net/openldap24-{client|server}: Remove expired port

2023-09-30 net/openldap24-client: No longer supported by upstream.  Please use a newer version of OpenLDAP instead
2023-09-30 net/openldap24-server: No longer supported by upstream.  Please use a newer version of OpenLDAP instead
This commit is contained in:
Muhammad Moinur Rahman 2023-09-30 02:45:24 +02:00
parent f723f5fd2f
commit a46f75e75a
29 changed files with 3 additions and 2351 deletions

2
MOVED
View file

@ -7900,3 +7900,5 @@ net-im/ktp-text-ui||2023-09-30|Has expired: Will not be part of KDE Gear 23.08 i
net-im/ktp-contact-list||2023-09-30|Has expired: Will not be part of KDE Gear 23.08 in August
net-im/ktp-filetransfer-handler||2023-09-30|Has expired: Will not be part of KDE Gear 23.08 in August
net-im/ktp-common-internals||2023-09-30|Has expired: Will not be part of KDE Gear 23.08 in August
net/openldap24-client|net/openldap25-client|2023-09-30|Has expired: No longer supported by upstream. Please use a newer version of OpenLDAP instead
net/openldap24-server|net/openldap25-server|2023-09-30|Has expired: No longer supported by upstream. Please use a newer version of OpenLDAP instead

View file

@ -53,7 +53,6 @@ DEFAULT_OPENLDAP_VER?= ${OPENLDAP_DEFAULT:S/.//}
# When adding a version, please keep the comment in
# Mk/bsd.default-versions.mk in sync.
# OpenLDAP client versions currently supported
OPENLDAP24_LIB= libldap-2.4.so.2
OPENLDAP25_LIB= libldap-2.5.so.0
OPENLDAP26_LIB= libldap.so.2

View file

@ -107,7 +107,7 @@ MYSQL_DEFAULT?= 8.0
NINJA_DEFAULT?= ninja
# Possible value: 16, 18, 20, current, lts (Note: current = 20 and lts = 18)
NODEJS_DEFAULT?= lts
# Possible value: 24, 25, 26
# Possible value: 25, 26
OPENLDAP_DEFAULT?= 26
# Possible values: 5.34, 5.36, 5.38, devel
. if !exists(${LOCALBASE}/bin/perl) || (!defined(_PORTS_ENV_CHECK) && \

View file

@ -571,8 +571,6 @@
SUBDIR += openbgpd
SUBDIR += openbgpd6
SUBDIR += openbgpd7
SUBDIR += openldap24-client
SUBDIR += openldap24-server
SUBDIR += openldap25-client
SUBDIR += openldap25-server
SUBDIR += openldap26-client

View file

@ -1,5 +0,0 @@
CLIENT_ONLY= yes
MASTERDIR= ${.CURDIR}/../openldap24-server
.include "${MASTERDIR}/Makefile"

View file

@ -1,643 +0,0 @@
PORTNAME= openldap
DISTVERSION= 2.4.59
PORTREVISION= ${OPENLDAP_PORTREVISION}
CATEGORIES= net databases
MASTER_SITES= https://www.openldap.org/software/download/OpenLDAP/%SUBDIR%/ \
http://gpl.savoirfairelinux.net/pub/mirrors/openldap/%SUBDIR%/ \
http://repository.linagora.org/OpenLDAP/%SUBDIR%/ \
http://mirror.eu.oneandone.net/software/openldap/%SUBDIR%/ \
ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
https://mirror-hk.koddos.net/OpenLDAP/%SUBDIR%/ \
ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
https://mirror.koddos.net/OpenLDAP/%SUBDIR%/ \
https://mirror.lyrahosting.com/OpenLDAP/%SUBDIR%/ \
ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
http://www.openldap.org/software/download/OpenLDAP/%SUBDIR%/
MASTER_SITE_SUBDIR= openldap-release
.if defined(CLIENT_ONLY)
PKGNAMESUFFIX= 24-client
.else
PKGNAMESUFFIX= 24-server
.endif
MAINTAINER= delphij@FreeBSD.org
WWW= https://www.OpenLDAP.org/
.if defined(CLIENT_ONLY)
COMMENT= Open source LDAP client implementation
.else
COMMENT= Open source LDAP server implementation
.endif
LICENSE= OPENLDAP
LICENSE_NAME= OpenLDAP Public License
LICENSE_FILE= ${WRKSRC}/LICENSE
LICENSE_PERMS= dist-mirror dist-sell pkg-mirror pkg-sell auto-accept
DEPRECATED= No longer supported by upstream. Please use a newer version of OpenLDAP instead
EXPIRATION_DATE= 2023-09-30
.if defined(CLIENT_ONLY)
CONFLICTS_INSTALL= ${PORTNAME}2[0-3][5-9]-client ${PORTNAME}2[0-35-9]-client ${PORTNAME}-client
.else
CONFLICTS_INSTALL= ${PORTNAME}2[0-3][5-9]-server ${PORTNAME}2[0-35-9]-server ${PORTNAME}-server
.endif
GNU_CONFIGURE= yes
# :keepla because port uses lt_dlopen
USES= cpe libtool:keepla ssl tar:tgz
PORTREVISION_CLIENT= 4
PORTREVISION_SERVER= 11
OPENLDAP_SHLIB_MAJOR= 2
OPENLDAP_SHLIB_MINOR= 11.7
OPENLDAP_MAJOR= ${DISTVERSION:R}
OPTIONS_DEFINE= DEBUG FETCH GSSAPI
OPTIONS_DEFAULT= DEBUG
FETCH_DESC= Enable fetch(3) support
FETCH_BUILD_DEPENDS= autoconf>0:devel/autoconf
GSSAPI_DESC= With GSSAPI support
FETCH_CONFIGURE_WITH= fetch
GSSAPI_RUN_DEPENDS= cyrus-sasl-gssapi>0:security/cyrus-sasl2-gssapi
.if defined(CLIENT_ONLY)
OPTIONS_DEFINE+= DOCS
.else
OPTIONS_GROUP= BKNDS OVLYS
BKNDS_DESC= OpenLDAP backends
BKNDS_DEFAULTS= DNSSRV MDB PASSWD RELAY ODBC SOCK
OPTIONS_GROUP_BKNDS+= ${BKNDS_DEFAULTS}
OPTIONS_GROUP_BKNDS+= BDB PERL SHELL
OVLYS_DESC= OpenLDAP overlays
OPTIONS_GROUP_OVLYS+= ACCESSLOG
OPTIONS_GROUP_OVLYS+= ADDPARTIAL
OPTIONS_GROUP_OVLYS+= ALLOP
OPTIONS_GROUP_OVLYS+= AUDITLOG
OPTIONS_GROUP_OVLYS+= AUTOGROUP
OPTIONS_GROUP_OVLYS+= CLOAK
OPTIONS_GROUP_OVLYS+= COLLECT
OPTIONS_GROUP_OVLYS+= CONSTRAINT
OPTIONS_GROUP_OVLYS+= DDS
OPTIONS_GROUP_OVLYS+= DENYOP
OPTIONS_GROUP_OVLYS+= DEREF
OPTIONS_GROUP_OVLYS+= DYNGROUP
OPTIONS_GROUP_OVLYS+= DYNLIST
OPTIONS_GROUP_OVLYS+= LASTBIND
OPTIONS_GROUP_OVLYS+= LASTMOD
OPTIONS_GROUP_OVLYS+= MEMBEROF
OPTIONS_GROUP_OVLYS+= NOPS
OPTIONS_GROUP_OVLYS+= PCACHE
OPTIONS_GROUP_OVLYS+= PPOLICY
OPTIONS_GROUP_OVLYS+= REFINT
OPTIONS_GROUP_OVLYS+= RETCODE
OPTIONS_GROUP_OVLYS+= RWM
OPTIONS_GROUP_OVLYS+= SEQMOD
OPTIONS_GROUP_OVLYS+= SHA2
OPTIONS_GROUP_OVLYS+= SMBPWD
OPTIONS_GROUP_OVLYS+= SSSVLV
OPTIONS_GROUP_OVLYS+= SYNCPROV
OPTIONS_GROUP_OVLYS+= TRACE
OPTIONS_GROUP_OVLYS+= TRANSLUCENT
OPTIONS_GROUP_OVLYS+= UNIQUE
OPTIONS_GROUP_OVLYS+= VALSORT
OPTIONS_DEFINE+= DYNACL ACI
OPTIONS_DEFINE+= RLOOKUPS SLP SLAPI TCP_WRAPPERS
OPTIONS_DEFINE+= DYNAMIC_BACKENDS
OPTIONS_DEFINE+= LMPASSWD
OPTIONS_DEFINE+= PBKDF2
OPTIONS_DEFINE+= OUTLOOK
OPTIONS_DEFINE+= KQUEUE
OPTIONS_DEFINE+= DYNAMIC_MODULES
OPTIONS_DEFAULT+= DYNAMIC_MODULES
OPTIONS_DEFAULT+= ${BKNDS_DEFAULTS}
OPTIONS_DEFAULT+= ${OPTIONS_GROUP_OVLYS}
DYNACL_DESC= Run-time loadable ACL (experimental)
ACI_DESC= Per-object ACI (experimental)
BDB_DESC= With BerkeleyDB backend (DEPRECATED)
MDB_DESC= With Memory-Mapped DB backend
DNSSRV_DESC= With Dnssrv backend
PASSWD_DESC= With Passwd backend
PERL_DESC= With Perl backend
RELAY_DESC= With Relay backend
SHELL_DESC= With Shell backend (disables threading)
SOCK_DESC= With Sock backend
ODBC_DESC= With SQL backend
RLOOKUPS_DESC= With reverse lookups of client hostnames
SLP_DESC= With SLPv2 (RFC 2608) support
SLAPI_DESC= With Netscape SLAPI plugin API (experimental)
TCP_WRAPPERS_DESC= With tcp wrapper support
ACCESSLOG_DESC= With In-Directory Access Logging overlay
ADDPARTIAL_DESC= With addpartial overlay (experimental)
ALLOP_DESC= With allop overlay (experimental)
AUDITLOG_DESC= With Audit Logging overlay
AUTOGROUP_DESC= With autogroup overlay (experimental)
CLOAK_DESC= With cloak overlay (experimental)
COLLECT_DESC= With Collect overy Services overlay
CONSTRAINT_DESC= With Attribute Constraint overlay
DDS_DESC= With Dynamic Directory Services overlay
DEREF_DESC= With Dereference overlay
DENYOP_DESC= With denyop overlay (experimental)
DYNGROUP_DESC= With Dynamic Group overlay
DYNLIST_DESC= With Dynamic List overlay
MEMBEROF_DESC= With Reverse Group Membership overlay
NOPS_DESC= With nops overlay
PPOLICY_DESC= With Password Policy overlay
PCACHE_DESC= With Proxy Cache overlay
REFINT_DESC= With Referential Integrity overlay
RETCODE_DESC= With Return Code testing overlay
RWM_DESC= With Rewrite/Remap overlay
SEQMOD_DESC= With Sequential Modify overlay
SSSVLV_DESC= With ServerSideSort/VLV overlay
SYNCPROV_DESC= With Syncrepl Provider overlay
TRACE_DESC= With Trace overlay
TRANSLUCENT_DESC= With Translucent Proxy overlay
UNIQUE_DESC= With attribute Uniqueness overlay
VALSORT_DESC= With Value Sorting overlay
SMBPWD_DESC= With Samba Password hashes overlay
SHA2_DESC= With SHA2 Password hashes overlay
LMPASSWD_DESC= With LM hash password support (DEPRECATED)
PBKDF2_DESC= With PBKDF2 hash password support
DYNAMIC_BACKENDS_DESC= Build dynamic backends (DEPRECATED)
DYNAMIC_MODULES_DESC= Build dynamic backend and overlay modules
OUTLOOK_DESC= Force caseIgnoreOrderingMatch on name attribute (experimental)
LASTBIND_DESC= With lastbind overlay
LASTMOD_DESC= With lastmod overlay (experimental)
KQUEUE_DESC= With kqueue support (experimental)
ACCESSLOG_CONFIGURE_ENABLE= accesslog=${OVERLAY_ENABLE}
ACCESSLOG_PLIST_SUB= OVERLAY_ACCESSLOG=${OVERLAY_PLIST}
ACCESSLOG_PLIST_SUB_OFF= OVERLAY_ACCESSLOG="@comment "
AUDITLOG_CONFIGURE_ENABLE= auditlog=${OVERLAY_ENABLE}
AUDITLOG_PLIST_SUB= OVERLAY_AUDITLOG=${OVERLAY_PLIST}
AUDITLOG_PLIST_SUB_OFF= OVERLAY_AUDITLOG="@comment "
ADDPARTIAL_PLIST_SUB= OVERLAY_ADDPARTIAL=${OVERLAY_PLIST}
ADDPARTIAL_PLIST_SUB_OFF= OVERLAY_ADDPARTIAL="@comment "
ALLOP_PLIST_SUB= OVERLAY_ALLOP=${OVERLAY_PLIST}
ALLOP_PLIST_SUB_OFF= OVERLAY_ALLOP="@comment "
AUTOGROUP_PLIST_SUB= OVERLAY_AUTOGROUP=${OVERLAY_PLIST}
AUTOGROUP_PLIST_SUB_OFF= OVERLAY_AUTOGROUP="@comment "
CLOAK_PLIST_SUB= OVERLAY_CLOAK=${OVERLAY_PLIST}
CLOAK_PLIST_SUB_OFF= OVERLAY_CLOAK="@comment "
COLLECT_CONFIGURE_ENABLE= collect=${OVERLAY_ENABLE}
COLLECT_PLIST_SUB= OVERLAY_COLLECT=${OVERLAY_PLIST}
COLLECT_PLIST_SUB_OFF= OVERLAY_COLLECT="@comment "
CONSTRAINT_CONFIGURE_ENABLE= constraint=${OVERLAY_ENABLE}
CONSTRAINT_PLIST_SUB= OVERLAY_CONSTRAINT=${OVERLAY_PLIST}
CONSTRAINT_PLIST_SUB_OFF= OVERLAY_CONSTRAINT="@comment "
DDS_CONFIGURE_ENABLE= dds=${OVERLAY_ENABLE}
DDS_PLIST_SUB= OVERLAY_DDS=${OVERLAY_PLIST}
DDS_PLIST_SUB_OFF= OVERLAY_DDS="@comment "
DENYOP_PLIST_SUB= OVERLAY_DENYOP=${OVERLAY_PLIST}
DENYOP_PLIST_SUB_OFF= OVERLAY_DENYOP="@comment "
DEBUG_CONFIGURE_ENABLE= debug
MAKE_ENV+= STRIP=${STRIP}
KQUEUE_BUILD_DEPENDS= autoconf>0:devel/autoconf
KQUEUE_EXTRA_PATCHES+= ${FILESDIR}/extrapatch-ITS6300
LMPASSWD_CONFIGURE_ENABLE= lmpasswd
DEREF_CONFIGURE_ENABLE= deref=${OVERLAY_ENABLE}
DEREF_PLIST_SUB= OVERLAY_DEREF=${OVERLAY_PLIST}
DEREF_PLIST_SUB_OFF= OVERLAY_DEREF="@comment "
DYNGROUP_CONFIGURE_ENABLE= dyngroup=${OVERLAY_ENABLE}
DYNGROUP_PLIST_SUB= OVERLAY_DYNGROUP=${OVERLAY_PLIST}
DYNGROUP_PLIST_SUB_OFF= OVERLAY_DYNGROUP="@comment "
DYNLIST_CONFIGURE_ENABLE= dynlist=${OVERLAY_ENABLE}
DYNLIST_PLIST_SUB= OVERLAY_DYNLIST=${OVERLAY_PLIST}
DYNLIST_PLIST_SUB_OFF= OVERLAY_DYNLIST="@comment "
MEMBEROF_CONFIGURE_ENABLE= memberof=${OVERLAY_ENABLE}
MEMBEROF_PLIST_SUB= OVERLAY_MEMBEROF=${OVERLAY_PLIST}
MEMBEROF_PLIST_SUB_OFF= OVERLAY_MEMBEROF="@comment "
PPOLICY_CONFIGURE_ENABLE= ppolicy=${OVERLAY_ENABLE}
PPOLICY_PLIST_SUB= OVERLAY_PPOLICY=${OVERLAY_PLIST}
PPOLICY_PLIST_SUB_OFF= OVERLAY_PPOLICY="@comment "
PCACHE_CONFIGURE_ENABLE= proxycache=${OVERLAY_ENABLE}
PCACHE_PLIST_SUB= OVERLAY_PCACHE=${OVERLAY_PLIST}
PCACHE_PLIST_SUB_OFF= OVERLAY_PCACHE="@comment "
REFINT_CONFIGURE_ENABLE= refint=${OVERLAY_ENABLE}
REFINT_PLIST_SUB= OVERLAY_REFINT=${OVERLAY_PLIST}
REFINT_PLIST_SUB_OFF= OVERLAY_REFINT="@comment "
RETCODE_CONFIGURE_ENABLE= retcode=${OVERLAY_ENABLE}
RETCODE_PLIST_SUB= OVERLAY_RETCODE=${OVERLAY_PLIST}
RETCODE_PLIST_SUB_OFF= OVERLAY_RETCODE="@comment "
RWM_CONFIGURE_ENABLE+= rwm=${OVERLAY_ENABLE}
RWM_PLIST_SUB= OVERLAY_RWM=${OVERLAY_PLIST}
RWM_PLIST_SUB_OFF= OVERLAY_RWM="@comment "
SEQMOD_CONFIGURE_ENABLE= seqmod=${OVERLAY_ENABLE}
SEQMOD_PLIST_SUB= OVERLAY_SEQMOD=${OVERLAY_PLIST}
SEQMOD_PLIST_SUB_OFF= OVERLAY_SEQMOD="@comment "
SSSVLV_CONFIGURE_ENABLE= sssvlv=${OVERLAY_ENABLE}
SSSVLV_PLIST_SUB= OVERLAY_SSSVLV=${OVERLAY_PLIST}
SSSVLV_PLIST_SUB_OFF= OVERLAY_SSSVLV="@comment "
SYNCPROV_CONFIGURE_ENABLE= syncprov=${OVERLAY_ENABLE}
SYNCPROV_PLIST_SUB= OVERLAY_SYNCPROV=${OVERLAY_PLIST}
SYNCPROV_PLIST_SUB_OFF= OVERLAY_SYNCPROV="@comment "
TRANSLUCENT_CONFIGURE_ENABLE= translucent=${OVERLAY_ENABLE}
TRANSLUCENT_PLIST_SUB= OVERLAY_TRANSLUCENT=${OVERLAY_PLIST}
TRANSLUCENT_PLIST_SUB_OFF= OVERLAY_TRANSLUCENT="@comment "
UNIQUE_CONFIGURE_ENABLE= unique=${OVERLAY_ENABLE}
UNIQUE_PLIST_SUB= OVERLAY_UNIQUE=${OVERLAY_PLIST}
UNIQUE_PLIST_SUB_OFF= OVERLAY_UNIQUE="@comment "
VALSORT_CONFIGURE_ENABLE= valsort=${OVERLAY_ENABLE}
VALSORT_PLIST_SUB= OVERLAY_VALSORT=${OVERLAY_PLIST}
VALSORT_PLIST_SUB_OFF= OVERLAY_VALSORT="@comment "
ACI_CONFIGURE_ENABLE= aci
DYNACL_CONFIGURE_ENABLE= dynacl
DNSSRV_CONFIGURE_ENABLE= dnssrv=${BACKEND_ENABLE}
DNSSRV_PLIST_SUB= BACK_DNSSRV=${BACKEND_PLIST}
DNSSRV_PLIST_SUB_OFF= BACK_DNSSRV="@comment "
MDB_CONFIGURE_ENABLE= mdb=${BACKEND_ENABLE}
MDB_PLIST_SUB= BACK_MDB=${BACKEND_PLIST}
MDB_PLIST_SUB_OFF= BACK_MDB="@comment "
PASSWD_CONFIGURE_ENABLE= passwd=${BACKEND_ENABLE}
PASSWD_PLIST_SUB= BACK_PASSWD=${BACKEND_PLIST}
PASSWD_PLIST_SUB_OFF= BACK_PASSWD="@comment "
RELAY_CONFIGURE_ENABLE= relay=${BACKEND_ENABLE}
RELAY_PLIST_SUB= BACK_RELAY=${BACKEND_PLIST}
RELAY_PLIST_SUB_OFF= BACK_RELAY="@comment "
SHELL_CONFIGURE_ARGS= --without-threads
SHELL_CONFIGURE_ENABLE= shell=${BACKEND_ENABLE}
SHELL_PLIST_SUB= BACK_SHELL=${BACKEND_PLIST}
SHELL_PLIST_SUB_OFF= BACK_SHELL="@comment "
SOCK_CONFIGURE_ENABLE= sock=${BACKEND_ENABLE}
SOCK_PLIST_SUB= BACK_SOCK=${BACKEND_PLIST}
SOCK_PLIST_SUB_OFF= BACK_SOCK="@comment "
PERL_USES= perl5
PERL_CONFIGURE_ENABLE= perl=${BACKEND_ENABLE}
PERL_CONFIGURE_ENV= PERLBIN="${PERL}"
PERL_PLIST_SUB= BACK_PERL=${BACKEND_PLIST}
PERL_PLIST_SUB_OFF= BACK_PERL="@comment "
CONFIGURE_ARGS+= --enable-spasswd
ODBC_CONFIGURE_ENABLE= sql=${BACKEND_ENABLE}
ODBC_LIB_DEPENDS= libodbc.so:databases/unixODBC
ODBC_LDFLAGS= -L${LOCALBASE}/lib
ODBC_PLIST_SUB= BACK_SQL=${BACKEND_PLIST}
ODBC_PLIST_SUB_OFF= BACK_SQL="@comment "
SMBPWD_PLIST_SUB= SMBPWD=""
SMBPWD_PLIST_SUB_OFF= SMBPWD="@comment "
SHA2_PLIST_SUB= SHA2=""
SHA2_PLIST_SUB_OFF= SHA2="@comment "
PBKDF2_PLIST_SUB= PBKDF2=""
PBKDF2_PLIST_SUB_OFF= PBKDF2="@comment "
LASTBIND_PLIST_SUB= OVERLAY_LASTBIND=""
LASTBIND_PLIST_SUB_OFF= OVERLAY_LASTBIND="@comment "
LASTMOD_PLIST_SUB= OVERLAY_LASTMOD=""
LASTMOD_PLIST_SUB_OFF= OVERLAY_LASTMOD="@comment "
NOPS_PLIST_SUB= OVERLAY_NOPS=""
NOPS_PLIST_SUB_OFF= OVERLAY_NOPS="@comment "
RLOOKUPS_CONFIGURE_ENABLE= rlookups
RLOOKUPS_SUB= RLOOKUPS=""
RLOOKUPS_PLIST_SUB_OFF= RLOOKUPS="@comment "
SLAPI_CONFIGURE_ENABLE= slapi
SLAPI_PLIST_SUB= SLAPI=""
SLAPI_PLIST_SUB_OFF= SLAPI="@comment "
SLP_CONFIGURE_ENABLE= slp
SLP_LIB_DEPENDS= libslp.so:net/openslp
TRACE_PLIST_SUB= OVERLAY_TRACE=""
TRACE_PLIST_SUB_OFF= OVERLAY_TRACE="@comment "
TCP_WRAPPERS_CONFIGURE_ENABLE= wrappers
# Force using caseIgnoreOrderingMatch on 'name' attribute.
# This may be a violation of RFC 4519 2.18 definition.
# See http://www.openldap.org/lists/openldap-technical/201211/msg00175.html
OUTLOOK_EXTRA_PATCHES= ${FILESDIR}/extrapatch-outlook-servers__slapd__schema_prep.c
.endif
CONFIGURE_SED= -e 's,uuid/uuid.h,xxuuid/uuid.h,g'
.include <bsd.port.options.mk>
.if defined(CLIENT_ONLY)
OPENLDAP_PORTREVISION= ${PORTREVISION_CLIENT}
OPENLDAP_PKGFILESUFX= .client
PORTDOCS= CHANGES drafts rfc
.else
OPENLDAP_PORTREVISION= ${PORTREVISION_SERVER}
OPENLDAP_PKGFILESUFX=
USES+= ldap:24
LIB_DEPENDS+= libicudata.so:devel/icu
SUB_LIST+= RC_DIR=${PREFIX} \
LDAP_RUN_DIR=${LDAP_RUN_DIR} \
DATABASEDIR=${DATABASEDIR}
USERS= ldap
GROUPS= ldap
LDAP_USER?= ldap
LDAP_GROUP?= ldap
.endif
DESCR= ${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
PLIST= ${PKGDIR}/pkg-plist${OPENLDAP_PKGFILESUFX}
SCHEMATA= collective corba core cosine duaconf dyngroup \
inetorgperson java misc \
nis openldap pmi ppolicy
LDAP_RUN_DIR?= /var/run/openldap
LOCALSTATEDIR?= /var/db
DATABASEDIR?= ${LOCALSTATEDIR}/openldap-data
BACKUPDIR?= /var/backups/openldap
SUB_LIST+= LDAP_RUN_DIR=${LDAP_RUN_DIR} \
LDAP_USER=${LDAP_USER} \
LDAP_GROUP=${LDAP_GROUP} \
BACKUPDIR=${BACKUPDIR} \
DATABASEDIR=${DATABASEDIR} \
PORTNAME=${PORTNAME} \
PKGNAME=${PKGNAME} \
PKGNAMESUFFIX=${PKGNAMESUFFIX}
CONFIGURE_ARGS+= --with-threads=posix \
--with-tls=openssl \
--disable-dependency-tracking \
--enable-dynamic
LIB_DEPENDS+= libsasl2.so:security/cyrus-sasl2
CONFIGURE_ARGS+= --with-cyrus-sasl
.if defined(CLIENT_ONLY)
# client specific configuration
CONFIGURE_ARGS+= --disable-slapd \
--disable-monitor \
--disable-bdb \
--disable-relay \
--disable-syncprov
SUB_FILES+= pkg-message.client
PKGMESSAGE= ${WRKSRC}/pkg-message.client
USE_LDCONFIG= yes
.else
# server specific configuration
USE_LDCONFIG= ${PREFIX}/libexec/openldap
SUB_FILES+= pkg-message pkg-deinstall
USE_RC_SUBR= slapd
EXTRA_PATCHES+= ${FILESDIR}/extrapatch-Makefile.in
.if ${PORT_OPTIONS:MDYNAMIC_MODULES} || ${PORT_OPTIONS:MDYNAMIC_BACKENDS} || ${PORT_OPTIONS:MSLAPI}
LIB_DEPENDS+= libltdl.so:devel/libltdl
LDFLAGS+= -L${LOCALBASE}/lib
CONFIGURE_ARGS+= --enable-modules
PLIST_SUB+= MODULES=""
.else
PLIST_SUB+= MODULES="@comment "
.endif
SED_MODULES= -e 's/\(moduleload[ ]*back_[a-z]*\)\.la/\1/'
.if ${PORT_OPTIONS:MDYNAMIC_MODULES} || ${PORT_OPTIONS:MDYNAMIC_BACKENDS}
BACKEND_ENABLE= "mod"
BACKEND_PLIST= ""
SED_MODULES+= -e 's/\# *\(modulepath\)/\1/' \
-e 's/\# *\(moduleload[ ]*back_bdb\)/\1/'
.else
BACKEND_ENABLE= "yes"
BACKEND_PLIST= "@comment "
.endif
.if ${PORT_OPTIONS:MDYNAMIC_MODULES}
OVERLAY_ENABLE= mod
OVERLAY_PLIST= ""
.else
OVERLAY_ENABLE= yes
OVERLAY_PLIST= "@comment "
.endif
CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \
--enable-crypt \
--enable-ldap=${BACKEND_ENABLE} \
--enable-meta=${BACKEND_ENABLE} \
--enable-rewrite \
--enable-null=${BACKEND_ENABLE} \
--enable-monitor=${BACKEND_ENABLE}
PLIST_SUB+= BACKEND=${BACKEND_PLIST}
.if ${PORT_OPTIONS:MBDB}
USES+= bdb:5
CONFIGURE_ARGS+= --enable-bdb=${BACKEND_ENABLE} \
--enable-hdb=${BACKEND_ENABLE}
PLIST_SUB+= BACK_BDB=${BACKEND_PLIST} \
BACK_HDB=${BACKEND_PLIST}
CPPFLAGS+= -I${BDB_INCLUDE_DIR}
LDFLAGS+= -L${BDB_LIB_DIR}
CONFIGURE_SED+= -e 's,ol_DB_LIB=$$,&-l${BDB_LIB_NAME:R},' \
-e 's,(ol_cv_lib_db=)yes$$,\1-l${BDB_LIB_NAME:R},'
.else
CONFIGURE_ARGS+= --disable-bdb \
--disable-hdb
PLIST_SUB+= BACK_BDB="@comment " \
BACK_HDB="@comment "
.endif
# end of client/server specific configuration
.endif
.if defined(WITH_CLDAP)
CPPFLAGS+= -DLDAP_CONNECTIONLESS
.endif
CPPFLAGS+= -I${LOCALBASE}/include
LIBS+= -L${LOCALBASE}/lib
PLIST_SUB+= ${SUB_LIST}
PLIST_SUB+= SHLIB_MAJOR=${OPENLDAP_SHLIB_MAJOR}
PLIST_SUB+= SHLIB_MINOR=${OPENLDAP_SHLIB_MINOR}
PLIST_SUB+= OPENLDAP_MAJOR=${OPENLDAP_MAJOR}
.include <bsd.port.pre.mk>
.if ${PORT_OPTIONS:MFETCH} && (defined(OPENSSL_INSTALLED) && ${OPENSSL_INSTALLED} != "" || ${SSL_DEFAULT} != base)
BROKEN= using OpenSSL from ports and OPTION FETCH together is not supported
. endif
.if ${PORT_OPTIONS:MADDPARTIAL}
CONTRIB_MODULES+= slapd-modules/addpartial
CONTRIB_CLEANFILES+= addpartial.a
.endif
.if ${PORT_OPTIONS:MALLOP}
CONTRIB_MODULES+= slapd-modules/allop
CONTRIB_CLEANFILES+= allop.a
.endif
.if ${PORT_OPTIONS:MAUTOGROUP}
CONTRIB_MODULES+= slapd-modules/autogroup
CONTRIB_CLEANFILES+= autogroup.a
.endif
.if ${PORT_OPTIONS:MCLOAK}
CONTRIB_MODULES+= slapd-modules/cloak
CONTRIB_CLEANFILES+= cloak.a
.endif
.if ${PORT_OPTIONS:MDENYOP}
CONTRIB_MODULES+= slapd-modules/denyop
CONTRIB_CLEANFILES+= denyop.a
.endif
.if ${PORT_OPTIONS:MLASTBIND}
CONTRIB_MODULES+= slapd-modules/lastbind
CONTRIB_CLEANFILES+= lastbind.a
.endif
.if ${PORT_OPTIONS:MLASTMOD}
CONTRIB_MODULES+= slapd-modules/lastmod
CONTRIB_CLEANFILES+= lastmod.a
.endif
.if ${PORT_OPTIONS:MNOPS}
CONTRIB_MODULES+= slapd-modules/nops
CONTRIB_CLEANFILES+= nops.a
.endif
.if ${PORT_OPTIONS:MTRACE}
CONTRIB_MODULES+= slapd-modules/trace
CONTRIB_CLEANFILES+= trace.a
.endif
.if ${PORT_OPTIONS:MSHA2}
CONTRIB_MODULES+= slapd-modules/passwd/sha2
CONTRIB_CLEANFILES+= pw-sha2.a
.endif
.if ${PORT_OPTIONS:MPBKDF2}
CONTRIB_MODULES+= slapd-modules/passwd/pbkdf2
CONTRIB_CLEANFILES+= pw-pbkdf2.a
.endif
.if ${PORT_OPTIONS:MSMBPWD}
CONTRIB_MODULES+= slapd-modules/smbk5pwd
CONTRIB_CLEANFILES+= smbk5pwd.a
.endif
post-patch:
@${REINPLACE_CMD} -e 's|%LOCALSTATEDIR%/run/|${LDAP_RUN_DIR}/|g' \
${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf
@${REINPLACE_CMD} -e 's|%LOCALSTATEDIR%/run/|${LDAP_RUN_DIR}/|g' \
${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.ldif
@${REINPLACE_CMD} -e 's|^OPT =.*|OPT = ${CFLAGS}|g' \
-e 's|^CC =.*|CC = ${CC}|g' \
${SED_MODULES} ${WRKSRC}/contrib/slapd-modules/*/Makefile \
${WRKSRC}/contrib/slapd-modules/*/*/Makefile
.if defined(CONFIGURE_SED)
@${REINPLACE_CMD} -E ${CONFIGURE_SED} \
${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT}
.endif
pre-configure:
@if [ -n "`${PKG_INFO} -xI '^bind\(84\)\{0,1\}-base-8\.' 2>/dev/null`" ]; then \
${ECHO_CMD} "${PKGNAME}: bind installed with PORT_REPLACES_BASE_BIND causes build problems."; \
${FALSE}; \
fi
.if ${PORT_OPTIONS:MKQUEUE} || ${PORT_OPTIONS:MFETCH}
@(cd ${WRKSRC} && ${LOCALBASE}/bin/autoconf)
.endif
.if !defined(CLIENT_ONLY)
test: build
@(cd ${BUILD_WRKSRC} && ${SETENV} ${MAKE_ENV} \
${MAKE_CMD} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} test)
post-build:
@${DO_NADA}
.for module in ${CONTRIB_MODULES}
@(cd ${BUILD_WRKSRC}/contrib/${module} && \
${SETENV} ${MAKE_ENV} ${MAKE_CMD} ${MAKE_FLAGS} ${MAKEFILE} \
${MAKE_ARGS} prefix="${PREFIX}" all)
.endfor
.endif
pre-install:
.if !defined(CLIENT_ONLY)
${MKDIR} ${STAGEDIR}${DATABASEDIR}
.endif
post-install:
.if defined(CLIENT_ONLY)
${MKDIR} ${STAGEDIR}${DOCSDIR}
${INSTALL_DATA} ${WRKSRC}/CHANGES ${STAGEDIR}${DOCSDIR}
for dir in drafts rfc; do \
${MKDIR} ${STAGEDIR}${DOCSDIR}/$${dir}; \
${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${STAGEDIR}${DOCSDIR}/$${dir}; \
done
for prog in ldapcompare ldapdelete ldapexop ldapmodify ldapmodrdn ldappasswd ldapsearch ldapurl ldapwhoami; do\
${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/$${prog}; \
done
for library in lber ldap_r; do \
${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/lib$${library}-${OPENLDAP_MAJOR}.so.${OPENLDAP_SHLIB_MAJOR}; \
done
for suffix in -${OPENLDAP_MAJOR}.so.2 -${OPENLDAP_MAJOR}.so.${OPENLDAP_SHLIB_MAJOR}.${OPENLDAP_SHLIB_MINOR} .a .la .so; do \
${LN} -sf libldap_r$${suffix} ${STAGEDIR}${PREFIX}/lib/libldap$${suffix}; \
done
.else
${MKDIR} ${STAGEDIR}${LDAP_RUN_DIR}
.for module in ${CONTRIB_MODULES}
(cd ${WRKSRC}/contrib/${module} && \
${SETENV} ${MAKE_ENV} ${MAKE_CMD} ${MAKE_FLAGS} ${MAKEFILE} \
${MAKE_ARGS} prefix="${PREFIX}" install)
.endfor
.for cleanfile in ${CONTRIB_CLEANFILES}
${RM} ${STAGEDIR}${PREFIX}/libexec/openldap/${cleanfile}
.endfor
.if ${PORT_OPTIONS:MDYNAMIC_MODULES} || ${PORT_OPTIONS:MDYNAMIC_BACKENDS} || ${PORT_OPTIONS:MSMBPWD} || ${PORT_OPTIONS:MSHA2} || ${PORT_OPTIONS:MPBKDF2}
${STRIP_CMD} ${STAGEDIR}${PREFIX}/libexec/openldap/*.so
.endif
.if ${PORT_OPTIONS:MDYNAMIC_MODULES} || ${PORT_OPTIONS:MDYNAMIC_BACKENDS} || ${PORT_OPTIONS:MSLAPI}
${MKDIR} ${STAGEDIR}${PREFIX}/libexec/openldap
.endif
.endif # defined(CLIENT_ONLY)
.include <bsd.port.post.mk>

View file

@ -1,3 +0,0 @@
TIMESTAMP = 1622933349
SHA256 (openldap-2.4.59.tgz) = 99f37d6747d88206c470067eda624d5e48c1011e943ec0ab217bae8712e22f34
SIZE (openldap-2.4.59.tgz) = 5886272

View file

@ -1,434 +0,0 @@
--- configure.in.orig 2017-06-01 20:01:07 UTC
+++ configure.in
@@ -978,6 +978,18 @@ if test "${ac_cv_header_sys_epoll_h}" = yes; then
fi
dnl ----------------------------------------------------------------
+AC_CHECK_HEADERS( sys/event.h )
+if test "${ac_cv_header_sys_event_h}" = yes; then
+AC_MSG_CHECKING(for kqueue system call)
+AC_RUN_IFELSE([AC_LANG_SOURCE([[int main(int argc, char **argv)
+{
+ int kqfd = kqueue();
+ exit (kqfd == -1 ? 1 : 0);
+}]])],[AC_MSG_RESULT(yes)
+AC_DEFINE(HAVE_KQUEUE,1, [define if your system supports kqueue])],[AC_MSG_RESULT(no)],[AC_MSG_RESULT(no)])
+fi
+
+dnl ----------------------------------------------------------------
AC_CHECK_HEADERS( sys/devpoll.h )
dnl "/dev/poll" needs <sys/poll.h> as well...
if test "${ac_cv_header_sys_devpoll_h}" = yes \
--- include/portable.hin.orig 2017-06-01 20:01:07 UTC
+++ include/portable.hin
@@ -280,6 +280,9 @@
/* Define to 1 if you have the <io.h> header file. */
#undef HAVE_IO_H
+/* define if your system supports kqueue */
+#undef HAVE_KQUEUE
+
/* Define to 1 if you have the `gen' library (-lgen). */
#undef HAVE_LIBGEN
@@ -664,6 +667,9 @@
/* Define to 1 if you have the <sys/errno.h> header file. */
#undef HAVE_SYS_ERRNO_H
+
+/* Define to 1 if you have the <sys/event.h> header file. */
+#undef HAVE_SYS_EVENT_H
/* Define to 1 if you have the <sys/file.h> header file. */
#undef HAVE_SYS_FILE_H
--- servers/slapd/daemon.c.orig 2017-06-01 20:01:07 UTC
+++ servers/slapd/daemon.c
@@ -41,14 +41,18 @@
#include "ldap_rq.h"
-#if defined(HAVE_SYS_EPOLL_H) && defined(HAVE_EPOLL)
+#ifdef HAVE_KQUEUE
+# include <sys/types.h>
+# include <sys/event.h>
+# include <sys/time.h>
+#elif defined(HAVE_SYS_EPOLL_H) && defined(HAVE_EPOLL)
# include <sys/epoll.h>
#elif defined(SLAP_X_DEVPOLL) && defined(HAVE_SYS_DEVPOLL_H) && defined(HAVE_DEVPOLL)
# include <sys/types.h>
# include <sys/stat.h>
# include <fcntl.h>
# include <sys/devpoll.h>
-#endif /* ! epoll && ! /dev/poll */
+#endif /* ! kqueue && ! epoll && ! /dev/poll */
#ifdef HAVE_TCPD
int allow_severity = LOG_INFO;
@@ -89,7 +93,7 @@ static volatile sig_atomic_t listening = 1; /* 0 when
static ldap_pvt_thread_t *listener_tid;
#ifndef SLAPD_LISTEN_BACKLOG
-#define SLAPD_LISTEN_BACKLOG 1024
+#define SLAPD_LISTEN_BACKLOG 2048
#endif /* ! SLAPD_LISTEN_BACKLOG */
#define DAEMON_ID(fd) (fd & slapd_daemon_mask)
@@ -138,7 +142,21 @@ typedef struct slap_daemon_st {
int sd_nwriters;
int sd_nfds;
-#if defined(HAVE_EPOLL)
+#if defined(HAVE_KQUEUE)
+ uint8_t* sd_fdmodes; /* indexed by fd */
+ Listener** sd_l; /* indexed by fd */
+ /* Double buffer the kqueue changes to avoid holding the sd_mutex \
+ * during a kevent() call. \
+ */
+ struct kq_change {
+ struct kevent* sd_changes;
+ int sd_nchanges;
+ int sd_maxchanges;
+ } sd_kqc[2];
+ int sd_changeidx; /* index to current change buffer */
+ int sd_kq;
+#elif defined(HAVE_EPOLL)
+
struct epoll_event *sd_epolls;
int *sd_index;
int sd_epfd;
@@ -148,7 +166,7 @@ typedef struct slap_daemon_st {
int *sd_index;
Listener **sd_l;
int sd_dpfd;
-#else /* ! epoll && ! /dev/poll */
+#else /* ! kqueue && ! epoll && ! /dev/poll */
#ifdef HAVE_WINSOCK
char *sd_flags;
char *sd_rflags;
@@ -157,7 +175,7 @@ typedef struct slap_daemon_st {
fd_set sd_readers;
fd_set sd_writers;
#endif /* ! HAVE_WINSOCK */
-#endif /* ! epoll && ! /dev/poll */
+#endif /* ! kqueue && ! epoll && ! /dev/poll */
} slap_daemon_st;
static slap_daemon_st slap_daemon[SLAPD_MAX_DAEMON_THREADS];
@@ -169,11 +187,220 @@ static slap_daemon_st slap_daemon[SLAPD_MAX_DAEMON_THR
* with file descriptors and events respectively
*
* - SLAP_<type>_* for private interface; type by now is one of
- * EPOLL, DEVPOLL, SELECT
+ * EPOLL, DEVPOLL, SELECT, KQUEUE
*
* private interface should not be used in the code.
*/
-#if defined(HAVE_EPOLL)
+#ifdef HAVE_KQUEUE
+# define SLAP_EVENT_FNAME "kqueue"
+# define SLAP_EVENTS_ARE_INDEXED 0
+# define SLAP_EVENT_MAX(t) (2 * dtblsize) /* each fd can have a read & a write event */
+
+# define SLAP_EVENT_DECL \
+ static struct kevent* events = NULL
+
+# define SLAP_EVENT_INIT(t) do {\
+ if (!events) { \
+ events = ch_malloc(sizeof(*events) * SLAP_EVENT_MAX(t)); \
+ if (!events) { \
+ Debug(LDAP_DEBUG_ANY, \
+ "daemon: SLAP_EVENT_INIT: ch_malloc of events failed, wanted %d bytes\n", \
+ sizeof(*events) * SLAP_EVENT_MAX(t), 0, 0); \
+ slapd_shutdown = 2; \
+ } \
+ } \
+} while (0)
+
+# define SLAP_SOCK_INIT(t) do { \
+ int kq_i; \
+ size_t kq_nbytes; \
+ Debug(LDAP_DEBUG_ANY, "daemon: SLAP_SOCK_INIT: dtblsize=%d\n", dtblsize, 0, 0); \
+ slap_daemon[t].sd_nfds = 0; \
+ slap_daemon[t].sd_changeidx = 0; \
+ for (kq_i = 0; kq_i < 2; kq_i++) { \
+ struct kq_change* kqc = &slap_daemon[t].sd_kqc[kq_i]; \
+ kqc->sd_nchanges = 0; \
+ kqc->sd_maxchanges = 256; /* will grow as needed */ \
+ kq_nbytes = sizeof(*kqc->sd_changes) * kqc->sd_maxchanges; \
+ kqc->sd_changes = ch_calloc(1, kq_nbytes); \
+ if (!kqc->sd_changes) { \
+ Debug(LDAP_DEBUG_ANY, \
+ "daemon: SLAP_SOCK_INIT: ch_calloc of slap_daemon.sd_changes[%d] failed, wanted %d bytes, shutting down\n", \
+ kq_i, kq_nbytes, 0); \
+ slapd_shutdown = 2; \
+ } \
+ } \
+ kq_nbytes = sizeof(*slap_daemon[t].sd_fdmodes) * dtblsize; \
+ slap_daemon[t].sd_fdmodes = ch_calloc(1, kq_nbytes); \
+ if (!slap_daemon[t].sd_fdmodes) { \
+ Debug(LDAP_DEBUG_ANY, \
+ "daemon: SLAP_SOCK_INIT: ch_calloc of slap_daemon.sd_fdmodes failed, wanted %d bytes, shutting down\n", \
+ kq_nbytes, 0, 0); \
+ slapd_shutdown = 2; \
+ } \
+ kq_nbytes = sizeof(*slap_daemon[t].sd_l) * dtblsize; \
+ slap_daemon[t].sd_l = ch_calloc(1, kq_nbytes); \
+ if (!slap_daemon[t].sd_l) { \
+ Debug(LDAP_DEBUG_ANY, \
+ "daemon: SLAP_SOCK_INIT: ch_calloc of slap_daemon.sd_l failed, wanted %d bytes, shutting down\n", \
+ kq_nbytes, 0, 0); \
+ slapd_shutdown = 2; \
+ } \
+ slap_daemon[t].sd_kq = kqueue(); \
+ if (slap_daemon[t].sd_kq < 0) { \
+ Debug(LDAP_DEBUG_ANY, "daemon: SLAP_SOCK_INIT: kqueue() failed, errno=%d, shutting down\n", errno, 0, 0); \
+ slapd_shutdown = 2; \
+ } \
+} while (0)
+
+# define SLAP_SOCK_DESTROY(t) do { \
+ int kq_i; \
+ if (slap_daemon[t].sd_kq > 0) { \
+ close(slap_daemon[t].sd_kq); \
+ slap_daemon[t].sd_kq = -1; \
+ } \
+ for (kq_i = 0; kq_i < 2; kq_i++) { \
+ if (slap_daemon[t].sd_kqc[kq_i].sd_changes != NULL) { \
+ ch_free(slap_daemon[t].sd_kqc[kq_i].sd_changes); \
+ slap_daemon[t].sd_kqc[kq_i].sd_changes = NULL; \
+ } \
+ slap_daemon[t].sd_kqc[kq_i].sd_nchanges = 0; \
+ slap_daemon[t].sd_kqc[kq_i].sd_maxchanges = 0; \
+ } \
+ if (slap_daemon[t].sd_l != NULL) { \
+ ch_free(slap_daemon[t].sd_l); \
+ slap_daemon[t].sd_l = NULL; \
+ } \
+ if (slap_daemon[t].sd_fdmodes != NULL) { \
+ ch_free(slap_daemon[t].sd_fdmodes); \
+ slap_daemon[t].sd_fdmodes = NULL; \
+ } \
+ slap_daemon[t].sd_nfds = 0; \
+} while (0)
+
+# define SLAP_KQUEUE_SOCK_ACTIVE 0x01
+# define SLAP_KQUEUE_SOCK_READ_ENABLED 0x02
+# define SLAP_KQUEUE_SOCK_WRITE_ENABLED 0x04
+
+# define SLAP_SOCK_IS_ACTIVE(t,s) (slap_daemon[t].sd_fdmodes[(s)] != 0)
+# define SLAP_SOCK_NOT_ACTIVE(t,s) (slap_daemon[t].sd_fdmodes[(s)] == 0)
+# define SLAP_SOCK_IS_READ(t,s) (slap_daemon[t].sd_fdmodes[(s)] & SLAP_KQUEUE_SOCK_READ_ENABLED)
+# define SLAP_SOCK_IS_WRITE(t,s) (slap_daemon[t].sd_fdmodes[(s)] & SLAP_KQUEUE_SOCK_WRITE_ENABLED)
+
+/*
+ * SLAP_SOCK_SET_* & SLAP_SOCK_CLR_* get called a _lot_. Since kevent()
+ * processes changes before it looks for events, batch up the changes which
+ * will get submitted the next time kevent() is called for events.
+ */
+
+# define SLAP_KQUEUE_CHANGE(t, s, filter, flag) do { \
+ /* If maxchanges is reached, have to realloc to make room for more. \
+ * Ideally we'd call kevent(), but the daemon thread could be sitting \
+ * in kevent() waiting for events. \
+ */ \
+ struct kq_change* kqc = &slap_daemon[t].sd_kqc[slap_daemon[t].sd_changeidx]; \
+ if (kqc->sd_nchanges == kqc->sd_maxchanges) { \
+ /* Don't want to do this very often. Double the size. */ \
+ size_t kq_nbytes; \
+ Debug(LDAP_DEBUG_CONNS, \
+ "daemon: SLAP_KQUEUE_CHANGE: increasing slap_daemon.sd_kqc[%d].maxchanges from %d to %d\n", \
+ slap_daemon[t].sd_changeidx, kqc->sd_maxchanges, 2*kqc->sd_maxchanges); \
+ kqc->sd_maxchanges += kqc->sd_maxchanges; \
+ kq_nbytes = sizeof(*kqc->sd_changes) * kqc->sd_maxchanges; \
+ kqc->sd_changes = ch_realloc(kqc->sd_changes, kq_nbytes); \
+ if (!kqc->sd_changes) { \
+ Debug(LDAP_DEBUG_ANY, \
+ "daemon: SLAP_KQUEUE_CHANGE: ch_realloc of slap_daemon.sd_kqc[%d].sd_changes failed, wanted %d bytes, shutting down\n", \
+ slap_daemon[t].sd_changeidx, kq_nbytes, 0); \
+ slapd_shutdown = 2; \
+ break; /* Don't want to do the EV_SET if sd_changes is NULL */ \
+ } \
+ } \
+ EV_SET(&kqc->sd_changes[kqc->sd_nchanges++], \
+ (s), (filter), (flag), 0, 0, slap_daemon[t].sd_l[(s)]); \
+} while (0)
+
+# define SLAP_KQUEUE_SOCK_SET(t, s, filter, mode) do { \
+ if ((slap_daemon[t].sd_fdmodes[(s)] & (mode)) != (mode)) { \
+ slap_daemon[t].sd_fdmodes[(s)] |= (mode); \
+ SLAP_KQUEUE_CHANGE(t, (s), (filter), EV_ENABLE); \
+ } \
+} while (0)
+
+# define SLAP_KQUEUE_SOCK_CLR(t, s, filter, mode) do { \
+ if (slap_daemon[t].sd_fdmodes[(s)] & (mode)) { \
+ slap_daemon[t].sd_fdmodes[(s)] &= ~(mode); \
+ SLAP_KQUEUE_CHANGE(t, (s), (filter), EV_DISABLE); \
+ } \
+} while (0)
+
+# define SLAP_SOCK_SET_READ(t, s) SLAP_KQUEUE_SOCK_SET(t, (s), EVFILT_READ, SLAP_KQUEUE_SOCK_READ_ENABLED)
+# define SLAP_SOCK_SET_WRITE(t, s) SLAP_KQUEUE_SOCK_SET(t, (s), EVFILT_WRITE, SLAP_KQUEUE_SOCK_WRITE_ENABLED)
+# define SLAP_SOCK_CLR_READ(t, s) SLAP_KQUEUE_SOCK_CLR(t, (s), EVFILT_READ, SLAP_KQUEUE_SOCK_READ_ENABLED)
+# define SLAP_SOCK_CLR_WRITE(t, s) SLAP_KQUEUE_SOCK_CLR(t, (s), EVFILT_WRITE, SLAP_KQUEUE_SOCK_WRITE_ENABLED)
+
+/* kqueue doesn't need to do anything to clear the event. */
+# define SLAP_EVENT_CLR_READ(i) do {} while (0)
+# define SLAP_EVENT_CLR_WRITE(i) do {} while (0)
+
+# define SLAP_SOCK_ADD(t, s, l) do { \
+ assert( s < dtblsize ); \
+ slap_daemon[t].sd_l[(s)] = (l); \
+ slap_daemon[t].sd_fdmodes[(s)] = SLAP_KQUEUE_SOCK_ACTIVE | SLAP_KQUEUE_SOCK_READ_ENABLED; \
+ ++slap_daemon[t].sd_nfds; \
+ SLAP_KQUEUE_CHANGE(t, (s), EVFILT_READ, EV_ADD); \
+ SLAP_KQUEUE_CHANGE(t, (s), EVFILT_WRITE, EV_ADD | EV_DISABLE); \
+} while (0)
+
+# define SLAP_SOCK_DEL(t, s) do { \
+ SLAP_KQUEUE_CHANGE(t, (s), EVFILT_READ, EV_DELETE); \
+ SLAP_KQUEUE_CHANGE(t, (s), EVFILT_WRITE, EV_DELETE); \
+ slap_daemon[t].sd_l[(s)] = NULL; \
+ slap_daemon[t].sd_fdmodes[(s)] = 0; \
+ --slap_daemon[t].sd_nfds; \
+} while (0)
+
+# define SLAP_EVENT_FD(t, i) (events[(i)].ident)
+
+# define SLAP_EVENT_IS_READ(t, i) \
+ (events[(i)].filter == EVFILT_READ && SLAP_SOCK_IS_READ(t, SLAP_EVENT_FD(0, i)))
+
+# define SLAP_EVENT_IS_WRITE(t, i) \
+ (events[(i)].filter == EVFILT_WRITE && SLAP_SOCK_IS_WRITE(t, SLAP_EVENT_FD(0, i)))
+
+# define SLAP_EVENT_IS_LISTENER(t, i) \
+ (events[(i)].udata && SLAP_SOCK_IS_READ(t, SLAP_EVENT_FD(t, i)))
+
+# define SLAP_EVENT_LISTENER(t, i) ((Listener*)(events[(i)].udata))
+
+# define SLAP_EVENT_WAIT(t, tvp, nsp) do { \
+ struct timespec kq_ts; \
+ struct timespec* kq_tsp; \
+ int kq_idx; \
+ if (tvp) { \
+ TIMEVAL_TO_TIMESPEC((tvp), &kq_ts); \
+ kq_tsp = &kq_ts; \
+ } else { \
+ kq_tsp = NULL; \
+ } \
+ /* Save the change buffer index for use when the mutex is unlocked, \
+ * then switch the index so new changes go to the other buffer. \
+ */ \
+ ldap_pvt_thread_mutex_lock( &slap_daemon[t].sd_mutex ); \
+ kq_idx = slap_daemon[t].sd_changeidx; \
+ slap_daemon[t].sd_changeidx ^= 1; \
+ ldap_pvt_thread_mutex_unlock( &slap_daemon[t].sd_mutex ); \
+ *(nsp) = kevent(slap_daemon[t].sd_kq, \
+ slap_daemon[t].sd_kqc[kq_idx].sd_nchanges \
+ ? slap_daemon[t].sd_kqc[kq_idx].sd_changes : NULL, \
+ slap_daemon[t].sd_kqc[kq_idx].sd_nchanges, \
+ events, SLAP_EVENT_MAX(t), kq_tsp); \
+ slap_daemon[t].sd_kqc[kq_idx].sd_nchanges = 0; \
+} while(0)
+
+/*-------------------------------------------------------------------------------*/
+
+#elif defined(HAVE_EPOLL)
/***************************************
* Use epoll infrastructure - epoll(4) *
***************************************/
@@ -486,7 +713,7 @@ static slap_daemon_st slap_daemon[SLAPD_MAX_DAEMON_THR
*(nsp) = ioctl( slap_daemon[t].sd_dpfd, DP_POLL, &sd_dvpoll ); \
} while (0)
-#else /* ! epoll && ! /dev/poll */
+#else /* ! kqueue && ! epoll && ! /dev/poll */
# ifdef HAVE_WINSOCK
# define SLAP_EVENT_FNAME "WSselect"
/* Winsock provides a "select" function but its fd_sets are
@@ -674,7 +901,7 @@ static slap_daemon_st slap_daemon[SLAPD_MAX_DAEMON_THR
nwriters > 0 ? &writefds : NULL, NULL, (tvp) ); \
} while (0)
# endif /* !HAVE_WINSOCK */
-#endif /* ! epoll && ! /dev/poll */
+#endif /* ! kqueue && ! epoll && ! /dev/poll */
#ifdef HAVE_SLP
/*
@@ -2733,8 +2960,13 @@ loop:
/* Don't log internal wake events */
if ( fd == wake_sds[tid][0] ) continue;
+#ifdef HAVE_KQUEUE
+ r = SLAP_EVENT_IS_READ( tid, i );
+ w = SLAP_EVENT_IS_WRITE( tid, i );
+#else
r = SLAP_EVENT_IS_READ( i );
w = SLAP_EVENT_IS_WRITE( i );
+#endif /* HAVE_KQUEUE */
if ( r || w ) {
Debug( LDAP_DEBUG_CONNS, " %d%s%s", fd,
r ? "r" : "", w ? "w" : "" );
@@ -2765,7 +2997,11 @@ loop:
continue;
}
+#ifdef HAVE_KQUEUE
+ if ( SLAP_EVENT_IS_WRITE( tid, i ) ) {
+#else
if ( SLAP_EVENT_IS_WRITE( i ) ) {
+#endif /* HAVE_KQUEUE */
Debug( LDAP_DEBUG_CONNS,
"daemon: write active on %d\n",
fd, 0, 0 );
@@ -2784,7 +3020,11 @@ loop:
}
}
/* If event is a read */
+#ifdef HAVE_KQUEUE
+ if ( SLAP_EVENT_IS_READ( tid, i )) {
+#else
if ( SLAP_EVENT_IS_READ( i )) {
+#endif /* HAVE_KQUEUE */
r = 1;
Debug( LDAP_DEBUG_CONNS,
"daemon: read active on %d\n",
@@ -2841,6 +3081,10 @@ loop:
slapd_abrupt_shutdown = 1;
connections_shutdown();
}
+
+#ifdef HAVE_KQUEUE
+ close( slap_daemon[tid].sd_kq );
+#endif
if ( LogTest( LDAP_DEBUG_ANY )) {
int t = ldap_pvt_thread_pool_backload( &connection_pool );
--- libraries/liblutil/detach.c.orig 2017-06-01 20:01:07 UTC
+++ libraries/liblutil/detach.c
@@ -73,7 +73,7 @@ lutil_detach( int debug, int do_close )
#ifdef HAVE_THR
pid = fork1();
#else
- pid = fork();
+ pid = rfork(RFPROC);
#endif
switch ( pid )
{
--- servers/slapd/main.c.orig 2017-06-01 20:01:07 UTC
+++ servers/slapd/main.c
@@ -923,12 +923,11 @@ unhandled_option:;
if ( pid ) {
char buf[4];
rc = EXIT_SUCCESS;
- close( waitfds[1] );
if ( read( waitfds[0], buf, 1 ) != 1 )
rc = EXIT_FAILURE;
- _exit( rc );
- } else {
+ close( waitfds[1] );
close( waitfds[0] );
+ _exit( rc );
}
}
#endif /* HAVE_WINSOCK */

View file

@ -1,17 +0,0 @@
--- Makefile.in.orig Mon Apr 7 22:23:24 2003
+++ Makefile.in Thu Jul 10 17:43:35 2003
@@ -13,9 +13,11 @@
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.
-SUBDIRS= include libraries clients servers tests doc
-CLEANDIRS=
-INSTALLDIRS=
+SUBDIRS=
+ALLDIRS= include libraries clients servers tests doc
+CLEANDIRS= include libraries clients servers tests doc
+DEPENDDIRS= include libraries clients servers tests doc
+INSTALLDIRS= servers doc
makefiles: FORCE
./config.status

View file

@ -1,15 +0,0 @@
#
# This patch is obtained from:
#
# http://www.openldap.org/lists/openldap-technical/201212/msg00055.html
#
--- servers/slapd/schema_prep.c.orig 2014-09-18 18:48:49.000000000 -0700
+++ servers/slapd/schema_prep.c 2015-03-31 17:26:23.439844478 -0700
@@ -908,6 +908,7 @@
"DESC 'RFC4519: common supertype of name attributes' "
"EQUALITY caseIgnoreMatch "
"SUBSTR caseIgnoreSubstringsMatch "
+ "ORDERING caseIgnoreOrderingMatch "
"SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )",
NULL, SLAP_AT_ABSTRACT,
NULL, NULL,

View file

@ -1,178 +0,0 @@
--- build/man.mk.orig 2013-03-13 19:51:52.000000000 +0200
+++ build/man.mk 2013-03-13 19:52:53.000000000 +0200
@@ -20,8 +20,7 @@
TMP_SUFFIX=tmp
all-common:
- PAGES=`cd $(srcdir); echo *.$(MANSECT)`; \
- for page in $$PAGES; do \
+ for page in ${PAGES}; do \
$(SED) -e "s%LDVERSION%$(VERSION)%" \
-e 's%ETCDIR%$(sysconfdir)%g' \
-e 's%LOCALSTATEDIR%$(localstatedir)%' \
@@ -39,8 +38,7 @@
install-common:
-$(MKDIR) $(DESTDIR)$(MANDIR)
- PAGES=`cd $(srcdir); echo *.$(MANSECT)`; \
- for page in $$PAGES; do \
+ for page in ${PAGES}; do \
echo "installing $$page in $(DESTDIR)$(MANDIR)"; \
$(RM) $(DESTDIR)$(MANDIR)/$$page; \
$(INSTALL) $(INSTALLFLAGS) -m 644 $$page.$(TMP_SUFFIX) $(DESTDIR)$(MANDIR)/$$page; \
--- doc/man/man1/Makefile.in.orig 2013-03-03 23:17:30.000000000 +0200
+++ doc/man/man1/Makefile.in 2013-03-13 20:30:47.000000000 +0200
@@ -14,3 +14,20 @@
## <http://www.OpenLDAP.org/license.html>.
MANSECT=1
+
+BUILD_SRV = @BUILD_SLAPD@
+
+.if ${BUILD_SRV} == no
+PAGES= ldapcompare.${MANSECT} \
+ ldapdelete.${MANSECT} \
+ ldapexop.${MANSECT} \
+ ldapmodify.${MANSECT} \
+ ldapmodrdn.${MANSECT} \
+ ldappasswd.${MANSECT} \
+ ldapsearch.${MANSECT} \
+ ldapurl.${MANSECT} \
+ ldapwhoami.${MANSECT}
+.else
+PAGES=
+.endif
+
--- doc/man/man3/Makefile.in.orig 2013-03-03 23:17:30.000000000 +0200
+++ doc/man/man3/Makefile.in 2013-03-13 20:31:03.000000000 +0200
@@ -14,3 +14,49 @@
## <http://www.OpenLDAP.org/license.html>.
MANSECT=3
+
+BUILD_SRV = @BUILD_SLAPD@
+
+.if ${BUILD_SRV} == no
+PAGES= lber-decode.${MANSECT} \
+ lber-encode.${MANSECT} \
+ lber-memory.${MANSECT} \
+ lber-sockbuf.${MANSECT} \
+ lber-types.${MANSECT} \
+ ldap.${MANSECT} \
+ ldap_abandon.${MANSECT} \
+ ldap_add.${MANSECT} \
+ ldap_bind.${MANSECT} \
+ ldap_compare.${MANSECT} \
+ ldap_controls.${MANSECT} \
+ ldap_delete.${MANSECT} \
+ ldap_dup.${MANSECT} \
+ ldap_error.${MANSECT} \
+ ldap_extended_operation.${MANSECT} \
+ ldap_first_attribute.${MANSECT} \
+ ldap_first_entry.${MANSECT} \
+ ldap_first_message.${MANSECT} \
+ ldap_first_reference.${MANSECT} \
+ ldap_get_dn.${MANSECT} \
+ ldap_get_option.${MANSECT} \
+ ldap_get_values.${MANSECT} \
+ ldap_memory.${MANSECT} \
+ ldap_modify.${MANSECT} \
+ ldap_modrdn.${MANSECT} \
+ ldap_open.${MANSECT} \
+ ldap_parse_reference.${MANSECT} \
+ ldap_parse_result.${MANSECT} \
+ ldap_parse_sort_control.${MANSECT} \
+ ldap_parse_vlv_control.${MANSECT} \
+ ldap_rename.${MANSECT} \
+ ldap_result.${MANSECT} \
+ ldap_schema.${MANSECT} \
+ ldap_search.${MANSECT} \
+ ldap_sort.${MANSECT} \
+ ldap_sync.${MANSECT} \
+ ldap_tls.${MANSECT} \
+ ldap_url.${MANSECT}
+.else
+PAGES=
+.endif
+
--- doc/man/man5/Makefile.in.orig 2013-03-03 23:17:30.000000000 +0200
+++ doc/man/man5/Makefile.in 2013-03-13 20:31:37.000000000 +0200
@@ -14,3 +14,54 @@
## <http://www.OpenLDAP.org/license.html>.
MANSECT=5
+
+BUILD_SRV = @BUILD_SLAPD@
+
+.if ${BUILD_SRV} == no
+PAGES= ldap.conf.${MANSECT} \
+ ldif.${MANSECT}
+.else
+PAGES= slapd-bdb.${MANSECT} \
+ slapd-config.${MANSECT} \
+ slapd-dnssrv.${MANSECT} \
+ slapd-ldap.${MANSECT} \
+ slapd-ldbm.${MANSECT} \
+ slapd-ldif.${MANSECT} \
+ slapd-mdb.${MANSECT} \
+ slapd-meta.${MANSECT} \
+ slapd-monitor.${MANSECT} \
+ slapd-ndb.${MANSECT} \
+ slapd-null.${MANSECT} \
+ slapd-passwd.${MANSECT} \
+ slapd-perl.${MANSECT} \
+ slapd-relay.${MANSECT} \
+ slapd-shell.${MANSECT} \
+ slapd-sock.${MANSECT} \
+ slapd-sql.${MANSECT} \
+ slapd.access.${MANSECT} \
+ slapd.backends.${MANSECT} \
+ slapd.conf.${MANSECT} \
+ slapd.overlays.${MANSECT} \
+ slapd.plugin.${MANSECT} \
+ slapo-accesslog.${MANSECT} \
+ slapo-auditlog.${MANSECT} \
+ slapo-chain.${MANSECT} \
+ slapo-collect.${MANSECT} \
+ slapo-constraint.${MANSECT} \
+ slapo-dds.${MANSECT} \
+ slapo-dyngroup.${MANSECT} \
+ slapo-dynlist.${MANSECT} \
+ slapo-memberof.${MANSECT} \
+ slapo-pbind.${MANSECT} \
+ slapo-pcache.${MANSECT} \
+ slapo-ppolicy.${MANSECT} \
+ slapo-refint.${MANSECT} \
+ slapo-retcode.${MANSECT} \
+ slapo-rwm.${MANSECT} \
+ slapo-sssvlv.${MANSECT} \
+ slapo-syncprov.${MANSECT} \
+ slapo-translucent.${MANSECT} \
+ slapo-unique.${MANSECT} \
+ slapo-valsort.${MANSECT}
+.endif
+
--- doc/man/man8/Makefile.in.orig 2013-03-03 23:17:30.000000000 +0200
+++ doc/man/man8/Makefile.in 2013-03-13 20:32:07.000000000 +0200
@@ -14,3 +14,21 @@
## <http://www.OpenLDAP.org/license.html>.
MANSECT=8
+
+BUILD_SRV = @BUILD_SLAPD@
+
+.if ${BUILD_SRV} == no
+PAGES=
+.else
+PAGES= slapacl.${MANSECT} \
+ slapadd.${MANSECT} \
+ slapauth.${MANSECT} \
+ slapcat.${MANSECT} \
+ slapd.${MANSECT} \
+ slapdn.${MANSECT} \
+ slapindex.${MANSECT} \
+ slappasswd.${MANSECT} \
+ slapschema.${MANSECT} \
+ slaptest.${MANSECT}
+.endif
+

View file

@ -1,20 +0,0 @@
--- build/openldap.m4.orig 2021-06-03 18:40:31 UTC
+++ build/openldap.m4
@@ -904,7 +904,7 @@ dnl ==================================================
dnl Look for fetch(3)
AC_DEFUN([OL_LIB_FETCH],
[ol_LIBS=$LIBS
-LIBS="-lfetch -lcom_err $LIBS"
+LIBS="-lfetch $LIBS"
AC_CACHE_CHECK([fetch(3) library],ol_cv_lib_fetch,[
AC_LINK_IFELSE([AC_LANG_PROGRAM([[
#ifdef HAVE_SYS_PARAM_H
@@ -914,7 +914,7 @@ AC_CACHE_CHECK([fetch(3) library],ol_cv_lib_fetch,[
#include <fetch.h>]], [[struct url *u = fetchParseURL("file:///"); ]])],[ol_cv_lib_fetch=yes],[ol_cv_lib_fetch=no])])
LIBS=$ol_LIBS
if test $ol_cv_lib_fetch != no ; then
- ol_link_fetch="-lfetch -lcom_err"
+ ol_link_fetch="-lfetch"
AC_DEFINE(HAVE_FETCH,1,
[define if you actually have FreeBSD fetch(3)])
fi

View file

@ -1,18 +0,0 @@
--- build/openldap.m4.orig 2013-11-15 12:31:27.000000000 +0900
+++ build/openldap.m4 2014-01-10 15:21:33.000000000 +0900
@@ -357,7 +357,14 @@
AC_DEFUN([OL_BERKELEY_DB_LINK],
[ol_cv_lib_db=no
-if test $ol_cv_bdb_major = 5 ; then
+if test $ol_cv_bdb_major = 6 ; then
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_6_dot_m,[-ldb-6.$ol_cv_bdb_minor])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db6m,[-ldb6$ol_cv_bdb_minor])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_6m,[-ldb-6$ol_cv_bdb_minor])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_6_m,[-ldb-6-$ol_cv_bdb_minor])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_6,[-ldb-6])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db6,[-ldb6])
+elif test $ol_cv_bdb_major = 5 ; then
OL_BERKELEY_DB_TRY(ol_cv_db_db_5_dot_m,[-ldb-5.$ol_cv_bdb_minor])
OL_BERKELEY_DB_TRY(ol_cv_db_db5m,[-ldb5$ol_cv_bdb_minor])
OL_BERKELEY_DB_TRY(ol_cv_db_db_5m,[-ldb-5$ol_cv_bdb_minor])

View file

@ -1,11 +0,0 @@
--- build/top.mk.orig 2014-09-18 18:48:49.000000000 -0700
+++ build/top.mk 2015-04-27 12:02:52.234737749 -0700
@@ -59,8 +59,6 @@
INSTALL_DATA = $(INSTALL) -m 644
INSTALL_SCRIPT = $(INSTALL)
-STRIP = -s
-
LINT = lint
5LINT = 5lint

View file

@ -1,20 +0,0 @@
--- configure.orig 2020-01-30 17:58:35 UTC
+++ configure
@@ -21657,7 +21657,7 @@ if test "${ac_cv_lib_iodbc_SQLDriverConnect+set}" = se
$as_echo_n "(cached) " >&6
else
ac_check_lib_save_LIBS=$LIBS
-LIBS="-liodbc $LIBS"
+LIBS="-liodbc $LIBS $LTHREAD_LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
@@ -21705,7 +21705,7 @@ if test "${ac_cv_lib_odbc_SQLDriverConnect+set}" = set
$as_echo_n "(cached) " >&6
else
ac_check_lib_save_LIBS=$LIBS
-LIBS="-lodbc $LIBS"
+LIBS="-lodbc $LIBS $LTHREAD_LIBS"
cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */

View file

@ -1,24 +0,0 @@
--- contrib/slapd-modules/passwd/sha2/sha2.h.orig 2014-09-19 01:48:49 UTC
+++ contrib/slapd-modules/passwd/sha2/sha2.h
@@ -142,6 +142,21 @@ typedef struct _SHA512_CTX {
typedef SHA512_CTX SHA384_CTX;
+#define SHA256_Init _sha2_SHA256_Init
+#define SHA256_Update _sha2_SHA256_Update
+#define SHA256_Final _sha2_SHA256_Final
+#define SHA256_End _sha2_SHA256_End
+#define SHA256_Data _sha2_SHA256_Data
+#define SHA384_Init _sha2_SHA384_Init
+#define SHA384_Update _sha2_SHA384_Update
+#define SHA384_Final _sha2_SHA384_Final
+#define SHA384_End _sha2_SHA384_End
+#define SHA384_Data _sha2_SHA384_Data
+#define SHA512_Init _sha2_SHA512_Init
+#define SHA512_Update _sha2_SHA512_Update
+#define SHA512_Final _sha2_SHA512_Final
+#define SHA512_End _sha2_SHA512_End
+#define SHA512_Data _sha2_SHA512_Data
/*** SHA-256/384/512 Function Prototypes ******************************/
#ifndef NOPROTO

View file

@ -1,13 +0,0 @@
--- contrib/slapd-modules/smbk5pwd/Makefile.orig 2021-06-03 18:40:31 UTC
+++ contrib/slapd-modules/smbk5pwd/Makefile
@@ -21,8 +21,8 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r
SSL_INC =
SSL_LIB = -lcrypto
-HEIMDAL_INC = -I/usr/heimdal/include
-HEIMDAL_LIB = -L/usr/heimdal/lib -lkrb5 -lkadm5srv
+HEIMDAL_INC = -I/usr/include
+HEIMDAL_LIB = -L/usr/lib -lkrb5 -lkadm5srv
LIBTOOL = $(LDAP_BUILD)/libtool
CC = gcc

View file

@ -1,11 +0,0 @@
--- include/ldap_defaults.h.orig Tue Sep 28 20:18:40 2004
+++ include/ldap_defaults.h Tue Sep 28 20:20:01 2004
@@ -39,7 +39,7 @@
#define LDAP_ENV_PREFIX "LDAP"
/* default ldapi:// socket */
-#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"
+#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"
/*
* SLAPD DEFINITIONS

View file

@ -1,17 +0,0 @@
--- ./libraries/libldap/Makefile.in.orig 2014-08-27 09:41:52.000000000 +0200
+++ ./libraries/libldap/Makefile.in 2014-08-27 09:43:35.000000000 +0200
@@ -72,13 +72,6 @@
$(LTFINISH) $(DESTDIR)$(libdir)
-$(MKDIR) $(DESTDIR)$(sysconfdir)
@for i in $(CFFILES); do \
- if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
- echo "installing $$i in $(sysconfdir)"; \
- echo "$(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
- $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
- else \
- echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \
- fi; \
- $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \
+ $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.sample; \
done

View file

@ -1,20 +0,0 @@
--- libraries/libldap/tls_o.c.orig 2021-06-03 18:40:31 UTC
+++ libraries/libldap/tls_o.c
@@ -273,7 +273,7 @@ tlso_ctx_free ( tls_ctx *ctx )
SSL_CTX_free( c );
}
-#if OPENSSL_VERSION_NUMBER >= 0x10101000
+#if OPENSSL_VERSION_NUMBER >= 0x10101000 && !defined(OPENSSL_NO_TLS1_3)
static char *
tlso_stecpy( char *dst, const char *src, const char *end )
{
@@ -382,7 +382,7 @@ tlso_ctx_init( struct ldapoptions *lo, struct ldaptls
SSL_CTX_set_options( ctx, SSL_OP_NO_SSLv2 );
if ( lo->ldo_tls_ciphersuite ) {
-#if OPENSSL_VERSION_NUMBER >= 0x10101000
+#if OPENSSL_VERSION_NUMBER >= 0x10101000 && !defined(OPENSSL_NO_TLS1_3)
tlso_ctx_cipher13( ctx, lt->lt_ciphersuite );
#endif /* OpenSSL 1.1.1 */
if ( !SSL_CTX_set_cipher_list( ctx, lt->lt_ciphersuite ) )

View file

@ -1,63 +0,0 @@
--- servers/slapd/Makefile.in.orig 2014-01-25 13:36:15 UTC
+++ servers/slapd/Makefile.in
@@ -377,7 +377,6 @@
install-slapd: FORCE
-$(MKDIR) $(DESTDIR)$(libexecdir)
- -$(MKDIR) $(DESTDIR)$(localstatedir)/run
$(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
@for i in $(SUBDIRS); do \
@@ -412,43 +411,28 @@
touch all-cffiles
install-schema: FORCE
- @if test -d $(DESTDIR)$(schemadir) ; then \
- echo "MOVING EXISTING SCHEMA DIR to $(DESTDIR)$(schemadir).$$$$" ; \
- mv $(DESTDIR)$(schemadir) $(DESTDIR)$(schemadir).$$$$ ; \
- fi
- $(MKDIR) $(DESTDIR)$(schemadir)
+ @-$(MKDIR) $(DESTDIR)$(schemadir)
@SD=$(DESTDIR)$(schemadir) ; \
- files=`cd $(srcdir)/schema ; echo README *.ldif *.schema` ; \
+ files=`cd $(srcdir)/schema ; echo README *.ldif` ; \
for i in $$files ; do \
echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
$(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
+ done ; \
+ files=`cd $(srcdir)/schema ; echo *.schema` ; \
+ for i in $$files ; do \
+ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
+ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.sample ; \
done
install-conf: FORCE
@-$(MKDIR) $(DESTDIR)$(sysconfdir)
- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.default
- if test ! -f $(DESTDIR)$(sysconfdir)/slapd.conf; then \
- echo "installing slapd.conf in $(sysconfdir)"; \
- echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf"; \
- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf; \
- else \
- echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.conf" ; \
- fi
- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.default
- if test ! -f $(DESTDIR)$(sysconfdir)/slapd.ldif; then \
- echo "installing slapd.ldif in $(sysconfdir)"; \
- echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif"; \
- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif; \
- else \
- echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.ldif" ; \
- fi
+ $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.sample
+ $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.sample
install-db-config: FORCE
@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
- $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
- $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
$(DESTDIR)$(sysconfdir)/DB_CONFIG.example
install-tools: FORCE

View file

@ -1,32 +0,0 @@
#!/bin/sh
ECHO_CMD=echo
if [ -f "%%PREFIX%%/etc/openldap/slapd.conf" ]; then
DBDIR=`awk '$1 == "directory" {print $2}' "%%PREFIX%%/etc/openldap/slapd.conf"`
fi
case $2 in
POST-DEINSTALL)
${ECHO_CMD}
${ECHO_CMD} "The OpenLDAP server package has been deleted."
${ECHO_CMD} "If you're *not* upgrading and won't be using"
${ECHO_CMD} "it any longer, you may want to issue the"
${ECHO_CMD} "following commands:"
${ECHO_CMD}
if ([ "${DBDIR}" ] && [ -d "${DBDIR}" ]) || ([ ! "${DBDIR}" ] && [ -d %%DATABASEDIR%% ]); then
${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):"
if [ "${DBDIR}" ] && [ -d "${DBDIR}" ]; then
${ECHO_CMD} " rm -Rf ${DBDIR}"
else
${ECHO_CMD} " rm -Rf %%DATABASEDIR%%"
fi
${ECHO_CMD}
fi
${ECHO_CMD} "- to remove the OpenLDAP user:"
${ECHO_CMD} " pw userdel ldap"
${ECHO_CMD}
${ECHO_CMD} "If you are upgrading, don't forget to restart slapd."
${ECHO_CMD}
;;
esac

View file

@ -1,15 +0,0 @@
[
{ type: install
message: <<EOM
The OpenLDAP client package has been successfully installed.
Edit
%%PREFIX%%/etc/openldap/ldap.conf
to change the system-wide client defaults.
Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
http://www.OpenLDAP.org/faq/index.cgi?file=3
for more information.
EOM
}
]

View file

@ -1,34 +0,0 @@
[
{ type: install
message: <<EOM
The OpenLDAP server package has been successfully installed.
In order to run the LDAP server, you need to edit
%%PREFIX%%/etc/openldap/slapd.conf
to suit your needs and add the following lines to /etc/rc.conf:
slapd_enable="YES"
slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
%%PREFIX%%/etc/rc.d/slapd start
or reboot.
Try `man slapd' and the online manual at
http://www.OpenLDAP.org/doc/
for more information.
slapd runs under a non-privileged user id (by default `ldap'),
see %%PREFIX%%/etc/rc.d/slapd for more information.
PLEASE NOTE:
As of %%PORTNAME%%%%PKGNAMESUFFIX%% 2.4.58_2, the server is now modularized and
all overlays are built as dynamic modules instead of being statically linked.
Previously, statically linked modules do not need an explicit
moduleload (in slapd.conf(5)) or olcModuleLoad (when using slapd-config(5))
and you might need to make configuration change accordingly as part of the
upgrade.
EOM
}
]

View file

@ -1,217 +0,0 @@
#!/bin/sh
# PROVIDE: slapd
# REQUIRE: FILESYSTEMS ldconfig netif
# BEFORE: SERVERS kdc
# KEYWORD: shutdown
#
# Add the following lines to /etc/rc.conf to enable slapd:
#
#slapd_enable="YES"
#slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
#slapd_sockets="/var/run/openldap/ldapi"
#
# See slapd(8) for more flags
#
# The `-u' and `-g' flags are automatically extracted from slapd_owner,
# by default slapd runs under the non-privileged user id `ldap'. If you
# want to run slapd as root, override this in /etc/rc.conf with
#
#slapd_owner="DEFAULT"
#
# To use the cn=config style configuration add the following
# line to /etc/rc.conf:
#
#slapd_cn_config="YES"
#
# To specify alternative Kerberos 5 Key Table, add the following
# rc.conf(5) configuration:
#
#slapd_krb5_ktname="/path/to/ldap.keytab"
#
#slapd_autobackup_enable="YES"
# To enable automatic backup of OpenLDAP data after successful shutdown
# in the form of LDIF.
#
#slapd_autobackup_num="8"
# How many automatic backups should this script keep.
#
#slapd_autobackup_compress="YES"
# Compress backup data with zstd (if present) or gzip.
#
#slapd_autobackup_name="backup"
# Name to be used for backups
. /etc/rc.subr
name="slapd"
rcvar=slapd_enable
# read settings, set defaults
load_rc_config ${name}
: ${slapd_enable="NO"}
if [ -n "${slapd_args+set}" ]; then
warn "slapd_args is deprecated, use slapd_flags"
: ${slapd_flags="$slapd_args"}
fi
: ${slapd_owner="%%LDAP_USER%%:%%LDAP_GROUP%%"}
: ${slapd_sockets_mode="666"}
: ${slapd_cn_config="NO"}
: ${slapd_autobackup_enable="YES"}
: ${slapd_autobackup_num="8"}
: ${slapd_autobackup_compress="YES"}
: ${slapd_autobackup_name="backup"}
command="%%PREFIX%%/libexec/slapd"
pidfile="%%LDAP_RUN_DIR%%/slapd.pid"
# set required_dirs, required_files and DATABASEDIR
if checkyesno slapd_cn_config; then
required_dirs="%%PREFIX%%/etc/openldap/slapd.d"
required_files="%%PREFIX%%/etc/openldap/slapd.d/cn=config.ldif"
DATABASEDIR=`grep olcDbDirectory %%PREFIX%%/etc/openldap/slapd.d/cn=config/olcDatabase=* | awk '{ print $2 }'`
else
required_files="%%PREFIX%%/etc/openldap/slapd.conf"
DATABASEDIR=`awk '$1 == "directory" { print $2 }' "%%PREFIX%%/etc/openldap/slapd.conf" 2>&1 /dev/null`
fi
start_precmd=start_precmd
start_postcmd=start_postcmd
stop_postcmd=stop_postcmd
# extract user and group, adjust ownership of directories and database
start_precmd()
{
local slapd_ownername slapd_groupname
mkdir -p %%LDAP_RUN_DIR%%
case "$slapd_owner" in
""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
;;
*)
local DBDIR
for DBDIR in ${DATABASEDIR}; do
if [ ! -d "${DBDIR}" ]; then
mkdir -p "${DBDIR}"
[ -f "%%PREFIX%%/etc/openldap/DB_CONFIG.example" ] && cp "%%PREFIX%%/etc/openldap/DB_CONFIG.example" "${DBDIR}/DB_CONFIG"
fi
chown -fRL "$slapd_owner" "${DBDIR}"
chmod 700 "${DBDIR}"
done
chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
if checkyesno slapd_cn_config; then
chown -fR $slapd_owner "%%PREFIX%%/etc/openldap/slapd.d"
else
chown $slapd_owner "%%PREFIX%%/etc/openldap/slapd.conf"
fi
slapd_ownername="${slapd_owner%:*}"
slapd_groupname="${slapd_owner#*:}"
if [ -n "$slapd_ownername" ]; then
rc_flags="$rc_flags -u $slapd_ownername"
fi
if [ -n "$slapd_groupname" ]; then
rc_flags="$rc_flags -g $slapd_groupname"
fi
if [ -n "${slapd_krb5_ktname}" ]; then
export KRB5_KTNAME=${slapd_krb5_ktname}
fi
;;
esac
echo -n "Performing sanity check on slap configuration: "
if ${command} -Tt -u >/dev/null 2>&1; then
echo "OK"
else
echo "FAILED"
return 1
fi
}
# adjust ownership of created unix sockets
start_postcmd()
{
local socket seconds
for socket in $slapd_sockets; do
for seconds in 1 2 3 4 5; do
[ -e "$socket" ] && break
sleep 1
done
if [ -S "$socket" ]; then
case "$slapd_owner" in
""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
;;
*)
chown "$slapd_owner" "$socket"
;;
esac
chmod "$slapd_sockets_mode" "$socket"
else
warn "slapd: Can't find socket $socket"
fi
done
}
stop_postcmd()
{
local compress_program compress_suffix
if checkyesno slapd_autobackup_enable; then
if checkyesno slapd_autobackup_compress; then
if [ -x /usr/bin/zstd ]; then
compress_program="/usr/bin/zstd"
compress_suffix=".zstd"
else
compress_program="/usr/bin/gzip"
compress_suffix=".gz"
fi
else
compress_program="cat"
compress_suffix=""
fi
umask 077
mkdir -p %%BACKUPDIR%%
chmod 700 %%BACKUPDIR%%
n=0
while [ ${n} -lt ${slapd_autobackup_num} ]; do
backup_file="%%BACKUPDIR%%/${slapd_autobackup_name}.ldif.${n}${compress_suffix}"
if [ ! -e "${backup_file}" -o -f "${backup_file}" ]; then
break
fi
n=$(( ${n} + 1 ))
done
if [ -f "${backup_file}" ]; then
n=$(( ${n} + 1 ))
while [ ${n} -lt ${slapd_autobackup_num} ]; do
next_backup_file="%%BACKUPDIR%%/${slapd_autobackup_name}.ldif.${n}${compress_suffix}"
if [ -f "${next_backup_file}" ]; then
[ "${next_backup_file}" -ot "${backup_file}" ] && \
backup_file=${next_backup_file}
elif [ ! -e "${next_backup_file}" ]; then
backup_file=${next_backup_file}
break
fi
n=$(( ${n} + 1 ))
done
fi
if [ -e "${backup_file}" -a ! -f "${backup_file}" ]; then
err 1 "Unable to backup OpenLDAP data"
else
info "Backing up OpenLDAP data to ${backup_file}"
fi
%%PREFIX%%/sbin/slapcat | ${compress_program} > ${backup_file}
fi
}
run_rc_command "$1"

View file

@ -1,9 +0,0 @@
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
clients, utilities and development tools.
This package includes the following major components:
* slapd - a stand-alone LDAP directory server
* LDIF tools - data conversion tools for use with slapd
This is the latest stable release of OpenLDAP Software for general use.

View file

@ -1,9 +0,0 @@
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
clients, utilities and development tools.
This package includes the following major components:
* -lldap - a LDAP client library
* -llber - a lightweight BER/DER encoding/decoding library
* LDAP tools - A collection of command line LDAP utilities
* documentation - man pages for all components

View file

@ -1,287 +0,0 @@
%%ETCDIR%%/schema/README
%%ETCDIR%%/schema/collective.ldif
@sample %%ETCDIR%%/schema/collective.schema.sample
%%ETCDIR%%/schema/corba.ldif
@sample %%ETCDIR%%/schema/corba.schema.sample
%%ETCDIR%%/schema/core.ldif
@sample %%ETCDIR%%/schema/core.schema.sample
%%ETCDIR%%/schema/cosine.ldif
@sample %%ETCDIR%%/schema/cosine.schema.sample
%%ETCDIR%%/schema/duaconf.ldif
@sample %%ETCDIR%%/schema/duaconf.schema.sample
%%ETCDIR%%/schema/dyngroup.ldif
@sample %%ETCDIR%%/schema/dyngroup.schema.sample
%%ETCDIR%%/schema/inetorgperson.ldif
@sample %%ETCDIR%%/schema/inetorgperson.schema.sample
%%ETCDIR%%/schema/java.ldif
@sample %%ETCDIR%%/schema/java.schema.sample
%%ETCDIR%%/schema/misc.ldif
@sample %%ETCDIR%%/schema/misc.schema.sample
%%ETCDIR%%/schema/nis.ldif
@sample %%ETCDIR%%/schema/nis.schema.sample
%%ETCDIR%%/schema/openldap.ldif
@sample %%ETCDIR%%/schema/openldap.schema.sample
%%ETCDIR%%/schema/pmi.ldif
@sample %%ETCDIR%%/schema/pmi.schema.sample
%%ETCDIR%%/schema/ppolicy.ldif
@sample %%ETCDIR%%/schema/ppolicy.schema.sample
@sample %%ETCDIR%%/slapd.conf.sample
@sample %%ETCDIR%%/slapd.ldif.sample
%%BACK_BDB%%%%ETCDIR%%/DB_CONFIG.example
%%SLAPI%%lib/libslapi-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%SLAPI%%lib/libslapi-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%SLAPI%%lib/libslapi.a
%%SLAPI%%lib/libslapi.la
%%SLAPI%%lib/libslapi.so
%%BACK_BDB%%libexec/openldap/back_bdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_BDB%%libexec/openldap/back_bdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_BDB%%libexec/openldap/back_bdb.la
%%BACK_BDB%%libexec/openldap/back_bdb.so
%%BACK_HDB%%libexec/openldap/back_hdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_HDB%%libexec/openldap/back_hdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_HDB%%libexec/openldap/back_hdb.la
%%BACK_HDB%%libexec/openldap/back_hdb.so
%%BACKEND%%libexec/openldap/back_ldap-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACKEND%%libexec/openldap/back_ldap-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACKEND%%libexec/openldap/back_ldap.la
%%BACKEND%%libexec/openldap/back_ldap.so
%%BACKEND%%libexec/openldap/back_meta-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACKEND%%libexec/openldap/back_meta-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACKEND%%libexec/openldap/back_meta.la
%%BACKEND%%libexec/openldap/back_meta.so
%%BACKEND%%libexec/openldap/back_monitor-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACKEND%%libexec/openldap/back_monitor-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACKEND%%libexec/openldap/back_monitor.la
%%BACKEND%%libexec/openldap/back_monitor.so
%%BACKEND%%libexec/openldap/back_null-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACKEND%%libexec/openldap/back_null-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACKEND%%libexec/openldap/back_null.la
%%BACKEND%%libexec/openldap/back_null.so
%%BACK_DNSSRV%%libexec/openldap/back_dnssrv-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_DNSSRV%%libexec/openldap/back_dnssrv-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_DNSSRV%%libexec/openldap/back_dnssrv.la
%%BACK_DNSSRV%%libexec/openldap/back_dnssrv.so
%%BACK_MDB%%libexec/openldap/back_mdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_MDB%%libexec/openldap/back_mdb-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_MDB%%libexec/openldap/back_mdb.la
%%BACK_MDB%%libexec/openldap/back_mdb.so
%%BACK_PASSWD%%libexec/openldap/back_passwd-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_PASSWD%%libexec/openldap/back_passwd-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_PASSWD%%libexec/openldap/back_passwd.la
%%BACK_PASSWD%%libexec/openldap/back_passwd.so
%%BACK_PERL%%libexec/openldap/back_perl-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_PERL%%libexec/openldap/back_perl-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_PERL%%libexec/openldap/back_perl.la
%%BACK_PERL%%libexec/openldap/back_perl.so
%%BACK_RELAY%%libexec/openldap/back_relay-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_RELAY%%libexec/openldap/back_relay-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_RELAY%%libexec/openldap/back_relay.la
%%BACK_RELAY%%libexec/openldap/back_relay.so
%%BACK_SHELL%%libexec/openldap/back_shell-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_SHELL%%libexec/openldap/back_shell-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_SHELL%%libexec/openldap/back_shell.la
%%BACK_SHELL%%libexec/openldap/back_shell.so
%%BACK_SOCK%%libexec/openldap/back_sock-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_SOCK%%libexec/openldap/back_sock-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_SOCK%%libexec/openldap/back_sock.la
%%BACK_SOCK%%libexec/openldap/back_sock.so
%%BACK_SQL%%libexec/openldap/back_sql-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%BACK_SQL%%libexec/openldap/back_sql-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%BACK_SQL%%libexec/openldap/back_sql.la
%%BACK_SQL%%libexec/openldap/back_sql.so
%%OVERLAY_ACCESSLOG%%libexec/openldap/accesslog-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_ACCESSLOG%%libexec/openldap/accesslog-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_ACCESSLOG%%libexec/openldap/accesslog.la
%%OVERLAY_ACCESSLOG%%libexec/openldap/accesslog.so
%%OVERLAY_ADDPARTIAL%%libexec/openldap/addpartial.la
%%OVERLAY_ADDPARTIAL%%libexec/openldap/addpartial.so
%%OVERLAY_ADDPARTIAL%%libexec/openldap/addpartial.so.0
%%OVERLAY_ADDPARTIAL%%libexec/openldap/addpartial.so.0.0.0
%%OVERLAY_ALLOP%%libexec/openldap/allop.la
%%OVERLAY_ALLOP%%libexec/openldap/allop.so
%%OVERLAY_ALLOP%%libexec/openldap/allop.so.0
%%OVERLAY_ALLOP%%libexec/openldap/allop.so.0.0.0
%%OVERLAY_AUDITLOG%%libexec/openldap/auditlog-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_AUDITLOG%%libexec/openldap/auditlog-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_AUDITLOG%%libexec/openldap/auditlog.la
%%OVERLAY_AUDITLOG%%libexec/openldap/auditlog.so
%%OVERLAY_AUTOGROUP%%libexec/openldap/autogroup.la
%%OVERLAY_AUTOGROUP%%libexec/openldap/autogroup.so
%%OVERLAY_AUTOGROUP%%libexec/openldap/autogroup.so.0
%%OVERLAY_AUTOGROUP%%libexec/openldap/autogroup.so.0.0.0
%%OVERLAY_CLOAK%%libexec/openldap/cloak.la
%%OVERLAY_CLOAK%%libexec/openldap/cloak.so
%%OVERLAY_CLOAK%%libexec/openldap/cloak.so.0
%%OVERLAY_CLOAK%%libexec/openldap/cloak.so.0.0.0
%%OVERLAY_COLLECT%%libexec/openldap/collect-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_COLLECT%%libexec/openldap/collect-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_COLLECT%%libexec/openldap/collect.la
%%OVERLAY_COLLECT%%libexec/openldap/collect.so
%%OVERLAY_CONSTRAINT%%libexec/openldap/constraint-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_CONSTRAINT%%libexec/openldap/constraint-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_CONSTRAINT%%libexec/openldap/constraint.la
%%OVERLAY_CONSTRAINT%%libexec/openldap/constraint.so
%%OVERLAY_DDS%%libexec/openldap/dds-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_DDS%%libexec/openldap/dds-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_DDS%%libexec/openldap/dds.la
%%OVERLAY_DDS%%libexec/openldap/dds.so
%%OVERLAY_DENYOP%%libexec/openldap/denyop.la
%%OVERLAY_DENYOP%%libexec/openldap/denyop.so
%%OVERLAY_DENYOP%%libexec/openldap/denyop.so.0
%%OVERLAY_DENYOP%%libexec/openldap/denyop.so.0.0.0
%%OVERLAY_DEREF%%libexec/openldap/deref-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_DEREF%%libexec/openldap/deref-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_DEREF%%libexec/openldap/deref.la
%%OVERLAY_DEREF%%libexec/openldap/deref.so
%%OVERLAY_DYNGROUP%%libexec/openldap/dyngroup-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_DYNGROUP%%libexec/openldap/dyngroup-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_DYNGROUP%%libexec/openldap/dyngroup.la
%%OVERLAY_DYNGROUP%%libexec/openldap/dyngroup.so
%%OVERLAY_DYNLIST%%libexec/openldap/dynlist-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_DYNLIST%%libexec/openldap/dynlist-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_DYNLIST%%libexec/openldap/dynlist.la
%%OVERLAY_DYNLIST%%libexec/openldap/dynlist.so
%%OVERLAY_LASTBIND%%libexec/openldap/lastbind.la
%%OVERLAY_LASTBIND%%libexec/openldap/lastbind.so
%%OVERLAY_LASTBIND%%libexec/openldap/lastbind.so.0
%%OVERLAY_LASTBIND%%libexec/openldap/lastbind.so.0.0.0
%%OVERLAY_LASTMOD%%libexec/openldap/lastmod.la
%%OVERLAY_LASTMOD%%libexec/openldap/lastmod.so
%%OVERLAY_LASTMOD%%libexec/openldap/lastmod.so.0
%%OVERLAY_LASTMOD%%libexec/openldap/lastmod.so.0.0.0
%%OVERLAY_MEMBEROF%%libexec/openldap/memberof-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_MEMBEROF%%libexec/openldap/memberof-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_MEMBEROF%%libexec/openldap/memberof.la
%%OVERLAY_MEMBEROF%%libexec/openldap/memberof.so
%%OVERLAY_NOPS%%libexec/openldap/nops.la
%%OVERLAY_NOPS%%libexec/openldap/nops.so
%%OVERLAY_NOPS%%libexec/openldap/nops.so.0
%%OVERLAY_NOPS%%libexec/openldap/nops.so.0.0.0
%%OVERLAY_PCACHE%%libexec/openldap/pcache-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_PCACHE%%libexec/openldap/pcache-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_PCACHE%%libexec/openldap/pcache.la
%%OVERLAY_PCACHE%%libexec/openldap/pcache.so
%%OVERLAY_PPOLICY%%libexec/openldap/ppolicy-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_PPOLICY%%libexec/openldap/ppolicy-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_PPOLICY%%libexec/openldap/ppolicy.la
%%OVERLAY_PPOLICY%%libexec/openldap/ppolicy.so
%%OVERLAY_REFINT%%libexec/openldap/refint-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_REFINT%%libexec/openldap/refint-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_REFINT%%libexec/openldap/refint.la
%%OVERLAY_REFINT%%libexec/openldap/refint.so
%%OVERLAY_RETCODE%%libexec/openldap/retcode-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_RETCODE%%libexec/openldap/retcode-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_RETCODE%%libexec/openldap/retcode.la
%%OVERLAY_RETCODE%%libexec/openldap/retcode.so
%%OVERLAY_RWM%%libexec/openldap/rwm-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_RWM%%libexec/openldap/rwm-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_RWM%%libexec/openldap/rwm.la
%%OVERLAY_RWM%%libexec/openldap/rwm.so
%%OVERLAY_SEQMOD%%libexec/openldap/seqmod-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_SEQMOD%%libexec/openldap/seqmod-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_SEQMOD%%libexec/openldap/seqmod.la
%%OVERLAY_SEQMOD%%libexec/openldap/seqmod.so
%%OVERLAY_SSSVLV%%libexec/openldap/sssvlv-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_SSSVLV%%libexec/openldap/sssvlv-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_SSSVLV%%libexec/openldap/sssvlv.la
%%OVERLAY_SSSVLV%%libexec/openldap/sssvlv.so
%%OVERLAY_SYNCPROV%%libexec/openldap/syncprov-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_SYNCPROV%%libexec/openldap/syncprov-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_SYNCPROV%%libexec/openldap/syncprov.la
%%OVERLAY_SYNCPROV%%libexec/openldap/syncprov.so
%%OVERLAY_TRACE%%libexec/openldap/trace.la
%%OVERLAY_TRACE%%libexec/openldap/trace.so
%%OVERLAY_TRACE%%libexec/openldap/trace.so.0
%%OVERLAY_TRACE%%libexec/openldap/trace.so.0.0.0
%%OVERLAY_TRANSLUCENT%%libexec/openldap/translucent-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_TRANSLUCENT%%libexec/openldap/translucent-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_TRANSLUCENT%%libexec/openldap/translucent.la
%%OVERLAY_TRANSLUCENT%%libexec/openldap/translucent.so
%%OVERLAY_UNIQUE%%libexec/openldap/unique-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_UNIQUE%%libexec/openldap/unique-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_UNIQUE%%libexec/openldap/unique.la
%%OVERLAY_UNIQUE%%libexec/openldap/unique.so
%%OVERLAY_VALSORT%%libexec/openldap/valsort-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
%%OVERLAY_VALSORT%%libexec/openldap/valsort-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
%%OVERLAY_VALSORT%%libexec/openldap/valsort.la
%%OVERLAY_VALSORT%%libexec/openldap/valsort.so
%%SHA2%%libexec/openldap/pw-sha2.la
%%SHA2%%libexec/openldap/pw-sha2.so
%%SHA2%%libexec/openldap/pw-sha2.so.0
%%SHA2%%libexec/openldap/pw-sha2.so.0.0.0
%%PBKDF2%%libexec/openldap/pw-pbkdf2.la
%%PBKDF2%%libexec/openldap/pw-pbkdf2.so
%%PBKDF2%%libexec/openldap/pw-pbkdf2.so.0
%%PBKDF2%%libexec/openldap/pw-pbkdf2.so.0.0.0
%%SMBPWD%%libexec/openldap/smbk5pwd.la
%%SMBPWD%%libexec/openldap/smbk5pwd.so
%%SMBPWD%%libexec/openldap/smbk5pwd.so.0
%%SMBPWD%%libexec/openldap/smbk5pwd.so.0.0.0
libexec/slapd
man/man5/slapd-bdb.5.gz
man/man5/slapd-config.5.gz
man/man5/slapd-dnssrv.5.gz
man/man5/slapd-hdb.5.gz
man/man5/slapd-ldap.5.gz
man/man5/slapd-ldbm.5.gz
man/man5/slapd-ldif.5.gz
man/man5/slapd-mdb.5.gz
man/man5/slapd-meta.5.gz
man/man5/slapd-monitor.5.gz
man/man5/slapd-ndb.5.gz
man/man5/slapd-null.5.gz
man/man5/slapd-passwd.5.gz
man/man5/slapd-perl.5.gz
man/man5/slapd-relay.5.gz
man/man5/slapd-shell.5.gz
man/man5/slapd-sock.5.gz
man/man5/slapd-sql.5.gz
man/man5/slapd.access.5.gz
man/man5/slapd.backends.5.gz
man/man5/slapd.conf.5.gz
man/man5/slapd.overlays.5.gz
man/man5/slapd.plugin.5.gz
man/man5/slapo-accesslog.5.gz
man/man5/slapo-auditlog.5.gz
man/man5/slapo-chain.5.gz
man/man5/slapo-collect.5.gz
man/man5/slapo-constraint.5.gz
man/man5/slapo-dds.5.gz
man/man5/slapo-dyngroup.5.gz
man/man5/slapo-dynlist.5.gz
man/man5/slapo-memberof.5.gz
man/man5/slapo-pbind.5.gz
man/man5/slapo-pcache.5.gz
man/man5/slapo-ppolicy.5.gz
man/man5/slapo-refint.5.gz
man/man5/slapo-retcode.5.gz
man/man5/slapo-rwm.5.gz
man/man5/slapo-sock.5.gz
man/man5/slapo-sssvlv.5.gz
man/man5/slapo-syncprov.5.gz
man/man5/slapo-translucent.5.gz
man/man5/slapo-unique.5.gz
man/man5/slapo-valsort.5.gz
man/man8/slapacl.8.gz
man/man8/slapadd.8.gz
man/man8/slapauth.8.gz
man/man8/slapcat.8.gz
man/man8/slapd.8.gz
man/man8/slapdn.8.gz
man/man8/slapindex.8.gz
man/man8/slappasswd.8.gz
man/man8/slapschema.8.gz
man/man8/slaptest.8.gz
sbin/slapacl
sbin/slapadd
sbin/slapauth
sbin/slapcat
sbin/slapdn
sbin/slapindex
sbin/slappasswd
sbin/slapschema
sbin/slaptest
@dir %%ETCDIR%%/schema
%%MODULES%%@dir libexec/openldap
@dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%LDAP_RUN_DIR%%
@dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%DATABASEDIR%%

View file

@ -1,232 +0,0 @@
bin/ldapadd
bin/ldapcompare
bin/ldapdelete
bin/ldapexop
bin/ldapmodify
bin/ldapmodrdn
bin/ldappasswd
bin/ldapsearch
bin/ldapurl
bin/ldapwhoami
@sample %%ETCDIR%%/ldap.conf.sample
include/lber.h
include/lber_types.h
include/ldap.h
include/ldap_cdefs.h
include/ldap_features.h
include/ldap_schema.h
include/ldap_utf8.h
include/ldif.h
include/openldap.h
include/slapi-plugin.h
lib/liblber-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
lib/liblber-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
lib/liblber.a
lib/liblber.la
lib/liblber.so
lib/libldap-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
lib/libldap-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
lib/libldap.a
lib/libldap.la
lib/libldap.so
lib/libldap_r-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%
lib/libldap_r-%%OPENLDAP_MAJOR%%.so.%%SHLIB_MAJOR%%.%%SHLIB_MINOR%%
lib/libldap_r.a
lib/libldap_r.la
lib/libldap_r.so
man/man1/ldapadd.1.gz
man/man1/ldapcompare.1.gz
man/man1/ldapdelete.1.gz
man/man1/ldapexop.1.gz
man/man1/ldapmodify.1.gz
man/man1/ldapmodrdn.1.gz
man/man1/ldappasswd.1.gz
man/man1/ldapsearch.1.gz
man/man1/ldapurl.1.gz
man/man1/ldapwhoami.1.gz
man/man3/ber_alloc_t.3.gz
man/man3/ber_bvarray_add.3.gz
man/man3/ber_bvarray_free.3.gz
man/man3/ber_bvdup.3.gz
man/man3/ber_bvecadd.3.gz
man/man3/ber_bvecfree.3.gz
man/man3/ber_bvfree.3.gz
man/man3/ber_bvstr.3.gz
man/man3/ber_bvstrdup.3.gz
man/man3/ber_dupbv.3.gz
man/man3/ber_first_element.3.gz
man/man3/ber_flush.3.gz
man/man3/ber_free.3.gz
man/man3/ber_get_bitstring.3.gz
man/man3/ber_get_boolean.3.gz
man/man3/ber_get_enum.3.gz
man/man3/ber_get_int.3.gz
man/man3/ber_get_next.3.gz
man/man3/ber_get_null.3.gz
man/man3/ber_get_stringa.3.gz
man/man3/ber_get_stringb.3.gz
man/man3/ber_next_element.3.gz
man/man3/ber_peek_tag.3.gz
man/man3/ber_printf.3.gz
man/man3/ber_put_enum.3.gz
man/man3/ber_put_int.3.gz
man/man3/ber_put_null.3.gz
man/man3/ber_put_ostring.3.gz
man/man3/ber_put_seq.3.gz
man/man3/ber_put_set.3.gz
man/man3/ber_put_string.3.gz
man/man3/ber_scanf.3.gz
man/man3/ber_skip_tag.3.gz
man/man3/ber_start_set.3.gz
man/man3/ber_str2bv.3.gz
man/man3/lber-decode.3.gz
man/man3/lber-encode.3.gz
man/man3/lber-memory.3.gz
man/man3/lber-sockbuf.3.gz
man/man3/lber-types.3.gz
man/man3/ld_errno.3.gz
man/man3/ldap.3.gz
man/man3/ldap_abandon.3.gz
man/man3/ldap_abandon_ext.3.gz
man/man3/ldap_add.3.gz
man/man3/ldap_add_ext.3.gz
man/man3/ldap_add_ext_s.3.gz
man/man3/ldap_add_s.3.gz
man/man3/ldap_attributetype2name.3.gz
man/man3/ldap_attributetype2str.3.gz
man/man3/ldap_attributetype_free.3.gz
man/man3/ldap_bind.3.gz
man/man3/ldap_bind_s.3.gz
man/man3/ldap_compare.3.gz
man/man3/ldap_compare_ext.3.gz
man/man3/ldap_compare_ext_s.3.gz
man/man3/ldap_compare_s.3.gz
man/man3/ldap_control_create.3.gz
man/man3/ldap_control_dup.3.gz
man/man3/ldap_control_find.3.gz
man/man3/ldap_control_free.3.gz
man/man3/ldap_controls.3.gz
man/man3/ldap_controls_dup.3.gz
man/man3/ldap_controls_free.3.gz
man/man3/ldap_count_entries.3.gz
man/man3/ldap_count_messages.3.gz
man/man3/ldap_count_references.3.gz
man/man3/ldap_count_values.3.gz
man/man3/ldap_count_values_len.3.gz
man/man3/ldap_dcedn2dn.3.gz
man/man3/ldap_delete.3.gz
man/man3/ldap_delete_ext.3.gz
man/man3/ldap_delete_ext_s.3.gz
man/man3/ldap_delete_s.3.gz
man/man3/ldap_destroy.3.gz
man/man3/ldap_dn2ad_canonical.3.gz
man/man3/ldap_dn2dcedn.3.gz
man/man3/ldap_dn2str.3.gz
man/man3/ldap_dn2ufn.3.gz
man/man3/ldap_dnfree.3.gz
man/man3/ldap_dup.3.gz
man/man3/ldap_err2string.3.gz
man/man3/ldap_errlist.3.gz
man/man3/ldap_error.3.gz
man/man3/ldap_explode_dn.3.gz
man/man3/ldap_explode_rdn.3.gz
man/man3/ldap_extended_operation.3.gz
man/man3/ldap_extended_operation_s.3.gz
man/man3/ldap_first_attribute.3.gz
man/man3/ldap_first_entry.3.gz
man/man3/ldap_first_message.3.gz
man/man3/ldap_first_reference.3.gz
man/man3/ldap_free_urldesc.3.gz
man/man3/ldap_get_dn.3.gz
man/man3/ldap_get_option.3.gz
man/man3/ldap_get_values.3.gz
man/man3/ldap_get_values_len.3.gz
man/man3/ldap_init.3.gz
man/man3/ldap_init_fd.3.gz
man/man3/ldap_initialize.3.gz
man/man3/ldap_install_tls.3.gz
man/man3/ldap_is_ldap_url.3.gz
man/man3/ldap_matchingrule2name.3.gz
man/man3/ldap_matchingrule2str.3.gz
man/man3/ldap_matchingrule_free.3.gz
man/man3/ldap_memalloc.3.gz
man/man3/ldap_memcalloc.3.gz
man/man3/ldap_memfree.3.gz
man/man3/ldap_memory.3.gz
man/man3/ldap_memrealloc.3.gz
man/man3/ldap_memvfree.3.gz
man/man3/ldap_modify.3.gz
man/man3/ldap_modify_ext.3.gz
man/man3/ldap_modify_ext_s.3.gz
man/man3/ldap_modify_s.3.gz
man/man3/ldap_modrdn.3.gz
man/man3/ldap_modrdn2.3.gz
man/man3/ldap_modrdn2_s.3.gz
man/man3/ldap_modrdn_s.3.gz
man/man3/ldap_mods_free.3.gz
man/man3/ldap_msgfree.3.gz
man/man3/ldap_msgid.3.gz
man/man3/ldap_msgtype.3.gz
man/man3/ldap_next_attribute.3.gz
man/man3/ldap_next_entry.3.gz
man/man3/ldap_next_message.3.gz
man/man3/ldap_next_reference.3.gz
man/man3/ldap_objectclass2name.3.gz
man/man3/ldap_objectclass2str.3.gz
man/man3/ldap_objectclass_free.3.gz
man/man3/ldap_open.3.gz
man/man3/ldap_parse_extended_result.3.gz
man/man3/ldap_parse_intermediate.3.gz
man/man3/ldap_parse_reference.3.gz
man/man3/ldap_parse_result.3.gz
man/man3/ldap_parse_sasl_bind_result.3.gz
man/man3/ldap_parse_sort_control.3.gz
man/man3/ldap_parse_vlv_control.3.gz
man/man3/ldap_perror.3.gz
man/man3/ldap_rename.3.gz
man/man3/ldap_rename_s.3.gz
man/man3/ldap_result.3.gz
man/man3/ldap_result2error.3.gz
man/man3/ldap_sasl_bind.3.gz
man/man3/ldap_sasl_bind_s.3.gz
man/man3/ldap_schema.3.gz
man/man3/ldap_scherr2str.3.gz
man/man3/ldap_search.3.gz
man/man3/ldap_search_ext.3.gz
man/man3/ldap_search_ext_s.3.gz
man/man3/ldap_search_s.3.gz
man/man3/ldap_search_st.3.gz
man/man3/ldap_set_option.3.gz
man/man3/ldap_set_rebind_proc.3.gz
man/man3/ldap_set_urllist_proc.3.gz
man/man3/ldap_simple_bind.3.gz
man/man3/ldap_simple_bind_s.3.gz
man/man3/ldap_sort.3.gz
man/man3/ldap_sort_entries.3.gz
man/man3/ldap_sort_strcasecmp.3.gz
man/man3/ldap_sort_values.3.gz
man/man3/ldap_start_tls.3.gz
man/man3/ldap_start_tls_s.3.gz
man/man3/ldap_str2attributetype.3.gz
man/man3/ldap_str2dn.3.gz
man/man3/ldap_str2matchingrule.3.gz
man/man3/ldap_str2objectclass.3.gz
man/man3/ldap_str2syntax.3.gz
man/man3/ldap_strdup.3.gz
man/man3/ldap_sync.3.gz
man/man3/ldap_syntax2name.3.gz
man/man3/ldap_syntax2str.3.gz
man/man3/ldap_syntax_free.3.gz
man/man3/ldap_tls.3.gz
man/man3/ldap_tls_inplace.3.gz
man/man3/ldap_unbind.3.gz
man/man3/ldap_unbind_ext.3.gz
man/man3/ldap_unbind_ext_s.3.gz
man/man3/ldap_unbind_s.3.gz
man/man3/ldap_url.3.gz
man/man3/ldap_url_parse.3.gz
man/man3/ldap_value_free.3.gz
man/man3/ldap_value_free_len.3.gz
man/man5/ldap.conf.5.gz
man/man5/ldif.5.gz
@dir %%ETCDIR%%