PSARC/2016/225 OpenLDAP Update to 2.4.44
authorzihao.zhu@oracle.com <zihao.zhu@oracle.com>
Tue, 03 May 2016 19:23:30 -0700
changeset 5911 a8d897c4c442
parent 5910 93ac80235738
child 5912 1d6640a68002
PSARC/2016/225 OpenLDAP Update to 2.4.44 22159934 Update OpenLDAP 2.4.30 to OpenLDAP 2.4.44 15793387 Does slapd really belong in pkg:/library/openldap? 15811938 libldap_r-2.4.so.2.8.3`ldap_parse_sasl_bind_result+0x18d memory leaks 17937475 CVE-2013-4449: openldap: segfault on certain queries with rwm overlay 21837740 problem in SERVICE/OPENLDAP 21645415 OpenLDAP core dumps if listener-threads is set to 2 19597840 libldap_r-2.4.so.2.8.3`ldap_new_connection+0x192 causes SIGSEGV 20866611 TLS_PROTOCOL_MIN functional but undocumented in ldap.conf(5oldap) 21614972 ldapmodify doesn't operate as expected due to solaris renaming 21247153 openldap account should be password=NP not default to locked 21232554 binary is named openldapsearch, man page is ldapsearch 21630074 openldap calling fopen() without F 15826440 svc:/network/ldap/server:openldap_24 needs properties for slapd options 21607640 openldap server needs to support ldaps by default 18230501 OpenLDAP should ship with lint libraries 21772464 svc:/network/ldap/server:openldap_24 needs management authorizations 22959761 Need to set proper privileges in the method_credential in OpenLDAP manifest 23057730 pkg mediator should be used for OpenLDAP installation
components/openldap/Makefile
components/openldap/Solaris/exec_attr
components/openldap/Solaris/ldap-olslapd
components/openldap/Solaris/ldap-olslapd.xml
components/openldap/Solaris/prof_attr
components/openldap/Solaris/user_attr
components/openldap/llib-lber
components/openldap/llib-lldap
components/openldap/openldap-client.p5m
components/openldap/openldap-server.p5m
components/openldap/openldap.p5m
components/openldap/patches/00-test-makefile.patch
components/openldap/patches/01-no-ssl3.patch
components/openldap/patches/02-CVE-2015-1545.patch
components/openldap/patches/03-tls_o.c.patch
components/openldap/patches/04-ldapmodify.c.patch
components/openldap/patches/05-man-page.patch
components/openldap/patches/06-mdb-reopen.patch
components/openldap/patches/07-fopenF.patch
--- a/components/openldap/Makefile	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/Makefile	Tue May 03 19:23:30 2016 -0700
@@ -26,15 +26,15 @@
 include ../../make-rules/shared-macros.mk
 
 COMPONENT_NAME=		openldap
-COMPONENT_VERSION=	2.4.30
+COMPONENT_VERSION=	2.4.44
 COMPONENT_PROJECT_URL=	http://www.openldap.org/
 COMPONENT_ARCHIVE=	$(COMPONENT_SRC).tgz
 COMPONENT_ARCHIVE_HASH=	\
-    sha256:fc013e528616f8578d9f221409c48af9b8937a62005e0bec88f6f1c4c8ff3d81
+    sha256:d7de6bf3c67009c95525dde3a0212cc110d0a70b92af2af8e3ee800e81b88400
 COMPONENT_ARCHIVE_URL=	ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/$(COMPONENT_ARCHIVE)
 COMPONENT_BUGDB=	service/openldap
 
-TPNO=			5295
+TPNO=			27074
 
 SDFVER=			sdf-2.001
 SDFBLIB=		$(BUILD_DIR_32)/${SDFVER}/blib
@@ -64,9 +64,11 @@
 # we need to enable large file support and build PIC for our shared libraries
 CFLAGS += $(CPP_LARGEFILES) $(CC_PIC) $(studio_NORUNPATH)
 
+LINT_FLAGS += -Iinclude
+
 CONFIGURE_ENV += "ac_cv_lib_net_main=no"
-CONFIGURE_ENV += "ac_cv_lib_net_socket==no"
-CONFIGURE_ENV += "ac_cv_lib_inet_socket==no"
+CONFIGURE_ENV += "ac_cv_lib_net_socket=no"
+CONFIGURE_ENV += "ac_cv_lib_inet_socket=no"
 
 CONFIGURE_OPTIONS += --sysconfdir=$(ETCDIR)
 CONFIGURE_OPTIONS += --libexecdir=$(USRLIB.$(BITS))
@@ -78,8 +80,9 @@
 CONFIGURE_OPTIONS += --enable-dynamic
 CONFIGURE_OPTIONS += --enable-crypt
 CONFIGURE_OPTIONS += --enable-shared
-CONFIGURE_OPTIONS += --enable-bdb
-CONFIGURE_OPTIONS += --enable-hdb
+CONFIGURE_OPTIONS += --disable-bdb
+CONFIGURE_OPTIONS += --disable-hdb
+CONFIGURE_OPTIONS += --enable-mdb
 CONFIGURE_OPTIONS += --enable-null
 CONFIGURE_OPTIONS += --enable-passwd	 
 CONFIGURE_OPTIONS += --enable-shell
@@ -120,7 +123,6 @@
 	$(PERL) -I$(SDFBLIB)/lib $(SDFBLIB)/script/sdf -2html guide.sdf; \
 	$(PERL) -I$(SDFBLIB)/lib $(SDFBLIB)/script/sdf -2html index.sdf)
 
-REQUIRED_PACKAGES += database/berkeleydb-5
 REQUIRED_PACKAGES += library/security/openssl
 REQUIRED_PACKAGES += shell/ksh93
 REQUIRED_PACKAGES += system/core-os
--- a/components/openldap/Solaris/exec_attr	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/Solaris/exec_attr	Tue May 03 19:23:30 2016 -0700
@@ -1,1 +1,3 @@
-OpenLDAP Server Administration:solaris:cmd:RO::/usr/lib/slapd:uid=openldap;gid=openldap;privs=basic,net_privaddr,file_dac_read,file_dac_write,file_dac_search
+OpenLDAP Server Administration:solaris:cmd:RO::/usr/lib/slapd:\
+uid=openldap;gid=openldap;\
+privs={net_privaddr}\:389/tcp,{net_privaddr}\:636/tcp
--- a/components/openldap/Solaris/ldap-olslapd	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/Solaris/ldap-olslapd	Tue May 03 19:23:30 2016 -0700
@@ -21,7 +21,7 @@
 # CDDL HEADER END
 #
 
-# Copyright (c) 2007, 2013, Oracle and/or its affiliates. All rights reserved.
+# Copyright (c) 2007, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 source /lib/svc/share/smf_include.sh
 
@@ -32,22 +32,26 @@
 typeset -r PIDFILE=${VARRUNDIR}/slapd.pid
 typeset -r CONF_FILE=/etc/openldap/slapd.conf
 typeset -r SLAPD="/usr/lib/slapd -u ${LDAPUSR} -g ${LDAPGRP} -f ${CONF_FILE}"
-
-[[ ! -f ${CONF_FILE} ]] && exit $SMF_EXIT_ERR_CONFIG
+typeset -r CONF_DIR=/etc/openldap/slapd.d
+typeset -r SLAPD_DIR="/usr/lib/slapd -u ${LDAPUSR} -g ${LDAPGRP} -F ${CONF_DIR}"
+typeset -r LDAPSERVERCFG="/usr/sbin/ldapservercfg"
+typeset -r DO_LDAPSERVERCFG="pfexec ${LDAPSERVERCFG} -a openldap"
+typeset -r FLAG_STR='olcConfigFile: /tmp/dscfg.'
 
 
 case "$1" in
 start)
-        if [[ ! -d ${VARRUNDIR} ]] ; then
-		/usr/bin/mkdir -m 700 ${VARRUNDIR} || exit $SMF_EXIT_ERR_CONFIG
-		/usr/bin/chown ${LDAPUSR}:${LDAPGRP} ${VARRUNDIR}
-        else
-		/bin/rm -f ${PIDFILE}
+	urls=`/usr/bin/svcprop -c -p config/urls \
+	    svc:/network/ldap/server:openldap 2>/dev/null`
+
+	if [[ -x ${LDAPSERVERCFG} ]]; then
+		grep -q "${FLAG_STR}" ${CONF_DIR}/cn\=config.ldif
+		[[ $? -eq 0 ]] && exec ${SLAPD_DIR} -h "$urls" 2>&1
+		${DO_LDAPSERVERCFG}
+	else
+		[[ -f ${CONF_FILE} ]] || exit $SMF_EXIT_ERR_CONFIG
+		exec ${SLAPD} -h "$urls" 2>&1
 	fi
-
-	cd ${VARDATADIR}
-	/usr/bin/db_recover >/dev/null 2>&1
-        exec ${SLAPD} 2>&1
         ;;
 stop)
 	# Use the actual contract, not ${PIDFILE}
@@ -62,4 +66,3 @@
         ;;
 esac
 
-# not reached
--- a/components/openldap/Solaris/ldap-olslapd.xml	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/Solaris/ldap-olslapd.xml	Tue May 03 19:23:30 2016 -0700
@@ -1,28 +1,10 @@
 <?xml version="1.0"?>
 <!--
-CDDL HEADER START
-
-The contents of this file are subject to the terms of the
-Common Development and Distribution License (the "License").
-You may not use this file except in compliance with the License.
-
-You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
-or http://www.opensolaris.org/os/licensing.
-See the License for the specific language governing permissions
-and limitations under the License.
-
-When distributing Covered Code, include this CDDL HEADER in each
-file and include the License file at usr/src/OPENSOLARIS.LICENSE.
-If applicable, add the following below this CDDL HEADER, with the
-fields enclosed by brackets "[]" replaced with your own identifying
-information: Portions Copyright [yyyy] [name of copyright owner]
-
-CDDL HEADER END
 -->
 
 <!DOCTYPE service_bundle SYSTEM "/usr/share/lib/xml/dtd/service_bundle.dtd.1">
 <!--
-    Copyright (c) 2007, 2013, Oracle and/or its affiliates. All rights reserved.
+    Copyright (c) 2007, 2016, Oracle and/or its affiliates. All rights reserved.
 -->
 
 <service_bundle type='manifest' name='SUNWopenldapr:slapd'>
@@ -38,7 +20,7 @@
 	  and methods within the instance.
 	-->
 
-	<instance name='openldap_24' enabled='false'>
+	<instance name='openldap' enabled='false'>
 		<!--
 		  Wait for network interfaces to be initialized.
 		-->
@@ -69,39 +51,350 @@
 			<method_credential
 			    user='openldap'
 			    group='openldap'
-			    privileges='basic,net_privaddr,file_dac_read,file_dac_write,file_dac_search' />
+			    privileges='basic,{net_privaddr}:389/tcp,{net_privaddr}:636/tcp' />
 		    </method_context>
 		</exec_method>
 
 		<exec_method
-			type='method'
-			name='stop'
-			exec='/lib/svc/method/ldap-olslapd stop %{restarter/contract}'
-			timeout_seconds='60' />
+		    type='method'
+		    name='stop'
+		    exec='/lib/svc/method/ldap-olslapd stop %{restarter/contract}'
+		    timeout_seconds='60' />
+
+		<property_group name='general' type='framework'>
+		    <!-- start and stop "init" instance -->
+		    <propval name='action_authorization' type='astring'
+		        value='solaris.smf.manage.name-service.ldap.server' />
+		    <propval name='value_authorization' type='astring'
+		        value='solaris.smf.value.name-service.ldap.server' />
+		</property_group>
+
+		<property_group name='config' type='application'>
+		    <propval name='value_authorization' type='astring'
+		        value='solaris.smf.value.name-service.ldap.server' />
+		    <property name='urls' type='astring'>
+		        <astring_list>
+			    <value_node value='ldap:///' />
+			    <value_node value='ldaps:///' />
+			    <value_node value='ldapi:///' />
+		        </astring_list>
+		    </property>
+		</property_group>
 
-		<property_group name='startd' type='framework'>
-			<!-- sub-process core dumps shouldn't restart
-				session -->
-			<propval name='ignore_error' type='astring'
-				value='core,signal' />
+		<property_group name='cred' type='application'>
+		    <stability value='Evolving'/>
+		    <propval name='read_authorization' type='astring'
+			value='solaris.smf.read.name-service.ldap.server' />
+		    <propval name='value_authorization' type='astring'
+		        value='solaris.smf.value.name-service.ldap.server' />
+		    <propval name='backend_passwd' type='astring' value=''/>
+		    <propval name='admin_passwd' type='astring' value=''/>
+		    <propval name='proxy_passwd' type='astring' value=''/>
+		    <propval name='backend_cn' type='astring' value='Manager'/>
+		    <propval name='admin_cn' type='astring' value='admin'/>
+		    <propval name='proxy_cn' type='astring' value='proxyagent'/>
+		</property_group>
+
+		<property_group name='profile' type='application'>
+		    <property_group name='default' type='application'>
+			<propval name='server_list' type='astring' value='' />
+		        <propval name='search_base' type='astring' value='dc=example,dc=com' />
+		        <propval name='search_scope' type='astring' value='one' />
+		        <propval name='credential_level' type='astring' value='proxy' />
+		        <propval name='authentication_method' type='astring' value='tls:simple' />
+		        <property name='service_search_descriptor' type='astring'>
+			    <astring_list>
+                                <value_node value='' />
+			    </astring_list>
+		        </property>
+			<propval name='value_authorization' type='astring'
+			    value='solaris.smf.value.name-service.ldap.server' />	
+		    </property_group>
 		</property_group>
 
-        <template>
-            <common_name>
-                <loctext xml:lang='C'>
-                    slapd - OpenLDAP LDAP server
-                </loctext>
-            </common_name>
-            <documentation>
-                <manpage title='slapd' section='8oldap'
-                    manpath='/usr/share/man' />
-                <doc_link name='openldap.org'
-                    uri='http://www.openldap.org' />
-            </documentation>
-        </template>
+		<template>
+		    <common_name>
+			<loctext xml:lang='C'>
+			    slapd - OpenLDAP LDAP server
+			</loctext>
+		    </common_name>
+		    <description>
+		        <loctext xml:lang='C'>
+			    OpenLDAP is an open source implementation of the Lightweight Directory Access Protocol
+		        </loctext>
+		    </description>
+		    <documentation>
+			<manpage title='slapd' section='8oldap'
+			    manpath='/usr/share/man' />
+			<doc_link name='openldap.org'
+			    uri='http://www.openldap.org' />
+		    </documentation>
+
+		    <pg_pattern name='config' type='application'
+		        target='this' required='true'>
+		        <description> <loctext xml:lang='C'>
+		            LDAP Name Service configuration data.
+		        </loctext> </description>
+		        <prop_pattern name='urls' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Hostname and Port
+		            </loctext> </description>
+		            <cardinality min='1'/>
+		        </prop_pattern>
+		    </pg_pattern>
+				
+		    <pg_pattern name='cred' type='application'
+		        target='this' required='true'>
+		        <description> <loctext xml:lang='C'>
+		            LDAP Name Service credential data.
+		        </loctext> </description>
+		        <prop_pattern name='backend_passwd' type='astring'
+		            required='true'>
+		        <description> <loctext xml:lang='C'>
+		            Backend Password
+		        </loctext> </description>
+		        <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='admin_passwd' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Admin Password
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='proxy_passwd' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Proxy Password
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='backend_cn' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Backend Common Name
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='admin_cn' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Admin Common Name
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='proxy_cn' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Proxy Common Name
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		    </pg_pattern>
+				
+		    <pg_pattern name='profile' type='application'
+		        target='this' required='true'>
+		        <description> <loctext xml:lang='C'>
+		            LDAP Name Service profile data.
+		        </loctext> </description>
+		    </pg_pattern>
+		    <pg_pattern name='default' type='application'
+		        target='this' required='false'>
+		        <description> <loctext xml:lang='C'>
+		            LDAP Name Service default profile data.
+		        </loctext> </description>
+		        <prop_pattern name='server_list' type='astring'
+		            required='false'>
+		            <description> <loctext xml:lang='C'>
+		                Server List
+		            </loctext> </description>
+		            <cardinality min='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='search_base' type='astring'
+		            required='true'>
+		            <description> <loctext xml:lang='C'>
+		                Search Base
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		        </prop_pattern>
+		        <prop_pattern name='search_scope' type='astring'
+		            required='false'>
+		            <description> <loctext xml:lang='C'>
+		                Search Scope
+		            </loctext> </description>
+		            <cardinality min='1' max='1'/>
+		            <constraints>
+		                <value name='base'>
+		                <description> <loctext xml:lang='C'>
+		                    Search base DN
+		                </loctext> </description>
+		                </value>
+		                <value name='one'>
+		                <description> <loctext xml:lang='C'>
+		                    Search one-level
+		                </loctext> </description>
+		                </value>
+		                <value name='sub'>
+		                <description> <loctext xml:lang='C'>
+		                    Search Subtree
+		                </loctext> </description>
+		                </value>
+		            </constraints>
+		            <choices>
+		                <value name='base'/>
+		                <value name='one'/>
+		                <value name='sub'/>
+		            </choices>
+		        </prop_pattern>
+		        <prop_pattern name='credential_level' type='astring'
+		            required='false'>
+		            <description> <loctext xml:lang='C'>
+		                Credential Level(s)
+		            </loctext> </description>
+		            <cardinality min='1'/>
+		            <constraints>
+		                <value name='anonymous'>
+		                    <description> <loctext xml:lang='C'>
+		                        Anonymous - No bind
+		                    </loctext> </description>
+		                </value>
+		                <value name='proxy'>
+		                    <description> <loctext xml:lang='C'>
+		                        Proxy - Bind with auth method and credentials
+		                    </loctext> </description>
+		                </value>
+		                <value name='self'>
+		                    <description> <loctext xml:lang='C'>
+		                        Self - Bind using Kerberos credentials (sasl/GSSAPI)
+		                    </loctext> </description>
+		                </value>
+		            </constraints>
+		            <choices>
+		            <value name='anonymous'/>
+		                <value name='proxy'/>
+		                <value name='self'/>
+		            </choices>
+		        </prop_pattern>
+		        <prop_pattern name='authentication_method' type='astring'
+		            required='false'>
+		            <description> <loctext xml:lang='C'>
+		                Authentication Method(s)
+		            </loctext> </description>
+		            <cardinality min='1'/>
+		            <constraints>
+		                <value name='none'>
+		                    <description> <loctext xml:lang='C'>
+		                        no authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='simple'>
+		                    <description> <loctext xml:lang='C'>
+		                        simple authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/CRAM-MD5'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/CRAM-MD5 authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/DIGEST-MD5'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/DIGEST-MD5 authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/DIGEST-MD5:auth-int'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/DIGEST-MD5:auth-int authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/DIGEST-MD5:auth-conf'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/DIGEST-MD5:auth-conf authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/EXTERNAL'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/EXTERNAL authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='sasl/GSSAPI'>
+		                    <description> <loctext xml:lang='C'>
+		                        sasl/GSSAPI authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:none'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:none authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:simple'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:simple authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/CRAM-MD5'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/CRAM-MD5 authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/DIGEST-MD5'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/DIGEST-MD5 authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/DIGEST-MD5:auth-int'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/DIGEST-MD5:auth-int authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/DIGEST-MD5:auth-conf'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/DIGEST-MD5:auth-conf authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/EXTERNAL'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/EXTERNAL authentication
+		                    </loctext> </description>
+		                </value>
+		                <value name='tls:sasl/GSSAPI'>
+		                    <description> <loctext xml:lang='C'>
+		                        tls:sasl/GSSAPI authentication
+		                    </loctext> </description>
+		                </value>
+		            </constraints>
+		            <choices>
+		                <value name='none'/>
+		                <value name='simple'/>
+		                <value name='sasl/CRAM-MD5'/>
+		                <value name='sasl/DIGEST-MD5'/>
+		                <value name='sasl/DIGEST-MD5:auth-int'/>
+		                <value name='sasl/DIGEST-MD5:auth-conf'/>
+		                <value name='sasl/EXTERNAL'/>
+		                <value name='sasl/GSSAPI'/>
+		                <value name='tls:none'/>
+		                <value name='tls:simple'/>
+		                <value name='tls:sasl/CRAM-MD5'/>
+		                <value name='tls:sasl/DIGEST-MD5'/>
+		                <value name='tls:sasl/DIGEST-MD5:auth-int'/>
+		                <value name='tls:sasl/DIGEST-MD5:auth-conf'/>
+		                <value name='tls:sasl/EXTERNAL'/>
+		                <value name='tls:sasl/GSSAPI'/>
+		            </choices>
+		        </prop_pattern>
+		        <prop_pattern name='service_search_descriptor' type='astring'
+		            required='false'>
+		            <description> <loctext xml:lang='C'>
+		                Service Search Descriptor(s)
+		            </loctext> </description>
+		            <cardinality min='1'/>
+		        </prop_pattern>
+		    </pg_pattern>
+		</template>
 	</instance>
 
-        <stability value='Evolving' />
+	<stability value='Evolving' />
 </service>
 
 </service_bundle>
--- a/components/openldap/Solaris/prof_attr	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/Solaris/prof_attr	Tue May 03 19:23:30 2016 -0700
@@ -1,1 +1,5 @@
-OpenLDAP Server Administration:RO::OpenLDAP Server scripts/commands:
+OpenLDAP Server Administration:RO::Configure OpenLDAP Server:\
+auths=solaris.smf.read.name-service.ldap.server,\
+solaris.smf.value.name-service.ldap.server,\
+solaris.smf.manage.name-service.ldap.server;\
+profiles=Service Configuration
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/Solaris/user_attr	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,1 @@
+openldap::RO::type=role;roleauth=user;profiles=OpenLDAP Server Administration
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/llib-lber	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,29 @@
+/*
+ * CDDL HEADER START
+ *
+ * The contents of this file are subject to the terms of the
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
+ *
+ * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+ * or http://www.opensolaris.org/os/licensing.
+ * See the License for the specific language governing permissions
+ * and limitations under the License.
+ *
+ * When distributing Covered Code, include this CDDL HEADER in each
+ * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+ * If applicable, add the following below this CDDL HEADER, with the
+ * fields enclosed by brackets "[]" replaced with your own identifying
+ * information: Portions Copyright [yyyy] [name of copyright owner]
+ *
+ * CDDL HEADER END
+ */
+
+/*
+ * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
+ */
+
+/* LINTLIBRARY */
+/* PROTOLIB1 */
+
+#include <lber.h>
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/llib-lldap	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,29 @@
+/*
+ * CDDL HEADER START
+ *
+ * The contents of this file are subject to the terms of the
+ * Common Development and Distribution License (the "License").
+ * You may not use this file except in compliance with the License.
+ *
+ * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+ * or http://www.opensolaris.org/os/licensing.
+ * See the License for the specific language governing permissions
+ * and limitations under the License.
+ *
+ * When distributing Covered Code, include this CDDL HEADER in each
+ * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+ * If applicable, add the following below this CDDL HEADER, with the
+ * fields enclosed by brackets "[]" replaced with your own identifying
+ * information: Portions Copyright [yyyy] [name of copyright owner]
+ *
+ * CDDL HEADER END
+ */
+
+/*
+ * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
+ */
+
+/* LINTLIBRARY */
+/* PROTOLIB1 */
+
+#include <ldap.h>
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/openldap-client.p5m	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,433 @@
+#
+# CDDL HEADER START
+#
+# The contents of this file are subject to the terms of the
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
+#
+# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+# or http://www.opensolaris.org/os/licensing.
+# See the License for the specific language governing permissions
+# and limitations under the License.
+#
+# When distributing Covered Code, include this CDDL HEADER in each
+# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+# If applicable, add the following below this CDDL HEADER, with the
+# fields enclosed by brackets "[]" replaced with your own identifying
+# information: Portions Copyright [yyyy] [name of copyright owner]
+#
+# CDDL HEADER END
+#
+
+#
+# Copyright (c) 2011, 2016, Oracle and/or its affiliates. All rights reserved.
+#
+
+<transform file path=usr.*/man/.+ -> default mangler.man.stability committed>
+<transform file path=(.+)/man/man1oldap/(.+).1oldap$ -> \
+    set action.hash %<1>/man/man1/%<2>.1>
+<transform file path=(.+)/man/man3oldap/(.+).3oldap$ -> \
+    set action.hash %<1>/man/man3/%<2>.3>
+<transform file path=(.+)/man/man5oldap/(.+).5oldap$ -> \
+    set action.hash %<1>/man/man5/%<2>.5>
+set name=pkg.fmri \
+    value=pkg:/system/network/ldap/openldap@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
+set name=pkg.summary value=OpenLDAP
+set name=pkg.description \
+    value="OpenLDAP is an open source implementation of the Lightweight Directory Access Protocol. This package contains the libraries implementing the LDAP protocol and tools."
+set name=com.oracle.info.description value=OpenLDAP
+set name=com.oracle.info.tpno value=$(TPNO)
+set name=info.classification \
+    value=org.opensolaris.category.2008:System/Libraries
+set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
+set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
+set name=org.opensolaris.arc-caseid value=PSARC/2016/225
+set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
+file path=etc/openldap/ldap.conf owner=root group=openldap mode=0644 \
+    overlay=allow preserve=true
+file path=etc/openldap/ldap.conf.default
+link path=usr/bin/ldapadd target=openldapmodify mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/bin/ldapdelete target=openldapdelete mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/bin/ldapmodify target=openldapmodify mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/bin/ldapmodrdn target=openldapmodrdn mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/bin/ldapsearch target=openldapsearch mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/bin/openldapadd target=openldapmodify
+# The bypasses (and manual dependency on libsasl at the end of the file)
+# are required for building with the cyrus-sasl proto area because of
+# libsasl version depency checks in openldap code.
+file usr/bin/ldapcompare path=usr/bin/openldapcompare \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapdelete path=usr/bin/openldapdelete \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapexop path=usr/bin/openldapexop \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapmodify path=usr/bin/openldapmodify \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapmodrdn path=usr/bin/openldapmodrdn \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldappasswd path=usr/bin/openldappasswd \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapsearch path=usr/bin/openldapsearch \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file usr/bin/ldapurl path=usr/bin/openldapurl
+file usr/bin/ldapwhoami path=usr/bin/openldapwhoami \
+    pkg.depend.bypass-generate=libsasl2.so.3
+file path=usr/include/openldap/lber.h
+file path=usr/include/openldap/lber_types.h
+file path=usr/include/openldap/ldap.h
+file path=usr/include/openldap/ldap_cdefs.h
+file path=usr/include/openldap/ldap_features.h
+file path=usr/include/openldap/ldap_schema.h
+file path=usr/include/openldap/ldap_utf8.h
+file path=usr/include/openldap/ldif.h
+link path=usr/lib/$(MACH64)/liblber-2.4.so target=liblber-2.4.so.2.10.7
+link path=usr/lib/$(MACH64)/liblber-2.4.so.2 target=liblber-2.4.so.2.10.7
+file path=usr/lib/$(MACH64)/liblber-2.4.so.2.10.7
+link path=usr/lib/$(MACH64)/liblber.so target=liblber-2.4.so.2.10.7
+link path=usr/lib/$(MACH64)/libldap-2.4.so target=libldap-2.4.so.2.10.7
+link path=usr/lib/$(MACH64)/libldap-2.4.so.2 target=libldap-2.4.so.2.10.7
+file path=usr/lib/$(MACH64)/libldap-2.4.so.2.10.7 \
+    pkg.depend.bypass-generate=libsasl2.so.3
+link path=usr/lib/$(MACH64)/libldap_r-2.4.so target=libldap_r-2.4.so.2.10.7
+link path=usr/lib/$(MACH64)/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.10.7
+file path=usr/lib/$(MACH64)/libldap_r-2.4.so.2.10.7 \
+    pkg.depend.bypass-generate=libsasl2.so.3
+link path=usr/lib/$(MACH64)/libldap_r.so target=libldap_r-2.4.so.2.10.7
+link path=usr/lib/liblber-2.4.so target=liblber-2.4.so.2.10.7
+link path=usr/lib/liblber-2.4.so.2 target=liblber-2.4.so.2.10.7
+file path=usr/lib/liblber-2.4.so.2.10.7
+link path=usr/lib/liblber.so target=liblber-2.4.so.2.10.7
+link path=usr/lib/libldap-2.4.so target=libldap-2.4.so.2.10.7
+link path=usr/lib/libldap-2.4.so.2 target=libldap-2.4.so.2.10.7
+file path=usr/lib/libldap-2.4.so.2.10.7 pkg.depend.bypass-generate=libsasl2.so.3
+link path=usr/lib/libldap_r-2.4.so target=libldap_r-2.4.so.2.10.7
+link path=usr/lib/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.10.7
+file path=usr/lib/libldap_r-2.4.so.2.10.7 \
+    pkg.depend.bypass-generate=libsasl2.so.3
+link path=usr/lib/libldap_r.so target=libldap_r-2.4.so.2.10.7
+link path=usr/lib/openldap/bin/ldapadd target=../../../bin/openldapmodify
+link path=usr/lib/openldap/bin/ldapcompare target=../../../bin/openldapcompare
+link path=usr/lib/openldap/bin/ldapdelete target=../../../bin/openldapdelete
+link path=usr/lib/openldap/bin/ldapexop target=../../../bin/openldapexop
+link path=usr/lib/openldap/bin/ldapmodify target=../../../bin/openldapmodify
+link path=usr/lib/openldap/bin/ldapmodrdn target=../../../bin/openldapmodrdn
+link path=usr/lib/openldap/bin/ldappasswd target=../../../bin/openldappasswd
+link path=usr/lib/openldap/bin/ldapsearch target=../../../bin/openldapsearch
+link path=usr/lib/openldap/bin/ldapurl target=../../../bin/openldapurl
+link path=usr/lib/openldap/bin/ldapwhoami target=../../../bin/openldapwhoami
+link path=usr/share/man/man1/ldapadd.1 target=../man1oldap/ldapadd.1oldap \
+    mediator=ldap mediator-implementation=openldap
+link path=usr/share/man/man1/ldapdelete.1 \
+    target=../man1oldap/ldapdelete.1oldap mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/share/man/man1/ldapmodify.1 \
+    target=../man1oldap/ldapmodify.1oldap mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/share/man/man1/ldapmodrdn.1 \
+    target=../man1oldap/ldapmodrdn.1oldap mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/share/man/man1/ldapsearch.1 \
+    target=../man1oldap/ldapsearch.1oldap mediator=ldap \
+    mediator-implementation=openldap
+link path=usr/share/man/man1/openldapadd.1 target=../man1oldap/ldapadd.1oldap
+link path=usr/share/man/man1/openldapcompare.1 \
+    target=../man1oldap/ldapcompare.1oldap
+link path=usr/share/man/man1/openldapdelete.1 \
+    target=../man1oldap/ldapdelete.1oldap
+link path=usr/share/man/man1/openldapexop.1 target=../man1oldap/ldapexop.1oldap
+link path=usr/share/man/man1/openldapmodify.1 \
+    target=../man1oldap/ldapmodify.1oldap
+link path=usr/share/man/man1/openldapmodrdn.1 \
+    target=../man1oldap/ldapmodrdn.1oldap
+link path=usr/share/man/man1/openldappasswd.1 \
+    target=../man1oldap/ldappasswd.1oldap
+link path=usr/share/man/man1/openldapsearch.1 \
+    target=../man1oldap/ldapsearch.1oldap
+link path=usr/share/man/man1/openldapurl.1 target=../man1oldap/ldapurl.1oldap
+link path=usr/share/man/man1/openldapwhoami.1 \
+    target=../man1oldap/ldapwhoami.1oldap
+link path=usr/share/man/man1oldap/ldapadd.1oldap target=ldapmodify.1oldap
+file path=usr/share/man/man1oldap/ldapcompare.1oldap
+file path=usr/share/man/man1oldap/ldapdelete.1oldap
+file path=usr/share/man/man1oldap/ldapexop.1oldap
+file path=usr/share/man/man1oldap/ldapmodify.1oldap
+file path=usr/share/man/man1oldap/ldapmodrdn.1oldap
+file path=usr/share/man/man1oldap/ldappasswd.1oldap
+file path=usr/share/man/man1oldap/ldapsearch.1oldap
+file path=usr/share/man/man1oldap/ldapurl.1oldap
+file path=usr/share/man/man1oldap/ldapwhoami.1oldap
+link path=usr/share/man/man3oldap/ber_alloc_t.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_bvarray_add.3oldap \
+    target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvarray_free.3oldap \
+    target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvdup.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvecadd.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvecfree.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvfree.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvstr.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_bvstrdup.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_dupbv.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_first_element.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_flush.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_free.3oldap target=lber-types.3oldap
+link path=usr/share/man/man3oldap/ber_get_bitstring.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_boolean.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_enum.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_int.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_next.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_null.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_stringa.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_get_stringb.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_next_element.3oldap \
+    target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_peek_tag.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_printf.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_enum.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_int.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_null.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_ostring.3oldap \
+    target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_seq.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_set.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_put_string.3oldap \
+    target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_scanf.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_skip_tag.3oldap target=lber-decode.3oldap
+link path=usr/share/man/man3oldap/ber_start_set.3oldap target=lber-encode.3oldap
+link path=usr/share/man/man3oldap/ber_str2bv.3oldap target=lber-types.3oldap
+file path=usr/share/man/man3oldap/lber-decode.3oldap
+file path=usr/share/man/man3oldap/lber-encode.3oldap
+file path=usr/share/man/man3oldap/lber-memory.3oldap
+file path=usr/share/man/man3oldap/lber-sockbuf.3oldap
+file path=usr/share/man/man3oldap/lber-types.3oldap
+link path=usr/share/man/man3oldap/ld_errno.3oldap target=ldap_error.3oldap
+file path=usr/share/man/man3oldap/ldap.3oldap
+file path=usr/share/man/man3oldap/ldap_abandon.3oldap
+link path=usr/share/man/man3oldap/ldap_abandon_ext.3oldap \
+    target=ldap_abandon.3oldap
+file path=usr/share/man/man3oldap/ldap_add.3oldap
+link path=usr/share/man/man3oldap/ldap_add_ext.3oldap target=ldap_add.3oldap
+link path=usr/share/man/man3oldap/ldap_add_ext_s.3oldap target=ldap_add.3oldap
+link path=usr/share/man/man3oldap/ldap_add_s.3oldap target=ldap_add.3oldap
+link path=usr/share/man/man3oldap/ldap_attributetype2name.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_attributetype2str.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_attributetype_free.3oldap \
+    target=ldap_schema.3oldap
+file path=usr/share/man/man3oldap/ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_bind_s.3oldap target=ldap_bind.3oldap
+file path=usr/share/man/man3oldap/ldap_compare.3oldap
+link path=usr/share/man/man3oldap/ldap_compare_ext.3oldap \
+    target=ldap_compare.3oldap
+link path=usr/share/man/man3oldap/ldap_compare_ext_s.3oldap \
+    target=ldap_compare.3oldap
+link path=usr/share/man/man3oldap/ldap_compare_s.3oldap \
+    target=ldap_compare.3oldap
+link path=usr/share/man/man3oldap/ldap_control_create.3oldap \
+    target=ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_control_dup.3oldap \
+    target=ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_control_find.3oldap \
+    target=ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_control_free.3oldap \
+    target=ldap_controls.3oldap
+file path=usr/share/man/man3oldap/ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_controls_dup.3oldap \
+    target=ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_controls_free.3oldap \
+    target=ldap_controls.3oldap
+link path=usr/share/man/man3oldap/ldap_count_entries.3oldap \
+    target=ldap_first_entry.3oldap
+link path=usr/share/man/man3oldap/ldap_count_messages.3oldap \
+    target=ldap_first_message.3oldap
+link path=usr/share/man/man3oldap/ldap_count_references.3oldap \
+    target=ldap_first_reference.3oldap
+link path=usr/share/man/man3oldap/ldap_count_values.3oldap \
+    target=ldap_get_values.3oldap
+link path=usr/share/man/man3oldap/ldap_count_values_len.3oldap \
+    target=ldap_get_values.3oldap
+link path=usr/share/man/man3oldap/ldap_dcedn2dn.3oldap target=ldap_get_dn.3oldap
+file path=usr/share/man/man3oldap/ldap_delete.3oldap
+link path=usr/share/man/man3oldap/ldap_delete_ext.3oldap \
+    target=ldap_delete.3oldap
+link path=usr/share/man/man3oldap/ldap_delete_ext_s.3oldap \
+    target=ldap_delete.3oldap
+link path=usr/share/man/man3oldap/ldap_delete_s.3oldap target=ldap_delete.3oldap
+link path=usr/share/man/man3oldap/ldap_destroy.3oldap target=ldap_dup.3oldap
+link path=usr/share/man/man3oldap/ldap_dn2ad_canonical.3oldap \
+    target=ldap_get_dn.3oldap
+link path=usr/share/man/man3oldap/ldap_dn2dcedn.3oldap target=ldap_get_dn.3oldap
+link path=usr/share/man/man3oldap/ldap_dn2str.3oldap target=ldap_get_dn.3oldap
+link path=usr/share/man/man3oldap/ldap_dn2ufn.3oldap target=ldap_get_dn.3oldap
+file path=usr/share/man/man3oldap/ldap_dup.3oldap
+link path=usr/share/man/man3oldap/ldap_err2string.3oldap \
+    target=ldap_error.3oldap
+link path=usr/share/man/man3oldap/ldap_errlist.3oldap target=ldap_error.3oldap
+file path=usr/share/man/man3oldap/ldap_error.3oldap
+link path=usr/share/man/man3oldap/ldap_explode_dn.3oldap \
+    target=ldap_get_dn.3oldap
+link path=usr/share/man/man3oldap/ldap_explode_rdn.3oldap \
+    target=ldap_get_dn.3oldap
+file path=usr/share/man/man3oldap/ldap_extended_operation.3oldap
+link path=usr/share/man/man3oldap/ldap_extended_operation_s.3oldap \
+    target=ldap_extended_operation.3oldap
+file path=usr/share/man/man3oldap/ldap_first_attribute.3oldap
+file path=usr/share/man/man3oldap/ldap_first_entry.3oldap
+file path=usr/share/man/man3oldap/ldap_first_message.3oldap
+file path=usr/share/man/man3oldap/ldap_first_reference.3oldap
+link path=usr/share/man/man3oldap/ldap_free_urldesc.3oldap \
+    target=ldap_url.3oldap
+file path=usr/share/man/man3oldap/ldap_get_dn.3oldap
+file path=usr/share/man/man3oldap/ldap_get_option.3oldap
+file path=usr/share/man/man3oldap/ldap_get_values.3oldap
+link path=usr/share/man/man3oldap/ldap_get_values_len.3oldap \
+    target=ldap_get_values.3oldap
+link path=usr/share/man/man3oldap/ldap_init.3oldap target=ldap_open.3oldap
+link path=usr/share/man/man3oldap/ldap_init_fd.3oldap target=ldap_open.3oldap
+link path=usr/share/man/man3oldap/ldap_initialize.3oldap target=ldap_open.3oldap
+link path=usr/share/man/man3oldap/ldap_install_tls.3oldap target=ldap_tls.3oldap
+link path=usr/share/man/man3oldap/ldap_is_ldap_url.3oldap target=ldap_url.3oldap
+link path=usr/share/man/man3oldap/ldap_matchingrule2name.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_matchingrule2str.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_matchingrule_free.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_memalloc.3oldap target=ldap_memory.3oldap
+link path=usr/share/man/man3oldap/ldap_memcalloc.3oldap \
+    target=ldap_memory.3oldap
+link path=usr/share/man/man3oldap/ldap_memfree.3oldap target=ldap_memory.3oldap
+file path=usr/share/man/man3oldap/ldap_memory.3oldap
+link path=usr/share/man/man3oldap/ldap_memrealloc.3oldap \
+    target=ldap_memory.3oldap
+link path=usr/share/man/man3oldap/ldap_memvfree.3oldap target=ldap_memory.3oldap
+file path=usr/share/man/man3oldap/ldap_modify.3oldap
+link path=usr/share/man/man3oldap/ldap_modify_ext.3oldap \
+    target=ldap_modify.3oldap
+link path=usr/share/man/man3oldap/ldap_modify_ext_s.3oldap \
+    target=ldap_modify.3oldap
+link path=usr/share/man/man3oldap/ldap_modify_s.3oldap target=ldap_modify.3oldap
+file path=usr/share/man/man3oldap/ldap_modrdn.3oldap
+link path=usr/share/man/man3oldap/ldap_modrdn2.3oldap target=ldap_modrdn.3oldap
+link path=usr/share/man/man3oldap/ldap_modrdn2_s.3oldap \
+    target=ldap_modrdn.3oldap
+link path=usr/share/man/man3oldap/ldap_modrdn_s.3oldap target=ldap_modrdn.3oldap
+link path=usr/share/man/man3oldap/ldap_mods_free.3oldap \
+    target=ldap_modify.3oldap
+link path=usr/share/man/man3oldap/ldap_msgfree.3oldap target=ldap_result.3oldap
+link path=usr/share/man/man3oldap/ldap_msgid.3oldap target=ldap_result.3oldap
+link path=usr/share/man/man3oldap/ldap_msgtype.3oldap target=ldap_result.3oldap
+link path=usr/share/man/man3oldap/ldap_next_attribute.3oldap \
+    target=ldap_first_attribute.3oldap
+link path=usr/share/man/man3oldap/ldap_next_entry.3oldap \
+    target=ldap_first_entry.3oldap
+link path=usr/share/man/man3oldap/ldap_next_message.3oldap \
+    target=ldap_first_message.3oldap
+link path=usr/share/man/man3oldap/ldap_next_reference.3oldap \
+    target=ldap_first_reference.3oldap
+link path=usr/share/man/man3oldap/ldap_objectclass2name.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_objectclass2str.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_objectclass_free.3oldap \
+    target=ldap_schema.3oldap
+file path=usr/share/man/man3oldap/ldap_open.3oldap
+link path=usr/share/man/man3oldap/ldap_parse_extended_result.3oldap \
+    target=ldap_parse_result.3oldap
+file path=usr/share/man/man3oldap/ldap_parse_reference.3oldap
+file path=usr/share/man/man3oldap/ldap_parse_result.3oldap
+link path=usr/share/man/man3oldap/ldap_parse_sasl_bind_result.3oldap \
+    target=ldap_parse_result.3oldap
+file path=usr/share/man/man3oldap/ldap_parse_sort_control.3oldap
+file path=usr/share/man/man3oldap/ldap_parse_vlv_control.3oldap
+link path=usr/share/man/man3oldap/ldap_perror.3oldap target=ldap_error.3oldap
+file path=usr/share/man/man3oldap/ldap_rename.3oldap
+link path=usr/share/man/man3oldap/ldap_rename_s.3oldap target=ldap_rename.3oldap
+file path=usr/share/man/man3oldap/ldap_result.3oldap
+link path=usr/share/man/man3oldap/ldap_result2error.3oldap \
+    target=ldap_error.3oldap
+link path=usr/share/man/man3oldap/ldap_sasl_bind.3oldap target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_sasl_bind_s.3oldap \
+    target=ldap_bind.3oldap
+file path=usr/share/man/man3oldap/ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_scherr2str.3oldap \
+    target=ldap_schema.3oldap
+file path=usr/share/man/man3oldap/ldap_search.3oldap
+link path=usr/share/man/man3oldap/ldap_search_ext.3oldap \
+    target=ldap_search.3oldap
+link path=usr/share/man/man3oldap/ldap_search_ext_s.3oldap \
+    target=ldap_search.3oldap
+link path=usr/share/man/man3oldap/ldap_search_s.3oldap target=ldap_search.3oldap
+link path=usr/share/man/man3oldap/ldap_search_st.3oldap \
+    target=ldap_search.3oldap
+link path=usr/share/man/man3oldap/ldap_set_option.3oldap \
+    target=ldap_get_option.3oldap
+link path=usr/share/man/man3oldap/ldap_set_rebind_proc.3oldap \
+    target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_set_urllist_proc.3oldap \
+    target=ldap_open.3oldap
+link path=usr/share/man/man3oldap/ldap_simple_bind.3oldap \
+    target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_simple_bind_s.3oldap \
+    target=ldap_bind.3oldap
+file path=usr/share/man/man3oldap/ldap_sort.3oldap
+link path=usr/share/man/man3oldap/ldap_sort_entries.3oldap \
+    target=ldap_sort.3oldap
+link path=usr/share/man/man3oldap/ldap_sort_strcasecmp.3oldap \
+    target=ldap_sort.3oldap
+link path=usr/share/man/man3oldap/ldap_sort_values.3oldap \
+    target=ldap_sort.3oldap
+link path=usr/share/man/man3oldap/ldap_start_tls.3oldap target=ldap_tls.3oldap
+link path=usr/share/man/man3oldap/ldap_start_tls_s.3oldap target=ldap_tls.3oldap
+link path=usr/share/man/man3oldap/ldap_str2attributetype.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_str2dn.3oldap target=ldap_get_dn.3oldap
+link path=usr/share/man/man3oldap/ldap_str2matchingrule.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_str2objectclass.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_str2syntax.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_strdup.3oldap target=ldap_memory.3oldap
+file path=usr/share/man/man3oldap/ldap_sync.3oldap
+link path=usr/share/man/man3oldap/ldap_syntax2name.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_syntax2str.3oldap \
+    target=ldap_schema.3oldap
+link path=usr/share/man/man3oldap/ldap_syntax_free.3oldap \
+    target=ldap_schema.3oldap
+file path=usr/share/man/man3oldap/ldap_tls.3oldap
+link path=usr/share/man/man3oldap/ldap_tls_inplace.3oldap target=ldap_tls.3oldap
+link path=usr/share/man/man3oldap/ldap_unbind.3oldap target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_unbind_ext.3oldap target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_unbind_ext_s.3oldap \
+    target=ldap_bind.3oldap
+link path=usr/share/man/man3oldap/ldap_unbind_s.3oldap target=ldap_bind.3oldap
+file path=usr/share/man/man3oldap/ldap_url.3oldap
+link path=usr/share/man/man3oldap/ldap_url_parse.3oldap target=ldap_url.3oldap
+link path=usr/share/man/man3oldap/ldap_value_free.3oldap \
+    target=ldap_get_values.3oldap
+link path=usr/share/man/man3oldap/ldap_value_free_len.3oldap \
+    target=ldap_get_values.3oldap
+file path=usr/share/man/man5oldap/ldap.conf.5oldap
+file path=usr/share/man/man5oldap/ldif.5oldap
+group groupname=openldap gid=75
+user username=openldap ftpuser=false gcos-field="OpenLDAP User" group=openldap \
+    login-shell=/usr/bin/pfbash password=NP uid=75
+license openldap.license license="openldap license"
+# This dependency is because we are building against cyrus-sasl from its proto
+# area and bypassing the auto-generated dependency.  When upstream libsasl
+# is updated, this version number must be adjusted.
+depend type=require fmri=pkg:/system/library/security/[email protected]
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/openldap-server.p5m	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,163 @@
+#
+# CDDL HEADER START
+#
+# The contents of this file are subject to the terms of the
+# Common Development and Distribution License (the "License").
+# You may not use this file except in compliance with the License.
+#
+# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
+# or http://www.opensolaris.org/os/licensing.
+# See the License for the specific language governing permissions
+# and limitations under the License.
+#
+# When distributing Covered Code, include this CDDL HEADER in each
+# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
+# If applicable, add the following below this CDDL HEADER, with the
+# fields enclosed by brackets "[]" replaced with your own identifying
+# information: Portions Copyright [yyyy] [name of copyright owner]
+#
+# CDDL HEADER END
+#
+
+#
+# Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
+#
+
+<transform file path=usr.*/man/.+ -> default mangler.man.stability committed>
+<transform file path=(.+)/man/man5oldap/(.+).5oldap$ -> \
+    set action.hash %<1>/man/man5/%<2>.5>
+<transform file path=(.+)/man/man8oldap/(.+).8oldap$ -> \
+    set action.hash %<1>/man/man8/%<2>.8>
+<transform file path=usr/share/doc/openldap/images/(.+)$ -> \ 
+    set action.hash $(MACH32)/doc/guide/admin/%<1> >
+<transform file path=usr/share/doc/openldap/admin24/(.+)$ -> \
+    set action.hash $(MACH32)/doc/guide/admin/%<1> >
+set name=pkg.fmri \
+    value=pkg:/service/network/ldap/openldap@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
+set name=pkg.summary value=OpenLDAP
+set name=pkg.description \
+    value="OpenLDAP is an open source implementation of the Lightweight Directory Access Protocol. This package contains the stand-alone LDAP daemon, slapd, and utilities."
+set name=com.oracle.info.description value=OpenLDAP
+set name=com.oracle.info.tpno value=$(TPNO)
+set name=info.classification \
+    value=org.opensolaris.category.2008:System/Libraries
+set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
+set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
+set name=org.opensolaris.arc-caseid value=PSARC/2016/225
+set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
+file path=etc/openldap/schema/README
+file path=etc/openldap/schema/collective.schema
+file path=etc/openldap/schema/corba.schema
+file path=etc/openldap/schema/core.ldif
+file path=etc/openldap/schema/core.schema
+file path=etc/openldap/schema/cosine.ldif
+file path=etc/openldap/schema/cosine.schema
+file path=etc/openldap/schema/duaconf.schema
+file path=etc/openldap/schema/dyngroup.ldif
+file path=etc/openldap/schema/dyngroup.schema
+file path=etc/openldap/schema/inetorgperson.ldif
+file path=etc/openldap/schema/inetorgperson.schema
+file path=etc/openldap/schema/java.schema
+file path=etc/openldap/schema/misc.schema
+file path=etc/openldap/schema/nis.ldif
+file path=etc/openldap/schema/nis.schema
+file path=etc/openldap/schema/openldap.ldif
+file path=etc/openldap/schema/openldap.schema
+file path=etc/openldap/schema/pmi.schema
+file path=etc/openldap/schema/ppolicy.schema
+file path=etc/openldap/slapd.conf owner=openldap group=openldap mode=0600 \
+    overlay=allow preserve=true
+file path=etc/openldap/slapd.conf.default
+file Solaris/exec_attr path=etc/security/exec_attr.d/library:openldap
+file Solaris/prof_attr path=etc/security/prof_attr.d/library:openldap
+file Solaris/user_attr path=etc/user_attr.d/library:openldap
+file Solaris/ldap-olslapd.xml \
+    path=lib/svc/manifest/network/ldap/ldap-olslapd.xml
+file Solaris/ldap-olslapd path=lib/svc/method/ldap-olslapd
+file path=usr/include/openldap/slapi-plugin.h
+file usr/lib/$(MACH64)/slapd path=usr/lib/slapd mode=0555 \
+    pkg.depend.bypass-generate=libsasl2.so.3
+link path=usr/sbin/slapacl target=../lib/slapd
+link path=usr/sbin/slapadd target=../lib/slapd
+link path=usr/sbin/slapauth target=../lib/slapd
+link path=usr/sbin/slapcat target=../lib/slapd
+link path=usr/sbin/slapdn target=../lib/slapd
+link path=usr/sbin/slapindex target=../lib/slapd
+link path=usr/sbin/slappasswd target=../lib/slapd
+link path=usr/sbin/slapschema target=../lib/slapd
+link path=usr/sbin/slaptest target=../lib/slapd
+file path=usr/share/doc/openldap/admin24/guide.html
+file path=usr/share/doc/openldap/admin24/index.html
+file path=usr/share/doc/openldap/images/allmail-en.png
+file path=usr/share/doc/openldap/images/allusersgroup-en.png
+file path=usr/share/doc/openldap/images/config_dit.png
+file path=usr/share/doc/openldap/images/config_local.png
+file path=usr/share/doc/openldap/images/config_ref.png
+file path=usr/share/doc/openldap/images/config_repl.png
+file path=usr/share/doc/openldap/images/delta-syncrepl.png
+file path=usr/share/doc/openldap/images/dual_dc.png
+file path=usr/share/doc/openldap/images/intro_dctree.png
+file path=usr/share/doc/openldap/images/intro_tree.png
+file path=usr/share/doc/openldap/images/ldap-sync-refreshandpersist.png
+file path=usr/share/doc/openldap/images/ldap-sync-refreshonly.png
+file path=usr/share/doc/openldap/images/n-way-multi-master.png
+file path=usr/share/doc/openldap/images/push-based-complete.png
+file path=usr/share/doc/openldap/images/push-based-standalone.png
+file path=usr/share/doc/openldap/images/refint.png
+file path=usr/share/doc/openldap/images/set-following-references.png
+file path=usr/share/doc/openldap/images/set-memberUid.png
+file path=usr/share/doc/openldap/images/set-recursivegroup.png
+file path=usr/share/man/man5oldap/slapd-config.5oldap
+file path=usr/share/man/man5oldap/slapd-dnssrv.5oldap
+file path=usr/share/man/man5oldap/slapd-ldap.5oldap
+file path=usr/share/man/man5oldap/slapd-ldbm.5oldap
+file path=usr/share/man/man5oldap/slapd-ldif.5oldap
+file path=usr/share/man/man5oldap/slapd-meta.5oldap
+file path=usr/share/man/man5oldap/slapd-monitor.5oldap
+file path=usr/share/man/man5oldap/slapd-ndb.5oldap
+file path=usr/share/man/man5oldap/slapd-null.5oldap
+file path=usr/share/man/man5oldap/slapd-passwd.5oldap
+file path=usr/share/man/man5oldap/slapd-perl.5oldap
+file path=usr/share/man/man5oldap/slapd-relay.5oldap
+file path=usr/share/man/man5oldap/slapd-shell.5oldap
+file path=usr/share/man/man5oldap/slapd-sock.5oldap
+file path=usr/share/man/man5oldap/slapd-sql.5oldap
+file path=usr/share/man/man5oldap/slapd.access.5oldap
+file path=usr/share/man/man5oldap/slapd.backends.5oldap
+file path=usr/share/man/man5oldap/slapd.conf.5oldap
+file path=usr/share/man/man5oldap/slapd.overlays.5oldap
+file path=usr/share/man/man5oldap/slapd.plugin.5oldap
+file path=usr/share/man/man5oldap/slapo-accesslog.5oldap
+file path=usr/share/man/man5oldap/slapo-auditlog.5oldap
+file path=usr/share/man/man5oldap/slapo-chain.5oldap
+file path=usr/share/man/man5oldap/slapo-collect.5oldap
+file path=usr/share/man/man5oldap/slapo-constraint.5oldap
+file path=usr/share/man/man5oldap/slapo-dds.5oldap
+file path=usr/share/man/man5oldap/slapo-dyngroup.5oldap
+file path=usr/share/man/man5oldap/slapo-dynlist.5oldap
+file path=usr/share/man/man5oldap/slapo-memberof.5oldap
+file path=usr/share/man/man5oldap/slapo-pbind.5oldap
+file path=usr/share/man/man5oldap/slapo-pcache.5oldap
+file path=usr/share/man/man5oldap/slapo-ppolicy.5oldap
+file path=usr/share/man/man5oldap/slapo-refint.5oldap
+file path=usr/share/man/man5oldap/slapo-retcode.5oldap
+file path=usr/share/man/man5oldap/slapo-rwm.5oldap
+file path=usr/share/man/man5oldap/slapo-sssvlv.5oldap
+file path=usr/share/man/man5oldap/slapo-syncprov.5oldap
+file path=usr/share/man/man5oldap/slapo-translucent.5oldap
+file path=usr/share/man/man5oldap/slapo-unique.5oldap
+file path=usr/share/man/man5oldap/slapo-valsort.5oldap
+file path=usr/share/man/man8oldap/slapacl.8oldap
+file path=usr/share/man/man8oldap/slapadd.8oldap
+file path=usr/share/man/man8oldap/slapauth.8oldap
+file path=usr/share/man/man8oldap/slapcat.8oldap
+file path=usr/share/man/man8oldap/slapd.8oldap
+file path=usr/share/man/man8oldap/slapdn.8oldap
+file path=usr/share/man/man8oldap/slapindex.8oldap
+file path=usr/share/man/man8oldap/slappasswd.8oldap
+file path=usr/share/man/man8oldap/slapschema.8oldap
+file path=usr/share/man/man8oldap/slaptest.8oldap
+dir  path=var/openldap owner=openldap group=openldap
+dir  path=var/openldap/openldap-data owner=openldap group=openldap mode=700
+dir  path=var/openldap/run owner=openldap group=openldap mode=700
+license openldap.license license="openldap license"
--- a/components/openldap/openldap.p5m	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/openldap.p5m	Tue May 03 19:23:30 2016 -0700
@@ -23,496 +23,11 @@
 # Copyright (c) 2011, 2016, Oracle and/or its affiliates. All rights reserved.
 #
 
-<transform file path=usr.*/man/.+ -> default mangler.man.stability committed>
-<transform file path=(.+)/man/man1oldap/(.+).1oldap$ -> \
-    set action.hash %<1>/man/man1/%<2>.1>
-<transform file path=(.+)/man/man3oldap/(.+).3oldap$ -> \
-    set action.hash %<1>/man/man3/%<2>.3>
-<transform file path=(.+)/man/man5oldap/(.+).5oldap$ -> \
-    set action.hash %<1>/man/man5/%<2>.5>
-<transform file path=(.+)/man/man8oldap/(.+).8oldap$ -> \
-    set action.hash %<1>/man/man8/%<2>.8>
-<transform file path=usr/share/doc/openldap/images/(.+)$ -> \ 
-    set action.hash $(MACH32)/doc/guide/admin/%<1> >
-<transform file path=usr/share/doc/openldap/admin24/(.+)$ -> \
-    set action.hash $(MACH32)/doc/guide/admin/%<1> >
 set name=pkg.fmri \
     value=pkg:/library/openldap@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
-set name=pkg.summary value=OpenLDAP
-set name=pkg.description \
-    value="OpenLDAP is an open source implementation of the Lightweight Directory Access Protocol."
-set name=com.oracle.info.description value=OpenLDAP
-set name=com.oracle.info.tpno value=$(TPNO)
-set name=info.classification \
-    value=org.opensolaris.category.2008:System/Libraries
-set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
-set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
-set name=org.opensolaris.arc-caseid value=PSARC/2010/180
+set name=pkg.renamed value=true
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
-file path=etc/openldap/DB_CONFIG.example
-file path=etc/openldap/ldap.conf owner=root group=openldap mode=0644 \
-    overlay=allow preserve=true
-file path=etc/openldap/ldap.conf.default
-file path=etc/openldap/schema/README
-file path=etc/openldap/schema/collective.schema
-file path=etc/openldap/schema/corba.schema
-file path=etc/openldap/schema/core.ldif
-file path=etc/openldap/schema/core.schema
-file path=etc/openldap/schema/cosine.ldif
-file path=etc/openldap/schema/cosine.schema
-file path=etc/openldap/schema/duaconf.schema
-file path=etc/openldap/schema/dyngroup.ldif
-file path=etc/openldap/schema/dyngroup.schema
-file path=etc/openldap/schema/inetorgperson.ldif
-file path=etc/openldap/schema/inetorgperson.schema
-file path=etc/openldap/schema/java.schema
-file path=etc/openldap/schema/misc.schema
-file path=etc/openldap/schema/nis.ldif
-file path=etc/openldap/schema/nis.schema
-file path=etc/openldap/schema/openldap.ldif
-file path=etc/openldap/schema/openldap.schema
-file path=etc/openldap/schema/pmi.schema
-file path=etc/openldap/schema/ppolicy.schema
-file path=etc/openldap/slapd.conf owner=openldap group=openldap mode=0600 \
-    overlay=allow preserve=true
-file path=etc/openldap/slapd.conf.default
-file Solaris/exec_attr path=etc/security/exec_attr.d/library:openldap
-file Solaris/prof_attr path=etc/security/prof_attr.d/library:openldap
-file Solaris/ldap-olslapd.xml \
-    path=lib/svc/manifest/network/ldap/ldap-olslapd.xml
-file Solaris/ldap-olslapd path=lib/svc/method/ldap-olslapd
-link path=usr/bin/openldapadd target=openldapmodify
-# The bypasses (and manual dependency on libsasl at the end of the file)
-# are required for building with the cyrus-sasl proto area because of
-# libsasl version depency checks in openldap code.
-file usr/bin/ldapcompare path=usr/bin/openldapcompare \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapdelete path=usr/bin/openldapdelete \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapexop path=usr/bin/openldapexop \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapmodify path=usr/bin/openldapmodify \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapmodrdn path=usr/bin/openldapmodrdn \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldappasswd path=usr/bin/openldappasswd \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapsearch path=usr/bin/openldapsearch \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file usr/bin/ldapurl path=usr/bin/openldapurl
-file usr/bin/ldapwhoami path=usr/bin/openldapwhoami \
-    pkg.depend.bypass-generate=libsasl2.so.3
-file path=usr/include/openldap/lber.h
-file path=usr/include/openldap/lber_types.h
-file path=usr/include/openldap/ldap.h
-file path=usr/include/openldap/ldap_cdefs.h
-file path=usr/include/openldap/ldap_features.h
-file path=usr/include/openldap/ldap_schema.h
-file path=usr/include/openldap/ldap_utf8.h
-file path=usr/include/openldap/ldif.h
-file path=usr/include/openldap/slapi-plugin.h
-link path=usr/lib/$(MACH64)/liblber-2.4.so target=liblber-2.4.so.2.8.3
-link path=usr/lib/$(MACH64)/liblber-2.4.so.2 target=liblber-2.4.so.2.8.3
-file path=usr/lib/$(MACH64)/liblber-2.4.so.2.8.3
-link path=usr/lib/$(MACH64)/liblber.so target=liblber-2.4.so.2.8.3
-link path=usr/lib/$(MACH64)/libldap-2.4.so target=libldap-2.4.so.2.8.3
-link path=usr/lib/$(MACH64)/libldap-2.4.so.2 target=libldap-2.4.so.2.8.3
-file path=usr/lib/$(MACH64)/libldap-2.4.so.2.8.3 \
-    pkg.depend.bypass-generate=libsasl2.so.3
-link path=usr/lib/$(MACH64)/libldap_r-2.4.so target=libldap_r-2.4.so.2.8.3
-link path=usr/lib/$(MACH64)/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.8.3
-file path=usr/lib/$(MACH64)/libldap_r-2.4.so.2.8.3 \
-    pkg.depend.bypass-generate=libsasl2.so.3
-link path=usr/lib/$(MACH64)/libldap_r.so target=libldap_r-2.4.so.2.8.3
-link path=usr/lib/liblber-2.4.so target=liblber-2.4.so.2.8.3
-link path=usr/lib/liblber-2.4.so.2 target=liblber-2.4.so.2.8.3
-file path=usr/lib/liblber-2.4.so.2.8.3
-link path=usr/lib/liblber.so target=liblber-2.4.so.2.8.3
-link path=usr/lib/libldap-2.4.so target=libldap-2.4.so.2.8.3
-link path=usr/lib/libldap-2.4.so.2 target=libldap-2.4.so.2.8.3
-file path=usr/lib/libldap-2.4.so.2.8.3 pkg.depend.bypass-generate=libsasl2.so.3
-link path=usr/lib/libldap_r-2.4.so target=libldap_r-2.4.so.2.8.3
-link path=usr/lib/libldap_r-2.4.so.2 target=libldap_r-2.4.so.2.8.3
-file path=usr/lib/libldap_r-2.4.so.2.8.3 \
-    pkg.depend.bypass-generate=libsasl2.so.3
-link path=usr/lib/libldap_r.so target=libldap_r-2.4.so.2.8.3
-link path=usr/lib/openldap/bin/ldapadd target=../../../bin/openldapmodify
-link path=usr/lib/openldap/bin/ldapcompare target=../../../bin/openldapcompare
-link path=usr/lib/openldap/bin/ldapdelete target=../../../bin/openldapdelete
-link path=usr/lib/openldap/bin/ldapexop target=../../../bin/openldapexop
-link path=usr/lib/openldap/bin/ldapmodify target=../../../bin/openldapmodify
-link path=usr/lib/openldap/bin/ldapmodrdn target=../../../bin/openldapmodrdn
-link path=usr/lib/openldap/bin/ldappasswd target=../../../bin/openldappasswd
-link path=usr/lib/openldap/bin/ldapsearch target=../../../bin/openldapsearch
-link path=usr/lib/openldap/bin/ldapurl target=../../../bin/openldapurl
-link path=usr/lib/openldap/bin/ldapwhoami target=../../../bin/openldapwhoami
-file usr/lib/$(MACH64)/slapd path=usr/lib/slapd mode=0555 \
-    pkg.depend.bypass-generate=libsasl2.so.3
-link path=usr/sbin/slapacl target=../lib/slapd
-link path=usr/sbin/slapadd target=../lib/slapd
-link path=usr/sbin/slapauth target=../lib/slapd
-link path=usr/sbin/slapcat target=../lib/slapd
-link path=usr/sbin/slapdn target=../lib/slapd
-link path=usr/sbin/slapindex target=../lib/slapd
-link path=usr/sbin/slappasswd target=../lib/slapd
-link path=usr/sbin/slapschema target=../lib/slapd
-link path=usr/sbin/slaptest target=../lib/slapd
-file path=usr/share/doc/openldap/admin24/guide.html
-file path=usr/share/doc/openldap/admin24/index.html
-file path=usr/share/doc/openldap/images/allmail-en.png
-file path=usr/share/doc/openldap/images/allusersgroup-en.png
-file path=usr/share/doc/openldap/images/config_dit.png
-file path=usr/share/doc/openldap/images/config_local.png
-file path=usr/share/doc/openldap/images/config_ref.png
-file path=usr/share/doc/openldap/images/config_repl.png
-file path=usr/share/doc/openldap/images/delta-syncrepl.png
-file path=usr/share/doc/openldap/images/dual_dc.png
-file path=usr/share/doc/openldap/images/intro_dctree.png
-file path=usr/share/doc/openldap/images/intro_tree.png
-file path=usr/share/doc/openldap/images/ldap-sync-refreshandpersist.png
-file path=usr/share/doc/openldap/images/ldap-sync-refreshonly.png
-file path=usr/share/doc/openldap/images/n-way-multi-master.png
-file path=usr/share/doc/openldap/images/push-based-complete.png
-file path=usr/share/doc/openldap/images/push-based-standalone.png
-file path=usr/share/doc/openldap/images/refint.png
-file path=usr/share/doc/openldap/images/set-following-references.png
-file path=usr/share/doc/openldap/images/set-memberUid.png
-file path=usr/share/doc/openldap/images/set-recursivegroup.png
-link path=usr/share/man/man1oldap/ldapadd.1oldap target=ldapmodify.1oldap
-file path=usr/share/man/man1oldap/ldapcompare.1oldap
-file path=usr/share/man/man1oldap/ldapdelete.1oldap
-file path=usr/share/man/man1oldap/ldapexop.1oldap
-file path=usr/share/man/man1oldap/ldapmodify.1oldap
-file path=usr/share/man/man1oldap/ldapmodrdn.1oldap
-file path=usr/share/man/man1oldap/ldappasswd.1oldap
-file path=usr/share/man/man1oldap/ldapsearch.1oldap
-file path=usr/share/man/man1oldap/ldapurl.1oldap
-file path=usr/share/man/man1oldap/ldapwhoami.1oldap
-link path=usr/share/man/man3oldap/ber_alloc_t.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_bvarray_add.3oldap \
-    target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvarray_free.3oldap \
-    target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvdup.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvecadd.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvecfree.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvfree.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvstr.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_bvstrdup.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_dupbv.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_first_element.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_flush.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_free.3oldap target=lber-types.3oldap
-link path=usr/share/man/man3oldap/ber_get_bitstring.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_boolean.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_enum.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_int.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_next.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_null.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_stringa.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_get_stringb.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_next_element.3oldap \
-    target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_peek_tag.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_printf.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_enum.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_int.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_null.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_ostring.3oldap \
-    target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_seq.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_set.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_put_string.3oldap \
-    target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_scanf.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_skip_tag.3oldap target=lber-decode.3oldap
-link path=usr/share/man/man3oldap/ber_start_set.3oldap target=lber-encode.3oldap
-link path=usr/share/man/man3oldap/ber_str2bv.3oldap target=lber-types.3oldap
-file path=usr/share/man/man3oldap/lber-decode.3oldap
-file path=usr/share/man/man3oldap/lber-encode.3oldap
-file path=usr/share/man/man3oldap/lber-memory.3oldap
-file path=usr/share/man/man3oldap/lber-sockbuf.3oldap
-file path=usr/share/man/man3oldap/lber-types.3oldap
-link path=usr/share/man/man3oldap/ld_errno.3oldap target=ldap_error.3oldap
-file path=usr/share/man/man3oldap/ldap.3oldap
-file path=usr/share/man/man3oldap/ldap_abandon.3oldap
-link path=usr/share/man/man3oldap/ldap_abandon_ext.3oldap \
-    target=ldap_abandon.3oldap
-file path=usr/share/man/man3oldap/ldap_add.3oldap
-link path=usr/share/man/man3oldap/ldap_add_ext.3oldap target=ldap_add.3oldap
-link path=usr/share/man/man3oldap/ldap_add_ext_s.3oldap target=ldap_add.3oldap
-link path=usr/share/man/man3oldap/ldap_add_s.3oldap target=ldap_add.3oldap
-link path=usr/share/man/man3oldap/ldap_attributetype2name.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_attributetype2str.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_attributetype_free.3oldap \
-    target=ldap_schema.3oldap
-file path=usr/share/man/man3oldap/ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_bind_s.3oldap target=ldap_bind.3oldap
-file path=usr/share/man/man3oldap/ldap_compare.3oldap
-link path=usr/share/man/man3oldap/ldap_compare_ext.3oldap \
-    target=ldap_compare.3oldap
-link path=usr/share/man/man3oldap/ldap_compare_ext_s.3oldap \
-    target=ldap_compare.3oldap
-link path=usr/share/man/man3oldap/ldap_compare_s.3oldap \
-    target=ldap_compare.3oldap
-link path=usr/share/man/man3oldap/ldap_control_create.3oldap \
-    target=ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_control_dup.3oldap \
-    target=ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_control_find.3oldap \
-    target=ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_control_free.3oldap \
-    target=ldap_controls.3oldap
-file path=usr/share/man/man3oldap/ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_controls_dup.3oldap \
-    target=ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_controls_free.3oldap \
-    target=ldap_controls.3oldap
-link path=usr/share/man/man3oldap/ldap_count_entries.3oldap \
-    target=ldap_first_entry.3oldap
-link path=usr/share/man/man3oldap/ldap_count_messages.3oldap \
-    target=ldap_first_message.3oldap
-link path=usr/share/man/man3oldap/ldap_count_references.3oldap \
-    target=ldap_first_reference.3oldap
-link path=usr/share/man/man3oldap/ldap_count_values.3oldap \
-    target=ldap_get_values.3oldap
-link path=usr/share/man/man3oldap/ldap_count_values_len.3oldap \
-    target=ldap_get_values.3oldap
-link path=usr/share/man/man3oldap/ldap_dcedn2dn.3oldap target=ldap_get_dn.3oldap
-file path=usr/share/man/man3oldap/ldap_delete.3oldap
-link path=usr/share/man/man3oldap/ldap_delete_ext.3oldap \
-    target=ldap_delete.3oldap
-link path=usr/share/man/man3oldap/ldap_delete_ext_s.3oldap \
-    target=ldap_delete.3oldap
-link path=usr/share/man/man3oldap/ldap_delete_s.3oldap target=ldap_delete.3oldap
-link path=usr/share/man/man3oldap/ldap_destroy.3oldap target=ldap_dup.3oldap
-link path=usr/share/man/man3oldap/ldap_dn2ad_canonical.3oldap \
-    target=ldap_get_dn.3oldap
-link path=usr/share/man/man3oldap/ldap_dn2dcedn.3oldap target=ldap_get_dn.3oldap
-link path=usr/share/man/man3oldap/ldap_dn2str.3oldap target=ldap_get_dn.3oldap
-link path=usr/share/man/man3oldap/ldap_dn2ufn.3oldap target=ldap_get_dn.3oldap
-file path=usr/share/man/man3oldap/ldap_dup.3oldap
-link path=usr/share/man/man3oldap/ldap_err2string.3oldap \
-    target=ldap_error.3oldap
-link path=usr/share/man/man3oldap/ldap_errlist.3oldap target=ldap_error.3oldap
-file path=usr/share/man/man3oldap/ldap_error.3oldap
-link path=usr/share/man/man3oldap/ldap_explode_dn.3oldap \
-    target=ldap_get_dn.3oldap
-link path=usr/share/man/man3oldap/ldap_explode_rdn.3oldap \
-    target=ldap_get_dn.3oldap
-file path=usr/share/man/man3oldap/ldap_extended_operation.3oldap
-link path=usr/share/man/man3oldap/ldap_extended_operation_s.3oldap \
-    target=ldap_extended_operation.3oldap
-file path=usr/share/man/man3oldap/ldap_first_attribute.3oldap
-file path=usr/share/man/man3oldap/ldap_first_entry.3oldap
-file path=usr/share/man/man3oldap/ldap_first_message.3oldap
-file path=usr/share/man/man3oldap/ldap_first_reference.3oldap
-link path=usr/share/man/man3oldap/ldap_free_urldesc.3oldap \
-    target=ldap_url.3oldap
-file path=usr/share/man/man3oldap/ldap_get_dn.3oldap
-file path=usr/share/man/man3oldap/ldap_get_option.3oldap
-file path=usr/share/man/man3oldap/ldap_get_values.3oldap
-link path=usr/share/man/man3oldap/ldap_get_values_len.3oldap \
-    target=ldap_get_values.3oldap
-link path=usr/share/man/man3oldap/ldap_init.3oldap target=ldap_open.3oldap
-link path=usr/share/man/man3oldap/ldap_init_fd.3oldap target=ldap_open.3oldap
-link path=usr/share/man/man3oldap/ldap_initialize.3oldap target=ldap_open.3oldap
-link path=usr/share/man/man3oldap/ldap_install_tls.3oldap target=ldap_tls.3oldap
-link path=usr/share/man/man3oldap/ldap_is_ldap_url.3oldap target=ldap_url.3oldap
-link path=usr/share/man/man3oldap/ldap_matchingrule2name.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_matchingrule2str.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_matchingrule_free.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_memalloc.3oldap target=ldap_memory.3oldap
-link path=usr/share/man/man3oldap/ldap_memcalloc.3oldap \
-    target=ldap_memory.3oldap
-link path=usr/share/man/man3oldap/ldap_memfree.3oldap target=ldap_memory.3oldap
-file path=usr/share/man/man3oldap/ldap_memory.3oldap
-link path=usr/share/man/man3oldap/ldap_memrealloc.3oldap \
-    target=ldap_memory.3oldap
-link path=usr/share/man/man3oldap/ldap_memvfree.3oldap target=ldap_memory.3oldap
-file path=usr/share/man/man3oldap/ldap_modify.3oldap
-link path=usr/share/man/man3oldap/ldap_modify_ext.3oldap \
-    target=ldap_modify.3oldap
-link path=usr/share/man/man3oldap/ldap_modify_ext_s.3oldap \
-    target=ldap_modify.3oldap
-link path=usr/share/man/man3oldap/ldap_modify_s.3oldap target=ldap_modify.3oldap
-file path=usr/share/man/man3oldap/ldap_modrdn.3oldap
-link path=usr/share/man/man3oldap/ldap_modrdn2.3oldap target=ldap_modrdn.3oldap
-link path=usr/share/man/man3oldap/ldap_modrdn2_s.3oldap \
-    target=ldap_modrdn.3oldap
-link path=usr/share/man/man3oldap/ldap_modrdn_s.3oldap target=ldap_modrdn.3oldap
-link path=usr/share/man/man3oldap/ldap_mods_free.3oldap \
-    target=ldap_modify.3oldap
-link path=usr/share/man/man3oldap/ldap_msgfree.3oldap target=ldap_result.3oldap
-link path=usr/share/man/man3oldap/ldap_msgid.3oldap target=ldap_result.3oldap
-link path=usr/share/man/man3oldap/ldap_msgtype.3oldap target=ldap_result.3oldap
-link path=usr/share/man/man3oldap/ldap_next_attribute.3oldap \
-    target=ldap_first_attribute.3oldap
-link path=usr/share/man/man3oldap/ldap_next_entry.3oldap \
-    target=ldap_first_entry.3oldap
-link path=usr/share/man/man3oldap/ldap_next_message.3oldap \
-    target=ldap_first_message.3oldap
-link path=usr/share/man/man3oldap/ldap_next_reference.3oldap \
-    target=ldap_first_reference.3oldap
-link path=usr/share/man/man3oldap/ldap_objectclass2name.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_objectclass2str.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_objectclass_free.3oldap \
-    target=ldap_schema.3oldap
-file path=usr/share/man/man3oldap/ldap_open.3oldap
-link path=usr/share/man/man3oldap/ldap_parse_extended_result.3oldap \
-    target=ldap_parse_result.3oldap
-file path=usr/share/man/man3oldap/ldap_parse_reference.3oldap
-file path=usr/share/man/man3oldap/ldap_parse_result.3oldap
-link path=usr/share/man/man3oldap/ldap_parse_sasl_bind_result.3oldap \
-    target=ldap_parse_result.3oldap
-file path=usr/share/man/man3oldap/ldap_parse_sort_control.3oldap
-file path=usr/share/man/man3oldap/ldap_parse_vlv_control.3oldap
-link path=usr/share/man/man3oldap/ldap_perror.3oldap target=ldap_error.3oldap
-file path=usr/share/man/man3oldap/ldap_rename.3oldap
-link path=usr/share/man/man3oldap/ldap_rename_s.3oldap target=ldap_rename.3oldap
-file path=usr/share/man/man3oldap/ldap_result.3oldap
-link path=usr/share/man/man3oldap/ldap_result2error.3oldap \
-    target=ldap_error.3oldap
-link path=usr/share/man/man3oldap/ldap_sasl_bind.3oldap target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_sasl_bind_s.3oldap \
-    target=ldap_bind.3oldap
-file path=usr/share/man/man3oldap/ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_scherr2str.3oldap \
-    target=ldap_schema.3oldap
-file path=usr/share/man/man3oldap/ldap_search.3oldap
-link path=usr/share/man/man3oldap/ldap_search_ext.3oldap \
-    target=ldap_search.3oldap
-link path=usr/share/man/man3oldap/ldap_search_ext_s.3oldap \
-    target=ldap_search.3oldap
-link path=usr/share/man/man3oldap/ldap_search_s.3oldap target=ldap_search.3oldap
-link path=usr/share/man/man3oldap/ldap_search_st.3oldap \
-    target=ldap_search.3oldap
-link path=usr/share/man/man3oldap/ldap_set_option.3oldap \
-    target=ldap_get_option.3oldap
-link path=usr/share/man/man3oldap/ldap_set_rebind_proc.3oldap \
-    target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_set_urllist_proc.3oldap \
-    target=ldap_open.3oldap
-link path=usr/share/man/man3oldap/ldap_simple_bind.3oldap \
-    target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_simple_bind_s.3oldap \
-    target=ldap_bind.3oldap
-file path=usr/share/man/man3oldap/ldap_sort.3oldap
-link path=usr/share/man/man3oldap/ldap_sort_entries.3oldap \
-    target=ldap_sort.3oldap
-link path=usr/share/man/man3oldap/ldap_sort_strcasecmp.3oldap \
-    target=ldap_sort.3oldap
-link path=usr/share/man/man3oldap/ldap_sort_values.3oldap \
-    target=ldap_sort.3oldap
-link path=usr/share/man/man3oldap/ldap_start_tls.3oldap target=ldap_tls.3oldap
-link path=usr/share/man/man3oldap/ldap_start_tls_s.3oldap target=ldap_tls.3oldap
-link path=usr/share/man/man3oldap/ldap_str2attributetype.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_str2dn.3oldap target=ldap_get_dn.3oldap
-link path=usr/share/man/man3oldap/ldap_str2matchingrule.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_str2objectclass.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_str2syntax.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_strdup.3oldap target=ldap_memory.3oldap
-file path=usr/share/man/man3oldap/ldap_sync.3oldap
-link path=usr/share/man/man3oldap/ldap_syntax2name.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_syntax2str.3oldap \
-    target=ldap_schema.3oldap
-link path=usr/share/man/man3oldap/ldap_syntax_free.3oldap \
-    target=ldap_schema.3oldap
-file path=usr/share/man/man3oldap/ldap_tls.3oldap
-link path=usr/share/man/man3oldap/ldap_tls_inplace.3oldap target=ldap_tls.3oldap
-link path=usr/share/man/man3oldap/ldap_unbind.3oldap target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_unbind_ext.3oldap target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_unbind_ext_s.3oldap \
-    target=ldap_bind.3oldap
-link path=usr/share/man/man3oldap/ldap_unbind_s.3oldap target=ldap_bind.3oldap
-file path=usr/share/man/man3oldap/ldap_url.3oldap
-link path=usr/share/man/man3oldap/ldap_url_parse.3oldap target=ldap_url.3oldap
-link path=usr/share/man/man3oldap/ldap_value_free.3oldap \
-    target=ldap_get_values.3oldap
-link path=usr/share/man/man3oldap/ldap_value_free_len.3oldap \
-    target=ldap_get_values.3oldap
-file path=usr/share/man/man5oldap/ldap.conf.5oldap
-file path=usr/share/man/man5oldap/ldif.5oldap
-file path=usr/share/man/man5oldap/slapd-bdb.5oldap
-file path=usr/share/man/man5oldap/slapd-config.5oldap
-file path=usr/share/man/man5oldap/slapd-dnssrv.5oldap
-link path=usr/share/man/man5oldap/slapd-hdb.5oldap target=slapd-bdb.5oldap
-file path=usr/share/man/man5oldap/slapd-ldap.5oldap
-file path=usr/share/man/man5oldap/slapd-ldbm.5oldap
-file path=usr/share/man/man5oldap/slapd-ldif.5oldap
-file path=usr/share/man/man5oldap/slapd-meta.5oldap
-file path=usr/share/man/man5oldap/slapd-monitor.5oldap
-file path=usr/share/man/man5oldap/slapd-ndb.5oldap
-file path=usr/share/man/man5oldap/slapd-null.5oldap
-file path=usr/share/man/man5oldap/slapd-passwd.5oldap
-file path=usr/share/man/man5oldap/slapd-perl.5oldap
-file path=usr/share/man/man5oldap/slapd-relay.5oldap
-file path=usr/share/man/man5oldap/slapd-shell.5oldap
-file path=usr/share/man/man5oldap/slapd-sock.5oldap
-file path=usr/share/man/man5oldap/slapd-sql.5oldap
-file path=usr/share/man/man5oldap/slapd.access.5oldap
-file path=usr/share/man/man5oldap/slapd.backends.5oldap
-file path=usr/share/man/man5oldap/slapd.conf.5oldap
-file path=usr/share/man/man5oldap/slapd.overlays.5oldap
-file path=usr/share/man/man5oldap/slapd.plugin.5oldap
-file path=usr/share/man/man5oldap/slapo-accesslog.5oldap
-file path=usr/share/man/man5oldap/slapo-auditlog.5oldap
-file path=usr/share/man/man5oldap/slapo-chain.5oldap
-file path=usr/share/man/man5oldap/slapo-collect.5oldap
-file path=usr/share/man/man5oldap/slapo-constraint.5oldap
-file path=usr/share/man/man5oldap/slapo-dds.5oldap
-file path=usr/share/man/man5oldap/slapo-dyngroup.5oldap
-file path=usr/share/man/man5oldap/slapo-dynlist.5oldap
-file path=usr/share/man/man5oldap/slapo-memberof.5oldap
-file path=usr/share/man/man5oldap/slapo-pbind.5oldap
-file path=usr/share/man/man5oldap/slapo-pcache.5oldap
-file path=usr/share/man/man5oldap/slapo-ppolicy.5oldap
-file path=usr/share/man/man5oldap/slapo-refint.5oldap
-file path=usr/share/man/man5oldap/slapo-retcode.5oldap
-file path=usr/share/man/man5oldap/slapo-rwm.5oldap
-file path=usr/share/man/man5oldap/slapo-sssvlv.5oldap
-file path=usr/share/man/man5oldap/slapo-syncprov.5oldap
-file path=usr/share/man/man5oldap/slapo-translucent.5oldap
-file path=usr/share/man/man5oldap/slapo-unique.5oldap
-file path=usr/share/man/man5oldap/slapo-valsort.5oldap
-file path=usr/share/man/man8oldap/slapacl.8oldap
-file path=usr/share/man/man8oldap/slapadd.8oldap
-file path=usr/share/man/man8oldap/slapauth.8oldap
-file path=usr/share/man/man8oldap/slapcat.8oldap
-file path=usr/share/man/man8oldap/slapd.8oldap
-file path=usr/share/man/man8oldap/slapdn.8oldap
-file path=usr/share/man/man8oldap/slapindex.8oldap
-file path=usr/share/man/man8oldap/slappasswd.8oldap
-file path=usr/share/man/man8oldap/slapschema.8oldap
-file path=usr/share/man/man8oldap/slaptest.8oldap
-dir  path=var/openldap owner=openldap group=openldap
-dir  path=var/openldap/openldap-data owner=openldap group=openldap mode=700
-file var/openldap/openldap-data/DB_CONFIG.example \
-    path=var/openldap/openldap-data/DB_CONFIG overlay=allow preserve=true
-file path=var/openldap/openldap-data/DB_CONFIG.example
-dir  path=var/openldap/run owner=openldap group=openldap mode=700
-group groupname=openldap gid=75
-user username=openldap ftpuser=false gcos-field="OpenLDAP User" group=openldap \
-    uid=75
-license openldap.license license="openldap license"
-# This dependency is because we are building against cyrus-sasl from its proto
-# area and bypassing the auto-generated dependency.  When upstream libsasl
-# is updated, this version number must be adjusted.
-depend type=require fmri=pkg:/system/library/security/[email protected]
+depend type=require \
+    fmri=pkg:/service/network/ldap/[email protected],5.12.0.0.0.99.0
+depend type=require \
+    fmri=pkg:/system/network/ldap/[email protected],5.12.0.0.0.99.0
--- a/components/openldap/patches/00-test-makefile.patch	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/patches/00-test-makefile.patch	Tue May 03 19:23:30 2016 -0700
@@ -1,11 +1,15 @@
---- openldap-2.4.30/tests/Makefile.in.old	Thu Oct 11 10:08:07 2012
-+++ openldap-2.4.30/tests/Makefile.in	Thu Oct 11 10:23:23 2012
-@@ -25,7 +25,6 @@
+Slapd uses mdb as backend database. Only enable mdb for the built in test suite.
+Patch was developed in-house; it is Solaris specific and
+will not be contributed upstream.
+
+--- openldap-2.4.44/tests/Makefile.in.old	Mon Nov 16 15:38:20 2015
++++ openldap-2.4.44/tests/Makefile.in	Mon Nov 16 15:38:27 2015
+@@ -23,8 +23,6 @@
+ 
+ # test primary backends (default)
  test tests:
- 	@$(MAKE) bdb
- 	@$(MAKE) hdb
--	@$(MAKE) mdb
+-	@$(MAKE) bdb
+-	@$(MAKE) hdb
+ 	@$(MAKE) mdb
  
  # test all backends
- alltests: tests
-
--- a/components/openldap/patches/01-no-ssl3.patch	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/patches/01-no-ssl3.patch	Tue May 03 19:23:30 2016 -0700
@@ -3,8 +3,8 @@
 Patch was developed in-house; it is Solaris specific and
 will not be contributed upstream.
 
---- openldap-2.4.30/libraries/libldap/ldap.conf.old	Mon Jun  1 16:46:56 2015
-+++ openldap-2.4.30/libraries/libldap/ldap.conf	Mon Jun  1 16:47:08 2015
+--- openldap-2.4.44/libraries/libldap/ldap.conf.old     Thu Nov  5 10:11:14 2015
++++ openldap-2.4.44/libraries/libldap/ldap.conf Thu Nov  5 10:16:44 2015
 @@ -9,5 +9,8 @@
  #URI	ldap://ldap.example.com ldap://ldap-master.example.com:666
  
@@ -14,18 +14,14 @@
 +
 +TLS_PROTOCOL_MIN	3.2
 +TLS_CIPHER_SUITE	TLSv1.2:!aNULL:!eNULL:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA:DHE-RSA-AES256-SHA:DHE-DSS-AES256-SHA:DHE-RSA-DES-CBC3-SHA:DHE-DSS-DES-CBC3-SHA:AES128-SHA:AES256-SHA:DES-CBC3-SHA
---- openldap-2.4.30/servers/slapd/slapd.conf.old	Mon Jun  1 16:47:47 2015
-+++ openldap-2.4.30/servers/slapd/slapd.conf	Mon Jun  1 16:47:59 2015
-@@ -22,10 +22,12 @@
- # Sample security restrictions
- #	Require integrity protection (prevent hijacking)
+--- openldap-2.4.44/servers/slapd/slapd.conf.old        Thu Nov  5 10:11:25 2015
++++ openldap-2.4.44/servers/slapd/slapd.conf    Thu Nov  5 10:16:24 2015
+@@ -23,6 +23,8 @@
  #	Require 112-bit (3DES or better) encryption for updates
  #	Require 63-bit encryption for simple bind
  # security ssf=1 update_ssf=112 simple_bind=64
-+TLSProtocolMin	770
++TLSProtocolMin	3.2
 +TLSCipherSuite	TLSv1.2:!aNULL:!eNULL:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA:DHE-RSA-AES256-SHA:DHE-DSS-AES256-SHA:DHE-RSA-DES-CBC3-SHA:DHE-DSS-DES-CBC3-SHA:AES128-SHA:AES256-SHA:DES-CBC3-SHA
  
  # Sample access control policy:
  #	Root DSE: allow anyone to read it
- #	Subschema (sub)entry DSE: allow anyone to read it
- #	Other DSEs:
--- a/components/openldap/patches/02-CVE-2015-1545.patch	Tue May 03 15:56:45 2016 -0700
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,15 +0,0 @@
-Fixes problem with OpenLDAP server configuration in Solaris.
-Patch was generated from upstream.
-
---- openldap-2.4.30/servers/slapd/overlays/deref.c.old	Fri Jun 26 13:59:18 2015
-+++ openldap-2.4.30/servers/slapd/overlays/deref.c	Fri Jun 26 13:59:40 2015
-@@ -182,7 +182,8 @@
- 		ber_len_t cnt = sizeof(struct berval);
- 		ber_len_t off = 0;
- 
--		if ( ber_scanf( ber, "{m{M}}", &derefAttr, &attributes, &cnt, off ) == LBER_ERROR )
-+		if ( ber_scanf( ber, "{m{M}}", &derefAttr, &attributes, &cnt, off ) == LBER_ERROR
-+			|| !cnt )
- 		{
- 			rs->sr_text = "Dereference control: derefSpec decoding error";
- 			rs->sr_err = LDAP_PROTOCOL_ERROR;
--- a/components/openldap/patches/03-tls_o.c.patch	Tue May 03 15:56:45 2016 -0700
+++ b/components/openldap/patches/03-tls_o.c.patch	Tue May 03 19:23:30 2016 -0700
@@ -3,9 +3,9 @@
 Patch was developed in-house; it is Solaris specific and
 will not be contributed upstream.
 
---- openldap-2.4.30/libraries/libldap/tls_o.c.old       Tue Aug 18 11:40:46 2015
-+++ openldap-2.4.30/libraries/libldap/tls_o.c   Tue Aug 18 11:41:25 2015
-@@ -344,6 +344,16 @@
+--- openldap-2.4.44/libraries/libldap/tls_o.c.old       Thu Nov  5 10:11:36 2015
++++ openldap-2.4.44/libraries/libldap/tls_o.c   Thu Nov  5 10:16:10 2015
+@@ -363,6 +363,16 @@
  		}
  	}
  #endif
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/patches/04-ldapmodify.c.patch	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,16 @@
+Fixes problem with ldapmodify doesn't operate as expected due to solaris renaming.
+Patch was developed in-house; it is Solaris specific and
+will not be contributed upstream.
+
+--- openldap-2.4.44/clients/tools/ldapmodify.c.old	Tue Dec  1 15:57:11 2015
++++ openldap-2.4.44/clients/tools/ldapmodify.c	Tue Dec  1 15:58:52 2015
+@@ -252,7 +252,8 @@
+ 	prog = lutil_progname( "ldapmodify", argc, argv );
+ 
+ 	/* strncmp instead of strcmp since NT binaries carry .exe extension */
+-	ldapadd = ( strncasecmp( prog, "ldapadd", sizeof("ldapadd")-1 ) == 0 );
++	ldapadd = ( strncasecmp( prog, "ldapadd", sizeof("ldapadd")-1 ) == 0
++		|| strncasecmp( prog, "openldapadd", sizeof("openldapadd")-1 ) == 0 );
+ 
+ 	tool_init( ldapadd ? TOOL_ADD : TOOL_MODIFY );
+ 
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/patches/05-man-page.patch	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,138 @@
+Fixes problem with the mismatch of binary names and 
+man page descriptions of openldap client tools. 
+Patch was developed in-house; it is Solaris specific and
+will not be contributed upstream.
+
+--- openldap-2.4.44/doc/man/man1/ldapcompare.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapcompare.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,9 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapcompare \- LDAP compare tool
++/usr/bin/openldapcompare \- LDAP compare tool
++.br
++/usr/lib/openldap/bin/ldapcompare \- LDAP compare tool
+ .SH SYNOPSIS
+ .B ldapcompare
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapdelete.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapdelete.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,11 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapdelete \- LDAP delete entry tool
++/usr/bin/ldapdelete \- LDAP delete entry tool
++.br
++/usr/bin/openldapdelete \- LDAP delete entry tool
++.br
++/usr/lib/openldap/bin/ldapdelete \- LDAP delete entry tool
+ .SH SYNOPSIS
+ .B ldapdelete
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapexop.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapexop.1	Tue Dec  1 15:28:25 2015
+@@ -15,7 +15,9 @@
+ .TH LDAPEXOP 1
+ 
+ .SH NAME
+-ldapexop \- issue LDAP extended operations
++/usr/bin/openldapexop \- issue LDAP extended operations
++.br
++/usr/lib/openldap/bin/ldapexop \- issue LDAP extended operations
+ 
+ .SH SYNOPSIS
+ ldapexop
+
+--- openldap-2.4.44/doc/man/man1/ldapmodify.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapmodify.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,11 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
++/usr/bin/ldapmodify, /usr/bin/ldapadd \- LDAP modify entry and LDAP add entry tools
++.br
++/usr/bin/openldapmodify, /usr/bin/openldapadd \- LDAP modify entry and LDAP add entry tools
++.br
++/usr/lib/openldap/bin/ldapmodify, /usr/lib/openldap/bin/ldapadd \- LDAP modify entry and LDAP add entry tools
+ .SH SYNOPSIS
+ .B ldapmodify
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapmodrdn.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapmodrdn.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,11 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapmodrdn \- LDAP rename entry tool
++/usr/bin/ldapmodrdn \- LDAP rename entry tool
++.br
++/usr/bin/openldapmodrdn \- LDAP rename entry tool
++.br
++/usr/lib/openldap/bin/ldapmodrdn \- LDAP rename entry tool
+ .SH SYNOPSIS
+ .B ldapmodrdn
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldappasswd.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldappasswd.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,9 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldappasswd \- change the password of an LDAP entry
++/usr/bin/openldappasswd \- change the password of an LDAP entry
++.br
++/usr/lib/openldap/bin/ldappasswd \- change the password of an LDAP entry
+ .SH SYNOPSIS
+ .B ldappasswd
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapsearch.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapsearch.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,11 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapsearch \- LDAP search tool
++/usr/bin/ldapsearch \- LDAP search tool
++.br
++/usr/bin/openldapsearch \- LDAP search tool
++.br
++/usr/lib/openldap/bin/ldapsearch \- LDAP search tool
+ .SH SYNOPSIS
+ .B ldapsearch
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapurl.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapurl.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,9 @@
+ .\" Copyright 2008-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapurl \- LDAP URL formatting tool
++/usr/bin/openldapurl \- LDAP URL formatting tool
++.br
++/usr/lib/openldap/bin/ldapurl \- LDAP URL formatting tool
+ .SH SYNOPSIS
+ .B ldapurl
+ [\c
+
+--- openldap-2.4.44/doc/man/man1/ldapwhoami.1.old	Mon Nov 30 09:02:00 2015
++++ openldap-2.4.44/doc/man/man1/ldapwhoami.1	Tue Dec  1 15:28:25 2015
+@@ -3,7 +3,9 @@
+ .\" Copyright 1998-2016 The OpenLDAP Foundation All Rights Reserved.
+ .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
+ .SH NAME
+-ldapwhoami \- LDAP who am i? tool
++/usr/bin/openldapwhoami \- LDAP who am i? tool
++.br
++/usr/lib/openldap/bin/ldapwhoami \- LDAP who am i? tool
+ .SH SYNOPSIS
+ .B ldapwhoami
+ [\c
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/patches/06-mdb-reopen.patch	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,17 @@
+Fixes problem with mdb reopen issue in the latest OpenLDAP 2.4.44 release.
+Patch was developed in-house; it is Solaris specific and
+will not be contributed upstream.
+
+--- openldap-2.4.44/libraries/liblmdb/mdb.c.old	Wed Jan 13 15:03:32 2016
++++ openldap-2.4.44/libraries/liblmdb/mdb.c	Wed Jan 13 15:04:00 2016
+@@ -4619,6 +4619,10 @@
+ #else	/* MDB_USE_POSIX_MUTEX: */
+ 		pthread_mutexattr_t mattr;
+
++		/* destroy mti_rmutex and mti_wmutex if they were previously initialized */
++		(void) pthread_mutex_destroy(env->me_txns->mti_rmutex);
++		(void) pthread_mutex_destroy(env->me_txns->mti_wmutex); 
++
+ 		if ((rc = pthread_mutexattr_init(&mattr))
+ 			|| (rc = pthread_mutexattr_setpshared(&mattr, PTHREAD_PROCESS_SHARED))
+ #ifdef MDB_ROBUST_SUPPORTED
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/openldap/patches/07-fopenF.patch	Tue May 03 19:23:30 2016 -0700
@@ -0,0 +1,42 @@
+Fixes problem with openldap calling fopen() without F flag.
+Patch was developed in-house; it is Solaris specific and
+will not be contributed upstream.
+
+--- openldap-2.4.44/libraries/liblber/debug.c.old	Wed Feb 24 13:31:09 2016
++++ openldap-2.4.44/libraries/liblber/debug.c	Wed Feb 24 13:31:32 2016
+@@ -53,10 +53,10 @@
+ 
+ #ifdef HAVE_WINSOCK
+ 	if( log_file == NULL ) {
+-		log_file = fopen( LDAP_RUNDIR LDAP_DIRSEP "openldap.log", "w" );
++		log_file = fopen( LDAP_RUNDIR LDAP_DIRSEP "openldap.log", "wF" );
+ 
+ 		if ( log_file == NULL ) {
+-			log_file = fopen( "openldap.log", "w" );
++			log_file = fopen( "openldap.log", "wF" );
+ 			if ( log_file == NULL ) return;
+ 		}
+ 
+--- openldap-2.4.44/libraries/libldap/fetch.c.old	Wed Feb 24 13:31:41 2016
++++ openldap-2.4.44/libraries/libldap/fetch.c	Wed Feb 24 13:31:55 2016
+@@ -79,7 +79,7 @@
+ 
+ 		ldap_pvt_hex_unescape( p );
+ 
+-		url = fopen( p, "rb" );
++		url = fopen( p, "rbF" );
+ 
+ 		ber_memfree( p );
+ 	} else {
+
+--- openldap-2.4.44/libraries/libldap/init.c.old	Wed Feb 24 13:32:07 2016
++++ openldap-2.4.44/libraries/libldap/init.c	Wed Feb 24 13:32:19 2016
+@@ -167,7 +167,7 @@
+ 
+ 	Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
+ 
+-	fp = fopen(file, "r");
++	fp = fopen(file, "rF");
+ 	if(fp == NULL) {
+ 		/* could not open file */
+ 		return;