s, sl);
 
-       FD_SET( s, &slap_daemon.sd_actives );
-       FD_SET( s, &slap_daemon.sd_readers );
+       Debug( LDAP_DEBUG_CONNS, "daemon: added %ldr%s listener=%p\n",
+               (long) s, isactive ? " (active)" : "", (void *)sl );
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, DETAIL1, 
-               "slapd_add: added %ld%s%s\n", (long)s,
-               FD_ISSET(s, &slap_daemon.sd_readers) ? "r" : "",
-               FD_ISSET(s, &slap_daemon.sd_writers) ? "w" : "" );
-#else
-       Debug( LDAP_DEBUG_CONNS, "daemon: added %ld%s%s\n",
-               (long) s,
-           FD_ISSET(s, &slap_daemon.sd_readers) ? "r" : "",
-               FD_ISSET(s, &slap_daemon.sd_writers) ? "w" : "" );
-#endif
+       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+       WAKE_LISTENER(1);
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
+}
+
+/*
+ * NOTE: unused
+ */
+void
+slapd_sd_lock( void )
+{
+       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
+}
+
+/*
+ * NOTE: unused
+ */
+void
+slapd_sd_unlock( void )
+{
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
 }
 
 /*
  * Remove the descriptor from daemon control
  */
-void slapd_remove(ber_socket_t s, int wake) {
-       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
+void
+slapd_remove(
+       ber_socket_t s,
+       Sockbuf *sb,
+       int wasactive,
+       int wake,
+       int locked )
+{
+       int waswriter;
+       int wasreader;
+
+       if ( !locked )
+               ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       slap_daemon.sd_nactives--;
+       assert( SLAP_SOCK_IS_ACTIVE( s ));
+
+       if ( wasactive ) slap_daemon.sd_nactives--;
+
+       waswriter = SLAP_SOCK_IS_WRITE(s);
+       wasreader = SLAP_SOCK_IS_READ(s);
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, DETAIL1, 
-               "slapd_remove: removing %ld%s%s\n", (long) s,
-               FD_ISSET(s, &slap_daemon.sd_readers) ? "r" : "",
-               FD_ISSET(s, &slap_daemon.sd_writers) ? "w" : ""  );
-#else
        Debug( LDAP_DEBUG_CONNS, "daemon: removing %ld%s%s\n",
                (long) s,
-           FD_ISSET(s, &slap_daemon.sd_readers) ? "r" : "",
-               FD_ISSET(s, &slap_daemon.sd_writers) ? "w" : "" );
-#endif
-       FD_CLR( s, &slap_daemon.sd_actives );
-       FD_CLR( s, &slap_daemon.sd_readers );
-       FD_CLR( s, &slap_daemon.sd_writers );
+               wasreader ? "r" : "",
+               waswriter ? "w" : "" );
+
+       if ( waswriter ) slap_daemon.sd_nwriters--;
+
+       SLAP_SOCK_DEL(s);
+
+       if ( sb )
+               ber_sockbuf_free(sb);
 
        /* If we ran out of file descriptors, we dropped a listener from
         * the select() loop. Now that we're removing a session from our
@@ -258,103 +786,114 @@ void slapd_remove(ber_socket_t s, int wake) {
        if ( emfile ) {
                int i;
                for ( i = 0; slap_listeners[i] != NULL; i++ ) {
-                       if ( slap_listeners[i]->sl_sd != AC_SOCKET_INVALID ) {
-                               if ( slap_listeners[i]->sl_sd == s ) continue;
-                               if ( slap_listeners[i]->sl_is_mute ) {
-                                       slap_listeners[i]->sl_is_mute = 0;
-                                       emfile--;
-                                       break;
-                               }
+                       Listener *lr = slap_listeners[i];
+
+                       if ( lr->sl_sd == AC_SOCKET_INVALID ) continue;
+                       if ( lr->sl_sd == s ) continue;
+                       if ( lr->sl_mute ) {
+                               lr->sl_mute = 0;
+                               emfile--;
+                               break;
                        }
                }
                /* Walked the entire list without enabling anything; emfile
                 * counter is stale. Reset it.
                 */
-               if ( slap_listeners[i] == NULL )
-                       emfile = 0;
+               if ( slap_listeners[i] == NULL ) emfile = 0;
        }
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
        WAKE_LISTENER(wake || slapd_gentle_shutdown == 2);
 }
 
-void slapd_clr_write(ber_socket_t s, int wake) {
+void
+slapd_clr_write( ber_socket_t s, int wake )
+{
        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       assert( FD_ISSET( s, &slap_daemon.sd_actives) );
-       FD_CLR( s, &slap_daemon.sd_writers );
+       if ( SLAP_SOCK_IS_WRITE( s )) {
+               assert( SLAP_SOCK_IS_ACTIVE( s ));
+
+               SLAP_SOCK_CLR_WRITE( s );
+               slap_daemon.sd_nwriters--;
+       }
 
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
        WAKE_LISTENER(wake);
 }
 
-void slapd_set_write(ber_socket_t s, int wake) {
+void
+slapd_set_write( ber_socket_t s, int wake )
+{
        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       assert( FD_ISSET( s, &slap_daemon.sd_actives) );
-       if (!FD_ISSET(s, &slap_daemon.sd_writers))
-           FD_SET( (unsigned) s, &slap_daemon.sd_writers );
+       assert( SLAP_SOCK_IS_ACTIVE( s ));
+
+       if ( !SLAP_SOCK_IS_WRITE( s )) {
+               SLAP_SOCK_SET_WRITE( s );
+               slap_daemon.sd_nwriters++;
+       }
 
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
        WAKE_LISTENER(wake);
 }
 
-void slapd_clr_read(ber_socket_t s, int wake) {
+int
+slapd_clr_read( ber_socket_t s, int wake )
+{
+       int rc = 1;
        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       assert( FD_ISSET( s, &slap_daemon.sd_actives) );
-       FD_CLR( s, &slap_daemon.sd_readers );
-
+       if ( SLAP_SOCK_IS_ACTIVE( s )) {
+               SLAP_SOCK_CLR_READ( s );
+               rc = 0;
+       }
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
-       WAKE_LISTENER(wake);
+       if ( !rc )
+               WAKE_LISTENER(wake);
+       return rc;
 }
 
-void slapd_set_read(ber_socket_t s, int wake) {
+void
+slapd_set_read( ber_socket_t s, int wake )
+{
        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-       assert( FD_ISSET( s, &slap_daemon.sd_actives) );
-       if (!FD_ISSET(s, &slap_daemon.sd_readers))
-           FD_SET( s, &slap_daemon.sd_readers );
+       assert( SLAP_SOCK_IS_ACTIVE( s ));
+       if (!SLAP_SOCK_IS_READ( s )) SLAP_SOCK_SET_READ( s );
 
        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
        WAKE_LISTENER(wake);
 }
 
-static void slapd_close(ber_socket_t s) {
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, DETAIL1, "slapd_close: closing %ld\n", (long)s, 0, 0);
-#else
+static void
+slapd_close( ber_socket_t s )
+{
        Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
                (long) s, 0, 0 );
-#endif
        tcp_close(s);
 }
 
-static void slap_free_listener_addresses(struct sockaddr **sal)
+static void
+slap_free_listener_addresses( struct sockaddr **sal )
 {
        struct sockaddr **sap;
-
-       if (sal == NULL) {
-               return;
-       }
-
-       for (sap = sal; *sap != NULL; sap++) {
-               ch_free(*sap);
-       }
-
+       if (sal == NULL) return;
+       for (sap = sal; *sap != NULL; sap++) ch_free(*sap);
        ch_free(sal);
 }
 
 #if defined(LDAP_PF_LOCAL) || defined(SLAP_X_LISTENER_MOD)
-static int get_url_perms(
+static int
+get_url_perms(
        char    **exts,
        mode_t  *perms,
        int     *crit )
 {
        int     i;
 
-       assert( exts );
-       assert( perms );
-       assert( crit );
+       assert( exts != NULL );
+       assert( perms != NULL );
+       assert( crit != NULL );
 
        *crit = 0;
        for ( i = 0; exts[ i ]; i++ ) {
@@ -366,18 +905,17 @@ static int get_url_perms(
                        type++;
                }
 
-               if ( strncasecmp( type, LDAPI_MOD_URLEXT "=", sizeof(LDAPI_MOD_URLEXT "=") - 1 ) == 0 ) {
-                       char    *value = type
-                               + ( sizeof(LDAPI_MOD_URLEXT "=") - 1 );
-                       mode_t  p = 0;
-                       int     j;
+               if ( strncasecmp( type, LDAPI_MOD_URLEXT "=",
+                       sizeof(LDAPI_MOD_URLEXT "=") - 1 ) == 0 )
+               {
+                       char *value = type + ( sizeof(LDAPI_MOD_URLEXT "=") - 1 );
+                       mode_t p = 0;
+                       int j;
 
                        switch (strlen(value)) {
                        case 4:
                                /* skip leading '0' */
-                               if ( value[ 0 ] != '0' ) {
-                                       return LDAP_OTHER;
-                               }
+                               if ( value[ 0 ] != '0' ) return LDAP_OTHER;
                                value++;
 
                        case 3:
@@ -386,9 +924,7 @@ static int get_url_perms(
 
                                        v = value[ j ] - '0';
 
-                                       if ( v < 0 || v > 7 ) {
-                                               return LDAP_OTHER;
-                                       }
+                                       if ( v < 0 || v > 7 ) return LDAP_OTHER;
 
                                        p |= v << 3*(2-j);
                                }
@@ -428,37 +964,30 @@ static int get_url_perms(
 #endif /* LDAP_PF_LOCAL || SLAP_X_LISTENER_MOD */
 
 /* port = 0 indicates AF_LOCAL */
-static int slap_get_listener_addresses(
+static int
+slap_get_listener_addresses(
        const char *host,
        unsigned short port,
-       struct sockaddr ***sal)
+       struct sockaddr ***sal )
 {
        struct sockaddr **sap;
 
 #ifdef LDAP_PF_LOCAL
        if ( port == 0 ) {
                *sal = ch_malloc(2 * sizeof(void *));
-               if (*sal == NULL) {
-                       return -1;
-               }
+               if (*sal == NULL) return -1;
 
                sap = *sal;
                *sap = ch_malloc(sizeof(struct sockaddr_un));
-               if (*sap == NULL)
-                       goto errexit;
+               if (*sap == NULL) goto errexit;
                sap[1] = NULL;
 
                if ( strlen(host) >
-                    (sizeof(((struct sockaddr_un *)*sap)->sun_path) - 1) ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, INFO, 
-                               "slap_get_listener_addresses: domain socket path (%s) "
-                               "too long in URL\n", host, 0, 0 );
-#else
+                       (sizeof(((struct sockaddr_un *)*sap)->sun_path) - 1) )
+               {
                        Debug( LDAP_DEBUG_ANY,
-                              "daemon: domain socket path (%s) too long in URL",
-                              host, 0, 0);
-#endif
+                               "daemon: domain socket path (%s) too long in URL",
+                               host, 0, 0);
                        goto errexit;
                }
 
@@ -466,7 +995,7 @@ static int slap_get_listener_addresses(
                (*sap)->sa_family = AF_LOCAL;
                strcpy( ((struct sockaddr_un *)*sap)->sun_path, host );
        } else
-#endif
+#endif /* LDAP_PF_LOCAL */
        {
 #ifdef HAVE_GETADDRINFO
                struct addrinfo hints, *res, *sai;
@@ -480,14 +1009,8 @@ static int slap_get_listener_addresses(
                snprintf(serv, sizeof serv, "%d", port);
 
                if ( (err = getaddrinfo(host, serv, &hints, &res)) ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, INFO, 
-                                  "slap_get_listener_addresses: getaddrinfo failed: %s\n",
-                                  AC_GAI_STRERROR(err), 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo failed: %s\n",
+                       Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
                                AC_GAI_STRERROR(err), 0, 0);
-#endif
                        return -1;
                }
 
@@ -496,23 +1019,15 @@ static int slap_get_listener_addresses(
                        /* EMPTY */ ;
                }
                *sal = ch_calloc(n, sizeof(void *));
-               if (*sal == NULL) {
-                       return -1;
-               }
+               if (*sal == NULL) return -1;
 
                sap = *sal;
                *sap = NULL;
 
                for ( sai=res; sai; sai=sai->ai_next ) {
                        if( sai->ai_addr == NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, INFO,
-                                       "slap_get_listener_addresses: "
-                                       "getaddrinfo ai_addr is NULL?\n", 0, 0, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
                                        "getaddrinfo ai_addr is NULL?\n", 0, 0, 0 );
-#endif
                                freeaddrinfo(res);
                                goto errexit;
                        }
@@ -528,7 +1043,7 @@ static int slap_get_listener_addresses(
                                *(struct sockaddr_in6 *)*sap =
                                        *((struct sockaddr_in6 *)sai->ai_addr);
                                break;
-#  endif
+#  endif /* LDAP_PF_INET6 */
                        case AF_INET:
                                *sap = ch_malloc(sizeof(struct sockaddr_in));
                                if (*sap == NULL) {
@@ -551,7 +1066,8 @@ static int slap_get_listener_addresses(
                }
 
                freeaddrinfo(res);
-#else
+
+#else /* ! HAVE_GETADDRINFO */
                int i, n = 1;
                struct in_addr in;
                struct hostent *he = NULL;
@@ -562,40 +1078,30 @@ static int slap_get_listener_addresses(
                } else if ( !inet_aton( host, &in ) ) {
                        he = gethostbyname( host );
                        if( he == NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, INFO, 
-                                       "slap_get_listener_addresses: invalid host %s\n", host, 0, 0 );
-#else
                                Debug( LDAP_DEBUG_ANY,
-                                      "daemon: invalid host %s", host, 0, 0);
-#endif
+                                       "daemon: invalid host %s", host, 0, 0);
                                return -1;
                        }
-                       for (n = 0; he->h_addr_list[n]; n++) ;
+                       for (n = 0; he->h_addr_list[n]; n++) /* empty */;
                }
 
                *sal = ch_malloc((n+1) * sizeof(void *));
-               if (*sal == NULL) {
-                       return -1;
-               }
+               if (*sal == NULL) return -1;
 
                sap = *sal;
                for ( i = 0; i<n; i++ ) {
                        sap[i] = ch_malloc(sizeof(struct sockaddr_in));
-                       if (*sap == NULL) {
-                               goto errexit;
-                       }
+                       if (*sap == NULL) goto errexit;
+
                        (void)memset( (void *)sap[i], '\0', sizeof(struct sockaddr_in) );
                        sap[i]->sa_family = AF_INET;
                        ((struct sockaddr_in *)sap[i])->sin_port = htons(port);
-                       if (he) {
-                               AC_MEMCPY( &((struct sockaddr_in *)sap[i])->sin_addr, he->h_addr_list[i], sizeof(struct in_addr) );
-                       } else {
-                               AC_MEMCPY( &((struct sockaddr_in *)sap[i])->sin_addr, &in, sizeof(struct in_addr) );
-                       }
+                       AC_MEMCPY( &((struct sockaddr_in *)sap[i])->sin_addr,
+                               he ? (struct in_addr *)he->h_addr_list[i] : &in,
+                               sizeof(struct in_addr) );
                }
                sap[i] = NULL;
-#endif
+#endif /* ! HAVE_GETADDRINFO */
        }
 
        return 0;
@@ -605,11 +1111,11 @@ errexit:
        return -1;
 }
 
-static int slap_open_listener(
+static int
+slap_open_listener(
        const char* url,
        int *listeners,
-       int *cur
-       )
+       int *cur )
 {
        int     num, tmp, rc;
        Listener l;
@@ -630,46 +1136,35 @@ static int slap_open_listener(
        rc = ldap_url_parse( url, &lud );
 
        if( rc != LDAP_URL_SUCCESS ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, ERR, 
-                       "slap_open_listener: listen URL \"%s\" parse error %d\n",
-                       url, rc , 0 );
-#else
                Debug( LDAP_DEBUG_ANY,
                        "daemon: listen URL \"%s\" parse error=%d\n",
                        url, rc, 0 );
-#endif
                return rc;
        }
 
        l.sl_url.bv_val = NULL;
-       l.sl_is_mute = 0;
+       l.sl_mute = 0;
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+       l.sl_busy = 0;
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
 
 #ifndef HAVE_TLS
        if( ldap_pvt_url_scheme2tls( lud->lud_scheme ) ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, INFO, 
-                          "slap_open_listener: TLS is not supported (%s)\n", url, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_ANY,
-                       "daemon: TLS not supported (%s)\n",
+               Debug( LDAP_DEBUG_ANY, "daemon: TLS not supported (%s)\n",
                        url, 0, 0 );
-#endif
                ldap_free_urldesc( lud );
                return -1;
        }
 
-       if(! lud->lud_port ) {
-               lud->lud_port = LDAP_PORT;
-       }
+       if(! lud->lud_port ) lud->lud_port = LDAP_PORT;
 
-#else
+#else /* HAVE_TLS */
        l.sl_is_tls = ldap_pvt_url_scheme2tls( lud->lud_scheme );
 
        if(! lud->lud_port ) {
                lud->lud_port = l.sl_is_tls ? LDAPS_PORT : LDAP_PORT;
        }
-#endif
+#endif /* HAVE_TLS */
 
        port = (unsigned short) lud->lud_port;
 
@@ -681,18 +1176,13 @@ static int slap_open_listener(
                } else {
                        err = slap_get_listener_addresses(lud->lud_host, 0, &sal);
                }
-#else
+#else /* ! LDAP_PF_LOCAL */
 
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, INFO, 
-                       "slap_open_listener: URL scheme is not supported: %s\n", url, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "daemon: URL scheme not supported: %s",
                        url, 0, 0);
-#endif
                ldap_free_urldesc( lud );
                return -1;
-#endif
+#endif /* ! LDAP_PF_LOCAL */
        } else {
                if( lud->lud_host == NULL || lud->lud_host[0] == '\0'
                        || strcmp(lud->lud_host, "*") == 0 )
@@ -702,9 +1192,10 @@ static int slap_open_listener(
                        err = slap_get_listener_addresses(lud->lud_host, port, &sal);
                }
        }
+
 #ifdef LDAP_CONNECTIONLESS
        l.sl_is_udp = ( tmp == LDAP_PROTO_UDP );
-#endif
+#endif /* LDAP_CONNECTIONLESS */
 
 #if defined(LDAP_PF_LOCAL) || defined(SLAP_X_LISTENER_MOD)
        if ( lud->lud_exts ) {
@@ -715,17 +1206,16 @@ static int slap_open_listener(
 #endif /* LDAP_PF_LOCAL || SLAP_X_LISTENER_MOD */
 
        ldap_free_urldesc( lud );
-       if ( err ) {
-               return -1;
-       }
+       if ( err ) return -1;
 
        /* If we got more than one address returned, we need to make space
         * for it in the slap_listeners array.
         */
-       for ( num=0; sal[num]; num++ );
+       for ( num=0; sal[num]; num++ ) /* empty */;
        if ( num > 1 ) {
                *listeners += num-1;
-               slap_listeners = ch_realloc( slap_listeners, (*listeners + 1) * sizeof(Listener *) );
+               slap_listeners = ch_realloc( slap_listeners,
+                       (*listeners + 1) * sizeof(Listener *) );
        }
 
        psal = sal;
@@ -739,55 +1229,47 @@ static int slap_open_listener(
                case AF_INET6:
                        af = "IPv6";
                        break;
-#endif
+#endif /* LDAP_PF_INET6 */
 #ifdef LDAP_PF_LOCAL
                case AF_LOCAL:
                        af = "Local";
                        break;
-#endif
+#endif /* LDAP_PF_LOCAL */
                default:
                        sal++;
                        continue;
                }
+
 #ifdef LDAP_CONNECTIONLESS
                if( l.sl_is_udp ) socktype = SOCK_DGRAM;
-#endif
+#endif /* LDAP_CONNECTIONLESS */
+
                l.sl_sd = socket( (*sal)->sa_family, socktype, 0);
                if ( l.sl_sd == AC_SOCKET_INVALID ) {
                        int err = sock_errno();
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, ERR, 
-                               "slap_open_listener: %s socket() failed errno=%d (%s)\n",
-                               af, err, sock_errstr(err) );
-#else
                        Debug( LDAP_DEBUG_ANY,
                                "daemon: %s socket() failed errno=%d (%s)\n",
                                af, err, sock_errstr(err) );
-#endif
                        sal++;
                        continue;
                }
+
 #ifndef HAVE_WINSOCK
                if ( l.sl_sd >= dtblsize ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, ERR, 
-                               "slap_open_listener: listener descriptor %ld is too "
-                               "great %ld\n", (long)l.sl_sd, (long)dtblsize, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY,
                                "daemon: listener descriptor %ld is too great %ld\n",
                                (long) l.sl_sd, (long) dtblsize, 0 );
-#endif
                        tcp_close( l.sl_sd );
                        sal++;
                        continue;
                }
-#endif
+#endif /* ! HAVE_WINSOCK */
+
 #ifdef LDAP_PF_LOCAL
                if ( (*sal)->sa_family == AF_LOCAL ) {
-                       unlink ( ((struct sockaddr_un *)*sal)->sun_path );
+                       unlink( ((struct sockaddr_un *)*sal)->sun_path );
                } else
-#endif
+#endif /* LDAP_PF_LOCAL */
                {
 #ifdef SO_REUSEADDR
                        /* enable address reuse */
@@ -796,18 +1278,11 @@ static int slap_open_listener(
                                (char *) &tmp, sizeof(tmp) );
                        if ( rc == AC_SOCKET_ERROR ) {
                                int err = sock_errno();
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, INFO, 
-                                       "slap_open_listener: setsockopt( %ld, SO_REUSEADDR ) "
-                                       "failed errno %d (%s)\n", (long)l.sl_sd, err, 
-                                       sock_errstr(err) );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                      "slapd(%ld): setsockopt(SO_REUSEADDR) failed errno=%d (%s)\n",
-                                      (long) l.sl_sd, err, sock_errstr(err) );
-#endif
+                               Debug( LDAP_DEBUG_ANY, "slapd(%ld): "
+                                       "setsockopt(SO_REUSEADDR) failed errno=%d (%s)\n",
+                                       (long) l.sl_sd, err, sock_errstr(err) );
                        }
-#endif
+#endif /* SO_REUSEADDR */
                }
 
                switch( (*sal)->sa_family ) {
@@ -820,183 +1295,162 @@ static int slap_open_listener(
                        /* Try to use IPv6 sockets for IPv6 only */
                        tmp = 1;
                        rc = setsockopt( l.sl_sd, IPPROTO_IPV6, IPV6_V6ONLY,
-                                        (char *) &tmp, sizeof(tmp) );
+                               (char *) &tmp, sizeof(tmp) );
                        if ( rc == AC_SOCKET_ERROR ) {
                                int err = sock_errno();
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, INFO,
-                                          "slap_open_listener: setsockopt( %ld, IPV6_V6ONLY ) failed errno %d (%s)\n",
-                                          (long)l.sl_sd, err, sock_errstr(err) );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                      "slapd(%ld): setsockopt(IPV6_V6ONLY) failed errno=%d (%s)\n",
-                                      (long) l.sl_sd, err, sock_errstr(err) );
-#endif
+                               Debug( LDAP_DEBUG_ANY, "slapd(%ld): "
+                                       "setsockopt(IPV6_V6ONLY) failed errno=%d (%s)\n",
+                                       (long) l.sl_sd, err, sock_errstr(err) );
                        }
-#endif
+#endif /* IPV6_V6ONLY */
                        addrlen = sizeof(struct sockaddr_in6);
                        break;
-#endif
+#endif /* LDAP_PF_INET6 */
+
 #ifdef LDAP_PF_LOCAL
                case AF_LOCAL:
-                       addrlen = sizeof(struct sockaddr_un);
+#ifdef LOCAL_CREDS
+                       {
+                               int one = 1;
+                               setsockopt( l.sl_sd, 0, LOCAL_CREDS, &one, sizeof( one ) );
+                       }
+#endif /* LOCAL_CREDS */
+
+                       addrlen = sizeof( struct sockaddr_un );
                        break;
-#endif
+#endif /* LDAP_PF_LOCAL */
                }
 
-               if (bind(l.sl_sd, *sal, addrlen)) {
+#ifdef LDAP_PF_LOCAL
+               /* create socket with all permissions set for those systems
+                * that honor permissions on sockets (e.g. Linux); typically,
+                * only write is required.  To exploit filesystem permissions,
+                * place the socket in a directory and use directory's
+                * permissions.  Need write perms to the directory to 
+                * create/unlink the socket; likely need exec perms to access
+                * the socket (ITS#4709) */
+               {
+                       mode_t old_umask;
+
+                       if ( (*sal)->sa_family == AF_LOCAL ) {
+                               old_umask = umask( 0 );
+                       }
+#endif /* LDAP_PF_LOCAL */
+                       rc = bind( l.sl_sd, *sal, addrlen );
+#ifdef LDAP_PF_LOCAL
+                       if ( (*sal)->sa_family == AF_LOCAL ) {
+                               umask( old_umask );
+                       }
+               }
+#endif /* LDAP_PF_LOCAL */
+               if ( rc ) {
                        err = sock_errno();
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, INFO, 
-                       "slap_open_listener: bind(%ld) failed errno=%d (%s)\n",
-                       (long)l.sl_sd, err, sock_errstr(err) );
-#else
-               Debug( LDAP_DEBUG_ANY, "daemon: bind(%ld) failed errno=%d (%s)\n",
-                      (long) l.sl_sd, err, sock_errstr(err) );
-#endif
+                       Debug( LDAP_DEBUG_ANY,
+                               "daemon: bind(%ld) failed errno=%d (%s)\n",
+                               (long)l.sl_sd, err, sock_errstr( err ) );
                        tcp_close( l.sl_sd );
                        sal++;
                        continue;
                }
 
-       switch ( (*sal)->sa_family ) {
+               switch ( (*sal)->sa_family ) {
 #ifdef LDAP_PF_LOCAL
-       case AF_LOCAL: {
-               char *addr = ((struct sockaddr_un *)*sal)->sun_path;
-#if 0 /* don't muck with socket perms */
-               if ( chmod( addr, l.sl_perms ) < 0 && crit ) {
-                       int err = sock_errno();
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, INFO, 
-                               "slap_open_listener: fchmod(%ld) failed errno=%d (%s)\n",
-                               (long)l.sl_sd, err, sock_errstr(err) );
-#else
-                       Debug( LDAP_DEBUG_ANY, "daemon: fchmod(%ld) failed errno=%d (%s)",
-                              (long) l.sl_sd, err, sock_errstr(err) );
-#endif
-                       tcp_close( l.sl_sd );
-                       slap_free_listener_addresses(psal);
-                       return -1;
-               }
-#endif
-               l.sl_name.bv_len = strlen(addr) + sizeof("PATH=") - 1;
-               l.sl_name.bv_val = ber_memalloc( l.sl_name.bv_len + 1 );
-               snprintf( l.sl_name.bv_val, l.sl_name.bv_len + 1, 
+               case AF_LOCAL: {
+                       char *addr = ((struct sockaddr_un *)*sal)->sun_path;
+                       l.sl_name.bv_len = strlen(addr) + sizeof("PATH=") - 1;
+                       l.sl_name.bv_val = ber_memalloc( l.sl_name.bv_len + 1 );
+                       snprintf( l.sl_name.bv_val, l.sl_name.bv_len + 1, 
                                "PATH=%s", addr );
-       } break;
+               } break;
 #endif /* LDAP_PF_LOCAL */
 
-       case AF_INET: {
-               char *s;
+               case AF_INET: {
+                       char *s;
 #if defined( HAVE_GETADDRINFO ) && defined( HAVE_INET_NTOP )
-               char addr[INET_ADDRSTRLEN];
-               inet_ntop( AF_INET, &((struct sockaddr_in *)*sal)->sin_addr,
-                          addr, sizeof(addr) );
-               s = addr;
-#else
-               s = inet_ntoa( ((struct sockaddr_in *) *sal)->sin_addr );
-#endif
-               port = ntohs( ((struct sockaddr_in *)*sal) ->sin_port );
-               l.sl_name.bv_val = ber_memalloc( sizeof("IP=255.255.255.255:65535") );
-               snprintf( l.sl_name.bv_val, sizeof("IP=255.255.255.255:65535"),
-                       "IP=%s:%d",
-                        s != NULL ? s : SLAP_STRING_UNKNOWN, port );
-               l.sl_name.bv_len = strlen( l.sl_name.bv_val );
-       } break;
+                       char addr[INET_ADDRSTRLEN];
+                       inet_ntop( AF_INET, &((struct sockaddr_in *)*sal)->sin_addr,
+                               addr, sizeof(addr) );
+                       s = addr;
+#else /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */
+                       s = inet_ntoa( ((struct sockaddr_in *) *sal)->sin_addr );
+#endif /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */
+                       port = ntohs( ((struct sockaddr_in *)*sal) ->sin_port );
+                       l.sl_name.bv_val =
+                               ber_memalloc( sizeof("IP=255.255.255.255:65535") );
+                       snprintf( l.sl_name.bv_val, sizeof("IP=255.255.255.255:65535"),
+                               "IP=%s:%d",
+                                s != NULL ? s : SLAP_STRING_UNKNOWN, port );
+                       l.sl_name.bv_len = strlen( l.sl_name.bv_val );
+               } break;
 
 #ifdef LDAP_PF_INET6
-       case AF_INET6: {
-               char addr[INET6_ADDRSTRLEN];
-               inet_ntop( AF_INET6, &((struct sockaddr_in6 *)*sal)->sin6_addr,
-                          addr, sizeof addr);
-               port = ntohs( ((struct sockaddr_in6 *)*sal)->sin6_port );
-               l.sl_name.bv_len = strlen(addr) + sizeof("IP= 65535");
-               l.sl_name.bv_val = ber_memalloc( l.sl_name.bv_len );
-               snprintf( l.sl_name.bv_val, l.sl_name.bv_len, "IP=%s %d", 
+               case AF_INET6: {
+                       char addr[INET6_ADDRSTRLEN];
+                       inet_ntop( AF_INET6, &((struct sockaddr_in6 *)*sal)->sin6_addr,
+                               addr, sizeof addr);
+                       port = ntohs( ((struct sockaddr_in6 *)*sal)->sin6_port );
+                       l.sl_name.bv_len = strlen(addr) + sizeof("IP= 65535");
+                       l.sl_name.bv_val = ber_memalloc( l.sl_name.bv_len );
+                       snprintf( l.sl_name.bv_val, l.sl_name.bv_len, "IP=%s %d", 
                                addr, port );
-               l.sl_name.bv_len = strlen( l.sl_name.bv_val );
-       } break;
+                       l.sl_name.bv_len = strlen( l.sl_name.bv_val );
+               } break;
 #endif /* LDAP_PF_INET6 */
 
-       default:
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, INFO, 
-                       "slap_open_listener: unsupported address family (%d)\n",
-                       (int)(*sal)->sa_family, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
-                       (int) (*sal)->sa_family, 0, 0 );
-#endif
-               break;
-       }
-
-       AC_MEMCPY(&l.sl_sa, *sal, addrlen);
-       ber_str2bv( url, 0, 1, &l.sl_url);
-       li = ch_malloc( sizeof( Listener ) );
-       *li = l;
-       slap_listeners[*cur] = li;
-       (*cur)++;
-       sal++;
+               default:
+                       Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
+                               (int) (*sal)->sa_family, 0, 0 );
+                       break;
+               }
 
-       } /* while ( *sal != NULL ) */
+               AC_MEMCPY(&l.sl_sa, *sal, addrlen);
+               ber_str2bv( url, 0, 1, &l.sl_url);
+               li = ch_malloc( sizeof( Listener ) );
+               *li = l;
+               slap_listeners[*cur] = li;
+               (*cur)++;
+               sal++;
+       }
 
        slap_free_listener_addresses(psal);
 
-       if ( l.sl_url.bv_val == NULL )
-       {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, RESULTS, 
-                       "slap_open_listener: failed on %s\n", url, 0, 0 );
-#else
+       if ( l.sl_url.bv_val == NULL ) {
                Debug( LDAP_DEBUG_TRACE,
                        "slap_open_listener: failed on %s\n", url, 0, 0 );
-#endif
                return -1;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, RESULTS, 
-               "slap_open_listener: daemon initialized %s\n",
+       Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
                l.sl_url.bv_val, 0, 0 );
-#else
-       Debug( LDAP_DEBUG_TRACE, "daemon: initialized %s\n",
-               l.sl_url.bv_val, 0, 0 );
-#endif
        return 0;
 }
 
 static int sockinit(void);
 static int sockdestroy(void);
 
-int slapd_daemon_init( const char *urls )
+int
+slapd_daemon_init( const char *urls )
 {
        int i, j, n, rc;
        char **u;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, ARGS, 
-               "slapd_daemon_init: %s\n", urls ? urls : "<null>", 0, 0 );
-#else
        Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
                urls ? urls : "<null>", 0, 0 );
-#endif
-       if( (rc = sockinit()) != 0 ) {
-               return rc;
-       }
+
+       ldap_pvt_thread_mutex_init( &slap_daemon.sd_mutex );
+#ifdef HAVE_TCPD
+       ldap_pvt_thread_mutex_init( &slap_daemon.sd_tcpd_mutex );
+#endif /* TCP Wrappers */
+
+       if( (rc = sockinit()) != 0 ) return rc;
 
 #ifdef HAVE_SYSCONF
        dtblsize = sysconf( _SC_OPEN_MAX );
 #elif HAVE_GETDTABLESIZE
        dtblsize = getdtablesize();
-#else
+#else /* ! HAVE_SYSCONF && ! HAVE_GETDTABLESIZE */
        dtblsize = FD_SETSIZE;
-#endif
-
-#ifdef FD_SETSIZE
-       if(dtblsize > FD_SETSIZE) {
-               dtblsize = FD_SETSIZE;
-       }
-#endif /* !FD_SETSIZE */
+#endif /* ! HAVE_SYSCONF && ! HAVE_GETDTABLESIZE */
 
        /* open a pipe (or something equivalent connected to itself).
         * we write a byte on this fd whenever we catch a signal. The main
@@ -1004,65 +1458,39 @@ int slapd_daemon_init( const char *urls )
         * this byte arrives.
         */
        if( (rc = lutil_pair( wake_sds )) < 0 ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, ERR, 
-                       "slap_daemon_init: lutil_pair() failed rc=%d\n", rc, 0, 0);
-#else
                Debug( LDAP_DEBUG_ANY,
                        "daemon: lutil_pair() failed rc=%d\n", rc, 0, 0 );
-#endif
                return rc;
        }
 
-       FD_ZERO( &slap_daemon.sd_readers );
-       FD_ZERO( &slap_daemon.sd_writers );
+       SLAP_SOCK_INIT;
 
-       if( urls == NULL ) {
-               urls = "ldap:///";
-       }
+       if( urls == NULL ) urls = "ldap:///";
 
        u = ldap_str2charray( urls, " " );
 
        if( u == NULL || u[0] == NULL ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, ERR, 
-                       "slap_daemon_init: no urls (%s) provided.\n", urls, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
                        urls, 0, 0 );
-#endif
+               if ( u )
+                       ldap_charray_free( u );
                return -1;
        }
 
        for( i=0; u[i] != NULL; i++ ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, DETAIL1, 
-                       "slap_daemon_init: listen on %s\n", u[i], 0, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
                        u[i], 0, 0 );
-#endif
        }
 
        if( i == 0 ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, INFO, 
-                        "slap_daemon_init: no listeners to open (%s)\n", urls, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
                        urls, 0, 0 );
-#endif
                ldap_charray_free( u );
                return -1;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, INFO, 
-               "slap_daemon_init: %d listeners to open...\n", i, 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
                i, 0, 0 );
-#endif
        slap_listeners = ch_malloc( (i+1)*sizeof(Listener *) );
 
        for(n = 0, j = 0; u[n]; n++ ) {
@@ -1073,27 +1501,25 @@ int slapd_daemon_init( const char *urls )
        }
        slap_listeners[j] = NULL;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, DETAIL1, 
-               "slap_daemon_init: %d listeners opened\n", i, 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
                i, 0, 0 );
-#endif
+
 
 #ifdef HAVE_SLP
-       slapd_slp_init( urls );
-       slapd_slp_reg();
-#endif
+       if( slapd_register_slp ) {
+               slapd_slp_init( urls );
+               slapd_slp_reg();
+       }
+#endif /* HAVE_SLP */
 
        ldap_charray_free( u );
-       ldap_pvt_thread_mutex_init( &slap_daemon.sd_mutex );
+
        return !i;
 }
 
 
 int
-slapd_daemon_destroy(void)
+slapd_daemon_destroy( void )
 {
        connections_destroy();
        tcp_close( wake_sds[1] );
@@ -1101,82 +1527,413 @@ slapd_daemon_destroy(void)
        sockdestroy();
 
 #ifdef HAVE_SLP
-       slapd_slp_dereg();
-       slapd_slp_deinit();
-#endif
+       if( slapd_register_slp ) {
+               slapd_slp_dereg();
+               slapd_slp_deinit();
+       }
+#endif /* HAVE_SLP */
+
+#ifdef HAVE_TCPD
+       ldap_pvt_thread_mutex_destroy( &slap_daemon.sd_tcpd_mutex );
+#endif /* TCP Wrappers */
 
+       ldap_pvt_thread_mutex_destroy( &slap_daemon.sd_mutex );
        return 0;
 }
 
 
 static void
 close_listeners(
-       int remove
-)
+       int remove )
 {
        int l;
 
        for ( l = 0; slap_listeners[l] != NULL; l++ ) {
-               if ( slap_listeners[l]->sl_sd != AC_SOCKET_INVALID ) {
-                       if ( remove )
-                               slapd_remove( slap_listeners[l]->sl_sd, 0 );
+               Listener *lr = slap_listeners[l];
+
+               if ( lr->sl_sd != AC_SOCKET_INVALID ) {
+                       if ( remove ) slapd_remove( lr->sl_sd, NULL, 0, 0, 0 );
+
 #ifdef LDAP_PF_LOCAL
-                       if ( slap_listeners[l]->sl_sa.sa_addr.sa_family == AF_LOCAL ) {
-                               unlink( slap_listeners[l]->sl_sa.sa_un_addr.sun_path );
+                       if ( lr->sl_sa.sa_addr.sa_family == AF_LOCAL ) {
+                               unlink( lr->sl_sa.sa_un_addr.sun_path );
                        }
 #endif /* LDAP_PF_LOCAL */
-                       slapd_close( slap_listeners[l]->sl_sd );
+
+                       slapd_close( lr->sl_sd );
+               }
+
+               if ( lr->sl_url.bv_val ) {
+                       ber_memfree( lr->sl_url.bv_val );
+               }
+
+               if ( lr->sl_name.bv_val ) {
+                       ber_memfree( lr->sl_name.bv_val );
                }
-               if ( slap_listeners[l]->sl_url.bv_val )
-                       ber_memfree( slap_listeners[l]->sl_url.bv_val );
-               if ( slap_listeners[l]->sl_name.bv_val )
-                       ber_memfree( slap_listeners[l]->sl_name.bv_val );
-               free ( slap_listeners[l] );
+
+               free( lr );
                slap_listeners[l] = NULL;
        }
 }
 
-
-static void *
-slapd_daemon_task(
-       void *ptr
-)
+static int
+slap_listener(
+       Listener *sl )
 {
-       int l;
-       time_t  last_idle_check = 0;
-       struct timeval idle;
-
-#define SLAPD_IDLE_CHECK_LIMIT 4
+       Sockaddr                from;
 
-       if ( global_idletimeout > 0 ) {
-               last_idle_check = slap_get_time();
-               /* Set the select timeout.
-                * Don't just truncate, preserve the fractions of
-                * seconds to prevent sleeping for zero time.
-                */
-               idle.tv_sec = global_idletimeout/SLAPD_IDLE_CHECK_LIMIT;
-               idle.tv_usec = global_idletimeout - idle.tv_sec * SLAPD_IDLE_CHECK_LIMIT;
-               idle.tv_usec *= 1000000 / SLAPD_IDLE_CHECK_LIMIT;
-       } else {
-               idle.tv_sec = 0;
-               idle.tv_usec = 0;
-       }
+       ber_socket_t s;
+       ber_socklen_t len = sizeof(from);
+       long id;
+       slap_ssf_t ssf = 0;
+       struct berval authid = BER_BVNULL;
+#ifdef SLAPD_RLOOKUPS
+       char hbuf[NI_MAXHOST];
+#endif /* SLAPD_RLOOKUPS */
+
+       char    *dnsname = NULL;
+       char    *peeraddr = NULL;
+#ifdef LDAP_PF_LOCAL
+       char peername[MAXPATHLEN + sizeof("PATH=")];
+#elif defined(LDAP_PF_INET6)
+       char peername[sizeof("IP=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff 65535")];
+#else /* ! LDAP_PF_LOCAL && ! LDAP_PF_INET6 */
+       char peername[sizeof("IP=255.255.255.255:65336")];
+#endif /* LDAP_PF_LOCAL */
+
+       Debug( LDAP_DEBUG_TRACE,
+               ">>> slap_listener(%s)\n",
+               sl->sl_url.bv_val, 0, 0 );
+
+       peername[0] = '\0';
+
+#ifdef LDAP_CONNECTIONLESS
+       if ( sl->sl_is_udp ) return 1;
+#endif /* LDAP_CONNECTIONLESS */
+
+#  ifdef LDAP_PF_LOCAL
+       /* FIXME: apparently accept doesn't fill
+        * the sun_path sun_path member */
+       from.sa_un_addr.sun_path[0] = '\0';
+#  endif /* LDAP_PF_LOCAL */
+
+       s = accept( sl->sl_sd, (struct sockaddr *) &from, &len );
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+       /* Resume the listener FD to allow concurrent-processing of
+        * additional incoming connections.
+        */
+       sl->sl_busy = 0;
+       WAKE_LISTENER(1);
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
+
+       if ( s == AC_SOCKET_INVALID ) {
+               int err = sock_errno();
+
+               if(
+#ifdef EMFILE
+                   err == EMFILE ||
+#endif /* EMFILE */
+#ifdef ENFILE
+                   err == ENFILE ||
+#endif /* ENFILE */
+                   0 )
+               {
+                       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
+                       emfile++;
+                       /* Stop listening until an existing session closes */
+                       sl->sl_mute = 1;
+                       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
+               }
+
+               Debug( LDAP_DEBUG_ANY,
+                       "daemon: accept(%ld) failed errno=%d (%s)\n",
+                       (long) sl->sl_sd, err, sock_errstr(err) );
+               ldap_pvt_thread_yield();
+               return 0;
+       }
+
+#ifndef HAVE_WINSOCK
+       /* make sure descriptor number isn't too great */
+       if ( s >= dtblsize ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "daemon: %ld beyond descriptor table size %ld\n",
+                       (long) s, (long) dtblsize, 0 );
+
+               slapd_close(s);
+               ldap_pvt_thread_yield();
+               return 0;
+       }
+#endif /* ! HAVE_WINSOCK */
+
+#ifdef LDAP_DEBUG
+       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
+       /* newly accepted stream should not be in any of the FD SETS */
+       assert( SLAP_SOCK_NOT_ACTIVE( s ));
+       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
+#endif /* LDAP_DEBUG */
+
+#if defined( SO_KEEPALIVE ) || defined( TCP_NODELAY )
+#ifdef LDAP_PF_LOCAL
+       /* for IPv4 and IPv6 sockets only */
+       if ( from.sa_addr.sa_family != AF_LOCAL )
+#endif /* LDAP_PF_LOCAL */
+       {
+               int rc;
+               int tmp;
+#ifdef SO_KEEPALIVE
+               /* enable keep alives */
+               tmp = 1;
+               rc = setsockopt( s, SOL_SOCKET, SO_KEEPALIVE,
+                       (char *) &tmp, sizeof(tmp) );
+               if ( rc == AC_SOCKET_ERROR ) {
+                       int err = sock_errno();
+                       Debug( LDAP_DEBUG_ANY,
+                               "slapd(%ld): setsockopt(SO_KEEPALIVE) failed "
+                               "errno=%d (%s)\n", (long) s, err, sock_errstr(err) );
+               }
+#endif /* SO_KEEPALIVE */
+#ifdef TCP_NODELAY
+               /* enable no delay */
+               tmp = 1;
+               rc = setsockopt( s, IPPROTO_TCP, TCP_NODELAY,
+                       (char *)&tmp, sizeof(tmp) );
+               if ( rc == AC_SOCKET_ERROR ) {
+                       int err = sock_errno();
+                       Debug( LDAP_DEBUG_ANY,
+                               "slapd(%ld): setsockopt(TCP_NODELAY) failed "
+                               "errno=%d (%s)\n", (long) s, err, sock_errstr(err) );
+               }
+#endif /* TCP_NODELAY */
+       }
+#endif /* SO_KEEPALIVE || TCP_NODELAY */
+
+       Debug( LDAP_DEBUG_CONNS,
+               "daemon: listen=%ld, new connection on %ld\n",
+               (long) sl->sl_sd, (long) s, 0 );
+
+       switch ( from.sa_addr.sa_family ) {
+#  ifdef LDAP_PF_LOCAL
+       case AF_LOCAL:
+               /* FIXME: apparently accept doesn't fill
+                * the sun_path sun_path member */
+               if ( from.sa_un_addr.sun_path[0] == '\0' ) {
+                       AC_MEMCPY( from.sa_un_addr.sun_path,
+                                       sl->sl_sa.sa_un_addr.sun_path,
+                                       sizeof( from.sa_un_addr.sun_path ) );
+               }
+
+               sprintf( peername, "PATH=%s", from.sa_un_addr.sun_path );
+               ssf = local_ssf;
+               {
+                       uid_t uid;
+                       gid_t gid;
+
+                       if( getpeereid( s, &uid, &gid ) == 0 ) {
+                               authid.bv_val = ch_malloc(
+                                       STRLENOF( "gidNumber=4294967295+uidNumber=4294967295,"
+                                       "cn=peercred,cn=external,cn=auth" ) + 1 );
+                               authid.bv_len = sprintf( authid.bv_val,
+                                       "gidNumber=%d+uidNumber=%d,"
+                                       "cn=peercred,cn=external,cn=auth",
+                                       (int) gid, (int) uid );
+                               assert( authid.bv_len <=
+                                       STRLENOF( "gidNumber=4294967295+uidNumber=4294967295,"
+                                       "cn=peercred,cn=external,cn=auth" ) );
+                       }
+               }
+               dnsname = "local";
+               break;
+#endif /* LDAP_PF_LOCAL */
+
+#  ifdef LDAP_PF_INET6
+       case AF_INET6:
+       if ( IN6_IS_ADDR_V4MAPPED(&from.sa_in6_addr.sin6_addr) ) {
+               peeraddr = inet_ntoa( *((struct in_addr *)
+                                       &from.sa_in6_addr.sin6_addr.s6_addr[12]) );
+               sprintf( peername, "IP=%s:%d",
+                        peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
+                        (unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
+       } else {
+               char addr[INET6_ADDRSTRLEN];
+
+               peeraddr = (char *) inet_ntop( AF_INET6,
+                                     &from.sa_in6_addr.sin6_addr,
+                                     addr, sizeof addr );
+               sprintf( peername, "IP=%s %d",
+                        peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
+                        (unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
+       }
+       break;
+#  endif /* LDAP_PF_INET6 */
+
+       case AF_INET:
+       peeraddr = inet_ntoa( from.sa_in_addr.sin_addr );
+       sprintf( peername, "IP=%s:%d",
+               peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
+               (unsigned) ntohs( from.sa_in_addr.sin_port ) );
+               break;
+
+       default:
+               slapd_close(s);
+               return 0;
+       }
+
+       if ( ( from.sa_addr.sa_family == AF_INET )
+#ifdef LDAP_PF_INET6
+               || ( from.sa_addr.sa_family == AF_INET6 )
+#endif /* LDAP_PF_INET6 */
+               )
+       {
+               dnsname = NULL;
+#ifdef SLAPD_RLOOKUPS
+               if ( use_reverse_lookup ) {
+                       char *herr;
+                       if (ldap_pvt_get_hname( (const struct sockaddr *)&from, len, hbuf,
+                               sizeof(hbuf), &herr ) == 0) {
+                               ldap_pvt_str2lower( hbuf );
+                               dnsname = hbuf;
+                       }
+               }
+#endif /* SLAPD_RLOOKUPS */
+
+#ifdef HAVE_TCPD
+               {
+                       int rc;
+                       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_tcpd_mutex );
+                       rc = hosts_ctl("slapd",
+                               dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
+                               peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
+                               SLAP_STRING_UNKNOWN );
+                       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_tcpd_mutex );
+                       if ( !rc ) {
+                               /* DENY ACCESS */
+                               Statslog( LDAP_DEBUG_STATS,
+                                       "fd=%ld DENIED from %s (%s)\n",
+                                       (long) s,
+                                       dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
+                                       peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
+                                       0, 0 );
+                               slapd_close(s);
+                               return 0;
+                       }
+               }
+#endif /* HAVE_TCPD */
+       }
+
+       id = connection_init(s, sl,
+               dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
+               peername,
+#ifdef HAVE_TLS
+               sl->sl_is_tls ? CONN_IS_TLS : 0,
+#else /* ! HAVE_TLS */
+               0,
+#endif /* ! HAVE_TLS */
+               ssf,
+               authid.bv_val ? &authid : NULL );
+
+       if( authid.bv_val ) ch_free(authid.bv_val);
+
+       if( id < 0 ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "daemon: connection_init(%ld, %s, %s) failed.\n",
+                       (long) s, peername, sl->sl_name.bv_val );
+               slapd_close(s);
+               return 0;
+       }
+
+       Statslog( LDAP_DEBUG_STATS,
+               "conn=%ld fd=%ld ACCEPT from %s (%s)\n",
+               id, (long) s, peername, sl->sl_name.bv_val,
+               0 );
+
+       return 0;
+}
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+static void*
+slap_listener_thread(
+       void* ctx,
+       void* ptr )
+{
+       int             rc;
+       Listener        *sl = (Listener *)ptr;
+
+       rc = slap_listener( sl );
+
+       if( rc != LDAP_SUCCESS ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "slap_listener_thread(%s): failed err=%d",
+                       sl->sl_url.bv_val, rc, 0 );
+       }
+
+       return (void*)NULL;
+}
+
+static int
+slap_listener_activate(
+       Listener* sl )
+{
+       int rc;
+
+       Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
+               sl->sl_sd, sl->sl_busy ? "busy" : "", 0 );
+
+       sl->sl_busy++;
+
+       rc = ldap_pvt_thread_pool_submit( &connection_pool,
+               slap_listener_thread, (void *) sl );
+
+       if( rc != 0 ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "listener_activate(%d): submit failed (%d)\n",
+                       sl->sl_sd, rc, 0 );
+       }
+       return rc;
+}
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
+
+static void *
+slapd_daemon_task(
+       void *ptr )
+{
+       int l;
+       time_t last_idle_check = 0;
+       struct timeval idle;
+       int ebadf = 0;
+
+#define SLAPD_IDLE_CHECK_LIMIT 4
+
+       if ( global_idletimeout > 0 ) {
+               last_idle_check = slap_get_time();
+               /* Set the select timeout.
+                * Don't just truncate, preserve the fractions of
+                * seconds to prevent sleeping for zero time.
+                */
+               idle.tv_sec = global_idletimeout / SLAPD_IDLE_CHECK_LIMIT;
+               idle.tv_usec = global_idletimeout - \
+                       ( idle.tv_sec * SLAPD_IDLE_CHECK_LIMIT );
+               idle.tv_usec *= 1000000 / SLAPD_IDLE_CHECK_LIMIT;
+       } else {
+               idle.tv_sec = 0;
+               idle.tv_usec = 0;
+       }
+
+       slapd_add( wake_sds[0], 0, NULL );
 
        for ( l = 0; slap_listeners[l] != NULL; l++ ) {
-               if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID )
-                       continue;
+               if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID ) continue;
+
 #ifdef LDAP_CONNECTIONLESS
                /* Since this is connectionless, the data port is the
                 * listening port. The listen() and accept() calls
                 * are unnecessary.
                 */
-               if ( slap_listeners[l]->sl_is_udp ) {
-                       slapd_add( slap_listeners[l]->sl_sd );
+               if ( slap_listeners[l]->sl_is_udp )
                        continue;
-               }
-#endif
+#endif /* LDAP_CONNECTIONLESS */
 
-               if ( listen( slap_listeners[l]->sl_sd, SLAPD_LISTEN ) == -1 ) {
+               if ( listen( slap_listeners[l]->sl_sd, SLAPD_LISTEN_BACKLOG ) == -1 ) {
                        int err = sock_errno();
 
 #ifdef LDAP_PF_INET6
@@ -1194,179 +1951,188 @@ slapd_daemon_task(
                                        for ( i = 0 ; i < l; i++ ) {
                                                sa6 = slap_listeners[i]->sl_sa.sa_in6_addr;
                                                if ( sa6.sin6_family == AF_INET6 &&
-                                                    !memcmp( &sa6.sin6_addr, &in6addr_any, sizeof(struct in6_addr) ) )
+                                                    !memcmp( &sa6.sin6_addr, &in6addr_any,
+                                                               sizeof(struct in6_addr) ) )
+                                               {
                                                        break;
+                                               }
                                        }
 
                                        if ( i < l ) {
                                                /* We are already listening to in6addr_any */
-#ifdef NEW_LOGGING
-                                               LDAP_LOG(CONNECTION, WARNING,
-                                                          "slapd_daemon_task: Attempt to listen to 0.0.0.0 failed, already listening on ::, assuming IPv4 included\n", 0, 0, 0 );
-#else
                                                Debug( LDAP_DEBUG_CONNS,
-                                                      "daemon: Attempt to listen to 0.0.0.0 failed, already listening on ::, assuming IPv4 included\n",
-                                                      0, 0, 0 );
-#endif
+                                                       "daemon: Attempt to listen to 0.0.0.0 failed, "
+                                                       "already listening on ::, assuming IPv4 included\n",
+                                                       0, 0, 0 );
                                                slapd_close( slap_listeners[l]->sl_sd );
                                                slap_listeners[l]->sl_sd = AC_SOCKET_INVALID;
                                                continue;
                                        }
                                }
                        }
-#endif                         
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, ERR, 
-                               "slapd_daemon_task: listen( %s, 5 ) failed errno=%d (%s)\n",
-                               slap_listeners[l]->sl_url.bv_val, err, sock_errstr(err) );
-#else
+#endif /* LDAP_PF_INET6 */
                        Debug( LDAP_DEBUG_ANY,
                                "daemon: listen(%s, 5) failed errno=%d (%s)\n",
                                        slap_listeners[l]->sl_url.bv_val, err,
                                        sock_errstr(err) );
-#endif
-                       return( (void*)-1 );
+                       return (void*)-1;
+               }
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+               /* make the listening socket non-blocking */
+               if ( ber_pvt_socket_set_nonblock( slap_listeners[l]->sl_sd, 1 ) < 0 ) {
+                       Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
+                               "set nonblocking on a listening socket failed\n",
+                               0, 0, 0 );
+                       slapd_shutdown = 2;
+                       return (void*)-1;
                }
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
 
-               slapd_add( slap_listeners[l]->sl_sd );
+               slapd_add( slap_listeners[l]->sl_sd, 0, slap_listeners[l] );
        }
 
 #ifdef HAVE_NT_SERVICE_MANAGER
        if ( started_event != NULL ) {
                ldap_pvt_thread_cond_signal( &started_event );
        }
-#endif
+#endif /* HAVE_NT_SERVICE_MANAGER */
+
+#ifdef SLAP_SEM_LOAD_CONTROL
+       /*
+        * initialize count and lazyness of a semaphore
+        */
+       (void) ldap_lazy_sem_init(
+               SLAP_MAX_WORKER_THREADS + 4 /* max workers + margin */,
+               4 /* lazyness */ );
+#endif /* SLAP_SEM_LOAD_CONTROL */
+
        /* initialization complete. Here comes the loop. */
 
        while ( !slapd_shutdown ) {
-               ber_socket_t i;
-               int ns;
-               int at;
-               ber_socket_t nfds;
+               ber_socket_t            i;
+               int                     ns, nwriters;
+               int                     at;
+               ber_socket_t            nfds;
+#if SLAP_EVENTS_ARE_INDEXED
+               ber_socket_t            nrfds, nwfds;
+#endif /* SLAP_EVENTS_ARE_INDEXED */
 #define SLAPD_EBADF_LIMIT 16
-               int ebadf = 0;
 
-               time_t  now;
+               time_t                  now;
 
-               fd_set                  readfds;
-               fd_set                  writefds;
-               Sockaddr                from;
+               SLAP_EVENT_DECL;
 
                struct timeval          tv;
                struct timeval          *tvp;
 
-               struct timeval          *cat;
-               time_t                          tdelta = 1;
+               struct timeval          cat;
+               time_t                  tdelta = 1;
                struct re_s*            rtask;
+
                now = slap_get_time();
 
-               if( ( global_idletimeout > 0 ) &&
+               if ( ( global_idletimeout > 0 ) &&
                        difftime( last_idle_check +
-                       global_idletimeout/SLAPD_IDLE_CHECK_LIMIT, now ) < 0 ) {
+                               global_idletimeout/SLAPD_IDLE_CHECK_LIMIT, now ) < 0 )
+               {
                        connections_timeout_idle( now );
                        last_idle_check = now;
                }
                tv = idle;
 
 #ifdef SIGHUP
-               if( slapd_gentle_shutdown ) {
+               if ( slapd_gentle_shutdown ) {
                        ber_socket_t active;
 
-                       if( slapd_gentle_shutdown == 1 ) {
+                       if ( slapd_gentle_shutdown == 1 ) {
+                               BackendDB *be;
                                Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
                                close_listeners( 1 );
-                               global_restrictops |= SLAP_RESTRICT_OP_WRITES;
+                               frontendDB->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
+                               LDAP_STAILQ_FOREACH(be, &backendDB, be_next) {
+                                       be->be_restrictops |= SLAP_RESTRICT_OP_WRITES;
+                               }
                                slapd_gentle_shutdown = 2;
                        }
 
                        ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
                        active = slap_daemon.sd_nactives;
                        ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
-                       if( active == 0 ) {
-                               slapd_shutdown = 2;
+                       if ( active == 0 ) {
+                               slapd_shutdown = 1;
                                break;
                        }
                }
-#endif
-
-               FD_ZERO( &writefds );
-               FD_ZERO( &readfds );
-
+#endif /* SIGHUP */
                at = 0;
 
                ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
 
-#ifdef FD_SET_MANUAL_COPY
-               for( s = 0; s < nfds; s++ ) {
-                       if(FD_ISSET( &slap_sd_readers, s )) {
-                               FD_SET( s, &readfds );
-                       }
-                       if(FD_ISSET( &slap_sd_writers, s )) {
-                               FD_SET( s, &writefds );
-                       }
-               }
-#else
-               AC_MEMCPY( &readfds, &slap_daemon.sd_readers, sizeof(fd_set) );
-               AC_MEMCPY( &writefds, &slap_daemon.sd_writers, sizeof(fd_set) );
-#endif
-               assert(!FD_ISSET(wake_sds[0], &readfds));
-               FD_SET( wake_sds[0], &readfds );
+               nwriters = slap_daemon.sd_nwriters;
 
                for ( l = 0; slap_listeners[l] != NULL; l++ ) {
-                       if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID )
-                               continue;
-                       if ( slap_listeners[l]->sl_is_mute )
-                               FD_CLR( slap_listeners[l]->sl_sd, &readfds );
-                       else
-                       if (!FD_ISSET(slap_listeners[l]->sl_sd, &readfds))
-                           FD_SET( slap_listeners[l]->sl_sd, &readfds );
+                       Listener *lr = slap_listeners[l];
+
+                       if ( lr->sl_sd == AC_SOCKET_INVALID ) continue;
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                       if ( lr->sl_mute || lr->sl_busy )
+#else /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                       if ( lr->sl_mute )
+#endif /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                       {
+                               SLAP_SOCK_CLR_READ( lr->sl_sd );
+                       } else {
+                               SLAP_SOCK_SET_READ( lr->sl_sd );
+                       }
                }
 
-#ifndef HAVE_WINSOCK
-               nfds = slap_daemon.sd_nfds;
-#else
-               nfds = dtblsize;
-#endif
-               if ( global_idletimeout && slap_daemon.sd_nactives )
-                       at = 1;
+               SLAP_EVENT_INIT;
 
-               ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
+               nfds = SLAP_EVENT_MAX;
 
-               if ( !at ) {
-                       at = ldap_pvt_thread_pool_backload(&connection_pool) -
-                                ldap_pvt_runqueue_persistent_backload( &syncrepl_rq );
-               }
+               if ( global_idletimeout && slap_daemon.sd_nactives ) at = 1;
+
+               ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
 
                if ( at 
 #if defined(HAVE_YIELDING_SELECT) || defined(NO_THREADS)
                        &&  ( tv.tv_sec || tv.tv_usec )
-#endif
+#endif /* HAVE_YIELDING_SELECT || NO_THREADS */
                        )
+               {
                        tvp = &tv;
-               else
+               } else {
                        tvp = NULL;
+               }
 
-               ldap_pvt_thread_mutex_lock( &syncrepl_rq.rq_mutex );
-               rtask = ldap_pvt_runqueue_next_sched( &syncrepl_rq, &cat );
-               while ( cat && cat->tv_sec && cat->tv_sec <= now ) {
-                       if ( ldap_pvt_runqueue_isrunning( &syncrepl_rq, rtask )) {
-                               ldap_pvt_runqueue_resched( &syncrepl_rq, rtask );
+               ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
+               rtask = ldap_pvt_runqueue_next_sched( &slapd_rq, &cat );
+               while ( rtask && cat.tv_sec && cat.tv_sec <= now ) {
+                       if ( ldap_pvt_runqueue_isrunning( &slapd_rq, rtask )) {
+                               ldap_pvt_runqueue_resched( &slapd_rq, rtask, 0 );
                        } else {
-                               ldap_pvt_runqueue_runtask( &syncrepl_rq, rtask );
-                               ldap_pvt_runqueue_resched( &syncrepl_rq, rtask );
-                               ldap_pvt_thread_mutex_unlock( &syncrepl_rq.rq_mutex );
+                               ldap_pvt_runqueue_runtask( &slapd_rq, rtask );
+                               ldap_pvt_runqueue_resched( &slapd_rq, rtask, 0 );
+                               ldap_pvt_thread_mutex_unlock( &slapd_rq.rq_mutex );
                                ldap_pvt_thread_pool_submit( &connection_pool,
-                                                                                       rtask->routine, (void *) rtask );
-                               ldap_pvt_thread_mutex_lock( &syncrepl_rq.rq_mutex );
+                                       rtask->routine, (void *) rtask );
+                               ldap_pvt_thread_mutex_lock( &slapd_rq.rq_mutex );
                        }
-                       rtask = ldap_pvt_runqueue_next_sched( &syncrepl_rq, &cat );
+                       rtask = ldap_pvt_runqueue_next_sched( &slapd_rq, &cat );
                }
-               ldap_pvt_thread_mutex_unlock( &syncrepl_rq.rq_mutex );
-
-               if ( cat != NULL ) {
-                       time_t diff = difftime( cat->tv_sec, now );
-                       if ( diff == 0 )
+               ldap_pvt_thread_mutex_unlock( &slapd_rq.rq_mutex );
+
+               if ( rtask && cat.tv_sec ) {
+                       /* NOTE: diff __should__ always be >= 0,
+                        * AFAI understand; however (ITS#4872),
+                        * time_t might be unsigned in some systems,
+                        * while difftime() returns a double */
+                       double diff = difftime( cat.tv_sec, now );
+                       if ( diff <= 0 ) {
                                diff = tdelta;
+                       }
                        if ( tvp == NULL || diff < tv.tv_sec ) {
                                tv.tv_sec = diff;
                                tv.tv_usec = 0;
@@ -1375,517 +2141,212 @@ slapd_daemon_task(
                }
 
                for ( l = 0; slap_listeners[l] != NULL; l++ ) {
-                       if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID ||
-                           slap_listeners[l]->sl_is_mute )
+                       Listener *lr = slap_listeners[l];
+
+                       if ( lr->sl_sd == AC_SOCKET_INVALID ) {
+                               continue;
+                       }
+
+                       if ( lr->sl_mute ) {
+                               Debug( LDAP_DEBUG_CONNS,
+                                       "daemon: " SLAP_EVENT_FNAME ": "
+                                       "listen=%d muted\n",
+                                       lr->sl_sd, 0, 0 );
+                               continue;
+                       }
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                       if ( lr->sl_busy ) {
+                               Debug( LDAP_DEBUG_CONNS,
+                                       "daemon: " SLAP_EVENT_FNAME ": "
+                                       "listen=%d busy\n",
+                                       lr->sl_sd, 0, 0 );
                                continue;
+                       }
+#endif /* SLAP_LIGHTWEIGHT_DISPATCHER */
 
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL1, 
-                               "slapd_daemon_task: select: listen=%d "
-                               "active_threads=%d tvp=%s\n",
-                               slap_listeners[l]->sl_sd, at, tvp == NULL ? "NULL" : "zero" );
-#else
                        Debug( LDAP_DEBUG_CONNS,
-                               "daemon: select: listen=%d active_threads=%d tvp=%s\n",
-                                       slap_listeners[l]->sl_sd, at,
-                                       tvp == NULL ? "NULL" : "zero" );
-#endif
+                               "daemon: " SLAP_EVENT_FNAME ": "
+                               "listen=%d active_threads=%d tvp=%s\n",
+                               lr->sl_sd, at, tvp == NULL ? "NULL" : "zero" );
                }
 
-               switch(ns = select( nfds, &readfds,
-#ifdef HAVE_WINSOCK
-                       /* don't pass empty fd_set */
-                       ( writefds.fd_count > 0 ? &writefds : NULL ),
-#else
-                       &writefds,
-#endif
-                       NULL, tvp ))
-               {
+               SLAP_EVENT_WAIT( tvp, &ns );
+               switch ( ns ) {
                case -1: {      /* failure - try again */
                                int err = sock_errno();
 
-                               if( err == EBADF
-#ifdef WSAENOTSOCK
-                                       /* you'd think this would be EBADF */
-                                       || err == WSAENOTSOCK
-#endif
-                               ) {
-                                       if (++ebadf < SLAPD_EBADF_LIMIT)
-                                               continue;
-                               }
-
-                               if( err != EINTR ) {
-#ifdef NEW_LOGGING
-                                       LDAP_LOG( CONNECTION, INFO, 
-                                               "slapd_daemon_task: select failed (%d): %s\n",
-                                               err, sock_errstr(err), 0 );
-#else
-                                       Debug( LDAP_DEBUG_CONNS,
-                                               "daemon: select failed (%d): %s\n",
-                                               err, sock_errstr(err), 0 );
-#endif
-                                       slapd_shutdown = 2;
+                               if ( err != EINTR ) {
+                                       ebadf++;
+
+                                       /* Don't log unless we got it twice in a row */
+                                       if ( !( ebadf & 1 ) ) {
+                                               Debug( LDAP_DEBUG_ANY,
+                                                       "daemon: "
+                                                       SLAP_EVENT_FNAME
+                                                       "failed count %d "
+                                                       "err (%d): %s\n",
+                                                       ebadf, err,
+                                                       sock_errstr( err ) );
+                                       }
+                                       if ( ebadf >= SLAPD_EBADF_LIMIT ) {
+                                               slapd_shutdown = 2;
+                                       }
                                }
                        }
                        continue;
 
                case 0:         /* timeout - let threads run */
                        ebadf = 0;
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2,
-                                  "slapd_daemon_task: select timeout - yielding\n", 0, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_CONNS, "daemon: select timeout - yielding\n",
-                           0, 0, 0 );
-#endif
+#ifndef HAVE_YIELDING_SELECT
+                       Debug( LDAP_DEBUG_CONNS, "daemon: " SLAP_EVENT_FNAME
+                               "timeout - yielding\n",
+                               0, 0, 0 );
 
                        ldap_pvt_thread_yield();
+#endif /* ! HAVE_YIELDING_SELECT */
                        continue;
 
                default:        /* something happened - deal with it */
-                       if( slapd_shutdown ) continue;
+                       if ( slapd_shutdown ) continue;
 
                        ebadf = 0;
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2, 
-                                  "slapd_daemon_task: activity on %d descriptors\n", ns, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_CONNS, "daemon: activity on %d descriptors\n",
-                               ns, 0, 0 );
-#endif
+                       Debug( LDAP_DEBUG_CONNS,
+                               "daemon: activity on %d descriptor%s\n",
+                               ns, ns != 1 ? "s" : "", 0 );
                        /* FALL THRU */
                }
 
-               if( FD_ISSET( wake_sds[0], &readfds ) ) {
+#if SLAP_EVENTS_ARE_INDEXED
+               if ( SLAP_EVENT_IS_READ( wake_sds[0] ) ) {
                        char c[BUFSIZ];
-                       tcp_read( wake_sds[0], c, sizeof(c) );
-#if defined(NO_THREADS) || defined(HAVE_GNU_PTH)
+                       SLAP_EVENT_CLR_READ( wake_sds[0] );
                        waking = 0;
-#endif
+                       tcp_read( wake_sds[0], c, sizeof(c) );
+                       Debug( LDAP_DEBUG_CONNS, "daemon: waked\n", 0, 0, 0 );
                        continue;
                }
 
+               /* The event slot equals the descriptor number - this is
+                * true for Unix select and poll. We treat Windows select
+                * like this too, even though it's a kludge.
+                */
                for ( l = 0; slap_listeners[l] != NULL; l++ ) {
-                       ber_socket_t s;
-                       socklen_t len = sizeof(from);
-                       long id;
-                       slap_ssf_t ssf = 0;
-                       char *authid = NULL;
-#ifdef SLAPD_RLOOKUPS
-                       char hbuf[NI_MAXHOST];
-#endif
-
-                       char    *dnsname = NULL;
-                       char    *peeraddr = NULL;
-#ifdef LDAP_PF_LOCAL
-                       char    peername[MAXPATHLEN + sizeof("PATH=")];
-#elif defined(LDAP_PF_INET6)
-                       char    peername[sizeof("IP=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff 65535")];
-#else
-                       char    peername[sizeof("IP=255.255.255.255:65336")];
-#endif /* LDAP_PF_LOCAL */
+                       int rc;
 
-                       peername[0] = '\0';
-
-                       if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID )
-                               continue;
-
-                       if ( !FD_ISSET( slap_listeners[l]->sl_sd, &readfds ) )
-                               continue;
-                       
+                       if ( ns <= 0 ) break;
+                       if ( slap_listeners[l]->sl_sd == AC_SOCKET_INVALID ) continue;
 #ifdef LDAP_CONNECTIONLESS
-                       if ( slap_listeners[l]->sl_is_udp ) {
-                               /* The first time we receive a query, we set this
-                                * up as a "connection". It remains open for the life
-                                * of the slapd.
-                                */
-                               if ( slap_listeners[l]->sl_is_udp < 2 ) {
-                                   id = connection_init(
-                                       slap_listeners[l]->sl_sd,
-                                       slap_listeners[l], "", "",
-                                       2, ssf, authid );
-                                   slap_listeners[l]->sl_is_udp++;
-                               }
-                               continue;
-                       }
-#endif
-
-                       /* Don't need to look at this in the data loops */
-                       FD_CLR( slap_listeners[l]->sl_sd, &readfds );
-                       FD_CLR( slap_listeners[l]->sl_sd, &writefds );
-
-                       s = accept( slap_listeners[l]->sl_sd,
-                               (struct sockaddr *) &from, &len );
-                       if ( s == AC_SOCKET_INVALID ) {
-                               int err = sock_errno();
-
-                               if(
-#ifdef EMFILE
-                                   err == EMFILE ||
-#endif
-#ifdef ENFILE
-                                   err == ENFILE ||
-#endif
-                                   0 )
-                               {
-                                       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
-                                       emfile++;
-                                       /* Stop listening until an existing session closes */
-                                       slap_listeners[l]->sl_is_mute = 1;
-                                       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
-                               }
-
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, ERR, 
-                                       "slapd_daemon_task: accept(%ld) failed errno=%d (%s)\n",
-                                       (long)slap_listeners[l]->sl_sd, 
-                                       err, sock_errstr(err) );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "daemon: accept(%ld) failed errno=%d (%s)\n",
-                                       (long) slap_listeners[l]->sl_sd, err,
-                                       sock_errstr(err) );
-#endif
-                               ldap_pvt_thread_yield();
-                               continue;
-                       }
-
-#ifndef HAVE_WINSOCK
-                       /* make sure descriptor number isn't too great */
-                       if ( s >= dtblsize ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, ERR, 
-                                  "slapd_daemon_task: %ld beyond descriptor table size %ld\n",
-                                  (long)s, (long)dtblsize, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "daemon: %ld beyond descriptor table size %ld\n",
-                                       (long) s, (long) dtblsize, 0 );
-#endif
-
-                               slapd_close(s);
-                               ldap_pvt_thread_yield();
-                               continue;
-                       }
-#endif
-
-#ifdef LDAP_DEBUG
-                       ldap_pvt_thread_mutex_lock( &slap_daemon.sd_mutex );
-
-                       /* newly accepted stream should not be in any of the FD SETS */
-                       assert( !FD_ISSET( s, &slap_daemon.sd_actives) );
-                       assert( !FD_ISSET( s, &slap_daemon.sd_readers) );
-                       assert( !FD_ISSET( s, &slap_daemon.sd_writers) );
-
-                       ldap_pvt_thread_mutex_unlock( &slap_daemon.sd_mutex );
-#endif
-
-#if defined( SO_KEEPALIVE ) || defined( TCP_NODELAY )
-#ifdef LDAP_PF_LOCAL
-                       /* for IPv4 and IPv6 sockets only */
-                       if ( from.sa_addr.sa_family != AF_LOCAL )
-#endif /* LDAP_PF_LOCAL */
-                       {
-                               int rc;
-                               int tmp;
-#ifdef SO_KEEPALIVE
-                               /* enable keep alives */
-                               tmp = 1;
-                               rc = setsockopt( s, SOL_SOCKET, SO_KEEPALIVE,
-                                       (char *) &tmp, sizeof(tmp) );
-                               if ( rc == AC_SOCKET_ERROR ) {
-                                       int err = sock_errno();
-#ifdef NEW_LOGGING
-                                       LDAP_LOG( CONNECTION, ERR, 
-                                               "slapd_daemon_task: setsockopt( %ld, SO_KEEPALIVE)"
-                                          " failed errno=%d (%s)\n",
-                                               (long)s, err, sock_errstr(err) );
-#else
-                                       Debug( LDAP_DEBUG_ANY,
-                                               "slapd(%ld): setsockopt(SO_KEEPALIVE) failed "
-                                               "errno=%d (%s)\n", (long) s, err, sock_errstr(err) );
-#endif
-                               }
-#endif
-#ifdef TCP_NODELAY
-                               /* enable no delay */
-                               tmp = 1;
-                               rc = setsockopt( s, IPPROTO_TCP, TCP_NODELAY,
-                                       (char *)&tmp, sizeof(tmp) );
-                               if ( rc == AC_SOCKET_ERROR ) {
-                                       int err = sock_errno();
-#ifdef NEW_LOGGING
-                                       LDAP_LOG( CONNECTION, ERR, 
-                                               "slapd_daemon_task: setsockopt( %ld, "
-                                               "TCP_NODELAY) failed errno=%d (%s)\n",
-                                               (long)s, err, sock_errstr(err) );
-#else
-                                       Debug( LDAP_DEBUG_ANY,
-                                               "slapd(%ld): setsockopt(TCP_NODELAY) failed "
-                                               "errno=%d (%s)\n", (long) s, err, sock_errstr(err) );
-#endif
-                               }
-#endif
-                       }
-#endif
-
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL1, 
-                               "slapd_daemon_task: new connection on %ld\n", (long)s, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_CONNS, "daemon: new connection on %ld\n",
-                               (long) s, 0, 0 );
-#endif
-                       switch ( from.sa_addr.sa_family ) {
-#  ifdef LDAP_PF_LOCAL
-                       case AF_LOCAL:
-                               sprintf( peername, "PATH=%s", from.sa_un_addr.sun_path );
-                               ssf = LDAP_PVT_SASL_LOCAL_SSF;
-                               {
-                                       uid_t uid;
-                                       gid_t gid;
-
-                                       if( getpeereid( s, &uid, &gid ) == 0 ) {
-                                               authid = ch_malloc(
-                                                       sizeof("uidnumber=4294967295+gidnumber=4294967295,"
-                                                               "cn=peercred,cn=external,cn=auth"));
-                                               sprintf(authid, "uidnumber=%d+gidnumber=%d,"
-                                                       "cn=peercred,cn=external,cn=auth",
-                                                       (int) uid, (int) gid);
-                                       }
-                               }
-                               dnsname = "local";
-                               break;
-#endif /* LDAP_PF_LOCAL */
-
-#  ifdef LDAP_PF_INET6
-                       case AF_INET6:
-                       if ( IN6_IS_ADDR_V4MAPPED(&from.sa_in6_addr.sin6_addr) ) {
-                               peeraddr = inet_ntoa( *((struct in_addr *)
-                                                       &from.sa_in6_addr.sin6_addr.s6_addr[12]) );
-                               sprintf( peername, "IP=%s:%d",
-                                        peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
-                                        (unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
-                       } else {
-                               char addr[INET6_ADDRSTRLEN];
-
-                               peeraddr = (char *) inet_ntop( AF_INET6,
-                                                     &from.sa_in6_addr.sin6_addr,
-                                                     addr, sizeof addr );
-                               sprintf( peername, "IP=%s %d",
-                                        peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
-                                        (unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
-                       }
-                       break;
-#  endif /* LDAP_PF_INET6 */
-
-                       case AF_INET:
-                       peeraddr = inet_ntoa( from.sa_in_addr.sin_addr );
-                       sprintf( peername, "IP=%s:%d",
-                               peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
-                               (unsigned) ntohs( from.sa_in_addr.sin_port ) );
-                               break;
-
-                       default:
-                               slapd_close(s);
-                               continue;
-                       }
-
-                       if ( ( from.sa_addr.sa_family == AF_INET )
-#ifdef LDAP_PF_INET6
-                               || ( from.sa_addr.sa_family == AF_INET6 )
-#endif
-                       ) {
-#ifdef SLAPD_RLOOKUPS
-                               if ( use_reverse_lookup ) {
-                                       char *herr;
-                                       if (ldap_pvt_get_hname( (const struct sockaddr *)&from, len, hbuf,
-                                               sizeof(hbuf), &herr ) == 0) {
-                                               ldap_pvt_str2lower( hbuf );
-                                               dnsname = hbuf;
-                                       }
-                               }
-#else
-                               dnsname = NULL;
-#endif /* SLAPD_RLOOKUPS */
-
-#ifdef HAVE_TCPD
-                               if ( !hosts_ctl("slapd",
-                                               dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
-                                               peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
-                                               SLAP_STRING_UNKNOWN ))
-                               {
-                                       /* DENY ACCESS */
-                                       Statslog( LDAP_DEBUG_STATS,
-                                               "fd=%ld DENIED from %s (%s)\n",
-                                               (long) s,
-                                               dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
-                                               peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN,
-                                               0, 0 );
-                                       slapd_close(s);
-                                       continue;
-                               }
-#endif /* HAVE_TCPD */
-                       }
-
-                       id = connection_init(s,
-                               slap_listeners[l],
-                               dnsname != NULL ? dnsname : SLAP_STRING_UNKNOWN,
-                               peername,
-#ifdef HAVE_TLS
-                               slap_listeners[l]->sl_is_tls,
-#else
-                               0,
-#endif
-                               ssf,
-                               authid );
-
-                       if( authid ) ch_free(authid);
-
-                       if( id < 0 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, INFO, 
-                                       "slapd_daemon_task: "
-                                       "connection_init(%ld, %s, %s) "
-                                       "failed.\n",
-                                       (long)s, peername, 
-                                       slap_listeners[l]->sl_name.bv_val );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "daemon: connection_init(%ld, %s, %s) "
-                                       "failed.\n",
-                                       (long) s,
-                                       peername,
-                                       slap_listeners[l]->sl_name.bv_val );
-#endif
-                               slapd_close(s);
-                               continue;
-                       }
-
-                       Statslog( LDAP_DEBUG_STATS,
-                               "conn=%ld fd=%ld ACCEPT from %s (%s)\n",
-                               id, (long) s,
-                               peername,
-                               slap_listeners[l]->sl_name.bv_val,
-                               0 );
+                       if ( slap_listeners[l]->sl_is_udp ) continue;
+#endif /* LDAP_CONNECTIONLESS */
+                       if ( !SLAP_EVENT_IS_READ( slap_listeners[l]->sl_sd ) ) continue;
+                       
+                       /* clear events */
+                       SLAP_EVENT_CLR_READ( slap_listeners[l]->sl_sd );
+                       SLAP_EVENT_CLR_WRITE( slap_listeners[l]->sl_sd );
+                       ns--;
+
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                       rc = slap_listener_activate( slap_listeners[l] );
+#else /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                       rc = slap_listener( slap_listeners[l] );
+#endif /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+               }
 
-                       slapd_add( s );
+               /* bypass the following tests if no descriptors left */
+               if ( ns <= 0 ) {
+#ifndef HAVE_YIELDING_SELECT
+                       ldap_pvt_thread_yield();
+#endif /* HAVE_YIELDING_SELECT */
                        continue;
                }
 
-#ifdef LDAP_DEBUG
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, DETAIL2,
-                          "slapd_daemon_task: activity on ", 0, 0, 0 );
-#else
                Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
-#endif
 #ifdef HAVE_WINSOCK
+               nrfds = readfds.fd_count;
+               nwfds = writefds.fd_count;
                for ( i = 0; i < readfds.fd_count; i++ ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2, 
-                               " %d%s", readfds.fd_array[i], "r", 0, 0 );
-#else
                        Debug( LDAP_DEBUG_CONNS, " %d%s",
                                readfds.fd_array[i], "r", 0 );
-#endif
                }
                for ( i = 0; i < writefds.fd_count; i++ ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2, 
-                               " %d%s", writefds.fd_array[i], "w" , 0 );
-#else
                        Debug( LDAP_DEBUG_CONNS, " %d%s",
                                writefds.fd_array[i], "w", 0 );
-#endif
                }
 
-#else
+#else /* ! HAVE_WINSOCK */
+               nrfds = 0;
+               nwfds = 0;
                for ( i = 0; i < nfds; i++ ) {
                        int     r, w;
 
-                       r = FD_ISSET( i, &readfds );
-                       w = FD_ISSET( i, &writefds );
+                       r = SLAP_EVENT_IS_READ( i );
+                       /* writefds was not initialized if nwriters was zero */
+                       w = nwriters ? SLAP_EVENT_IS_WRITE( i ) : 0;
                        if ( r || w ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONNECTION, DETAIL2, 
-                                       " %d%s%s", i, r ? "r" : "", w ? "w" : "" );
-#else
                                Debug( LDAP_DEBUG_CONNS, " %d%s%s", i,
                                    r ? "r" : "", w ? "w" : "" );
-#endif
+                               if ( r ) {
+                                       nrfds++;
+                                       ns--;
+                               }
+                               if ( w ) {
+                                       nwfds++;
+                                       ns--;
+                               }
                        }
+                       if ( ns <= 0 ) break;
                }
-#endif
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, DETAIL2, "\n", 0, 0, 0 );
-#else
+#endif /* ! HAVE_WINSOCK */
                Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
-#endif
-
-#endif
 
                /* loop through the writers */
-#ifdef HAVE_WINSOCK
-               for ( i = 0; i < writefds.fd_count; i++ )
-#else
-               for ( i = 0; i < nfds; i++ )
-#endif
-               {
+               for ( i = 0; nwfds > 0; i++ ) {
                        ber_socket_t wd;
 #ifdef HAVE_WINSOCK
                        wd = writefds.fd_array[i];
-#else
-                       if( ! FD_ISSET( i, &writefds ) ) {
-                               continue;
-                       }
+#else /* ! HAVE_WINSOCK */
+                       if ( ! SLAP_EVENT_IS_WRITE( i ) ) continue;
                        wd = i;
-#endif
+#endif /* ! HAVE_WINSOCK */
+
+                       SLAP_EVENT_CLR_WRITE( wd );
+                       nwfds--;
 
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2, 
-                               "slapd_daemon_task: write active on %d\n", wd, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_CONNS,
                                "daemon: write active on %d\n",
                                wd, 0, 0 );
-#endif
+
                        /*
                         * NOTE: it is possible that the connection was closed
                         * and that the stream is now inactive.
-                        * connection_write() must valid the stream is still
+                        * connection_write() must validate the stream is still
                         * active.
+                        *
+                        * ITS#4338: if the stream is invalid, there is no need to
+                        * close it here. It has already been closed in connection.c.
                         */
-
                        if ( connection_write( wd ) < 0 ) {
-                               FD_CLR( (unsigned) wd, &readfds );
-                               slapd_close( wd );
+                               if ( SLAP_EVENT_IS_READ( wd ) ) {
+                                       SLAP_EVENT_CLR_READ( (unsigned) wd );
+                                       nrfds--;
+                               }
                        }
                }
 
-#ifdef HAVE_WINSOCK
-               for ( i = 0; i < readfds.fd_count; i++ )
-#else
-               for ( i = 0; i < nfds; i++ )
-#endif
-               {
+               for ( i = 0; nrfds > 0; i++ ) {
                        ber_socket_t rd;
 #ifdef HAVE_WINSOCK
                        rd = readfds.fd_array[i];
-#else
-                       if( ! FD_ISSET( i, &readfds ) ) {
-                               continue;
-                       }
+#else /* ! HAVE_WINSOCK */
+                       if ( ! SLAP_EVENT_IS_READ( i ) ) continue;
                        rd = i;
-#endif
+#endif /* ! HAVE_WINSOCK */
+                       SLAP_EVENT_CLR_READ( rd );
+                       nrfds--;
 
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, DETAIL2, 
-                               "slapd_daemon_task: read activity on %d\n", rd, 0, 0 );
-#else
                        Debug ( LDAP_DEBUG_CONNS,
                                "daemon: read activity on %d\n", rd, 0, 0 );
-#endif
                        /*
                         * NOTE: it is possible that the connection was closed
                         * and that the stream is now inactive.
@@ -1893,89 +2354,211 @@ slapd_daemon_task(
                         * active.
                         */
 
-                       if ( connection_read( rd ) < 0 ) {
-                               slapd_close( rd );
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                       connection_read_activate( rd );
+#else /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                       connection_read( rd );
+#endif /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+               }
+#else  /* !SLAP_EVENTS_ARE_INDEXED */
+       /* FIXME */
+       /* The events are returned in an arbitrary list. This is true
+        * for /dev/poll, epoll and kqueue. In order to prioritize things
+        * so that we can handle wake_sds first, listeners second, and then
+        * all other connections last (as we do for select), we would need
+        * to use multiple event handles and cascade them.
+        *
+        * That seems like a bit of hassle. So the wake_sds check has been
+        * skipped. For epoll and kqueue we can associate arbitrary data with
+        * an event, so we could use pointers to the listener structure
+        * instead of just the file descriptor. For /dev/poll we have to
+        * search the listeners array for a matching descriptor.
+        *
+        * We now handle wake events when we see them; they are not given
+        * higher priority.
+        */
+#ifdef LDAP_DEBUG
+               Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
+
+               for ( i = 0; i < ns; i++ ) {
+                       int     r, w;
+
+                       /* Don't log listener events */
+                       if ( SLAP_EVENT_IS_LISTENER( i )
+#ifdef LDAP_CONNECTIONLESS
+                               && !( (SLAP_EVENT_LISTENER( i ))->sl_is_udp )
+#endif /* LDAP_CONNECTIONLESS */
+                               )
+                       {
+                               continue;
+                       }
+
+                       /* Don't log internal wake events */
+                       if ( SLAP_EVENT_FD( i ) == wake_sds[0] ) continue;
+
+                       r = SLAP_EVENT_IS_READ( i );
+                       w = SLAP_EVENT_IS_WRITE( i );
+                       if ( r || w ) {
+                               Debug( LDAP_DEBUG_CONNS, " %d%s%s", SLAP_EVENT_FD(i),
+                                   r ? "r" : "", w ? "w" : "" );
                        }
                }
+               Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
+#endif /* LDAP_DEBUG */
+
+               for ( i = 0; i < ns; i++ ) {
+                       int rc = 1, fd;
+
+                       if ( SLAP_EVENT_IS_LISTENER( i ) ) {
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                               rc = slap_listener_activate( SLAP_EVENT_LISTENER( i ) );
+#else /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                               rc = slap_listener( SLAP_EVENT_LISTENER( i ) );
+#endif /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                       }
+
+                       /* If we found a regular listener, rc is now zero, and we
+                        * can skip the data portion. But if it was a UDP listener
+                        * then rc is still 1, and we want to handle the data.
+                        */
+                       if ( rc ) {
+                               fd = SLAP_EVENT_FD( i );
+
+                               /* Handle wake events */
+                               if ( fd == wake_sds[0] ) {
+                                       char c[BUFSIZ];
+                                       waking = 0;
+                                       tcp_read( wake_sds[0], c, sizeof(c) );
+                                       break;
+                               }
+
+                               if ( SLAP_EVENT_IS_WRITE( i ) ) {
+                                       Debug( LDAP_DEBUG_CONNS,
+                                               "daemon: write active on %d\n",
+                                               fd, 0, 0 );
+
+                                       SLAP_EVENT_CLR_WRITE( i );
+
+                                       /*
+                                        * NOTE: it is possible that the connection was closed
+                                        * and that the stream is now inactive.
+                                        * connection_write() must valid the stream is still
+                                        * active.
+                                        */
+                                       if ( connection_write( fd ) < 0 ) {
+                                               continue;
+                                       }
+                               }
+                               /* If event is a read */
+                               if ( SLAP_EVENT_IS_READ( i ) ) {
+                                       Debug( LDAP_DEBUG_CONNS,
+                                               "daemon: read active on %d\n",
+                                               fd, 0, 0 );
+
+                                       SLAP_EVENT_CLR_READ( i );
+#ifdef SLAP_LIGHTWEIGHT_DISPATCHER
+                                       connection_read_activate( fd );
+#else /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                                       /*
+                                        * NOTE: it is possible that the connection was closed
+                                        * and that the stream is now inactive.
+                                        * connection_read() must valid the stream is still
+                                        * active.
+                                        */
+                                       connection_read( fd );
+#endif /* ! SLAP_LIGHTWEIGHT_DISPATCHER */
+                               } else {
+                                       Debug( LDAP_DEBUG_CONNS,
+                                               "daemon: hangup on %d\n", fd, 0, 0 );
+                               }
+                       }
+               }
+#endif /* SLAP_EVENTS_ARE_INDEXED */
+
+#ifndef HAVE_YIELDING_SELECT
                ldap_pvt_thread_yield();
+#endif /* ! HAVE_YIELDING_SELECT */
        }
 
-       if( slapd_shutdown == 1 ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, CRIT,
-                  "slapd_daemon_task: shutdown requested and initiated.\n", 0, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_TRACE,
+       if ( slapd_shutdown == 1 ) {
+               Debug( LDAP_DEBUG_ANY,
                        "daemon: shutdown requested and initiated.\n",
                        0, 0, 0 );
-#endif
 
        } else if ( slapd_shutdown == 2 ) {
 #ifdef HAVE_NT_SERVICE_MANAGER
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, CRIT,
-                          "slapd_daemon_task: shutdown initiated by Service Manager.\n",
-                          0, 0, 0);
-#else
-                       Debug( LDAP_DEBUG_TRACE,
+                       Debug( LDAP_DEBUG_ANY,
                               "daemon: shutdown initiated by Service Manager.\n",
                               0, 0, 0);
-#endif
 #else /* !HAVE_NT_SERVICE_MANAGER */
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, CRIT,
-                          "slapd_daemon_task: abnormal condition, "
-                          "shutdown initiated.\n", 0, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_TRACE,
+                       Debug( LDAP_DEBUG_ANY,
                               "daemon: abnormal condition, shutdown initiated.\n",
                               0, 0, 0 );
-#endif
 #endif /* !HAVE_NT_SERVICE_MANAGER */
        } else {
-#ifdef NEW_LOGGING
-               LDAP_LOG( CONNECTION, CRIT,
-                  "slapd_daemon_task: no active streams, shutdown initiated.\n", 
-                  0, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_TRACE,
+               Debug( LDAP_DEBUG_ANY,
                       "daemon: no active streams, shutdown initiated.\n",
                       0, 0, 0 );
-#endif
        }
 
-       if( slapd_gentle_shutdown != 2 ) {
-               close_listeners ( 0 );
-       }
-
-       free ( slap_listeners );
-       slap_listeners = NULL;
+       if ( slapd_gentle_shutdown != 2 ) close_listeners ( 0 );
 
-       if( !slapd_gentle_shutdown ) {
+       if ( !slapd_gentle_shutdown ) {
                slapd_abrupt_shutdown = 1;
                connections_shutdown();
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, CRIT, 
-               "slapd_daemon_task: shutdown waiting for %d threads to terminate.\n",
-               ldap_pvt_thread_pool_backload(&connection_pool), 0, 0 );
-#else
        Debug( LDAP_DEBUG_ANY,
-           "slapd shutdown: waiting for %d threads to terminate\n",
-           ldap_pvt_thread_pool_backload(&connection_pool), 0, 0 );
-#endif
-       ldap_pvt_thread_pool_destroy(&connection_pool, 1);
+               "slapd shutdown: waiting for %d threads to terminate\n",
+               ldap_pvt_thread_pool_backload( &connection_pool ), 0, 0 );
+       ldap_pvt_thread_pool_destroy( &connection_pool, 1 );
+
+       free( slap_listeners );
+       slap_listeners = NULL;
 
        return NULL;
 }
 
 
-int slapd_daemon( void )
+#ifdef LDAP_CONNECTIONLESS
+static int
+connectionless_init( void )
+{
+       int l;
+
+       for ( l = 0; slap_listeners[l] != NULL; l++ ) {
+               Listener *lr = slap_listeners[l];
+               long id;
+
+               if ( !lr->sl_is_udp ) {
+                       continue;
+               }
+
+               id = connection_init( lr->sl_sd, lr, "", "",
+                       CONN_IS_UDP, (slap_ssf_t) 0, NULL );
+
+               if ( id < 0 ) {
+                       Debug( LDAP_DEBUG_TRACE,
+                               "connectionless_init: failed on %s (%d)\n",
+                               lr->sl_url, lr->sl_sd, 0 );
+                       return -1;
+               }
+               lr->sl_is_udp++;
+       }
+
+       return 0;
+}
+#endif /* LDAP_CONNECTIONLESS */
+
+int
+slapd_daemon( void )
 {
        int rc;
 
        connections_init();
+#ifdef LDAP_CONNECTIONLESS
+       connectionless_init();
+#endif /* LDAP_CONNECTIONLESS */
 
 #define SLAPD_LISTENER_THREAD 1
 #if defined( SLAPD_LISTENER_THREAD )
@@ -1987,33 +2570,27 @@ int slapd_daemon( void )
                        0, slapd_daemon_task, NULL );
 
                if ( rc != 0 ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( CONNECTION, ERR, 
-                               "slapd_daemon: listener ldap_pvt_thread_create failed (%d).\n",
-                               rc, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY,
                        "listener ldap_pvt_thread_create failed (%d)\n", rc, 0, 0 );
-#endif
                        return rc;
                }
  
                /* wait for the listener thread to complete */
-               ldap_pvt_thread_join( listener_tid, (void *) NULL );
+               ldap_pvt_thread_join( listener_tid, (void *)NULL );
        }
-#else
+#else /* ! SLAPD_LISTENER_THREAD */
        /* experimental code */
        slapd_daemon_task( NULL );
-#endif
+#endif /* ! SLAPD_LISTENER_THREAD */
 
        return 0;
-
 }
 
-int sockinit(void)
+static int
+sockinit( void )
 {
 #if defined( HAVE_WINSOCK2 )
-    WORD wVersionRequested;
+       WORD wVersionRequested;
        WSADATA wsaData;
        int err;
 
@@ -2044,18 +2621,20 @@ int sockinit(void)
        /* The WinSock DLL is acceptable. Proceed. */
 #elif defined( HAVE_WINSOCK )
        WSADATA wsaData;
-       if ( WSAStartup( 0x0101, &wsaData ) != 0 ) {
-           return -1;
-       }
-#endif
+       if ( WSAStartup( 0x0101, &wsaData ) != 0 ) return -1;
+#endif /* ! HAVE_WINSOCK2 && ! HAVE_WINSOCK */
+
        return 0;
 }
 
-int sockdestroy(void)
+static int
+sockdestroy( void )
 {
 #if defined( HAVE_WINSOCK2 ) || defined( HAVE_WINSOCK )
        WSACleanup();
-#endif
+#endif /* HAVE_WINSOCK2 || HAVE_WINSOCK */
+       SLAP_SOCK_DESTROY;
+
        return 0;
 }
 
@@ -2063,12 +2642,7 @@ RETSIGTYPE
 slap_sig_shutdown( int sig )
 {
 #if 0
-#ifdef NEW_LOGGING
-       LDAP_LOG( CONNECTION, CRIT, 
-               "slap_sig_shutdown: signal %d\n", sig, 0, 0 );
-#else
        Debug(LDAP_DEBUG_TRACE, "slap_sig_shutdown: signal %d\n", sig, 0, 0);
-#endif
 #endif
 
        /*
@@ -2078,16 +2652,18 @@ slap_sig_shutdown( int sig )
         */
 
 #if HAVE_NT_SERVICE_MANAGER && SIGBREAK
-       if (is_NT_Service && sig == SIGBREAK)
-               ;
-       else
-#endif
+       if (is_NT_Service && sig == SIGBREAK) {
+               /* empty */;
+       else
+#endif /* HAVE_NT_SERVICE_MANAGER && SIGBREAK */
 #ifdef SIGHUP
-       if (sig == SIGHUP && global_gentlehup && slapd_gentle_shutdown == 0)
+       if (sig == SIGHUP && global_gentlehup && slapd_gentle_shutdown == 0) {
                slapd_gentle_shutdown = 1;
-       else
-#endif
-       slapd_shutdown = 1;
+       } else
+#endif /* SIGHUP */
+       {
+               slapd_shutdown = 1;
+       }
 
        WAKE_LISTENER(1);
 
@@ -2105,10 +2681,20 @@ slap_sig_wake( int sig )
 }
 
 
-void slapd_add_internal(ber_socket_t s) {
-       slapd_add(s);
+void
+slapd_add_internal( ber_socket_t s, int isactive )
+{
+       slapd_add( s, isactive, NULL );
 }
 
-Listener ** slapd_get_listeners(void) {
+Listener **
+slapd_get_listeners( void )
+{
        return slap_listeners;
 }
+
+void
+slap_wake_listener()
+{
+       WAKE_LISTENER(1);
+}