# HG changeset patch # User Srinivasa Sarva # Date 1313477833 25200 # Node ID 742dc4436b357fee4150dc9b870d497c3b867076 # Parent b88384d5a7aedd6f6820e42b47a682a36a486095 7054261 Move OpenLDAP to userland diff -r b88384d5a7ae -r 742dc4436b35 components/meta-packages/history/SUNWopenldap.p5m --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/meta-packages/history/SUNWopenldap.p5m Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,33 @@ +# +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License (the "License"). +# You may not use this file except in compliance with the License. +# +# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE +# or http://www.opensolaris.org/os/licensing. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at usr/src/OPENSOLARIS.LICENSE. +# If applicable, add the following below this CDDL HEADER, with the +# fields enclosed by brackets "[]" replaced with your own identifying +# information: Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# +# Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. +# + +# +# Legacy package information for renamed SUNWopenldap package +# + +set name=pkg.fmri value=pkg:/SUNWopenldap@2.4.11,5.11-0.133 +set name=pkg.renamed value=true + +set name=org.opensolaris.consolidation value=$(CONSOLIDATION) + +depend fmri=library/openldap@2.4.11-0.133 type=require diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/Makefile --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/Makefile Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,103 @@ +# +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License (the "License"). +# You may not use this file except in compliance with the License. +# +# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE +# or http://www.opensolaris.org/os/licensing. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at usr/src/OPENSOLARIS.LICENSE. +# If applicable, add the following below this CDDL HEADER, with the +# fields enclosed by brackets "[]" replaced with your own identifying +# information: Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# + +# +# Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. +# + + + +include ../../make-rules/shared-macros.mk + +COMPONENT_NAME= openldap +COMPONENT_VERSION= 2.4.25 +COMPONENT_SRC= $(COMPONENT_NAME)-$(COMPONENT_VERSION) +COMPONENT_ARCHIVE= $(COMPONENT_SRC).tgz +COMPONENT_ARCHIVE_HASH= sha1:56efaf3656cc68d3b5be66422c0c89f0104d7183 +COMPONENT_ARCHIVE_URL= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/$(COMPONENT_ARCHIVE) + +SDFVER= sdf-2.001 +SDFBLIB= $(BUILD_DIR_32)/${SDFVER}/blib + +COMPONENT_ARCHIVE_1= $(SDFVER).tar.gz +COMPONENT_ARCHIVE_HASH_1= sha1:ed969c0c89544f9ca1569d121edfa36d1ea038a5 +COMPONENT_ARCHIVE_URL_1= ftp://ftp.eenet.ee/pub/cpan/authors/id/I/IA/IANC/$(COMPONENT_ARCHIVE_1) + + +include ../../make-rules/prep.mk +include ../../make-rules/configure.mk +include ../../make-rules/ips.mk + + +COMPONENT_PRE_CONFIGURE_ACTION = \ + ($(CLONEY) $(SOURCE_DIR) $(@D)) + +COMPONENT_PRE_BUILD_ACTION = \ + (cd $(BUILD_DIR_32); \ + gzip -dc ../../$(SDFVER).tar.gz | tar xopf -; \ + cd $(SDFVER); $(PERL) Makefile.PL; \ + $(GMAKE)) + +# we need to enable large file support and build PIC for our shared libraries +CFLAGS += $(CPP_LARGEFILES) $(CC_PIC) $(studio_NORUNPATH) + +CONFIGURE_ENV += CFLAGS="$(CFLAGS)" +CONFIGURE_ENV += PKG_CONFIG_PATH="$(PKG_CONFIG_PATH)" + +CONFIGURE_OPTIONS += --sysconfdir=/etc +CONFIGURE_OPTIONS.32 += --libexecdir=/usr/lib +CONFIGURE_OPTIONS.64 += --libexecdir=/usr/lib/$(MACH64) +CONFIGURE_OPTIONS += --localstatedir=/var/openldap +CONFIGURE_OPTIONS += --includedir=$(USRINCDIR)/openldap +CONFIGURE_OPTIONS += --docdir=$(USRSHAREDOCDIR) +CONFIGURE_OPTIONS += --disable-static +CONFIGURE_OPTIONS += --enable-overlays +CONFIGURE_OPTIONS += --disable-dynamic +CONFIGURE_OPTIONS += --enable-crypt +CONFIGURE_OPTIONS += --enable-shared +CONFIGURE_OPTIONS += --enable-bdb +CONFIGURE_OPTIONS += --enable-hdb +CONFIGURE_OPTIONS += --enable-null +CONFIGURE_OPTIONS += --enable-passwd +CONFIGURE_OPTIONS += --enable-shell +CONFIGURE_OPTIONS += --with-cyrus-sasl +CONFIGURE_OPTIONS += --with-threads +CONFIGURE_OPTIONS += --with-tls=openssl + +PROTOULD = $(PROTOUSRLIBDIR) +COMPONENT_TEST_ENV += LD_LIBRARY_PATH="$(PROTOULD):$(PROTOULD)/$(MACH64):" +COMPONENT_TEST_ARGS += -e + +# common targets +build: $(BUILD_32_and_64) + (cd $(BUILD_DIR_32)/doc/guide/admin; \ + $(PERL) -I$(SDFBLIB)/lib $(SDFBLIB)/script/sdf -2html guide.sdf; \ + $(PERL) -I$(SDFBLIB)/lib $(SDFBLIB)/script/sdf -2html index.sdf) + +install: $(INSTALL_32_and_64) + +# build does this always +test: $(TEST_32_and_64) + + +BUILD_PKG_DEPENDENCIES = $(BUILD_TOOLS) + +include ../../make-rules/depend.mk diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/Solaris/exec_attr --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/Solaris/exec_attr Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,9 @@ +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapd:uid=openldap;gid=openldap;privs=basic,net_privaddr +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapacl:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapadd:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapauth:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapcat:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapdn:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slapindex:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slappasswd:uid=openldap;gid=openldap +OpenLDAP Server Administration:suser:cmd:RO::/usr/sbin/slaptest:uid=openldap;gid=openldap diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/Solaris/ldap-olslapd --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/Solaris/ldap-olslapd Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,62 @@ +#! /usr/bin/ksh93 + +# +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License (the "License"). +# You may not use this file except in compliance with the License. +# +# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE +# or http://www.opensolaris.org/os/licensing. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at usr/src/OPENSOLARIS.LICENSE. +# If applicable, add the following below this CDDL HEADER, with the +# fields enclosed by brackets "[]" replaced with your own identifying +# information: Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# + +# Copyright (c) 2007, 2011, Oracle and/or its affiliates. All rights reserved. +# +source /lib/svc/share/smf_include.sh + +typeset -r LDAPUSR=openldap +typeset -r LDAPGRP=openldap +typeset -r VARRUNDIR=/var/run/openldap +typeset -r PIDFILE=${VARRUNDIR}/slapd.pid +typeset -r CONF_FILE=/etc/openldap/slapd.conf +typeset -r SLAPD="/usr/lib/slapd -u ${LDAPUSR} -g ${LDAPGRP} -f ${CONF_FILE}" + +[[ ! -f ${CONF_FILE} ]] && exit $SMF_EXIT_ERR_CONFIG + + +case "$1" in +start) + if [[ ! -d ${VARRUNDIR} ]] ; then + /usr/bin/mkdir -m 755 ${VARRUNDIR} || exit $SMF_EXIT_ERR_CONFIG + /usr/bin/chown ${LDAPUSR}:${LDAPGRP} ${VARRUNDIR} + else + /bin/rm -f ${PIDFILE} + fi + + exec ${SLAPD} 2>&1 + ;; +stop) + # Use the actual contract, not ${PIDFILE} + smf_kill_contract $2 TERM 1 30 + ret=$? + [ $ret -ne 0 ] && exit 1 + exit $ret + ;; +*) + print "Usage: $0 {start|stop}" + exit 1 + ;; +esac + +# not reached diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/Solaris/ldap-olslapd.xml --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/Solaris/ldap-olslapd.xml Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,101 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/Solaris/prof_attr --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/Solaris/prof_attr Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,1 @@ +OpenLDAP Server Administration:RO::OpenLDAP Server scripts/commands: diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/openldap.license --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/openldap.license Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,47 @@ +The OpenLDAP Public License + Version 2.8, 17 August 2003 + +Redistribution and use of this software and associated documentation +("Software"), with or without modification, are permitted provided +that the following conditions are met: + +1. Redistributions in source form must retain copyright statements + and notices, + +2. Redistributions in binary form must reproduce applicable copyright + statements and notices, this list of conditions, and the following + disclaimer in the documentation and/or other materials provided + with the distribution, and + +3. Redistributions must contain a verbatim copy of this document. + +The OpenLDAP Foundation may revise this license from time to time. +Each revision is distinguished by a version number. You may use +this Software under terms of this license revision or under the +terms of any subsequent revision of the license. + +THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS +CONTRIBUTORS ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES, +INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY +AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT +SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S) +OR OWNER(S) OF THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT, +INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, +BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER +CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN +ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +POSSIBILITY OF SUCH DAMAGE. + +The names of the authors and copyright holders must not be used in +advertising or otherwise to promote the sale, use or other dealing +in this Software without specific, written prior permission. Title +to copyright in this Software shall at all times remain with copyright +holders. + +OpenLDAP is a registered trademark of the OpenLDAP Foundation. + +Copyright 1999-2003 The OpenLDAP Foundation, Redwood City, +California, USA. All Rights Reserved. Permission to copy and +distribute verbatim copies of this document is granted. diff -r b88384d5a7ae -r 742dc4436b35 components/openldap/openldap.p5m --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/components/openldap/openldap.p5m Mon Aug 15 23:57:13 2011 -0700 @@ -0,0 +1,479 @@ +# +# CDDL HEADER START +# +# The contents of this file are subject to the terms of the +# Common Development and Distribution License (the "License"). +# You may not use this file except in compliance with the License. +# +# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE +# or http://www.opensolaris.org/os/licensing. +# See the License for the specific language governing permissions +# and limitations under the License. +# +# When distributing Covered Code, include this CDDL HEADER in each +# file and include the License file at usr/src/OPENSOLARIS.LICENSE. +# If applicable, add the following below this CDDL HEADER, with the +# fields enclosed by brackets "[]" replaced with your own identifying +# information: Portions Copyright [yyyy] [name of copyright owner] +# +# CDDL HEADER END +# + +# +# Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. +# + + default mangler.man.stability committed> + set action.hash usr/share/man/man1/%<1> > + set action.hash usr/share/man/man3/%<1> > + set action.hash usr/share/man/man5/%<1> > + set action.hash usr/share/man/man8/%<1> > + \ + set action.hash $(MACH32)/doc/guide/admin/%<1> > + \ + set action.hash $(MACH32)/doc/guide/admin/%<1> > +set name=pkg.fmri \ + value=pkg:/library/openldap@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION) +set name=pkg.description \ + value="OpenLDAP is an open source implementation of the Lightweight Directory Access Protocol." +set name=pkg.summary value="OpenLDAP" +set name=info.classification \ + value=org.opensolaris.category.2008:System/Libraries +set name=info.source-url value=$(COMPONENT_ARCHIVE_URL) +set name=info.upstream-url value=http://www.openldap.org/ +set name=org.opensolaris.arc-caseid value=PSARC/2010/180 +set name=org.opensolaris.consolidation value=$(CONSOLIDATION) +dir path=etc +dir path=etc/openldap +dir path=etc/openldap/schema +dir path=etc/security +dir path=etc/security/exec_attr.d +dir path=etc/security/prof_attr.d +dir path=lib +dir path=lib/svc +dir path=lib/svc/manifest +dir path=lib/svc/manifest/network +dir path=lib/svc/manifest/network/ldap +dir path=lib/svc/method +dir path=usr +dir path=usr/bin +dir path=usr/bin/$(MACH64) +dir path=usr/include +dir path=usr/include/openldap +dir path=usr/lib +dir path=usr/lib/$(MACH64) +dir path=usr/lib/openldap +dir path=usr/lib/openldap/bin +dir path=usr/lib/openldap/bin/$(MACH64) +dir path=usr/sbin +dir path=usr/sbin/$(MACH64) +dir path=usr/share +dir path=usr/share/doc +dir path=usr/share/man +dir path=usr/share/man/man1oldap +dir path=usr/share/man/man3oldap +dir path=usr/share/man/man5oldap +dir path=usr/share/man/man8oldap +dir path=var +dir path=var/openldap +dir path=var/openldap/openldap-data +dir path=var/openldap/run +file path=etc/openldap/DB_CONFIG.example +file path=etc/openldap/ldap.conf mode=0640 owner=root group=openldap preserve=true +file path=etc/openldap/ldap.conf.default +file path=etc/openldap/schema/README +file path=etc/openldap/schema/collective.schema +file path=etc/openldap/schema/corba.schema +file path=etc/openldap/schema/core.ldif +file path=etc/openldap/schema/core.schema +file path=etc/openldap/schema/cosine.ldif +file path=etc/openldap/schema/cosine.schema +file path=etc/openldap/schema/duaconf.schema +file path=etc/openldap/schema/dyngroup.ldif +file path=etc/openldap/schema/dyngroup.schema +file path=etc/openldap/schema/inetorgperson.ldif +file path=etc/openldap/schema/inetorgperson.schema +file path=etc/openldap/schema/java.schema +file path=etc/openldap/schema/misc.schema +file path=etc/openldap/schema/nis.ldif +file path=etc/openldap/schema/nis.schema +file path=etc/openldap/schema/openldap.ldif +file path=etc/openldap/schema/openldap.schema +file path=etc/openldap/schema/pmi.schema +file path=etc/openldap/schema/ppolicy.schema +file path=etc/openldap/slapd.conf mode=0640 owner=root group=openldap preserve=true +file path=etc/openldap/slapd.conf.default +file Solaris/exec_attr path=etc/security/exec_attr.d/library:openldap +file Solaris/prof_attr path=etc/security/prof_attr.d/library:openldap +file Solaris/ldap-olslapd.xml \ + path=lib/svc/manifest/network/ldap/ldap-olslapd.xml +file Solaris/ldap-olslapd path=lib/svc/method/ldap-olslapd +file usr/bin/$(MACH64)/ldapcompare path=usr/bin/$(MACH64)/openldapcompare +file usr/bin/$(MACH64)/ldapdelete path=usr/bin/$(MACH64)/openldapdelete +file usr/bin/$(MACH64)/ldapexop path=usr/bin/$(MACH64)/openldapexop +file usr/bin/$(MACH64)/ldapmodify path=usr/bin/$(MACH64)/openldapmodify +file usr/bin/$(MACH64)/ldapmodrdn path=usr/bin/$(MACH64)/openldapmodrdn +file usr/bin/$(MACH64)/ldappasswd path=usr/bin/$(MACH64)/openldappasswd +file usr/bin/$(MACH64)/ldapsearch path=usr/bin/$(MACH64)/openldapsearch +file usr/bin/$(MACH64)/ldapurl path=usr/bin/$(MACH64)/openldapurl +file usr/bin/$(MACH64)/ldapwhoami path=usr/bin/$(MACH64)/openldapwhoami +file usr/bin/ldapcompare path=usr/bin/openldapcompare +file usr/bin/ldapdelete path=usr/bin/openldapdelete +file usr/bin/ldapexop path=usr/bin/openldapexop +file usr/bin/ldapmodify path=usr/bin/openldapmodify +file usr/bin/ldapmodrdn path=usr/bin/openldapmodrdn +file usr/bin/ldappasswd path=usr/bin/openldappasswd +file usr/bin/ldapsearch path=usr/bin/openldapsearch +file usr/bin/ldapurl path=usr/bin/openldapurl +file usr/bin/ldapwhoami path=usr/bin/openldapwhoami +file path=usr/include/openldap/lber.h +file path=usr/include/openldap/lber_types.h +file path=usr/include/openldap/ldap.h +file path=usr/include/openldap/ldap_cdefs.h +file path=usr/include/openldap/ldap_features.h +file path=usr/include/openldap/ldap_schema.h +file path=usr/include/openldap/ldap_utf8.h +file path=usr/include/openldap/slapi-plugin.h +file path=usr/lib/$(MACH64)/liblber-2.4.so.2.7.0 +file path=usr/lib/$(MACH64)/libldap-2.4.so.2.7.0 +file path=usr/lib/$(MACH64)/libldap_r-2.4.so.2.7.0 +file path=usr/lib/$(MACH64)/slapd +file path=usr/lib/liblber-2.4.so.2.7.0 +file path=usr/lib/libldap-2.4.so.2.7.0 +file path=usr/lib/libldap_r-2.4.so.2.7.0 +file path=usr/lib/slapd +file path=usr/share/doc/openldap/admin24/guide.html +file path=usr/share/doc/openldap/admin24/index.html +file path=usr/share/doc/openldap/images/allmail-en.png +file path=usr/share/doc/openldap/images/allusersgroup-en.png +file path=usr/share/doc/openldap/images/config_dit.png +file path=usr/share/doc/openldap/images/config_local.png +file path=usr/share/doc/openldap/images/config_ref.png +file path=usr/share/doc/openldap/images/config_repl.png +file path=usr/share/doc/openldap/images/delta-syncrepl.png +file path=usr/share/doc/openldap/images/dual_dc.png +file path=usr/share/doc/openldap/images/intro_dctree.png +file path=usr/share/doc/openldap/images/intro_tree.png +file path=usr/share/doc/openldap/images/ldap-sync-refreshandpersist.png +file path=usr/share/doc/openldap/images/ldap-sync-refreshonly.png +file path=usr/share/doc/openldap/images/n-way-multi-master.png +file path=usr/share/doc/openldap/images/push-based-complete.png +file path=usr/share/doc/openldap/images/push-based-standalone.png +file path=usr/share/doc/openldap/images/refint.png +file path=usr/share/doc/openldap/images/set-following-references.png +file path=usr/share/doc/openldap/images/set-memberUid.png +file path=usr/share/doc/openldap/images/set-recursivegroup.png +file path=usr/share/man/man1oldap/ldapcompare.1 +file path=usr/share/man/man1oldap/ldapdelete.1 +file path=usr/share/man/man1oldap/ldapexop.1 +file path=usr/share/man/man1oldap/ldapmodify.1 +file path=usr/share/man/man1oldap/ldapmodrdn.1 +file path=usr/share/man/man1oldap/ldappasswd.1 +file path=usr/share/man/man1oldap/ldapsearch.1 +file path=usr/share/man/man1oldap/ldapurl.1 +file path=usr/share/man/man1oldap/ldapwhoami.1 +file path=usr/share/man/man3oldap/lber-decode.3 +file path=usr/share/man/man3oldap/lber-encode.3 +file path=usr/share/man/man3oldap/lber-memory.3 +file path=usr/share/man/man3oldap/lber-sockbuf.3 +file path=usr/share/man/man3oldap/lber-types.3 +file path=usr/share/man/man3oldap/ldap.3 +file path=usr/share/man/man3oldap/ldap_abandon.3 +file path=usr/share/man/man3oldap/ldap_add.3 +file path=usr/share/man/man3oldap/ldap_bind.3 +file path=usr/share/man/man3oldap/ldap_compare.3 +file path=usr/share/man/man3oldap/ldap_controls.3 +file path=usr/share/man/man3oldap/ldap_delete.3 +file path=usr/share/man/man3oldap/ldap_dup.3 +file path=usr/share/man/man3oldap/ldap_error.3 +file path=usr/share/man/man3oldap/ldap_extended_operation.3 +file path=usr/share/man/man3oldap/ldap_first_attribute.3 +file path=usr/share/man/man3oldap/ldap_first_entry.3 +file path=usr/share/man/man3oldap/ldap_first_message.3 +file path=usr/share/man/man3oldap/ldap_first_reference.3 +file path=usr/share/man/man3oldap/ldap_get_dn.3 +file path=usr/share/man/man3oldap/ldap_get_option.3 +file path=usr/share/man/man3oldap/ldap_get_values.3 +file path=usr/share/man/man3oldap/ldap_memory.3 +file path=usr/share/man/man3oldap/ldap_modify.3 +file path=usr/share/man/man3oldap/ldap_modrdn.3 +file path=usr/share/man/man3oldap/ldap_open.3 +file path=usr/share/man/man3oldap/ldap_parse_reference.3 +file path=usr/share/man/man3oldap/ldap_parse_result.3 +file path=usr/share/man/man3oldap/ldap_parse_sort_control.3 +file path=usr/share/man/man3oldap/ldap_parse_vlv_control.3 +file path=usr/share/man/man3oldap/ldap_rename.3 +file path=usr/share/man/man3oldap/ldap_result.3 +file path=usr/share/man/man3oldap/ldap_schema.3 +file path=usr/share/man/man3oldap/ldap_search.3 +file path=usr/share/man/man3oldap/ldap_sort.3 +file path=usr/share/man/man3oldap/ldap_sync.3 +file path=usr/share/man/man3oldap/ldap_tls.3 +file path=usr/share/man/man3oldap/ldap_url.3 +file path=usr/share/man/man5oldap/ldap.conf.5 +file path=usr/share/man/man5oldap/ldif.5 +file path=usr/share/man/man5oldap/slapd-bdb.5 +file path=usr/share/man/man5oldap/slapd-config.5 +file path=usr/share/man/man5oldap/slapd-dnssrv.5 +file path=usr/share/man/man5oldap/slapd-ldap.5 +file path=usr/share/man/man5oldap/slapd-ldbm.5 +file path=usr/share/man/man5oldap/slapd-ldif.5 +file path=usr/share/man/man5oldap/slapd-meta.5 +file path=usr/share/man/man5oldap/slapd-monitor.5 +file path=usr/share/man/man5oldap/slapd-ndb.5 +file path=usr/share/man/man5oldap/slapd-null.5 +file path=usr/share/man/man5oldap/slapd-passwd.5 +file path=usr/share/man/man5oldap/slapd-perl.5 +file path=usr/share/man/man5oldap/slapd-relay.5 +file path=usr/share/man/man5oldap/slapd-shell.5 +file path=usr/share/man/man5oldap/slapd-sock.5 +file path=usr/share/man/man5oldap/slapd-sql.5 +file path=usr/share/man/man5oldap/slapd.access.5 +file path=usr/share/man/man5oldap/slapd.backends.5 +file path=usr/share/man/man5oldap/slapd.conf.5 +file path=usr/share/man/man5oldap/slapd.overlays.5 +file path=usr/share/man/man5oldap/slapd.plugin.5 +file path=usr/share/man/man5oldap/slapo-accesslog.5 +file path=usr/share/man/man5oldap/slapo-auditlog.5 +file path=usr/share/man/man5oldap/slapo-chain.5 +file path=usr/share/man/man5oldap/slapo-collect.5 +file path=usr/share/man/man5oldap/slapo-constraint.5 +file path=usr/share/man/man5oldap/slapo-dds.5 +file path=usr/share/man/man5oldap/slapo-dyngroup.5 +file path=usr/share/man/man5oldap/slapo-dynlist.5 +file path=usr/share/man/man5oldap/slapo-memberof.5 +file path=usr/share/man/man5oldap/slapo-pbind.5 +file path=usr/share/man/man5oldap/slapo-pcache.5 +file path=usr/share/man/man5oldap/slapo-ppolicy.5 +file path=usr/share/man/man5oldap/slapo-refint.5 +file path=usr/share/man/man5oldap/slapo-retcode.5 +file path=usr/share/man/man5oldap/slapo-rwm.5 +file path=usr/share/man/man5oldap/slapo-sssvlv.5 +file path=usr/share/man/man5oldap/slapo-syncprov.5 +file path=usr/share/man/man5oldap/slapo-translucent.5 +file path=usr/share/man/man5oldap/slapo-unique.5 +file path=usr/share/man/man5oldap/slapo-valsort.5 +file path=usr/share/man/man8oldap/slapacl.8 +file path=usr/share/man/man8oldap/slapadd.8 +file path=usr/share/man/man8oldap/slapauth.8 +file path=usr/share/man/man8oldap/slapcat.8 +file path=usr/share/man/man8oldap/slapd.8 +file path=usr/share/man/man8oldap/slapdn.8 +file path=usr/share/man/man8oldap/slapindex.8 +file path=usr/share/man/man8oldap/slappasswd.8 +file path=usr/share/man/man8oldap/slapschema.8 +file path=usr/share/man/man8oldap/slaptest.8 +file path=var/openldap/openldap-data/DB_CONFIG.example +group groupname=openldap gid=75 +legacy pkg=SUNWopenldapr desc="OpenLDAP Software (root)" \ + name="OpenLDAP Software (root)" +legacy pkg=SUNWopenldapu desc="OpenLDAP Software (usr)" \ + name="OpenLDAP Software (usr)" +license openldap.license license="openldap license" +link path=usr/bin/$(MACH64)/openldapadd target=openldapmodify +link path=usr/bin/openldapadd target=openldapmodify +link path=usr/lib/$(MACH64)/liblber-2.4.so.2 target=liblber-2.4.so.2.7.0 +link path=usr/lib/$(MACH64)/liblber.so target=liblber-2.4.so.2.7.0 +link path=usr/lib/$(MACH64)/libldap-2.4.so target=libldap-2.4.so.2.7.0 +link path=usr/lib/$(MACH64)/libldap-2.4.so.2 target=libldap-2.4.so.2.7.0 +link path=usr/lib/$(MACH64)/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.7.0 +link path=usr/lib/$(MACH64)/libldap_r.so target=libldap_r-2.4.so.2.7.0 +link path=usr/lib/liblber-2.4.so.2 target=liblber-2.4.so.2.7.0 +link path=usr/lib/liblber.so target=liblber-2.4.so.2.7.0 +link path=usr/lib/libldap-2.4.so target=libldap-2.4.so.2.7.0 +link path=usr/lib/libldap-2.4.so.2 target=libldap-2.4.so.2.7.0 +link path=usr/lib/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.7.0 +link path=usr/lib/libldap_r.so target=libldap_r-2.4.so.2.7.0 +link path=usr/lib/openldap/bin/ldapadd target=../../../bin/openldapmodify +link path=usr/lib/openldap/bin/ldapcompare target=../../../bin/openldapcompare +link path=usr/lib/openldap/bin/ldapdelete target=../../../bin/openldapdelete +link path=usr/lib/openldap/bin/ldapexop target=../../../bin/openldapexop +link path=usr/lib/openldap/bin/ldapmodify target=../../../bin/openldapmodify +link path=usr/lib/openldap/bin/ldapmodrdn target=../../../bin/openldapmodrdn +link path=usr/lib/openldap/bin/ldappasswd target=../../../bin/openldappasswd +link path=usr/lib/openldap/bin/ldapsearch target=../../../bin/openldapsearch +link path=usr/lib/openldap/bin/ldapurl target=../../../bin/openldapurl +link path=usr/lib/openldap/bin/ldapwhoami target=../../../bin/openldapwhoami +link path=usr/sbin/$(MACH64)/slapacl target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapadd target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapauth target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapcat target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapdn target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapindex target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slappasswd target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slapschema target=../../lib/$(MACH64)/slapd +link path=usr/sbin/$(MACH64)/slaptest target=../../lib/$(MACH64)/slapd +link path=usr/sbin/slapacl target=../lib/slapd +link path=usr/sbin/slapadd target=../lib/slapd +link path=usr/sbin/slapauth target=../lib/slapd +link path=usr/sbin/slapcat target=../lib/slapd +link path=usr/sbin/slapdn target=../lib/slapd +link path=usr/sbin/slapindex target=../lib/slapd +link path=usr/sbin/slappasswd target=../lib/slapd +link path=usr/sbin/slapschema target=../lib/slapd +link path=usr/sbin/slaptest target=../lib/slapd +link path=usr/share/man/man1oldap/ldapadd.1 target=ldapmodify.1 +link path=usr/share/man/man3oldap/ber_alloc_t.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_bvarray_add.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvarray_free.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvdup.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvecadd.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvecfree.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvfree.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvstr.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_bvstrdup.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_dupbv.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_first_element.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_flush.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_free.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ber_get_bitstring.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_boolean.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_enum.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_int.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_next.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_null.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_stringa.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_get_stringb.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_next_element.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_peek_tag.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_printf.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_enum.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_int.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_null.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_ostring.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_seq.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_set.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_put_string.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_scanf.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_skip_tag.3 target=lber-decode.3 +link path=usr/share/man/man3oldap/ber_start_set.3 target=lber-encode.3 +link path=usr/share/man/man3oldap/ber_str2bv.3 target=lber-types.3 +link path=usr/share/man/man3oldap/ld_errno.3 target=ldap_error.3 +link path=usr/share/man/man3oldap/ldap_abandon_ext.3 target=ldap_abandon.3 +link path=usr/share/man/man3oldap/ldap_add_ext.3 target=ldap_add.3 +link path=usr/share/man/man3oldap/ldap_add_ext_s.3 target=ldap_add.3 +link path=usr/share/man/man3oldap/ldap_add_s.3 target=ldap_add.3 +link path=usr/share/man/man3oldap/ldap_attributetype2name.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_attributetype2str.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_attributetype_free.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_bind_s.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_compare_ext.3 target=ldap_compare.3 +link path=usr/share/man/man3oldap/ldap_compare_ext_s.3 target=ldap_compare.3 +link path=usr/share/man/man3oldap/ldap_compare_s.3 target=ldap_compare.3 +link path=usr/share/man/man3oldap/ldap_control_create.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_control_dup.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_control_find.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_control_free.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_controls_dup.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_controls_free.3 target=ldap_controls.3 +link path=usr/share/man/man3oldap/ldap_count_entries.3 \ + target=ldap_first_entry.3 +link path=usr/share/man/man3oldap/ldap_count_messages.3 \ + target=ldap_first_message.3 +link path=usr/share/man/man3oldap/ldap_count_references.3 \ + target=ldap_first_reference.3 +link path=usr/share/man/man3oldap/ldap_count_values.3 target=ldap_get_values.3 +link path=usr/share/man/man3oldap/ldap_count_values_len.3 \ + target=ldap_get_values.3 +link path=usr/share/man/man3oldap/ldap_dcedn2dn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_delete_ext.3 target=ldap_delete.3 +link path=usr/share/man/man3oldap/ldap_delete_ext_s.3 target=ldap_delete.3 +link path=usr/share/man/man3oldap/ldap_delete_s.3 target=ldap_delete.3 +link path=usr/share/man/man3oldap/ldap_destroy.3 target=ldap_dup.3 +link path=usr/share/man/man3oldap/ldap_dn2ad_canonical.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_dn2dcedn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_dn2str.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_dn2ufn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_err2string.3 target=ldap_error.3 +link path=usr/share/man/man3oldap/ldap_errlist.3 target=ldap_error.3 +link path=usr/share/man/man3oldap/ldap_explode_dn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_explode_rdn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_extended_operation_s.3 \ + target=ldap_extended_operation.3 +link path=usr/share/man/man3oldap/ldap_free_urldesc.3 target=ldap_url.3 +link path=usr/share/man/man3oldap/ldap_get_values_len.3 \ + target=ldap_get_values.3 +link path=usr/share/man/man3oldap/ldap_init.3 target=ldap_open.3 +link path=usr/share/man/man3oldap/ldap_init_fd.3 target=ldap_open.3 +link path=usr/share/man/man3oldap/ldap_initialize.3 target=ldap_open.3 +link path=usr/share/man/man3oldap/ldap_install_tls.3 target=ldap_tls.3 +link path=usr/share/man/man3oldap/ldap_is_ldap_url.3 target=ldap_url.3 +link path=usr/share/man/man3oldap/ldap_matchingrule2name.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_matchingrule2str.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_matchingrule_free.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_memalloc.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_memcalloc.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_memfree.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_memrealloc.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_memvfree.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_modify_ext.3 target=ldap_modify.3 +link path=usr/share/man/man3oldap/ldap_modify_ext_s.3 target=ldap_modify.3 +link path=usr/share/man/man3oldap/ldap_modify_s.3 target=ldap_modify.3 +link path=usr/share/man/man3oldap/ldap_modrdn2.3 target=ldap_modrdn.3 +link path=usr/share/man/man3oldap/ldap_modrdn2_s.3 target=ldap_modrdn.3 +link path=usr/share/man/man3oldap/ldap_modrdn_s.3 target=ldap_modrdn.3 +link path=usr/share/man/man3oldap/ldap_mods_free.3 target=ldap_modify.3 +link path=usr/share/man/man3oldap/ldap_msgfree.3 target=ldap_result.3 +link path=usr/share/man/man3oldap/ldap_msgid.3 target=ldap_result.3 +link path=usr/share/man/man3oldap/ldap_msgtype.3 target=ldap_result.3 +link path=usr/share/man/man3oldap/ldap_next_attribute.3 \ + target=ldap_first_attribute.3 +link path=usr/share/man/man3oldap/ldap_next_entry.3 target=ldap_first_entry.3 +link path=usr/share/man/man3oldap/ldap_next_message.3 \ + target=ldap_first_message.3 +link path=usr/share/man/man3oldap/ldap_next_reference.3 \ + target=ldap_first_reference.3 +link path=usr/share/man/man3oldap/ldap_objectclass2name.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_objectclass2str.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_objectclass_free.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_parse_extended_result.3 \ + target=ldap_parse_result.3 +link path=usr/share/man/man3oldap/ldap_parse_sasl_bind_result.3 \ + target=ldap_parse_result.3 +link path=usr/share/man/man3oldap/ldap_perror.3 target=ldap_error.3 +link path=usr/share/man/man3oldap/ldap_rename_s.3 target=ldap_rename.3 +link path=usr/share/man/man3oldap/ldap_result2error.3 target=ldap_error.3 +link path=usr/share/man/man3oldap/ldap_sasl_bind.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_sasl_bind_s.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_scherr2str.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_search_ext.3 target=ldap_search.3 +link path=usr/share/man/man3oldap/ldap_search_ext_s.3 target=ldap_search.3 +link path=usr/share/man/man3oldap/ldap_search_s.3 target=ldap_search.3 +link path=usr/share/man/man3oldap/ldap_search_st.3 target=ldap_search.3 +link path=usr/share/man/man3oldap/ldap_set_option.3 target=ldap_get_option.3 +link path=usr/share/man/man3oldap/ldap_set_rebind_proc.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_set_urllist_proc.3 target=ldap_open.3 +link path=usr/share/man/man3oldap/ldap_simple_bind.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_simple_bind_s.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_sort_entries.3 target=ldap_sort.3 +link path=usr/share/man/man3oldap/ldap_sort_strcasecmp.3 target=ldap_sort.3 +link path=usr/share/man/man3oldap/ldap_sort_values.3 target=ldap_sort.3 +link path=usr/share/man/man3oldap/ldap_start_tls.3 target=ldap_tls.3 +link path=usr/share/man/man3oldap/ldap_start_tls_s.3 target=ldap_tls.3 +link path=usr/share/man/man3oldap/ldap_str2attributetype.3 \ + target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_str2dn.3 target=ldap_get_dn.3 +link path=usr/share/man/man3oldap/ldap_str2matchingrule.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_str2objectclass.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_str2syntax.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_strdup.3 target=ldap_memory.3 +link path=usr/share/man/man3oldap/ldap_syntax2name.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_syntax2str.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_syntax_free.3 target=ldap_schema.3 +link path=usr/share/man/man3oldap/ldap_tls_inplace.3 target=ldap_tls.3 +link path=usr/share/man/man3oldap/ldap_unbind.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_unbind_ext.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_unbind_ext_s.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_unbind_s.3 target=ldap_bind.3 +link path=usr/share/man/man3oldap/ldap_url_parse.3 target=ldap_url.3 +link path=usr/share/man/man3oldap/ldap_value_free.3 target=ldap_get_values.3 +link path=usr/share/man/man3oldap/ldap_value_free_len.3 \ + target=ldap_get_values.3 +link path=usr/share/man/man5oldap/slapd-hdb.5 target=slapd-bdb.5 +user username=openldap ftpuser=false gcos-field="OpenLDAP User" group=openldap \ + uid=75