Re: Trying to migrate from ldap 2.4.x to 2.6.x and having an issue.
by Matthew Goebel
Config file attached ...
Thanks,
Matt
On Tue, Feb 7, 2023 at 4:46 PM Quanah Gibson-Mount <quanah(a)fast-mail.org>
wrote:
>
>
> --On Tuesday, February 7, 2023 4:27 PM -0500 Matthew Goebel
> <mgoebel(a)emich.edu> wrote:
>
> >
> >
> >
> > I don't have anything on the old server from the actual config files ...
>
>
> Use slapcat to export the config db in its entirety:
>
> slapcat -n 0 -F /path/to/slapd.d -l /tmp/slapd-conf.ldif
>
> Then redact passwords.
>
> --Quanah
>
>
>
>
--
Matthew Goebel : m <goebel(a)emunix.emich.edu>goebel(a)emich.edu : Unix Jockey
@ EMU : Hail Eris
Neo-Student, Net Lurker, Donut consumer, and procrastinating medher...
"Always with the negative waves, Moriarty" - Oddball
"Comfort the troubled, and trouble the comfortable." - Dietrich Bonhoeffer
4 months
Re: Trying to migrate from ldap 2.4.x to 2.6.x and having an issue.
by Matthew Goebel
I don't have anything on the old server from the actual config files ...
---------- :: olcDatabase={1}hdb.ldif
# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 93f87e7c
dn: olcDatabase={1}hdb
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {1}hdb
olcDbDirectory: /var/lib/ldap
olcSuffix: ou=people,o=emich.edu
olcAccess: {0}to attrs=userPassword by self write by * auth
olcAccess: {1}to attrs=shadowLastChange by self write by * read
olcAccess: {2}to attrs=userPKCS12 by self read by * none
olcAccess: {3}to * by * read
olcRootDN: cn=Administrator,ou=people,o=emich.edu
olcDbCacheSize: 10000
olcDbCheckpoint: 1024 5
olcDbConfig: {0}set_cachesize 0 15000000 1
olcDbConfig: {1}set_lg_regionmax 262144
olcDbConfig: {2}set_lg_bsize 2097152
olcDbConfig: {3}set_flags DB_LOG_AUTOREMOVE
olcDbConfig: {4}set_lk_max_locks 30000
olcDbConfig: {5}set_lk_max_objects 30000
olcDbIDLcacheSize: 30000
olcDbIndex: objectclass eq
olcDbIndex: uidNumber eq
olcDbIndex: gidNumber eq
olcDbIndex: member eq
olcDbIndex: memberUid eq
olcDbIndex: mail eq
olcDbIndex: cn eq,sub
olcDbIndex: displayName eq,sub
olcDbIndex: uid eq,sub
olcDbIndex: sn eq,sub
olcDbIndex: givenName eq,sub
structuralObjectClass: olcHdbConfig
entryUUID: b3baae2c-f8f6-1035-90eb-91daf978c9c3
creatorsName: cn=config
createTimestamp: 20160817184650Z
olcRootPW:: notapassword
entryCSN: 20160919185226.957088Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20160919185226Z
--------- :: olcDatabase={-1}frontend.ldif
# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 3a908355
dn: olcDatabase={-1}frontend
objectClass: olcDatabaseConfig
olcDatabase: {-1}frontend
olcAccess: {0}to dn.base="" by * read
olcAccess: {1}to dn.base="cn=Subschema" by * read
structuralObjectClass: olcDatabaseConfig
entryUUID: b3baa54e-f8f6-1035-90e9-91daf978c9c3
creatorsName: cn=config
createTimestamp: 20160817184650Z
entryCSN: 20160817184650.166168Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20160817184650Z
Thanks,
Matt
On Tue, Feb 7, 2023 at 3:15 PM Quanah Gibson-Mount <quanah(a)fast-mail.org>
wrote:
>
>
> --On Tuesday, February 7, 2023 10:55 AM -0500 Matthew Goebel
> <mgoebel(a)emich.edu> wrote:
>
> > dn: olcDatabase=mdb,cn=config
> >
> > objectClass: olcDatabaseConfig
> >
> > objectClass: olcMdbConfig
> >
> > olcDatabase: mdb
> >
> > olcDbMaxSize: 1073741824
> >
> > olcSuffix: dc=my-domain,dc=com
> >
> > olcRootDN: cn=Manager,dc=my-domain,dc=com
> >
> ># Cleartext passwords, especially for the rootdn, should
> >
> ># be avoided. See slappasswd(8) and slapd-config(5) for details.
> >
> ># Use of strong authentication encouraged.
> >
> > olcRootPW: PASSWORDNOTHERE
> >
> ># The database directory MUST exist prior to running slapd AND
> >
> ># should only be accessible by the slapd and slap tools.
> >
> ># Mode 700 recommended.
> >
> > olcDbDirectory: /usr/local/var/openldap-data
> >
> ># Indices to maintain
> >
> > olcDbIndex: objectClass eq
>
>
> You should likely delete the above database definion, unless you really
> have a "dc=my-domain,dc=com" that you're serving. This just looks like
> the
> default one that's created by RH as an example. Note that this db doesn't
> allow any access either. ;)
>
>
>
>
> > dn: olcDatabase=mdb,cn=config
> >
> > objectClass: olcDatabaseConfig
> >
> > objectClass: olcMdbConfig
> >
> > olcDatabase: mdb
> >
> > olcDbDirectory: /var/lib/ldap
> >
> > olcSuffix: ou=people,o=emich.edu
> >
> > olcAccess: {0}to attrs=userPassword by self write by * auth
>
> This should most likely be "by self write by anonymous auth by * none"
>
> > olcAccess: {1}to attrs=shadowLastChange by self write by * read
> >
> > olcAccess: {2}to attrs=userPKCS12 by self read by * none
> >
> > olcAccess: {3}to * by * read
>
>
> I'm curious what your ACL definitions were for your 2.4 config (all ACLs
> including global).
>
>
>
>
> ># olcDbConfig: {0}set_cachesize 0 15000000 1
> >
> ># olcDbConfig: {1}set_lg_regionmax 262144
> >
> ># olcDbConfig: {2}set_lg_bsize 2097152
> >
> ># olcDbConfig: {3}set_flags DB_LOG_AUTOREMOVE
> >
> ># olcDbConfig: {4}set_lk_max_locks 30000
> >
> ># olcDbConfig: {5}set_lk_max_objects 30000
>
>
> Delete the above 'olcDbConfig' lines. Those were for back-bdb/hdb which
> doesn't exist in 2.5+
>
>
>
--
Matthew Goebel : m <goebel(a)emunix.emich.edu>goebel(a)emich.edu : Unix Jockey
@ EMU : Hail Eris
Neo-Student, Net Lurker, Donut consumer, and procrastinating medher...
"Always with the negative waves, Moriarty" - Oddball
"Comfort the troubled, and trouble the comfortable." - Dietrich Bonhoeffer
4 months
Re: Trying to migrate from ldap 2.4.x to 2.6.x and having an issue.
by Matthew Goebel
Thanks for the version info, I have now compiled and installed 2.6.3.
Here is my slapd.ldif with the password redacted ...
#
# See slapd-config(5) for details on configuration options.
# This file should NOT be world readable.
#
dn: cn=config
objectClass: olcGlobal
cn: config
#
#
# Define global ACLs to disable default read access.
#
olcArgsFile: /usr/local/var/run/slapd.args
olcPidFile: /usr/local/var/run/slapd.pid
#
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#olcReferral: ldap://root.openldap.org
#
# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 64-bit encryption for simple bind
#olcSecurity: ssf=1 update_ssf=112 simple_bind=64
#
# Load dynamic backend modules:
#
dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulepath: /usr/local/libexec/openldap
olcModuleload: back_mdb.la
#olcModuleload: back_ldap.la
#olcModuleload: back_passwd.la
dn: cn=schema,cn=config
objectClass: olcSchemaConfig
cn: schema
include: file:///usr/local/etc/openldap/schema/core.ldif
#moose
include: file:///usr/local/etc/openldap/schema/cosine.ldif
include: file:///usr/local/etc/openldap/schema/nis.ldif
include: file:///usr/local/etc/openldap/schema/inetorgperson.ldif
# Frontend settings
#
dn: olcDatabase=frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcAccess: {0}to dn.base="" by * read
olcAccess: {1}to dn.base="cn=Subschema" by * read
olcDatabase: frontend
#
# Sample global access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
#
#olcAccess: to dn.base="" by * read
#olcAccess: to dn.base="cn=Subschema" by * read
#olcAccess: to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
#
#######################################################################
# LMDB database definitions
#######################################################################
#
dn: olcDatabase=mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: mdb
olcDbMaxSize: 1073741824
olcSuffix: dc=my-domain,dc=com
olcRootDN: cn=Manager,dc=my-domain,dc=com
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd-config(5) for details.
# Use of strong authentication encouraged.
olcRootPW: PASSWORDNOTHERE
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
olcDbDirectory: /usr/local/var/openldap-data
# Indices to maintain
olcDbIndex: objectClass eq
dn: olcDatabase=monitor,cn=config
objectClass: olcDatabaseConfig
olcDatabase: monitor
olcRootDN: cn=config
olcMonitoring: FALSE
dn: olcDatabase=mdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: mdb
olcDbDirectory: /var/lib/ldap
olcSuffix: ou=people,o=emich.edu
olcAccess: {0}to attrs=userPassword by self write by * auth
olcAccess: {1}to attrs=shadowLastChange by self write by * read
olcAccess: {2}to attrs=userPKCS12 by self read by * none
olcAccess: {3}to * by * read
olcRootDN: cn=Administrator,ou=people,o=emich.edu
olcDbCacheSize: 10000
olcDbCheckpoint: 1024 5
olcDbMaxSize: 1073741824
olcSizeLimit: 50000
#olcDbConfig: {0}set_cachesize 0 15000000 1
#olcDbConfig: {1}set_lg_regionmax 262144
#olcDbConfig: {2}set_lg_bsize 2097152
#olcDbConfig: {3}set_flags DB_LOG_AUTOREMOVE
#olcDbConfig: {4}set_lk_max_locks 30000
#olcDbConfig: {5}set_lk_max_objects 30000
#olcDbIDLcacheSize: 30000
olcDbIndex: objectclass eq
olcDbIndex: uidNumber eq
olcDbIndex: gidNumber eq
olcDbIndex: member eq
olcDbIndex: memberUid eq
olcDbIndex: mail eq
olcDbIndex: cn eq,sub
olcDbIndex: displayName eq,sub
olcDbIndex: uid eq,sub
olcDbIndex: sn eq,sub
olcDbIndex: givenName eq,sub
structuralObjectClass: olcMdbConfig
entryUUID: b3baae2c-f8f6-1035-90eb-91daf978c9c3
creatorsName: cn=config
createTimestamp: 20160817184650Z
olcRootPW:: PASSWORDNOTHERE
entryCSN: 20160919185226.957088Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20160919185226Z
Thanks,
Matt
On Tue, Feb 7, 2023 at 10:03 AM Quanah Gibson-Mount <quanah(a)fast-mail.org>
wrote:
>
>
> --On Monday, February 6, 2023 4:58 PM -0500 Matthew Goebel
> <mgoebel(a)emich.edu> wrote:
> > directory8.emich.edu : redhat ES 8 : hand rolled from source code ldap
> >
> > [root@directory8.emich.edu:/root]# /usr/local/libexec/slapd -V
> >
> > @(#) $OpenLDAP: slapd 2.6.X (Nov 15 2022 16:59:29) $
>
> That's the engineering branch. It's not advised to run development code
> in
> production.
>
> > I can't seem to do global anonymous searches?
> >
> > I don't understand ldap well enough to figure out what step or config
> >
> > I've missed.
> >
> > compile options used for openldap were
>
>
> compile options should be irrelevant, this would be an ACL issue. You've
> not provided any information about the ACLs the deployment uses.
>
> --Quanah
>
>
>
>
--
Matthew Goebel : m <goebel(a)emunix.emich.edu>goebel(a)emich.edu : Unix Jockey
@ EMU : Hail Eris
Neo-Student, Net Lurker, Donut consumer, and procrastinating medher...
"Always with the negative waves, Moriarty" - Oddball
"Comfort the troubled, and trouble the comfortable." - Dietrich Bonhoeffer
4 months
Trying to migrate from ldap 2.4.x to 2.6.x and having an issue.
by Matthew Goebel
Hello,
I am trying to migrate from
directory.emich.edu : redhat ES 7 : redhat supplied ldap
[root@directory.emich.edu:/etc/openldap]# /usr/sbin/slapd -V
@(#) $OpenLDAP: slapd 2.4.44 (Jun 6 2020 17:06:42) $
mockbuild(a)x86-vm-25.build.eng.bos.redhat.com:
/builddir/build/BUILD/openldap-2.4.44/openldap-2.4.44/servers/slapd
to
directory8.emich.edu : redhat ES 8 : hand rolled from source code ldap
[root@directory8.emich.edu:/root]# /usr/local/libexec/slapd -V
@(#) $OpenLDAP: slapd 2.6.X (Nov 15 2022 16:59:29) $
root(a)directory8.emich.edu:
/home/src/openldap-OPENLDAP_REL_ENG_2_6/servers/slapd
And everything seems to work except for one thing.
I can't seem to do global anonymous searches?
I don't understand ldap well enough to figure out what step or config
I've missed.
[root@directory8.emich.edu:/tmp]# ldapsearch -H "ldap://directory.emich.edu"
-LLL -b "uid=mgoebel,ou=people,o=emich.edu" -x -s sub "(objectClass=*)"
dn: uid=mgoebel,ou=people,o=emich.edu
objectClass: top
objectClass: person
objectClass: inetOrgPerson
objectClass: organizationalPerson
uid: mgoebel
[root@directory8.emich.edu:/tmp]# ldapsearch -H "ldap://directory8.emich.edu"
-LLL -b "uid=mgoebel,ou=people,o=emich.edu" -x -s sub "(objectClass=*)"
dn: uid=mgoebel,ou=people,o=emich.edu
objectClass: top
objectClass: person
objectClass: inetOrgPerson
objectClass: organizationalPerson
uid: mgoebel
[root@directory8.emich.edu:/tmp]# ldapsearch -H "ldap://directory.emich.edu"
-LLL -b "ou=people,o=emich.edu" -x -s sub "(objectClass=*)"
returns every record with objectClass set
[root@directory8.emich.edu:/tmp]# ldapsearch -H "ldap://directory8.emich.edu"
-LLL -b "ou=people,o=emich.edu" -x -s sub "(objectClass=*)"
No such object (32)
compile options used for openldap were
./configure \
--prefix=/usr/local \
--disable-ipv6 \
--with-kerberos \
--enable-monitor \
--enable-dynamic \
--enable-phonetic \
--enable-slapd \
--enable-spasswd \
--enable-rlookups \
--enable-hdb \
--enable-dyngroup=yes \
--enable-proxycache=yes \
--enable-bdb \
--enable-crypt \
--with-cyrus-sasl=yes \
--with-tls
Thanks,
Matt
--
Matthew Goebel : m <goebel(a)emunix.emich.edu>goebel(a)emich.edu : Unix Jockey
@ EMU : Hail Eris
Neo-Student, Net Lurker, Donut consumer, and procrastinating medher...
"Always with the negative waves, Moriarty" - Oddball
"Comfort the troubled, and trouble the comfortable." - Dietrich Bonhoeffer
4 months
Re: RE26 testing call (2.6.4) #3
by Simon Pichugin
Builds and tests cleanly on Fedora 38 (Rawhide).
On Tue, Jan 31, 2023 at 9:59 AM Quanah Gibson-Mount <quanah(a)fast-mail.org>
wrote:
> This is the third testing call for OpenLDAP 2.6.4. Depending on the
> results, this may be the final testing call.
>
> Generally, get the code for RE26:
>
> <
> https://git.openldap.org/openldap/openldap/-/archive/OPENLDAP_REL_ENG_2_6...
> >
>
> Extract, configure, and build.
>
> Execute the test suite (via make test) after it is built. Optionally, cd
> tests && make its to run through the regression suite.
>
> Thanks!
>
> OpenLDAP 2.6.4 Engineering
> Fixed client tools to remove 'h' and 'p' options (ITS#9917,ITS#8618)
> Fixed ldapsearch memory leak with paged results (ITS#9860)
> Fixed libldap ldif_open_urlto check for failure (ITS#9904)
> Fixed libldap ldap_url_parsehosts check for failure (ITS#9904)
> Fixed liblunicode UTF8bvnormalize buffer size (ITS#9955)
> Fixed lloadd memory leaks (ITS#9907)
> Fixed lloadd shutdown code to protect memory correctly (ITS#9913)
> Fixed lloadd race in epoch.c (ITS#9947)
> Fixed lloadd potential deadlock with cn=monitor (ITS#9951)
> Fixed lloadd to keep listener base around when not active (ITS#9984)
> Fixed lloadd object reclamation sequencing (ITS#9983)
> Fixed slapd memory leak with olcAuthIDRewrite (ITS#6035)
> Fixed slapd free of redundant cmdline option (ITS#9912)
> Fixed slapd transactions extended operations cleanup after write
> (ITS#9892)
> Fixed slapd deadlock with replicated cn=config (ITS#9930,ITS#8102)
> Fixed slapd connection close logic (ITS#9991)
> Fixed slapd bconfig locking of cn=config entries (ITS#9045)
> Fixed slapd-mdb max number of index databases to 256 (ITS#9895)
> Fixed slapd-mdb to always release entries from ADD operations
> (ITS#9942)
> Fixed slapd-mdb to fully init empty DN in tool_entry_get (ITS#9940)
> Fixed slapd-monitor memory leaks with lloadd (ITS#9906)
> Fixed slapd-monitor to free remembered cookies (ITS#9339)
> Fixed slapo-accesslog reqStart ordering matching rule (ITS#9880)
> Fixed slapo-deref memory leak (ITS#9924)
> Fixed slapo-dynlist to ignore irrelevant objectClasses (ITS#9897)
> Fixed slapo-dynlist to avoid unnecessary searches (ITS#9929)
> Fixed slapo-dynlist to mark internal searches as such (ITS#9960)
> Fixed slapo-pcache crash in consistency_check (ITS#9966)
> Fixed slapo-remoteauth memory leaks (ITS#9438)
> Fixed slapo-rwm memory leaks (ITS#9817)
> Build Environment
> Fixed ancient DOS related ifdef checks (ITS#9925)
> Fixed build process to not use gmake specific features (ITS#9894)
> Fixed source tree to remove symlinks (ITS#9926)
> Fixed slapo-otp testdir creation (ITS#9437)
> Fixed slapd-tester memory leak (ITS#9908)
> Fixed usage of non-standard C syntax (ITS#9898, ITS#9899, ITS#9901)
> Fixed usage of bashism (ITS#9900)
> Fixed test suite portability (ITS#9931)
> Documentation
> Fixed ldap_bind(3) to document ber_bvfree in ldap_sasl_bind
> (ITS#9976)
> Fixed slapo-asyncmeta(5) to clarify scheduling for target
> connections (ITS#9941)
> Fixed slapo-dynlist(5) to clarify configuration settings (ITS#9957)
> Fixed slapo-unique(5) to clarify when quoting should be used
> (ITS#9915)
> Minor cleanup
> ITS#9935
> ITS#9336
> ITS#9337
> ITS#9985
>
> Regards,
> Quanah
>
>
4 months
Setting acl on cn=accesslog (accesslog overlay)
by Simon Kainz
Hello,
i am looking for a way to set an ACL entry for cn=accesslog, which is
where i am logging the slapo-accesslog overlay entries to.
I tried to set set it with the following:
dn: olcDatabase{1}mdb,cn=config
changeType: modify
add: olcAccess
alcAccess: to db.base="cn=accesslog" by
dn.base="cn=ldap_cleanup,o=<....>" read by * break
This operation works, and i see the intry in my slapd config.
I am still unable to see entries from cn=accesslog.
Regards,
Simon
4 months
RE26 testing call (2.6.4) #3
by Quanah Gibson-Mount
This is the third testing call for OpenLDAP 2.6.4. Depending on the
results, this may be the final testing call.
Generally, get the code for RE26:
<https://git.openldap.org/openldap/openldap/-/archive/OPENLDAP_REL_ENG_2_6...>
Extract, configure, and build.
Execute the test suite (via make test) after it is built. Optionally, cd
tests && make its to run through the regression suite.
Thanks!
OpenLDAP 2.6.4 Engineering
Fixed client tools to remove 'h' and 'p' options (ITS#9917,ITS#8618)
Fixed ldapsearch memory leak with paged results (ITS#9860)
Fixed libldap ldif_open_urlto check for failure (ITS#9904)
Fixed libldap ldap_url_parsehosts check for failure (ITS#9904)
Fixed liblunicode UTF8bvnormalize buffer size (ITS#9955)
Fixed lloadd memory leaks (ITS#9907)
Fixed lloadd shutdown code to protect memory correctly (ITS#9913)
Fixed lloadd race in epoch.c (ITS#9947)
Fixed lloadd potential deadlock with cn=monitor (ITS#9951)
Fixed lloadd to keep listener base around when not active (ITS#9984)
Fixed lloadd object reclamation sequencing (ITS#9983)
Fixed slapd memory leak with olcAuthIDRewrite (ITS#6035)
Fixed slapd free of redundant cmdline option (ITS#9912)
Fixed slapd transactions extended operations cleanup after write
(ITS#9892)
Fixed slapd deadlock with replicated cn=config (ITS#9930,ITS#8102)
Fixed slapd connection close logic (ITS#9991)
Fixed slapd bconfig locking of cn=config entries (ITS#9045)
Fixed slapd-mdb max number of index databases to 256 (ITS#9895)
Fixed slapd-mdb to always release entries from ADD operations (ITS#9942)
Fixed slapd-mdb to fully init empty DN in tool_entry_get (ITS#9940)
Fixed slapd-monitor memory leaks with lloadd (ITS#9906)
Fixed slapd-monitor to free remembered cookies (ITS#9339)
Fixed slapo-accesslog reqStart ordering matching rule (ITS#9880)
Fixed slapo-deref memory leak (ITS#9924)
Fixed slapo-dynlist to ignore irrelevant objectClasses (ITS#9897)
Fixed slapo-dynlist to avoid unnecessary searches (ITS#9929)
Fixed slapo-dynlist to mark internal searches as such (ITS#9960)
Fixed slapo-pcache crash in consistency_check (ITS#9966)
Fixed slapo-remoteauth memory leaks (ITS#9438)
Fixed slapo-rwm memory leaks (ITS#9817)
Build Environment
Fixed ancient DOS related ifdef checks (ITS#9925)
Fixed build process to not use gmake specific features (ITS#9894)
Fixed source tree to remove symlinks (ITS#9926)
Fixed slapo-otp testdir creation (ITS#9437)
Fixed slapd-tester memory leak (ITS#9908)
Fixed usage of non-standard C syntax (ITS#9898, ITS#9899, ITS#9901)
Fixed usage of bashism (ITS#9900)
Fixed test suite portability (ITS#9931)
Documentation
Fixed ldap_bind(3) to document ber_bvfree in ldap_sasl_bind
(ITS#9976)
Fixed slapo-asyncmeta(5) to clarify scheduling for target
connections (ITS#9941)
Fixed slapo-dynlist(5) to clarify configuration settings (ITS#9957)
Fixed slapo-unique(5) to clarify when quoting should be used
(ITS#9915)
Minor cleanup
ITS#9935
ITS#9336
ITS#9337
ITS#9985
Regards,
Quanah
4 months, 1 week