diff --git a/external/bsd/openldap/dist/ANNOUNCEMENT b/external/bsd/openldap/dist/ANNOUNCEMENT index 882f83e9f6fb..2198688f90c1 100644 --- a/external/bsd/openldap/dist/ANNOUNCEMENT +++ b/external/bsd/openldap/dist/ANNOUNCEMENT @@ -106,6 +106,6 @@ SUPPORTED PLATFORMS --- OpenLDAP is a registered trademark of the OpenLDAP Foundation. -Copyright 1999-2009 The OpenLDAP Foundation, Redwood City, +Copyright 1999-2010 The OpenLDAP Foundation, Redwood City, California, USA. All Rights Reserved. Permission to copy and distribute verbatim copies of this document is granted. diff --git a/external/bsd/openldap/dist/CHANGES b/external/bsd/openldap/dist/CHANGES index 70e936cf97a2..336812ae70ec 100644 --- a/external/bsd/openldap/dist/CHANGES +++ b/external/bsd/openldap/dist/CHANGES @@ -1,5 +1,81 @@ OpenLDAP 2.4 Change Log +OpenLDAP 2.4.23 Release (2010/06/30) + Fixed libldap to return server's error code (ITS#6569) + Fixed libldap memleaks (ITS#6568) + Fixed liblutil off-by-one with delta (ITS#6541) + Fixed slapd acls with glued databases (ITS#6468) + Fixed slapd syncrepl rid logging (ITS#6533) + Fixed slapd modrdn handling of invalid values (ITS#6570) + Fixed slapd-bdb hasSubordinates computation (ITS#6549) + Fixed slapd-bdb to use memcpy instead for strcpy (ITS#6474) + Fixed slapd-bdb entry cache delete failure (ITS#6577) + Fixed slapd-ldap to return control responses (ITS#6530) + Fixed slapo-ppolicy to use Debug (ITS#6566) + Fixed slapo-refint to zero out freed DN vals (ITS#6572) + Fixed slapo-rwm to use Debug (ITS#6566) + Fixed slapo-sssvlv to use Debug (ITS#6566) + Fixed slapo-syncprov lost deletes in refresh phase (ITS#6555) + Fixed slapo-valsort to use Debug (ITS#6566) + Fixed contrib/nssov network.c missing patch (ITS#6562) + Build Environment + Fixed test043 attribute sorting (ITS#6553) + Documentation + slapd-config(5) note default rootdn (ITS#6546) + +OpenLDAP 2.4.22 Release (2010/04/24) + Added slapd SLAP_SCHEMA_EXPOSE flag for hidden schema elements (ITS#6435) + Added slapd tools selective iterations (ITS#6442) + Added slapd syncrepl TCP keepalive (ITS#6389) + Added slapo-ldap idassert-passthru (ITS#6456) + Added slapo-pbind + Fixed libldap gmtime re-entrancy (ITS#6262) + Fixed libldap gssapi off by one error (ITS#6223) + Fixed libldap GnuTLS serial length (ITS#6460) + Fixed libldap MozNSS context and PEM support (ITS#6432) + Fixed libldap referral on bind behavior(ITS#6510) + Fixed slapd acl non-entry internal searches (ITS#6481) + Fixed slapd acl attrval style initialization (ITS#6520) + Fixed slapd certificateListValidate (ITS#6466) + Fixed slapd empty URI parsing (ITS#6465) + Fixed slapd glued misplaced entries (ITS#6506) + Fixed slapd glued paged cookies (ITS#6507) + Fixed slapd glued paged results (ITS#6504) + Fixed slapd gmtime re-entrancy (ITS#6262) + Fixed slapd to ignore controls with unrecognized flags (ITS#6480) + Fixed slapd entry ownership (ITS#5340) + Fixed slapd sasl auxprop_lookup (ITS#6441) + Fixed slapd sasl auxprop ssf (ITS#5195) + Fixed slapd syncrepl for attributes with no matching rule (ITS#6458) + Fixed slapd syncrepl for unknown attrs and delta-sync (ITS#6473) + Fixed slapd syncrepl loop with moddn (ITS#6472) + Fixed slapo-accesslog to not replicate internal purges (ITS#6519) + Fixed slapd-bdb contextCSN updates from updatedn (ITS#6469) + Fixed slapd-bdb lockobj zeroing (ITS#6501) + Fixed slapd-ldap/meta control criticality (ITS#6523) + Fixed slapd-ldap/meta with ordered values (ITS#6516) + Fixed slapo-collect entry ownership (ITS#5340,ITS#6423) + Fixed slapo-dds with NULL backend (ITS#6490) + Fixed slapo-dynlist entry ownership (ITS#5340,ITS#6423) + Fixed slapo-memberof attr count (ITS#6508) + Fixed slapo-pcache to release its own entries (ITS#6484) + Fixed slapo-pcache with NULL backend (ITS#6490) + Fixed slapo-rwm entry release handling (ITS#6484) + Fixed slapo-rwm memory handling with rewrites (ITS#6526) + Fixed slapo-rwm olcRwmMap handling (ITS#6436) + Fixed slapo-rwm entry ownership (ITS#5340,ITS#6423) + Fixed slapo-syncprov memory leak (ITS#6459) + Fixed slapo-translucent counter increment (ITS#6497) + Fixed slapo-valsort entry ownership (ITS#5340,ITS#6423) + Fixed contrib/sha2 adds mechs for more hashes (ITS#6433) + Fixed contrib/nssov to use nss-pam-ldapd (ITS#6488) + Build Environment + Added back-ldif, back-null test support (ITS#5810) + Documentation + admin24 avoid explicit moduleload statements (ITS#6486) + admin24 broken link fixes (ITS#6493,ITS#6515) + slapd.access(5) val.regex explanation (ITS#5804) + OpenLDAP 2.4.21 Release (2009/12/20) Fixed liblutil for negative microsecond offsets (ITS#6405) Fixed slapd global settings to work without restart (ITS#6428) @@ -142,6 +218,8 @@ OpenLDAP 2.4.18 Release (2009/09/06) Documentation admin24 fix broken link (ITS#6264) ldap_open(3) document URI (ITS#6261) + ldap_set/get_option(3) SASL/TLS options added (ITS#6260) + man page format updates (ITS#6023) OpenLDAP 2.4.17 Release (2009/07/13) Fixed liblber to use ber_strnlen (ITS#6080) diff --git a/external/bsd/openldap/dist/COPYRIGHT b/external/bsd/openldap/dist/COPYRIGHT index 75e86c385edf..edb7f4090c58 100644 --- a/external/bsd/openldap/dist/COPYRIGHT +++ b/external/bsd/openldap/dist/COPYRIGHT @@ -1,4 +1,4 @@ -Copyright 1998-2009 The OpenLDAP Foundation +Copyright 1998-2010 The OpenLDAP Foundation All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/INSTALL b/external/bsd/openldap/dist/INSTALL index 67b1b01a6b1e..d9d3764703a8 100644 --- a/external/bsd/openldap/dist/INSTALL +++ b/external/bsd/openldap/dist/INSTALL @@ -107,7 +107,7 @@ $OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.16 2002/02/18 This work is part of OpenLDAP Software . -Copyright 1998-2009 The OpenLDAP Foundation. +Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/Makefile.in b/external/bsd/openldap/dist/Makefile.in index 30255aa485d3..0a086771639c 100644 --- a/external/bsd/openldap/dist/Makefile.in +++ b/external/bsd/openldap/dist/Makefile.in @@ -1,8 +1,8 @@ # Master Makefile for OpenLDAP -# OpenLDAP: pkg/ldap/Makefile.in,v 1.30.2.4 2009/01/22 00:00:34 kurt Exp +# OpenLDAP: pkg/ldap/Makefile.in,v 1.30.2.5 2010/04/13 20:22:14 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/README b/external/bsd/openldap/dist/README index 52c8826e1b4d..d62bbb6181a2 100644 --- a/external/bsd/openldap/dist/README +++ b/external/bsd/openldap/dist/README @@ -74,11 +74,11 @@ CONTRIBUTING to be considered. --- -OpenLDAP: pkg/ldap/README,v 1.40.2.13 2009/10/13 16:52:06 quanah Exp +OpenLDAP: pkg/ldap/README,v 1.40.2.14 2010/04/13 20:22:14 kurt Exp This work is part of OpenLDAP Software . -Copyright 1998-2009 The OpenLDAP Foundation. +Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/config.guess b/external/bsd/openldap/dist/build/config.guess index c6838f7fac66..4f7c2eeed7d0 100644 --- a/external/bsd/openldap/dist/build/config.guess +++ b/external/bsd/openldap/dist/build/config.guess @@ -4,7 +4,7 @@ # 2000, 2001, 2002, 2003 Free Software Foundation, Inc. timestamp='2003-07-02-OpenLDAP' -# OpenLDAP: pkg/ldap/build/config.guess,v 1.19.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/config.guess,v 1.19.2.5 2010/04/13 20:22:20 kurt Exp # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -29,7 +29,7 @@ timestamp='2003-07-02-OpenLDAP' # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP itself. -## Portions Copyright 1998-2009 The OpenLDAP Foundation. +## Portions Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/config.sub b/external/bsd/openldap/dist/build/config.sub index ae6192c38e5c..397ef7e63f28 100644 --- a/external/bsd/openldap/dist/build/config.sub +++ b/external/bsd/openldap/dist/build/config.sub @@ -4,7 +4,7 @@ # 2000, 2001, 2002, 2003 Free Software Foundation, Inc. timestamp='2003-07-04-OpenLDAP' -# OpenLDAP: pkg/ldap/build/config.sub,v 1.19.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/config.sub,v 1.19.2.5 2010/04/13 20:22:20 kurt Exp # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -34,7 +34,7 @@ timestamp='2003-07-04-OpenLDAP' # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP itself. -## Portions Copyright 1998-2009 The OpenLDAP Foundation. +## Portions Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/dir.mk b/external/bsd/openldap/dist/build/dir.mk index f0569e3ce6cb..76b9404e42c4 100644 --- a/external/bsd/openldap/dist/build/dir.mk +++ b/external/bsd/openldap/dist/build/dir.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/dir.mk,v 1.17.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/dir.mk,v 1.17.2.5 2010/04/13 20:22:20 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/info.mk b/external/bsd/openldap/dist/build/info.mk index 5b6f020b3bc4..ff16e3c5cb8c 100644 --- a/external/bsd/openldap/dist/build/info.mk +++ b/external/bsd/openldap/dist/build/info.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/info.mk,v 1.12.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/info.mk,v 1.12.2.5 2010/04/13 20:22:20 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/lib-shared.mk b/external/bsd/openldap/dist/build/lib-shared.mk index a181cb22c7aa..4e81f236a95c 100644 --- a/external/bsd/openldap/dist/build/lib-shared.mk +++ b/external/bsd/openldap/dist/build/lib-shared.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/lib-shared.mk,v 1.22.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/lib-shared.mk,v 1.22.2.5 2010/04/13 20:22:20 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/lib-static.mk b/external/bsd/openldap/dist/build/lib-static.mk index 8bf7bbc09567..82b4fbd1ec61 100644 --- a/external/bsd/openldap/dist/build/lib-static.mk +++ b/external/bsd/openldap/dist/build/lib-static.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/lib-static.mk,v 1.13.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/lib-static.mk,v 1.13.2.5 2010/04/13 20:22:20 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/lib.mk b/external/bsd/openldap/dist/build/lib.mk index 718e44a635e7..1b5ac71d685c 100644 --- a/external/bsd/openldap/dist/build/lib.mk +++ b/external/bsd/openldap/dist/build/lib.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/lib.mk,v 1.23.2.5 2009/04/28 00:17:09 quanah Exp +# OpenLDAP: pkg/ldap/build/lib.mk,v 1.23.2.6 2010/04/13 20:22:20 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/ltmain.sh b/external/bsd/openldap/dist/build/ltmain.sh index d14b8ab186f2..e34f5f136eb9 100644 --- a/external/bsd/openldap/dist/build/ltmain.sh +++ b/external/bsd/openldap/dist/build/ltmain.sh @@ -28,7 +28,7 @@ # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP itself. -## Portions Copyright 1998-2009 The OpenLDAP Foundation. +## Portions Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/man.mk b/external/bsd/openldap/dist/build/man.mk index b09107c0818e..84dd562a362e 100644 --- a/external/bsd/openldap/dist/build/man.mk +++ b/external/bsd/openldap/dist/build/man.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/man.mk,v 1.32.2.6 2009/06/27 18:46:30 quanah Exp +# OpenLDAP: pkg/ldap/build/man.mk,v 1.32.2.7 2010/04/13 20:22:21 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/missing b/external/bsd/openldap/dist/build/missing index 62cd38317e18..848b53efa2a9 100644 --- a/external/bsd/openldap/dist/build/missing +++ b/external/bsd/openldap/dist/build/missing @@ -29,7 +29,7 @@ # configuration script generated by Autoconf, and is distributable # under the same distributions terms as OpenLDAP itself. -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/mkdep b/external/bsd/openldap/dist/build/mkdep index 290bb5006ced..203a4759e553 100644 --- a/external/bsd/openldap/dist/build/mkdep +++ b/external/bsd/openldap/dist/build/mkdep @@ -1,8 +1,8 @@ #! /bin/sh - -# OpenLDAP: pkg/ldap/build/mkdep,v 1.32.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/mkdep,v 1.32.2.5 2010/04/13 20:22:21 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/mkdep.aix b/external/bsd/openldap/dist/build/mkdep.aix index 52480be9de9f..9deb156da28c 100644 --- a/external/bsd/openldap/dist/build/mkdep.aix +++ b/external/bsd/openldap/dist/build/mkdep.aix @@ -1,7 +1,7 @@ #! /bin/sh ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/mkrelease b/external/bsd/openldap/dist/build/mkrelease index 6ec7c3b11730..adf205049b67 100644 --- a/external/bsd/openldap/dist/build/mkrelease +++ b/external/bsd/openldap/dist/build/mkrelease @@ -1,8 +1,8 @@ #! /bin/sh -# OpenLDAP: pkg/ldap/build/mkrelease,v 1.23.2.5 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/mkrelease,v 1.23.2.6 2010/04/13 20:22:21 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/mkvers.bat b/external/bsd/openldap/dist/build/mkvers.bat index e3355f693206..7852925ca405 100644 --- a/external/bsd/openldap/dist/build/mkvers.bat +++ b/external/bsd/openldap/dist/build/mkvers.bat @@ -1,7 +1,7 @@ -:: OpenLDAP: pkg/ldap/build/mkvers.bat,v 1.7.2.4 2009/01/22 00:00:41 kurt Exp +:: OpenLDAP: pkg/ldap/build/mkvers.bat,v 1.7.2.5 2010/04/13 20:22:21 kurt Exp :: This work is part of OpenLDAP Software . :: -:: Copyright 1998-2009 The OpenLDAP Foundation. +:: Copyright 1998-2010 The OpenLDAP Foundation. :: All rights reserved. :: :: Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/mod.mk b/external/bsd/openldap/dist/build/mod.mk index 69c62d23741f..7780b28797ed 100644 --- a/external/bsd/openldap/dist/build/mod.mk +++ b/external/bsd/openldap/dist/build/mod.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/mod.mk,v 1.25.2.4 2009/01/22 00:00:41 kurt Exp +# OpenLDAP: pkg/ldap/build/mod.mk,v 1.25.2.5 2010/04/13 20:22:21 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/openldap.m4 b/external/bsd/openldap/dist/build/openldap.m4 index e262620a0e3d..bedc6c2e7f0c 100644 --- a/external/bsd/openldap/dist/build/openldap.m4 +++ b/external/bsd/openldap/dist/build/openldap.m4 @@ -1,8 +1,8 @@ dnl OpenLDAP Autoconf Macros -dnl OpenLDAP: pkg/ldap/build/openldap.m4,v 1.157.2.9 2009/01/22 00:00:41 kurt Exp +dnl OpenLDAP: pkg/ldap/build/openldap.m4,v 1.157.2.10 2010/04/13 20:22:21 kurt Exp dnl This work is part of OpenLDAP Software . dnl -dnl Copyright 1998-2009 The OpenLDAP Foundation. +dnl Copyright 1998-2010 The OpenLDAP Foundation. dnl All rights reserved. dnl dnl Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/rules.mk b/external/bsd/openldap/dist/build/rules.mk index bb49c6106ecb..762cf7e4534d 100644 --- a/external/bsd/openldap/dist/build/rules.mk +++ b/external/bsd/openldap/dist/build/rules.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/rules.mk,v 1.15.2.4 2009/01/22 00:00:42 kurt Exp +# OpenLDAP: pkg/ldap/build/rules.mk,v 1.15.2.5 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/srv.mk b/external/bsd/openldap/dist/build/srv.mk index aa2909179c4e..a8b358e10604 100644 --- a/external/bsd/openldap/dist/build/srv.mk +++ b/external/bsd/openldap/dist/build/srv.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/srv.mk,v 1.18.2.4 2009/01/22 00:00:42 kurt Exp +# OpenLDAP: pkg/ldap/build/srv.mk,v 1.18.2.5 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/top.mk b/external/bsd/openldap/dist/build/top.mk index 9bd186f731dc..58de5dd7b72e 100644 --- a/external/bsd/openldap/dist/build/top.mk +++ b/external/bsd/openldap/dist/build/top.mk @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/build/top.mk,v 1.103.2.10 2009/07/06 19:22:52 quanah Exp +# OpenLDAP: pkg/ldap/build/top.mk,v 1.103.2.11 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/version.h b/external/bsd/openldap/dist/build/version.h index 558c3648fa34..5a7f1433f033 100644 --- a/external/bsd/openldap/dist/build/version.h +++ b/external/bsd/openldap/dist/build/version.h @@ -1,8 +1,8 @@ -/* $NetBSD: version.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: version.h,v 1.1.1.3 2010/12/12 15:18:09 adam Exp $ */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -15,6 +15,6 @@ */ static const char copyright[] = -"Copyright 1998-2009 The OpenLDAP Foundation. All rights reserved.\n" +"Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved.\n" "COPYING RESTRICTIONS APPLY.\n"; diff --git a/external/bsd/openldap/dist/build/version.sh b/external/bsd/openldap/dist/build/version.sh index a93c128b5ed7..448a64f136aa 100644 --- a/external/bsd/openldap/dist/build/version.sh +++ b/external/bsd/openldap/dist/build/version.sh @@ -1,8 +1,8 @@ #! /bin/sh -# OpenLDAP: pkg/ldap/build/version.sh,v 1.16.2.4 2009/01/22 00:00:42 kurt Exp +# OpenLDAP: pkg/ldap/build/version.sh,v 1.16.2.5 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/build/version.var b/external/bsd/openldap/dist/build/version.var index 47f4f87915a4..e03773b47148 100644 --- a/external/bsd/openldap/dist/build/version.var +++ b/external/bsd/openldap/dist/build/version.var @@ -1,8 +1,8 @@ #! /bin/sh -# OpenLDAP: pkg/ldap/build/version.var,v 1.9.2.67 2009/12/19 23:49:46 kurt Exp +# OpenLDAP: pkg/ldap/build/version.var,v 1.9.2.73 2010/06/29 15:23:31 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -15,9 +15,9 @@ ol_package=OpenLDAP ol_major=2 ol_minor=4 -ol_patch=21 -ol_api_inc=20421 +ol_patch=23 +ol_api_inc=20423 ol_api_current=7 -ol_api_revision=4 +ol_api_revision=6 ol_api_age=5 -ol_release_date="2009/12/20" +ol_release_date="2010/06/30" diff --git a/external/bsd/openldap/dist/clients/Makefile.in b/external/bsd/openldap/dist/clients/Makefile.in index 9904c5e8de04..1d576320585b 100644 --- a/external/bsd/openldap/dist/clients/Makefile.in +++ b/external/bsd/openldap/dist/clients/Makefile.in @@ -1,8 +1,8 @@ # Clients Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/clients/Makefile.in,v 1.17.2.4 2009/01/22 00:00:42 kurt Exp +# OpenLDAP: pkg/ldap/clients/Makefile.in,v 1.17.2.5 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/clients/tools/Makefile.in b/external/bsd/openldap/dist/clients/tools/Makefile.in index cfb7a3e93386..97d32b03c73f 100644 --- a/external/bsd/openldap/dist/clients/tools/Makefile.in +++ b/external/bsd/openldap/dist/clients/tools/Makefile.in @@ -1,8 +1,8 @@ # Makefile for LDAP tools -# OpenLDAP: pkg/ldap/clients/tools/Makefile.in,v 1.45.2.5 2009/01/22 00:00:42 kurt Exp +# OpenLDAP: pkg/ldap/clients/tools/Makefile.in,v 1.45.2.6 2010/04/13 20:22:22 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/clients/tools/common.h b/external/bsd/openldap/dist/clients/tools/common.h index fcf974238548..bb859d9be376 100644 --- a/external/bsd/openldap/dist/clients/tools/common.h +++ b/external/bsd/openldap/dist/clients/tools/common.h @@ -1,10 +1,10 @@ -/* $NetBSD: common.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: common.h,v 1.1.1.3 2010/12/12 15:18:11 adam Exp $ */ /* common.h - common definitions for the ldap client tools */ -/* OpenLDAP: pkg/ldap/clients/tools/common.h,v 1.24.2.5 2009/07/22 20:02:20 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/common.h,v 1.24.2.6 2010/04/13 20:22:22 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/clients/tools/ldapcompare.c b/external/bsd/openldap/dist/clients/tools/ldapcompare.c index 3eb617639214..f1ddfb126381 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapcompare.c +++ b/external/bsd/openldap/dist/clients/tools/ldapcompare.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapcompare.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapcompare.c,v 1.1.1.3 2010/12/12 15:18:11 adam Exp $ */ /* ldapcompare.c -- LDAP compare tool */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapcompare.c,v 1.43.2.7 2009/08/13 00:55:06 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapcompare.c,v 1.43.2.9 2010/04/15 22:16:49 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. * All rights reserved. @@ -232,16 +232,6 @@ main( int argc, char **argv ) ld = tool_conn_setup( 0, 0 ); - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) return EXIT_FAILURE; - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - tool_bind( ld ); if ( 0 diff --git a/external/bsd/openldap/dist/clients/tools/ldapdelete.c b/external/bsd/openldap/dist/clients/tools/ldapdelete.c index 76d792b02ab8..1f8afb4b9ef6 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapdelete.c +++ b/external/bsd/openldap/dist/clients/tools/ldapdelete.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapdelete.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapdelete.c,v 1.1.1.3 2010/12/12 15:18:11 adam Exp $ */ /* ldapdelete.c - simple program to delete an entry using LDAP */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapdelete.c,v 1.118.2.11 2009/08/13 00:55:06 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapdelete.c,v 1.118.2.13 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * All rights reserved. * @@ -186,24 +186,10 @@ main( int argc, char **argv ) if ( optind >= argc ) { fp = stdin; } - } + } ld = tool_conn_setup( 0, &private_conn_setup ); - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) { - if ( fp && fp != stdin ) - fclose( fp ); - return EXIT_FAILURE; - } - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - tool_bind( ld ); tool_server_controls( ld, NULL, 0 ); diff --git a/external/bsd/openldap/dist/clients/tools/ldapexop.c b/external/bsd/openldap/dist/clients/tools/ldapexop.c index 28c2cc5e4e43..6701e21e0a09 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapexop.c +++ b/external/bsd/openldap/dist/clients/tools/ldapexop.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapexop.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapexop.c,v 1.1.1.3 2010/12/12 15:18:11 adam Exp $ */ /* ldapexop.c -- a tool for performing well-known extended operations */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapexop.c,v 1.9.2.6 2009/08/14 20:51:14 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapexop.c,v 1.9.2.8 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2005-2009 The OpenLDAP Foundation. + * Copyright 2005-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -91,16 +91,6 @@ main( int argc, char *argv[] ) usage(); } - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) return EXIT_FAILURE; - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - ld = tool_conn_setup( 0, 0 ); tool_bind( ld ); diff --git a/external/bsd/openldap/dist/clients/tools/ldapmodify.c b/external/bsd/openldap/dist/clients/tools/ldapmodify.c index b8da546cc88b..9b3097b823a0 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapmodify.c +++ b/external/bsd/openldap/dist/clients/tools/ldapmodify.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapmodify.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapmodify.c,v 1.1.1.3 2010/12/12 15:18:12 adam Exp $ */ /* ldapmodify.c - generic program to modify or add entries using LDAP */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapmodify.c,v 1.186.2.12 2009/08/13 00:55:07 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapmodify.c,v 1.186.2.14 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 2006 Howard Chu. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. @@ -287,15 +287,6 @@ main( int argc, char **argv ) ld = tool_conn_setup( dont, 0 ); if ( !dont ) { - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) return EXIT_FAILURE; - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } tool_bind( ld ); } diff --git a/external/bsd/openldap/dist/clients/tools/ldapmodrdn.c b/external/bsd/openldap/dist/clients/tools/ldapmodrdn.c index fd3ab369435d..821f8fc2ee1e 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapmodrdn.c +++ b/external/bsd/openldap/dist/clients/tools/ldapmodrdn.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapmodrdn.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapmodrdn.c,v 1.1.1.3 2010/12/12 15:18:12 adam Exp $ */ /* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapmodrdn.c,v 1.116.2.8 2009/08/13 00:55:07 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapmodrdn.c,v 1.116.2.10 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. * Portions Copyright 2001-2003 IBM Corporation. @@ -196,19 +196,6 @@ main(int argc, char **argv) ld = tool_conn_setup( 0, 0 ); - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) { - retval = EXIT_FAILURE; - goto fail; - } - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - tool_bind( ld ); tool_server_controls( ld, NULL, 0 ); diff --git a/external/bsd/openldap/dist/clients/tools/ldappasswd.c b/external/bsd/openldap/dist/clients/tools/ldappasswd.c index 9497c304494e..dcac69a44348 100644 --- a/external/bsd/openldap/dist/clients/tools/ldappasswd.c +++ b/external/bsd/openldap/dist/clients/tools/ldappasswd.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldappasswd.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldappasswd.c,v 1.1.1.3 2010/12/12 15:18:12 adam Exp $ */ /* ldappasswd -- a tool for change LDAP passwords */ -/* OpenLDAP: pkg/ldap/clients/tools/ldappasswd.c,v 1.136.2.8 2009/03/09 23:16:47 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldappasswd.c,v 1.136.2.10 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. * Portions Copyright 2001-2003 IBM Corporation. @@ -247,18 +247,6 @@ main( int argc, char *argv[] ) newpw.bv_len = strlen( newpw.bv_val ); } - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) { - rc = EXIT_FAILURE; - goto done; - } - - } else if ( want_bindpw ) { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - ld = tool_conn_setup( 0, 0 ); tool_bind( ld ); diff --git a/external/bsd/openldap/dist/clients/tools/ldapsearch.c b/external/bsd/openldap/dist/clients/tools/ldapsearch.c index 40aa0ae466f6..ac6995e5d6bf 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapsearch.c +++ b/external/bsd/openldap/dist/clients/tools/ldapsearch.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapsearch.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapsearch.c,v 1.1.1.3 2010/12/12 15:18:13 adam Exp $ */ /* ldapsearch -- a tool for searching LDAP directories */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapsearch.c,v 1.234.2.23 2009/08/25 22:58:08 quanah Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapsearch.c,v 1.234.2.25 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. * Portions Copyright 2001-2003 IBM Corporation. @@ -901,16 +901,6 @@ main( int argc, char **argv ) ld = tool_conn_setup( 0, &private_conn_setup ); - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) return EXIT_FAILURE; - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - tool_bind( ld ); getNextPage: diff --git a/external/bsd/openldap/dist/clients/tools/ldapurl.c b/external/bsd/openldap/dist/clients/tools/ldapurl.c index 5edb571c7e5d..27bb15d5ce0e 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapurl.c +++ b/external/bsd/openldap/dist/clients/tools/ldapurl.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapurl.c,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapurl.c,v 1.1.1.2 2010/12/12 15:18:13 adam Exp $ */ /* ldapurl -- a tool for generating LDAP URLs */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapurl.c,v 1.1.2.2 2009/01/22 00:00:43 kurt Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapurl.c,v 1.1.2.3 2010/04/13 20:22:23 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 Pierangelo Masarati, SysNet * All rights reserved. * diff --git a/external/bsd/openldap/dist/clients/tools/ldapwhoami.c b/external/bsd/openldap/dist/clients/tools/ldapwhoami.c index d0ad8d94a80f..afda28989398 100644 --- a/external/bsd/openldap/dist/clients/tools/ldapwhoami.c +++ b/external/bsd/openldap/dist/clients/tools/ldapwhoami.c @@ -1,10 +1,10 @@ -/* $NetBSD: ldapwhoami.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ldapwhoami.c,v 1.1.1.3 2010/12/12 15:18:13 adam Exp $ */ /* ldapwhoami.c -- a tool for asking the directory "Who Am I?" */ -/* OpenLDAP: pkg/ldap/clients/tools/ldapwhoami.c,v 1.42.2.5 2009/01/22 00:00:43 kurt Exp */ +/* OpenLDAP: pkg/ldap/clients/tools/ldapwhoami.c,v 1.42.2.7 2010/04/15 22:16:50 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * Portions Copyright 1998-2003 Kurt D. Zeilenga. * Portions Copyright 1998-2001 Net Boolean Incorporated. * Portions Copyright 2001-2003 IBM Corporation. @@ -131,16 +131,6 @@ main( int argc, char *argv[] ) usage(); } - if ( pw_file || want_bindpw ) { - if ( pw_file ) { - rc = lutil_get_filed_password( pw_file, &passwd ); - if( rc ) return EXIT_FAILURE; - } else { - passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - } - ld = tool_conn_setup( 0, 0 ); tool_bind( ld ); diff --git a/external/bsd/openldap/dist/configure b/external/bsd/openldap/dist/configure index da30577708f8..66a8673ffa5e 100644 --- a/external/bsd/openldap/dist/configure +++ b/external/bsd/openldap/dist/configure @@ -1,9 +1,9 @@ #! /bin/sh -# From configure.in OpenLDAP: pkg/ldap/configure.in,v 1.631.2.27 2009/09/30 00:24:39 hyc Exp . +# From configure.in OpenLDAP: pkg/ldap/configure.in,v 1.631.2.29 2010/04/19 16:53:00 quanah Exp . # Guess values for system-dependent variables and create Makefiles. # Generated by GNU Autoconf 2.61. # -# Copyright 1998-2009 The OpenLDAP Foundation. All rights reserved. +# Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved. # Restrictions apply, see COPYRIGHT and LICENSE files. # # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, @@ -1716,7 +1716,7 @@ Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. -Copyright 1998-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved. Restrictions apply, see COPYRIGHT and LICENSE files. _ACEOF exit @@ -27409,8 +27409,11 @@ fi + + for ac_func in \ ctime_r \ + gmtime_r localtime_r \ gethostbyname_r gethostbyaddr_r \ do @@ -40122,7 +40125,7 @@ rm -f $BACKENDSC cat > $BACKENDSC << ENDX /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -40173,7 +40176,7 @@ rm -f $OVERLAYSC cat > $OVERLAYSC << ENDX /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/configure.in b/external/bsd/openldap/dist/configure.in index 0757094bd93e..132979a17e4d 100644 --- a/external/bsd/openldap/dist/configure.in +++ b/external/bsd/openldap/dist/configure.in @@ -1,7 +1,7 @@ -dnl OpenLDAP: pkg/ldap/configure.in,v 1.631.2.27 2009/09/30 00:24:39 hyc Exp +dnl OpenLDAP: pkg/ldap/configure.in,v 1.631.2.29 2010/04/19 16:53:00 quanah Exp dnl This work is part of OpenLDAP Software . dnl -dnl Copyright 1998-2009 The OpenLDAP Foundation. +dnl Copyright 1998-2010 The OpenLDAP Foundation. dnl All rights reserved. dnl dnl Redistribution and use in source and binary forms, with or without @@ -23,9 +23,9 @@ define([AC_LIBTOOL_LANG_F77_CONFIG], [:])dnl define([AC_LIBTOOL_LANG_GCJ_CONFIG], [:])dnl dnl ================================================================ dnl Configure.in for OpenLDAP -AC_COPYRIGHT([[Copyright 1998-2009 The OpenLDAP Foundation. All rights reserved. +AC_COPYRIGHT([[Copyright 1998-2010 The OpenLDAP Foundation. All rights reserved. Restrictions apply, see COPYRIGHT and LICENSE files.]]) -AC_REVISION([OpenLDAP: pkg/ldap/configure.in,v 1.631.2.27 2009/09/30 00:24:39 hyc Exp]) +AC_REVISION([OpenLDAP: pkg/ldap/configure.in,v 1.631.2.29 2010/04/19 16:53:00 quanah Exp]) AC_INIT([OpenLDAP],,[http://www.openldap.org/its/]) m4_define([AC_PACKAGE_BUGREPORT],[]) AC_CONFIG_SRCDIR(build/version.sh)dnl @@ -96,7 +96,7 @@ AH_TOP([ /* begin of portable.h.pre */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation + * Copyright 1998-2010 The OpenLDAP Foundation * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -1836,6 +1836,7 @@ dnl ---------------------------------------------------------------- dnl Tests for reentrant functions necessary to build -lldap_r AC_CHECK_FUNCS( \ ctime_r \ + gmtime_r localtime_r \ gethostbyname_r gethostbyaddr_r \ ) @@ -3178,7 +3179,7 @@ rm -f $BACKENDSC cat > $BACKENDSC << ENDX /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -3229,7 +3230,7 @@ rm -f $OVERLAYSC cat > $OVERLAYSC << ENDX /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/ldapc++/COPYRIGHT b/external/bsd/openldap/dist/contrib/ldapc++/COPYRIGHT index d41a6bf742d9..3190e7640a4d 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/COPYRIGHT +++ b/external/bsd/openldap/dist/contrib/ldapc++/COPYRIGHT @@ -1,4 +1,4 @@ -Copyright 1998-2009 The OpenLDAP Foundation +Copyright 1998-2010 The OpenLDAP Foundation All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/ldapc++/configure b/external/bsd/openldap/dist/contrib/ldapc++/configure index 60c77f276cd8..20a7f47bfa57 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/configure +++ b/external/bsd/openldap/dist/contrib/ldapc++/configure @@ -5,7 +5,7 @@ # # Report bugs to . # -# Copyright 2000-2009 The OpenLDAP Foundation. All rights reserved. +# Copyright 2000-2010 The OpenLDAP Foundation. All rights reserved. # Restrictions apply, see COPYRIGHT and LICENSE files. # # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, @@ -1581,7 +1581,7 @@ Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. -Copyright 2000-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2000-2010 The OpenLDAP Foundation. All rights reserved. Restrictions apply, see COPYRIGHT and LICENSE files. _ACEOF exit diff --git a/external/bsd/openldap/dist/contrib/ldapc++/configure.in b/external/bsd/openldap/dist/contrib/ldapc++/configure.in index fa7e61c28450..6f44c31bf21b 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/configure.in +++ b/external/bsd/openldap/dist/contrib/ldapc++/configure.in @@ -1,13 +1,13 @@ -dnl OpenLDAP: pkg/ldap/contrib/ldapc++/configure.in,v 1.8.2.8 2009/01/22 00:00:44 kurt Exp +dnl OpenLDAP: pkg/ldap/contrib/ldapc++/configure.in,v 1.8.2.9 2010/04/13 20:22:24 kurt Exp dnl Copyright 2000-2008, OpenLDAP Foundation, All Rights Reserved. dnl COPYING RESTRICTIONS APPLY, see COPYRIGHT file dnl Process this file with autoconf to produce a configure script. -AC_COPYRIGHT([[Copyright 2000-2009 The OpenLDAP Foundation. All rights reserved. +AC_COPYRIGHT([[Copyright 2000-2010 The OpenLDAP Foundation. All rights reserved. Restrictions apply, see COPYRIGHT and LICENSE files.]]) -AC_REVISION([OpenLDAP: pkg/ldap/contrib/ldapc++/configure.in,v 1.8.2.8 2009/01/22 00:00:44 kurt Exp]) +AC_REVISION([OpenLDAP: pkg/ldap/contrib/ldapc++/configure.in,v 1.8.2.9 2010/04/13 20:22:24 kurt Exp]) AC_INIT(ldapcpplib, [] , [http://www.openldap.org/its/] ) AC_CONFIG_SRCDIR(src/LDAPConnection.h) AM_INIT_AUTOMAKE(foreign) diff --git a/external/bsd/openldap/dist/contrib/ldapc++/doxygen.rc b/external/bsd/openldap/dist/contrib/ldapc++/doxygen.rc index c0005d1895bd..d0f37c9248c8 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/doxygen.rc +++ b/external/bsd/openldap/dist/contrib/ldapc++/doxygen.rc @@ -1,4 +1,4 @@ -# OpenLDAP: pkg/ldap/contrib/ldapc++/doxygen.rc,v 1.2.10.2 2008/04/14 23:20:12 quanah Exp +# OpenLDAP: pkg/ldap/contrib/ldapc++/doxygen.rc,v 1.2.10.3 2010/04/14 23:50:43 quanah Exp # Doxyfile 1.5.4 @@ -262,7 +262,7 @@ EXTRACT_ALL = YES # If the EXTRACT_PRIVATE tag is set to YES all private members of a class # will be included in the documentation. -EXTRACT_PRIVATE = YES +EXTRACT_PRIVATE = NO # If the EXTRACT_STATIC tag is set to YES all static members of a file # will be included in the documentation. @@ -273,7 +273,7 @@ EXTRACT_STATIC = NO # defined locally in source files will be included in the documentation. # If set to NO only classes defined in header files are included. -EXTRACT_LOCAL_CLASSES = YES +EXTRACT_LOCAL_CLASSES = NO # This flag is only useful for Objective-C code. When set to YES local # methods, which are defined in the implementation section but not in diff --git a/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.am b/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.am index 7ed12c6f74bd..46ece41d0971 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.am +++ b/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.am @@ -1,11 +1,11 @@ -# OpenLDAP: pkg/ldap/contrib/ldapc++/examples/Makefile.am,v 1.2.4.3 2008/04/14 23:18:59 quanah Exp +# OpenLDAP: pkg/ldap/contrib/ldapc++/examples/Makefile.am,v 1.2.4.4 2010/04/14 23:50:43 quanah Exp ## # Copyright 2003, OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT file ## AM_CPPFLAGS = -I$(top_srcdir)/src -noinst_PROGRAMS = main readSchema urlTest +noinst_PROGRAMS = main readSchema startTls urlTest main_SOURCES = main.cpp main_LDADD = ../src/libldapcpp.la @@ -13,5 +13,8 @@ main_LDADD = ../src/libldapcpp.la readSchema_SOURCES = readSchema.cpp readSchema_LDADD = ../src/libldapcpp.la +startTls_SOURCES = startTls.cpp +startTls_LDADD = ../src/libldapcpp.la + urlTest_SOURCES = urlTest.cpp urlTest_LDADD = ../src/libldapcpp.la diff --git a/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.in b/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.in index 2c7fa7b51643..51dcf04e899d 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.in +++ b/external/bsd/openldap/dist/contrib/ldapc++/examples/Makefile.in @@ -1,8 +1,9 @@ -# Makefile.in generated by automake 1.10.1 from Makefile.am. +# Makefile.in generated by automake 1.11 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -14,12 +15,13 @@ @SET_MAKE@ -# OpenLDAP: pkg/ldap/contrib/ldapc++/examples/Makefile.in,v 1.3.2.4 2008/07/09 22:48:25 quanah Exp +# OpenLDAP: pkg/ldap/contrib/ldapc++/examples/Makefile.in,v 1.3.2.5 2010/04/14 23:50:43 quanah Exp VPATH = @srcdir@ pkgdatadir = $(datadir)/@PACKAGE@ -pkglibdir = $(libdir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd install_sh_DATA = $(install_sh) -c -m 644 install_sh_PROGRAM = $(install_sh) -c @@ -34,7 +36,8 @@ PRE_UNINSTALL = : POST_UNINSTALL = : build_triplet = @build@ host_triplet = @host@ -noinst_PROGRAMS = main$(EXEEXT) readSchema$(EXEEXT) urlTest$(EXEEXT) +noinst_PROGRAMS = main$(EXEEXT) readSchema$(EXEEXT) startTls$(EXEEXT) \ + urlTest$(EXEEXT) subdir = examples DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 @@ -44,6 +47,7 @@ am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ mkinstalldirs = $(install_sh) -d CONFIG_HEADER = $(top_builddir)/src/config.h CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = PROGRAMS = $(noinst_PROGRAMS) am_main_OBJECTS = main.$(OBJEXT) main_OBJECTS = $(am_main_OBJECTS) @@ -51,12 +55,16 @@ main_DEPENDENCIES = ../src/libldapcpp.la am_readSchema_OBJECTS = readSchema.$(OBJEXT) readSchema_OBJECTS = $(am_readSchema_OBJECTS) readSchema_DEPENDENCIES = ../src/libldapcpp.la +am_startTls_OBJECTS = startTls.$(OBJEXT) +startTls_OBJECTS = $(am_startTls_OBJECTS) +startTls_DEPENDENCIES = ../src/libldapcpp.la am_urlTest_OBJECTS = urlTest.$(OBJEXT) urlTest_OBJECTS = $(am_urlTest_OBJECTS) urlTest_DEPENDENCIES = ../src/libldapcpp.la DEFAULT_INCLUDES = -I.@am__isrc@ -I$(top_builddir)/src depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles +am__mv = mv -f CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) LTCXXCOMPILE = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ @@ -66,9 +74,10 @@ CXXLD = $(CXX) CXXLINK = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ --mode=link $(CXXLD) $(AM_CXXFLAGS) $(CXXFLAGS) $(AM_LDFLAGS) \ $(LDFLAGS) -o $@ -SOURCES = $(main_SOURCES) $(readSchema_SOURCES) $(urlTest_SOURCES) -DIST_SOURCES = $(main_SOURCES) $(readSchema_SOURCES) \ +SOURCES = $(main_SOURCES) $(readSchema_SOURCES) $(startTls_SOURCES) \ $(urlTest_SOURCES) +DIST_SOURCES = $(main_SOURCES) $(readSchema_SOURCES) \ + $(startTls_SOURCES) $(urlTest_SOURCES) ETAGS = etags CTAGS = ctags DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) @@ -92,31 +101,36 @@ CYGPATH_W = @CYGPATH_W@ DEFS = @DEFS@ DEPDIR = @DEPDIR@ DSYMUTIL = @DSYMUTIL@ -ECHO = @ECHO@ +DUMPBIN = @DUMPBIN@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ EGREP = @EGREP@ EXEEXT = @EXEEXT@ -F77 = @F77@ -FFLAGS = @FFLAGS@ +FGREP = @FGREP@ GREP = @GREP@ INSTALL = @INSTALL@ INSTALL_DATA = @INSTALL_DATA@ INSTALL_PROGRAM = @INSTALL_PROGRAM@ INSTALL_SCRIPT = @INSTALL_SCRIPT@ INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ LIBS = @LIBS@ LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ LN_S = @LN_S@ LTLIBOBJS = @LTLIBOBJS@ MAKEINFO = @MAKEINFO@ MKDIR_P = @MKDIR_P@ +NM = @NM@ NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ OBJEXT = @OBJEXT@ OPENLDAP_CPP_API_VERSION = @OPENLDAP_CPP_API_VERSION@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -136,7 +150,7 @@ abs_top_builddir = @abs_top_builddir@ abs_top_srcdir = @abs_top_srcdir@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ -ac_ct_F77 = @ac_ct_F77@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -167,6 +181,7 @@ libdir = @libdir@ libexecdir = @libexecdir@ localedir = @localedir@ localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ mandir = @mandir@ mkdir_p = @mkdir_p@ oldincludedir = @oldincludedir@ @@ -179,6 +194,7 @@ sharedstatedir = @sharedstatedir@ srcdir = @srcdir@ sysconfdir = @sysconfdir@ target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ @@ -189,6 +205,8 @@ main_SOURCES = main.cpp main_LDADD = ../src/libldapcpp.la readSchema_SOURCES = readSchema.cpp readSchema_LDADD = ../src/libldapcpp.la +startTls_SOURCES = startTls.cpp +startTls_LDADD = ../src/libldapcpp.la urlTest_SOURCES = urlTest.cpp urlTest_LDADD = ../src/libldapcpp.la all: all-am @@ -199,14 +217,14 @@ $(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) @for dep in $?; do \ case '$(am__configure_deps)' in \ *$$dep*) \ - cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ - && exit 0; \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign examples/Makefile'; \ - cd $(top_srcdir) && \ - $(AUTOMAKE) --foreign examples/Makefile + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign examples/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --foreign examples/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ @@ -224,19 +242,25 @@ $(top_srcdir)/configure: $(am__configure_deps) cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh $(ACLOCAL_M4): $(am__aclocal_m4_deps) cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): clean-noinstPROGRAMS: - @list='$(noinst_PROGRAMS)'; for p in $$list; do \ - f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \ - echo " rm -f $$p $$f"; \ - rm -f $$p $$f ; \ - done + @list='$(noinst_PROGRAMS)'; test -n "$$list" || exit 0; \ + echo " rm -f" $$list; \ + rm -f $$list || exit $$?; \ + test -n "$(EXEEXT)" || exit 0; \ + list=`for p in $$list; do echo "$$p"; done | sed 's/$(EXEEXT)$$//'`; \ + echo " rm -f" $$list; \ + rm -f $$list main$(EXEEXT): $(main_OBJECTS) $(main_DEPENDENCIES) @rm -f main$(EXEEXT) $(CXXLINK) $(main_OBJECTS) $(main_LDADD) $(LIBS) readSchema$(EXEEXT): $(readSchema_OBJECTS) $(readSchema_DEPENDENCIES) @rm -f readSchema$(EXEEXT) $(CXXLINK) $(readSchema_OBJECTS) $(readSchema_LDADD) $(LIBS) +startTls$(EXEEXT): $(startTls_OBJECTS) $(startTls_DEPENDENCIES) + @rm -f startTls$(EXEEXT) + $(CXXLINK) $(startTls_OBJECTS) $(startTls_LDADD) $(LIBS) urlTest$(EXEEXT): $(urlTest_OBJECTS) $(urlTest_DEPENDENCIES) @rm -f urlTest$(EXEEXT) $(CXXLINK) $(urlTest_OBJECTS) $(urlTest_LDADD) $(LIBS) @@ -249,25 +273,26 @@ distclean-compile: @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/main.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/readSchema.Po@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/startTls.Po@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/urlTest.Po@am__quote@ .cpp.o: @am__fastdepCXX_TRUE@ $(CXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< .cpp.obj: @am__fastdepCXX_TRUE@ $(CXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` .cpp.lo: @am__fastdepCXX_TRUE@ $(LTCXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< @@ -283,14 +308,14 @@ ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ - $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ mkid -fID $$unique tags: TAGS TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) - tags=; \ + set x; \ here=`pwd`; \ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ @@ -298,29 +323,34 @@ TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ done | \ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ - if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ test -n "$$unique" || unique=$$empty_fix; \ - $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ - $$tags $$unique; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ fi ctags: CTAGS CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) - tags=; \ list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ - test -z "$(CTAGS_ARGS)$$tags$$unique" \ + test -z "$(CTAGS_ARGS)$$unique" \ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ - $$tags $$unique + $$unique GTAGS: here=`$(am__cd) $(top_builddir) && pwd` \ - && cd $(top_srcdir) \ - && gtags -i $(GTAGS_ARGS) $$here + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags @@ -341,13 +371,17 @@ distdir: $(DISTFILES) if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ if test -d $$d/$$file; then \ dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ - if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ - cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ fi; \ - cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ else \ - test -f $(distdir)/$$file \ - || cp -p $$d/$$file $(distdir)/$$file \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ || exit 1; \ fi; \ done @@ -375,6 +409,7 @@ clean-generic: distclean-generic: -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) maintainer-clean-generic: @echo "This command is intended for maintainers to use" @@ -396,6 +431,8 @@ dvi-am: html: html-am +html-am: + info: info-am info-am: @@ -404,18 +441,28 @@ install-data-am: install-dvi: install-dvi-am +install-dvi-am: + install-exec-am: install-html: install-html-am +install-html-am: + install-info: install-info-am +install-info-am: + install-man: install-pdf: install-pdf-am +install-pdf-am: + install-ps: install-ps-am +install-ps-am: + installcheck-am: maintainer-clean: maintainer-clean-am @@ -453,6 +500,7 @@ uninstall-am: mostlyclean-compile mostlyclean-generic mostlyclean-libtool \ pdf pdf-am ps ps-am tags uninstall uninstall-am + # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. .NOEXPORT: diff --git a/external/bsd/openldap/dist/contrib/ldapc++/examples/startTls.cpp b/external/bsd/openldap/dist/contrib/ldapc++/examples/startTls.cpp new file mode 100644 index 000000000000..4044c2c113ba --- /dev/null +++ b/external/bsd/openldap/dist/contrib/ldapc++/examples/startTls.cpp @@ -0,0 +1,79 @@ +// OpenLDAP: pkg/ldap/contrib/ldapc++/examples/startTls.cpp,v 1.1.2.2 2010/04/14 23:50:43 quanah Exp +/* + * Copyright 2010, OpenLDAP Foundation, All Rights Reserved. + * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + */ + +#include +#include +#include "LDAPAsynConnection.h" +#include "TlsOptions.h" + +int main( int argc, char* argv[]){ + if ( argc != 4 ){ + std::cerr << "usage: " << argv[0] << " " << std::endl; + return(-1); + } + std::string uri(argv[1]); + std::string cacert(argv[2]); + std::string cadir(argv[3]); + TlsOptions tls; + std::cout << "Current global settings:" << std::endl; + std::cout << " CaCertfile: " << tls.getStringOption( TlsOptions::CACERTFILE) << std::endl; + std::cout << " CaCertDir: " << tls.getStringOption( TlsOptions::CACERTDIR ) << std::endl; + std::cout << " Require Cert: " << tls.getIntOption( TlsOptions::REQUIRE_CERT ) << std::endl; + std::cout << "Applying new settings:" << std::endl; + tls.setOption( TlsOptions::CACERTFILE, cacert ); + tls.setOption( TlsOptions::REQUIRE_CERT, TlsOptions::DEMAND ); + std::cout << " CaCertfile: " << tls.getStringOption( TlsOptions::CACERTFILE ) << std::endl; + std::cout << " Require Cert: " << tls.getIntOption( TlsOptions::REQUIRE_CERT ) << std::endl; + + try { + // 1. connect using global options + LDAPAsynConnection l(uri); + try { + l.start_tls(); + std::cout << "StartTLS successful." << std::endl; + l.unbind(); + } catch ( LDAPException e ) { + std::cerr << e << std::endl; + } + + // 2. connect using connection specific option + l = LDAPAsynConnection(uri); + tls=l.getTlsOptions(); + std::cout << "Current connection specific settings:" << std::endl; + std::cout << " CaCertfile: " << tls.getStringOption( TlsOptions::CACERTFILE) << std::endl; + std::cout << " CaCertDir: " << tls.getStringOption( TlsOptions::CACERTDIR ) << std::endl; + std::cout << " Require Cert: " << tls.getIntOption( TlsOptions::REQUIRE_CERT ) << std::endl; + std::cout << "Applying new settings:" << std::endl; + tls.setOption( TlsOptions::CACERTDIR, cadir ); + tls.setOption( TlsOptions::REQUIRE_CERT, TlsOptions::DEMAND ); + std::cout << " CaCertDir: " << tls.getStringOption( TlsOptions::CACERTDIR ) << std::endl; + std::cout << " Require Cert: " << tls.getIntOption( TlsOptions::REQUIRE_CERT ) << std::endl; + try { + l.start_tls(); + std::cout << "StartTLS successful." << std::endl; + l.unbind(); + } catch ( LDAPException e ) { + std::cerr << e << std::endl; + } + + // 3. and once again using the globals + try { + LDAPAsynConnection l2(uri); + TlsOptions tls2; + std::cout << "Current global settings:" << std::endl; + std::cout << " CaCertfile: " << tls2.getStringOption( TlsOptions::CACERTFILE) << std::endl; + std::cout << " CaCertDir: " << tls2.getStringOption( TlsOptions::CACERTDIR ) << std::endl; + std::cout << " Require Cert: " << tls2.getIntOption( TlsOptions::REQUIRE_CERT ) << std::endl; + l2.start_tls(); + std::cout << "StartTLS successful." << std::endl; + l2.unbind(); + } catch ( LDAPException e ) { + std::cerr << e << std::endl; + } + } catch ( LDAPException e ) { + std::cerr << e << std::endl; + } +} diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.cpp b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.cpp index 8667892627a2..cae8e3240b20 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.cpp +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.cpp @@ -1,4 +1,4 @@ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPAsynConnection.cpp,v 1.13.2.6 2008/04/14 23:09:26 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPAsynConnection.cpp,v 1.13.2.7 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000-2006, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -21,6 +21,7 @@ #include "LDAPRebind.h" #include "LDAPRebindAuth.h" #include "LDAPSearchRequest.h" +#include #include using namespace std; @@ -42,12 +43,7 @@ LDAPAsynConnection::LDAPAsynConnection(const string& url, int port, this->setConstraints(cons); } -LDAPAsynConnection::~LDAPAsynConnection(){ - DEBUG(LDAP_DEBUG_DESTROY, - "LDAPAsynConnection::~LDAPAsynConnection()" << endl); - unbind(); - //delete m_constr; -} +LDAPAsynConnection::~LDAPAsynConnection(){} void LDAPAsynConnection::init(const string& hostname, int port){ DEBUG(LDAP_DEBUG_TRACE,"LDAPAsynConnection::init" << endl); @@ -81,7 +77,8 @@ void LDAPAsynConnection::initialize(const std::string& uri){ } void LDAPAsynConnection::start_tls(){ - if( ldap_start_tls_s( cur_session, NULL, NULL ) != LDAP_SUCCESS ) { + int ret = ldap_start_tls_s( cur_session, NULL, NULL ); + if( ret != LDAP_SUCCESS ) { throw LDAPException(this); } } @@ -288,6 +285,10 @@ const LDAPConstraints* LDAPAsynConnection::getConstraints() const { return m_constr; } +TlsOptions LDAPAsynConnection::getTlsOptions() const { + return TlsOptions( cur_session ); +} + LDAP* LDAPAsynConnection::getSessionHandle() const{ DEBUG(LDAP_DEBUG_TRACE,"LDAPAsynConnection::getSessionHandle()" << endl); return cur_session; diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.h b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.h index 611f48e85464..1f48ffb5b634 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.h +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPAsynConnection.h @@ -1,6 +1,6 @@ -/* $NetBSD: LDAPAsynConnection.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: LDAPAsynConnection.h,v 1.1.1.3 2010/12/12 15:18:43 adam Exp $ */ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPAsynConnection.h,v 1.11.2.4 2008/04/14 23:09:26 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPAsynConnection.h,v 1.11.2.6 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -14,7 +14,6 @@ #include #include -#include #include #include @@ -25,6 +24,7 @@ #include #include #include +#include //* Main class for an asynchronous LDAP connection /** @@ -75,7 +75,6 @@ class LDAPAsynConnection{ //* Destructor virtual ~LDAPAsynConnection(); - /** * Initializes a connection to a server. * @@ -154,7 +153,7 @@ class LDAPAsynConnection{ const StringList& attrs=StringList(), bool attrsOnly=false, const LDAPConstraints *cons=0); - + /** Delete an entry from the directory * * This method sends a delete request to the server @@ -166,7 +165,7 @@ class LDAPAsynConnection{ * request */ LDAPMessageQueue* del(const std::string& dn, const LDAPConstraints *cons=0); - + /** * Perform the COMPARE-operation on an attribute * @@ -227,7 +226,7 @@ class LDAPAsynConnection{ const std::string& newRDN, bool delOldRDN=false, const std::string& newParentDN="", const LDAPConstraints* cons=0); - + /** Perform a LDAP extended Operation * * @throws LDAPException If the Request could not be sent to the @@ -241,14 +240,14 @@ class LDAPAsynConnection{ */ LDAPMessageQueue* extOperation(const std::string& oid, const std::string& value="", const LDAPConstraints *cons=0); - + /** End an outstanding request * * @param q All outstanding request related to this LDAPMessageQueue * will be abandoned */ void abandon(LDAPMessageQueue *q); - + /** * Performs the UNBIND-operation on the destination server * @@ -273,20 +272,20 @@ class LDAPAsynConnection{ * the remote server. */ int getPort() const; - + /** Change the default constraints of the connection * * @parameter cons cons New LDAPConstraints to use with the connection */ void setConstraints(LDAPConstraints *cons); - + /** Get the default constraints of the connection * * @return Pointer to the LDAPConstraints-Object that is currently * used with the Connection */ const LDAPConstraints* getConstraints() const; - + TlsOptions getTlsOptions() const; /** * This method is used internally for automatic referral chasing. * It tries to bind to a destination server of the URLs of a @@ -311,7 +310,7 @@ class LDAPAsynConnection{ * Private copy constructor. So nobody can call it. */ LDAPAsynConnection(const LDAPAsynConnection& lc){}; - + /** * A pointer to the C-API LDAP-structure that is associated with * this connection @@ -330,7 +329,7 @@ class LDAPAsynConnection{ */ LDAPUrl m_uri; - protected: + protected: /** * Is caching enabled? */ diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.cpp b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.cpp index e8f6a34ed8ca..dc919ee5b35c 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.cpp +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.cpp @@ -1,4 +1,4 @@ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConnection.cpp,v 1.10.4.3 2008/04/14 23:28:11 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConnection.cpp,v 1.10.4.4 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -376,3 +376,7 @@ void LDAPConnection::setConstraints(LDAPConstraints* cons){ const LDAPConstraints* LDAPConnection::getConstraints() const{ return LDAPAsynConnection::getConstraints(); } + +TlsOptions LDAPConnection::getTlsOptions() const { + return LDAPAsynConnection::getTlsOptions(); +} diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.h b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.h index 240209f35d9a..ceb8ccde4fe2 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.h +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConnection.h @@ -1,6 +1,6 @@ -/* $NetBSD: LDAPConnection.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: LDAPConnection.h,v 1.1.1.3 2010/12/12 15:18:45 adam Exp $ */ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConnection.h,v 1.8.4.2 2008/04/14 23:28:11 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConnection.h,v 1.8.4.3 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -237,6 +237,7 @@ class LDAPConnection : private LDAPAsynConnection { void setConstraints(LDAPConstraints *cons); const LDAPConstraints* getConstraints() const ; + TlsOptions getTlsOptions() const; }; #endif //LDAP_CONNECTION_H diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConstraints.h b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConstraints.h index 1fa4408df5cc..59b5c30930de 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConstraints.h +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPConstraints.h @@ -1,6 +1,6 @@ -/* $NetBSD: LDAPConstraints.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: LDAPConstraints.h,v 1.1.1.3 2010/12/12 15:18:45 adam Exp $ */ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConstraints.h,v 1.4.10.1 2008/04/14 23:09:26 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPConstraints.h,v 1.4.10.2 2010/04/14 23:34:42 quanah Exp /* * Copyright 2000, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -28,32 +28,32 @@ */ class LDAPConstraints{ - public : + public : static const int DEREF_NEVER = 0x00; static const int DEREF_SEARCHING = 0x01; static const int DEREF_FINDING = 0x02; static const int DEREF_ALWAYS = 0x04; - //* Constructs a LDAPConstraints object with default values - LDAPConstraints(); + //* Constructs a LDAPConstraints object with default values + LDAPConstraints(); - //* Copy constructor - LDAPConstraints(const LDAPConstraints& c); + //* Copy constructor + LDAPConstraints(const LDAPConstraints& c); ~LDAPConstraints(); - - void setAliasDeref(int deref); + + void setAliasDeref(int deref); void setMaxTime(int t); - void setSizeLimit(int s); - void setReferralChase(bool rc); + void setSizeLimit(int s); + void setReferralChase(bool rc); void setHopLimit(int hop); void setReferralRebind(const LDAPRebind* rebind); void setServerControls(const LDAPControlSet* ctrls); void setClientControls(const LDAPControlSet* ctrls); - int getAliasDeref() const; + int getAliasDeref() const; int getMaxTime() const ; - int getSizeLimit() const; + int getSizeLimit() const; const LDAPRebind* getReferralRebind() const; const LDAPControlSet* getServerControls() const; const LDAPControlSet* getClientControls() const; @@ -66,20 +66,20 @@ class LDAPConstraints{ //*for internal use only timeval* getTimeoutStruct() const; - bool getReferralChase() const ; + bool getReferralChase() const ; int getHopLimit() const; - - private : + + private : int m_aliasDeref; //* max. time the server may spend for a search request - int m_maxTime; + int m_maxTime; - //* max number of entries to return from a search request - int m_maxSize; - - //* Flag for enabling automatic referral/reference chasing - bool m_referralChase; + //* max number of entries to return from a search request + int m_maxSize; + + //* Flag for enabling automatic referral/reference chasing + bool m_referralChase; //* HopLimit for referral chasing int m_HopLimit; @@ -90,11 +90,11 @@ class LDAPConstraints{ //* Object used to do bind for Referral chasing const LDAPRebind* m_refRebind; - //* List of Client Controls that should be used for each request - LDAPControlSet* m_clientControls; + //* List of Client Controls that should be used for each request + LDAPControlSet* m_clientControls; - //* List of Server Controls that should be used for each request - LDAPControlSet* m_serverControls; + //* List of Server Controls that should be used for each request + LDAPControlSet* m_serverControls; }; #endif //LDAP_CONSTRAINTS_H diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.cpp b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.cpp index 410c0db2e5be..0a4e535a6031 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.cpp +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.cpp @@ -1,4 +1,4 @@ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPUrl.cpp,v 1.3.10.5 2008/04/14 23:09:26 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPUrl.cpp,v 1.3.10.6 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000-2006, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -195,8 +195,7 @@ void LDAPUrl::parseUrl() // no hostname and port startpos++; } else { - std::string::size_type hostend; - std::string::size_type portstart; + std::string::size_type hostend, portstart=0; pos = m_urlString.find('/', startpos); // IPv6 Address? diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.h b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.h index 294c40f15e6c..dfe4d8ecc812 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.h +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/LDAPUrl.h @@ -1,6 +1,6 @@ -/* $NetBSD: LDAPUrl.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: LDAPUrl.h,v 1.1.1.3 2010/12/12 15:18:48 adam Exp $ */ -// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPUrl.h,v 1.6.8.4 2008/04/14 23:09:26 quanah Exp +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/LDAPUrl.h,v 1.6.8.5 2010/04/14 23:50:44 quanah Exp /* * Copyright 2000-2006, OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file @@ -180,10 +180,12 @@ class LDAPUrl{ enum mode { base, attrs, scope, filter, extensions }; }; +/// @cond struct code2string_s { int code; const char* string; }; +/// @endcond class LDAPUrlException { public : diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.am b/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.am index d0e6d2eb5f71..e099419a01b1 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.am +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.am @@ -1,4 +1,4 @@ -# OpenLDAP: pkg/ldap/contrib/ldapc++/src/Makefile.am,v 1.10.2.7 2008/07/09 22:18:57 quanah Exp +# OpenLDAP: pkg/ldap/contrib/ldapc++/src/Makefile.am,v 1.10.2.8 2010/04/14 23:50:44 quanah Exp ### # Copyright 2000-2008, OpenLDAP Foundation, All Rights Reserved. @@ -48,7 +48,8 @@ libldapcpp_la_SOURCES = LDAPAddRequest.cpp \ LdifWriter.cpp \ SaslInteraction.cpp \ SaslInteractionHandler.cpp \ - StringList.cpp + StringList.cpp \ + TlsOptions.cpp include_HEADERS = LDAPAsynConnection.h \ LDAPAttribute.h \ @@ -82,7 +83,8 @@ include_HEADERS = LDAPAsynConnection.h \ LdifWriter.h \ SaslInteraction.h \ SaslInteractionHandler.h \ - StringList.h + StringList.h \ + TlsOptions.h noinst_HEADERS = ac/time.h \ debug.h \ diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.in b/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.in index 88611093bea9..0f7608d6b591 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.in +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/Makefile.in @@ -1,8 +1,9 @@ -# Makefile.in generated by automake 1.10.1 from Makefile.am. +# Makefile.in generated by automake 1.11 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc. +# 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation, +# Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -14,7 +15,7 @@ @SET_MAKE@ -# OpenLDAP: pkg/ldap/contrib/ldapc++/src/Makefile.in,v 1.9.2.9 2008/07/09 22:48:25 quanah Exp +# OpenLDAP: pkg/ldap/contrib/ldapc++/src/Makefile.in,v 1.9.2.10 2010/04/14 23:50:44 quanah Exp ### # Copyright 2000-2008, OpenLDAP Foundation, All Rights Reserved. @@ -23,8 +24,9 @@ VPATH = @srcdir@ pkgdatadir = $(datadir)/@PACKAGE@ -pkglibdir = $(libdir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd install_sh_DATA = $(install_sh) -c -m 644 install_sh_PROGRAM = $(install_sh) -c @@ -50,14 +52,29 @@ am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ mkinstalldirs = $(install_sh) -d CONFIG_HEADER = config.h CONFIG_CLEAN_FILES = +CONFIG_CLEAN_VPATH_FILES = am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; am__vpath_adj = case $$p in \ $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ *) f=$$p;; \ esac; -am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; +am__strip_dir = f=`echo $$p | sed -e 's|^.*/||'`; +am__install_max = 40 +am__nobase_strip_setup = \ + srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*|]/\\\\&/g'` +am__nobase_strip = \ + for p in $$list; do echo "$$p"; done | sed -e "s|$$srcdirstrip/||" +am__nobase_list = $(am__nobase_strip_setup); \ + for p in $$list; do echo "$$p $$p"; done | \ + sed "s| $$srcdirstrip/| |;"' / .*\//!s/ .*/ ./; s,\( .*\)/[^/]*$$,\1,' | \ + $(AWK) 'BEGIN { files["."] = "" } { files[$$2] = files[$$2] " " $$1; \ + if (++n[$$2] == $(am__install_max)) \ + { print $$2, files[$$2]; n[$$2] = 0; files[$$2] = "" } } \ + END { for (dir in files) print dir, files[dir] }' +am__base_list = \ + sed '$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;$$!N;s/\n/ /g' | \ + sed '$$!N;$$!N;$$!N;$$!N;s/\n/ /g' am__installdirs = "$(DESTDIR)$(libdir)" "$(DESTDIR)$(includedir)" -libLTLIBRARIES_INSTALL = $(INSTALL) LTLIBRARIES = $(lib_LTLIBRARIES) libldapcpp_la_DEPENDENCIES = am_libldapcpp_la_OBJECTS = LDAPAddRequest.lo LDAPAsynConnection.lo \ @@ -73,7 +90,8 @@ am_libldapcpp_la_OBJECTS = LDAPAddRequest.lo LDAPAsynConnection.lo \ LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo \ LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo \ LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo \ - SaslInteraction.lo SaslInteractionHandler.lo StringList.lo + SaslInteraction.lo SaslInteractionHandler.lo StringList.lo \ + TlsOptions.lo libldapcpp_la_OBJECTS = $(am_libldapcpp_la_OBJECTS) libldapcpp_la_LINK = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) \ $(LIBTOOLFLAGS) --mode=link $(CXXLD) $(AM_CXXFLAGS) \ @@ -81,6 +99,7 @@ libldapcpp_la_LINK = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) \ DEFAULT_INCLUDES = -I.@am__isrc@ depcomp = $(SHELL) $(top_srcdir)/depcomp am__depfiles_maybe = depfiles +am__mv = mv -f CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) LTCXXCOMPILE = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ @@ -92,7 +111,6 @@ CXXLINK = $(LIBTOOL) --tag=CXX $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) \ $(LDFLAGS) -o $@ SOURCES = $(libldapcpp_la_SOURCES) DIST_SOURCES = $(libldapcpp_la_SOURCES) -includeHEADERS_INSTALL = $(INSTALL_HEADER) HEADERS = $(include_HEADERS) $(noinst_HEADERS) ETAGS = etags CTAGS = ctags @@ -117,31 +135,36 @@ CYGPATH_W = @CYGPATH_W@ DEFS = @DEFS@ DEPDIR = @DEPDIR@ DSYMUTIL = @DSYMUTIL@ -ECHO = @ECHO@ +DUMPBIN = @DUMPBIN@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ EGREP = @EGREP@ EXEEXT = @EXEEXT@ -F77 = @F77@ -FFLAGS = @FFLAGS@ +FGREP = @FGREP@ GREP = @GREP@ INSTALL = @INSTALL@ INSTALL_DATA = @INSTALL_DATA@ INSTALL_PROGRAM = @INSTALL_PROGRAM@ INSTALL_SCRIPT = @INSTALL_SCRIPT@ INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ LIBS = @LIBS@ LIBTOOL = @LIBTOOL@ +LIPO = @LIPO@ LN_S = @LN_S@ LTLIBOBJS = @LTLIBOBJS@ MAKEINFO = @MAKEINFO@ MKDIR_P = @MKDIR_P@ +NM = @NM@ NMEDIT = @NMEDIT@ +OBJDUMP = @OBJDUMP@ OBJEXT = @OBJEXT@ OPENLDAP_CPP_API_VERSION = @OPENLDAP_CPP_API_VERSION@ +OTOOL = @OTOOL@ +OTOOL64 = @OTOOL64@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -161,7 +184,7 @@ abs_top_builddir = @abs_top_builddir@ abs_top_srcdir = @abs_top_srcdir@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ -ac_ct_F77 = @ac_ct_F77@ +ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -192,6 +215,7 @@ libdir = @libdir@ libexecdir = @libexecdir@ localedir = @localedir@ localstatedir = @localstatedir@ +lt_ECHO = @lt_ECHO@ mandir = @mandir@ mkdir_p = @mkdir_p@ oldincludedir = @oldincludedir@ @@ -204,6 +228,7 @@ sharedstatedir = @sharedstatedir@ srcdir = @srcdir@ sysconfdir = @sysconfdir@ target_alias = @target_alias@ +top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ lib_LTLIBRARIES = libldapcpp.la @@ -248,7 +273,8 @@ libldapcpp_la_SOURCES = LDAPAddRequest.cpp \ LdifWriter.cpp \ SaslInteraction.cpp \ SaslInteractionHandler.cpp \ - StringList.cpp + StringList.cpp \ + TlsOptions.cpp include_HEADERS = LDAPAsynConnection.h \ LDAPAttribute.h \ @@ -282,7 +308,8 @@ include_HEADERS = LDAPAsynConnection.h \ LdifWriter.h \ SaslInteraction.h \ SaslInteractionHandler.h \ - StringList.h + StringList.h \ + TlsOptions.h noinst_HEADERS = ac/time.h \ debug.h \ @@ -307,14 +334,14 @@ $(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) @for dep in $?; do \ case '$(am__configure_deps)' in \ *$$dep*) \ - cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ - && exit 0; \ + ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \ + && { if test -f $@; then exit 0; else break; fi; }; \ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/Makefile'; \ - cd $(top_srcdir) && \ - $(AUTOMAKE) --foreign src/Makefile + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign src/Makefile'; \ + $(am__cd) $(top_srcdir) && \ + $(AUTOMAKE) --foreign src/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ @@ -332,6 +359,7 @@ $(top_srcdir)/configure: $(am__configure_deps) cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh $(ACLOCAL_M4): $(am__aclocal_m4_deps) cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(am__aclocal_m4_deps): config.h: stamp-h1 @if test ! -f $@; then \ @@ -343,7 +371,7 @@ stamp-h1: $(srcdir)/config.h.in $(top_builddir)/config.status @rm -f stamp-h1 cd $(top_builddir) && $(SHELL) ./config.status src/config.h $(srcdir)/config.h.in: $(am__configure_deps) - cd $(top_srcdir) && $(AUTOHEADER) + ($(am__cd) $(top_srcdir) && $(AUTOHEADER)) rm -f stamp-h1 touch $@ @@ -352,20 +380,24 @@ distclean-hdr: install-libLTLIBRARIES: $(lib_LTLIBRARIES) @$(NORMAL_INSTALL) test -z "$(libdir)" || $(MKDIR_P) "$(DESTDIR)$(libdir)" - @list='$(lib_LTLIBRARIES)'; for p in $$list; do \ + @list='$(lib_LTLIBRARIES)'; test -n "$(libdir)" || list=; \ + list2=; for p in $$list; do \ if test -f $$p; then \ - f=$(am__strip_dir) \ - echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(libdir)/$$f'"; \ - $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(libLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(libdir)/$$f"; \ + list2="$$list2 $$p"; \ else :; fi; \ - done + done; \ + test -z "$$list2" || { \ + echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL) $(INSTALL_STRIP_FLAG) $$list2 '$(DESTDIR)$(libdir)'"; \ + $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=install $(INSTALL) $(INSTALL_STRIP_FLAG) $$list2 "$(DESTDIR)$(libdir)"; \ + } uninstall-libLTLIBRARIES: @$(NORMAL_UNINSTALL) - @list='$(lib_LTLIBRARIES)'; for p in $$list; do \ - p=$(am__strip_dir) \ - echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$p'"; \ - $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$p"; \ + @list='$(lib_LTLIBRARIES)'; test -n "$(libdir)" || list=; \ + for p in $$list; do \ + $(am__strip_dir) \ + echo " $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f '$(DESTDIR)$(libdir)/$$f'"; \ + $(LIBTOOL) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=uninstall rm -f "$(DESTDIR)$(libdir)/$$f"; \ done clean-libLTLIBRARIES: @@ -427,24 +459,25 @@ distclean-compile: @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/SaslInteraction.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/SaslInteractionHandler.Plo@am__quote@ @AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/StringList.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/TlsOptions.Plo@am__quote@ .cpp.o: @am__fastdepCXX_TRUE@ $(CXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< .cpp.obj: @am__fastdepCXX_TRUE@ $(CXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ `$(CYGPATH_W) '$<'` -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Po @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` .cpp.lo: @am__fastdepCXX_TRUE@ $(LTCXXCOMPILE) -MT $@ -MD -MP -MF $(DEPDIR)/$*.Tpo -c -o $@ $< -@am__fastdepCXX_TRUE@ mv -f $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo +@am__fastdepCXX_TRUE@ $(am__mv) $(DEPDIR)/$*.Tpo $(DEPDIR)/$*.Plo @AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ @AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ @am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< @@ -457,34 +490,37 @@ clean-libtool: install-includeHEADERS: $(include_HEADERS) @$(NORMAL_INSTALL) test -z "$(includedir)" || $(MKDIR_P) "$(DESTDIR)$(includedir)" - @list='$(include_HEADERS)'; for p in $$list; do \ + @list='$(include_HEADERS)'; test -n "$(includedir)" || list=; \ + for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ - f=$(am__strip_dir) \ - echo " $(includeHEADERS_INSTALL) '$$d$$p' '$(DESTDIR)$(includedir)/$$f'"; \ - $(includeHEADERS_INSTALL) "$$d$$p" "$(DESTDIR)$(includedir)/$$f"; \ + echo "$$d$$p"; \ + done | $(am__base_list) | \ + while read files; do \ + echo " $(INSTALL_HEADER) $$files '$(DESTDIR)$(includedir)'"; \ + $(INSTALL_HEADER) $$files "$(DESTDIR)$(includedir)" || exit $$?; \ done uninstall-includeHEADERS: @$(NORMAL_UNINSTALL) - @list='$(include_HEADERS)'; for p in $$list; do \ - f=$(am__strip_dir) \ - echo " rm -f '$(DESTDIR)$(includedir)/$$f'"; \ - rm -f "$(DESTDIR)$(includedir)/$$f"; \ - done + @list='$(include_HEADERS)'; test -n "$(includedir)" || list=; \ + files=`for p in $$list; do echo $$p; done | sed -e 's|^.*/||'`; \ + test -n "$$files" || exit 0; \ + echo " ( cd '$(DESTDIR)$(includedir)' && rm -f" $$files ")"; \ + cd "$(DESTDIR)$(includedir)" && rm -f $$files ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ - $(AWK) '{ files[$$0] = 1; nonemtpy = 1; } \ + $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ mkid -fID $$unique tags: TAGS TAGS: $(HEADERS) $(SOURCES) config.h.in $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) - tags=; \ + set x; \ here=`pwd`; \ list='$(SOURCES) $(HEADERS) config.h.in $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ @@ -492,29 +528,34 @@ TAGS: $(HEADERS) $(SOURCES) config.h.in $(TAGS_DEPENDENCIES) \ done | \ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ - if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + shift; \ + if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \ test -n "$$unique" || unique=$$empty_fix; \ - $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ - $$tags $$unique; \ + if test $$# -gt 0; then \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + "$$@" $$unique; \ + else \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$unique; \ + fi; \ fi ctags: CTAGS CTAGS: $(HEADERS) $(SOURCES) config.h.in $(TAGS_DEPENDENCIES) \ $(TAGS_FILES) $(LISP) - tags=; \ list='$(SOURCES) $(HEADERS) config.h.in $(LISP) $(TAGS_FILES)'; \ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | \ $(AWK) '{ files[$$0] = 1; nonempty = 1; } \ END { if (nonempty) { for (i in files) print i; }; }'`; \ - test -z "$(CTAGS_ARGS)$$tags$$unique" \ + test -z "$(CTAGS_ARGS)$$unique" \ || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ - $$tags $$unique + $$unique GTAGS: here=`$(am__cd) $(top_builddir) && pwd` \ - && cd $(top_srcdir) \ - && gtags -i $(GTAGS_ARGS) $$here + && $(am__cd) $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) "$$here" distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags @@ -535,13 +576,17 @@ distdir: $(DISTFILES) if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ if test -d $$d/$$file; then \ dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ - if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ - cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + if test -d "$(distdir)/$$file"; then \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ fi; \ - cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \ + find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \ + fi; \ + cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \ else \ - test -f $(distdir)/$$file \ - || cp -p $$d/$$file $(distdir)/$$file \ + test -f "$(distdir)/$$file" \ + || cp -p $$d/$$file "$(distdir)/$$file" \ || exit 1; \ fi; \ done @@ -572,6 +617,7 @@ clean-generic: distclean-generic: -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + -test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES) maintainer-clean-generic: @echo "This command is intended for maintainers to use" @@ -593,6 +639,8 @@ dvi-am: html: html-am +html-am: + info: info-am info-am: @@ -601,18 +649,28 @@ install-data-am: install-includeHEADERS install-dvi: install-dvi-am +install-dvi-am: + install-exec-am: install-libLTLIBRARIES install-html: install-html-am +install-html-am: + install-info: install-info-am +install-info-am: + install-man: install-pdf: install-pdf-am +install-pdf-am: + install-ps: install-ps-am +install-ps-am: + installcheck-am: maintainer-clean: maintainer-clean-am @@ -635,7 +693,7 @@ ps-am: uninstall-am: uninstall-includeHEADERS uninstall-libLTLIBRARIES -.MAKE: install-am install-strip +.MAKE: all install-am install-strip .PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ clean-libLTLIBRARIES clean-libtool ctags distclean \ @@ -653,6 +711,7 @@ uninstall-am: uninstall-includeHEADERS uninstall-libLTLIBRARIES tags uninstall uninstall-am uninstall-includeHEADERS \ uninstall-libLTLIBRARIES + # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. .NOEXPORT: diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.cpp b/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.cpp new file mode 100644 index 000000000000..9dadb404d007 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.cpp @@ -0,0 +1,122 @@ +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/TlsOptions.cpp,v 1.5.2.2 2010/04/14 23:50:44 quanah Exp +/* + * Copyright 2010, OpenLDAP Foundation, All Rights Reserved. + * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + */ + +#include "TlsOptions.h" +#include "LDAPException.h" + +enum opttype { + INT=0, + STRING, + OTHER +}; + +typedef struct tls_optmap { + int optval; + opttype type; +} tls_optmap_t; + +static tls_optmap_t optmap[] = { + { LDAP_OPT_X_TLS_CACERTFILE, STRING }, + { LDAP_OPT_X_TLS_CACERTDIR, STRING }, + { LDAP_OPT_X_TLS_CERTFILE, STRING }, + { LDAP_OPT_X_TLS_KEYFILE, STRING }, + { LDAP_OPT_X_TLS_REQUIRE_CERT, INT }, + { LDAP_OPT_X_TLS_PROTOCOL_MIN, INT }, + { LDAP_OPT_X_TLS_CIPHER_SUITE, STRING }, + { LDAP_OPT_X_TLS_RANDOM_FILE, STRING }, + { LDAP_OPT_X_TLS_CRLCHECK, INT }, + { LDAP_OPT_X_TLS_DHFILE, STRING }, + { LDAP_OPT_X_TLS_NEWCTX, INT } +}; +#if 0 /* not implemented currently */ + static const int TLS_CRLFILE /* GNUtls only */ + static const int TLS_SSL_CTX /* OpenSSL SSL* */ + static const int TLS_CONNECT_CB + static const int TLS_CONNECT_ARG +#endif + +static void checkOpt( TlsOptions::tls_option opt, opttype type ) { + if ( opt < TlsOptions::CACERTFILE || opt >= TlsOptions::LASTOPT ){ + throw( LDAPException( LDAP_PARAM_ERROR, "unknown Option" ) ); + } + + if ( optmap[opt].type != type ){ + throw( LDAPException( LDAP_PARAM_ERROR, "not a string option" ) ); + } +} + +TlsOptions::TlsOptions() : m_ld(NULL) {} + +TlsOptions::TlsOptions( LDAP* ld ): m_ld(ld) { } + +void TlsOptions::setOption( tls_option opt, const std::string& value ) const { + checkOpt(opt, STRING); + this->setOption( opt, value.empty() ? NULL : (void*) value.c_str() ); +} + +void TlsOptions::setOption( tls_option opt, int value ) const { + checkOpt(opt, INT); + this->setOption( opt, (void*) &value); +} + +void TlsOptions::setOption( tls_option opt, void *value ) const { + int ret = ldap_set_option( m_ld, optmap[opt].optval, value); + if ( ret != LDAP_OPT_SUCCESS ) + { + if ( ret != LDAP_OPT_ERROR ){ + throw( LDAPException( ret )); + } else { + throw( LDAPException( LDAP_PARAM_ERROR, "error while setting TLS option" ) ); + } + } + if ( m_ld ){ + this->newCtx(); + } +} + +void TlsOptions::getOption( tls_option opt, void* value ) const { + int ret = ldap_get_option( m_ld, optmap[opt].optval, value); + if ( ret != LDAP_OPT_SUCCESS ) + { + if ( ret != LDAP_OPT_ERROR ){ + throw( LDAPException( ret )); + } else { + throw( LDAPException( LDAP_PARAM_ERROR, "error while reading TLS option" ) ); + } + } +} + +int TlsOptions::getIntOption( tls_option opt ) const { + int value; + checkOpt(opt, INT); + ldap_get_option( m_ld, optmap[opt].optval, (void*) &value); + return value; +} + +std::string TlsOptions::getStringOption( tls_option opt ) const { + char *value; + checkOpt(opt, STRING); + ldap_get_option( m_ld, optmap[opt].optval, (void*) &value); + std::string strval; + if (value) + { + strval=std::string(value); + ldap_memfree(value); + } + return strval; +} + +void TlsOptions::newCtx() const { + int ret = ldap_set_option( m_ld, LDAP_OPT_X_TLS_NEWCTX, LDAP_OPT_ON); + if ( ret != LDAP_OPT_SUCCESS ) + { + if ( ret != LDAP_OPT_ERROR ){ + throw( LDAPException( ret )); + } else { + throw( LDAPException( LDAP_LOCAL_ERROR, "error while renewing TLS context" ) ); + } + } +} diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.h b/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.h new file mode 100644 index 000000000000..a7d59d23e5a8 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/TlsOptions.h @@ -0,0 +1,164 @@ +/* $NetBSD: TlsOptions.h,v 1.1.1.1 2010/12/12 15:18:50 adam Exp $ */ + +// OpenLDAP: pkg/ldap/contrib/ldapc++/src/TlsOptions.h,v 1.6.2.2 2010/04/14 23:50:44 quanah Exp +/* + * Copyright 2010, OpenLDAP Foundation, All Rights Reserved. + * COPYING RESTRICTIONS APPLY, see COPYRIGHT file + */ +#ifndef TLS_OPTIONS_H +#define TLS_OPTIONS_H +#include +#include + +/** + * Class to access the global (and connection specific) TLS Settings + * To access the global TLS Settings just instantiate a TlsOption object + * using the default constructor. + * + * To access connection specific settings instantiate a TlsOption object + * through the getTlsOptions() method from the corresponding + * LDAPConnection/LDAPAsynConnection object. + * + */ +class TlsOptions { + public: + + /** + * Available TLS Options + */ + enum tls_option { + CACERTFILE=0, + CACERTDIR, + CERTFILE, + KEYFILE, + REQUIRE_CERT, + PROTOCOL_MIN, + CIPHER_SUITE, + RANDOM_FILE, + CRLCHECK, + DHFILE, + /// @cond + LASTOPT /* dummy */ + /// @endcond + }; + + /** + * Possible Values for the REQUIRE_CERT option + */ + enum verifyMode { + NEVER=0, + HARD, + DEMAND, + ALLOW, + TRY + }; + + /** + * Possible Values for the CRLCHECK option + */ + enum crlMode { + CRL_NONE=0, + CRL_PEER, + CRL_ALL + }; + + + /** + * Default constructor. Gives access to the global TlsSettings + */ + TlsOptions(); + + /** + * Set string valued options. + * @param opt The following string valued options are available: + * - TlsOptions::CACERTFILE + * - TlsOptions::CACERTDIR + * - TlsOptions::CERTFILE + * - TlsOptions::KEYFILE + * - TlsOptions::CIPHER_SUITE + * - TlsOptions::RANDOM_FILE + * - TlsOptions::DHFILE + * @param value The value to apply to that option, + * - TlsOptions::CACERTFILE: + * The path to the file containing all recognized Certificate + * Authorities + * - TlsOptions::CACERTDIR: + * The path to a directory containing individual files of all + * recognized Certificate Authority certificates + * - TlsOptions::CERTFILE: + * The path to the client certificate + * - TlsOptions::KEYFILE: + * The path to the file containing the private key matching the + * Certificate that as configured with TlsOptions::CERTFILE + * - TlsOptions::CIPHER_SUITE + * Specifies the cipher suite and preference order + * - TlsOptions::RANDOM_FILE + * Specifies the file to obtain random bits from when + * /dev/[u]random is not available. + * - TlsOptions::DHFILE + * File containing DH parameters + */ + void setOption(tls_option opt, const std::string& value) const; + + /** + * Set integer valued options. + * @param opt The following string valued options are available: + * - TlsOptions::REQUIRE_CERT + * - TlsOptions::PROTOCOL_MIN + * - TlsOptions::CRLCHECK + * @param value The value to apply to that option, + * - TlsOptions::REQUIRE_CERT: + * Possible Values (For details see the ldap.conf(5) man-page): + * - TlsOptions::NEVER + * - TlsOptions::DEMAND + * - TlsOptions::ALLOW + * - TlsOptions::TRY + * - TlsOptions::PROTOCOL_MIN + * - TlsOptions::CRLCHECK + * Possible Values: + * - TlsOptions::CRL_NONE + * - TlsOptions::CRL_PEER + * - TlsOptions::CRL_ALL + */ + void setOption(tls_option opt, int value) const; + + /** + * Generic setOption variant. Generally you should prefer to use one + * of the other variants + */ + void setOption(tls_option opt, void *value) const; + + /** + * Read integer valued options + * @return Option value + * @throws LDAPException in case of error (invalid on non-integer + * valued option is requested) + */ + int getIntOption(tls_option opt) const; + + /** + * Read string valued options + * @return Option value + * @throws LDAPException in case of error (invalid on non-string + * valued option is requested) + */ + std::string getStringOption(tls_option opt) const; + + /** + * Read options value. Usually you should prefer to use either + * getIntOption() or getStringOption() + * @param value points to a buffer containing the option value + * @throws LDAPException in case of error (invalid on non-string + * valued option is requested) + */ + void getOption(tls_option opt, void *value ) const; + + private: + TlsOptions( LDAP* ld ); + void newCtx() const; + LDAP *m_ld; + + friend class LDAPAsynConnection; +}; + +#endif /* TLS_OPTIONS_H */ diff --git a/external/bsd/openldap/dist/contrib/ldapc++/src/ac/time.h b/external/bsd/openldap/dist/contrib/ldapc++/src/ac/time.h index 5857a9235a6d..69b2fb492677 100644 --- a/external/bsd/openldap/dist/contrib/ldapc++/src/ac/time.h +++ b/external/bsd/openldap/dist/contrib/ldapc++/src/ac/time.h @@ -1,9 +1,9 @@ -/* $NetBSD: time.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: time.h,v 1.1.1.3 2010/12/12 15:18:50 adam Exp $ */ /* Generic time.h */ -/* OpenLDAP: pkg/ldap/contrib/ldapc++/src/ac/time.h,v 1.7.2.5 2009/01/22 00:00:44 kurt Exp */ +/* OpenLDAP: pkg/ldap/contrib/ldapc++/src/ac/time.h,v 1.7.2.6 2010/04/13 20:22:24 kurt Exp */ /* - * Copyright 1998-2009 The OpenLDAP Foundation, Redwood City, California, USA + * Copyright 1998-2010 The OpenLDAP Foundation, Redwood City, California, USA * All rights reserved. * * Redistribution and use in source and binary forms are permitted only diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/README b/external/bsd/openldap/dist/contrib/slapd-modules/README index df71b2e9abde..881120203cf1 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/README @@ -1,4 +1,4 @@ -Copyright 2008-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2008-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP @@ -55,4 +55,4 @@ smbk5pwd (overlay) trace (overlay) Trace overlay invocation. -OpenLDAP: pkg/ldap/contrib/slapd-modules/README,v 1.3.2.3 2009/01/22 00:00:44 kurt Exp +OpenLDAP: pkg/ldap/contrib/slapd-modules/README,v 1.3.2.4 2010/04/13 20:22:25 kurt Exp diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/acl/README b/external/bsd/openldap/dist/contrib/slapd-modules/acl/README index da425cfd6991..dfefaf123d81 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/acl/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/acl/README @@ -1,37 +1,5 @@ -This directory contains native slapd plugins that implement access rules. +README.* for details on each specific dynacl module -posixgroup.c contains a simple example that implements access control -based on posixGroup membership, loosely inspired by ITS#3849. It should -be made clear that this access control policy does not reflect any -standard track model of handling access control, and should be -essentially viewed as an illustration of the use of the dynamic -extension of access control within slapd. - -To use the acl-posixgroup plugin, add: - -moduleload acl-posixgroup.so - -to your slapd configuration file; it requires "nis.schema" to be loaded. -It is configured using - -access to - by dynacl/posixGroup[.{exact,expand}]= {|" results from -the expansion of submatches in the "" portion. "|" -describe the level of privilege this rule can assume. - -No Makefile is provided. Use a command line similar to: - -gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \ - -o acl-posixgroup.so posixgroup.c - -to compile the posixGroup ACL plugin. - ---- -Copyright 2005-2009 The OpenLDAP Foundation. All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted only as authorized by the OpenLDAP -Public License. +Available modules: +posixgroup.c diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/acl/README.posixgroup b/external/bsd/openldap/dist/contrib/slapd-modules/acl/README.posixgroup new file mode 100644 index 000000000000..664042308465 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/acl/README.posixgroup @@ -0,0 +1,37 @@ +This directory contains native slapd plugins that implement access rules. + +posixgroup.c contains a simple example that implements access control +based on posixGroup membership, loosely inspired by ITS#3849. It should +be made clear that this access control policy does not reflect any +standard track model of handling access control, and should be +essentially viewed as an illustration of the use of the dynamic +extension of access control within slapd. + +To use the acl-posixgroup plugin, add: + +moduleload acl-posixgroup.so + +to your slapd configuration file; it requires "nis.schema" to be loaded. +It is configured using + +access to + by dynacl/posixGroup[.{exact,expand}]= {|" results from +the expansion of submatches in the "" portion. "|" +describe the level of privilege this rule can assume. + +No Makefile is provided. Use a command line similar to: + +gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \ + -o acl-posixgroup.so posixgroup.c + +to compile the posixGroup ACL plugin. + +--- +Copyright 2005-2010 The OpenLDAP Foundation. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/acl/posixgroup.c b/external/bsd/openldap/dist/contrib/slapd-modules/acl/posixgroup.c index 7abda047cf35..858f82202138 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/acl/posixgroup.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/acl/posixgroup.c @@ -1,10 +1,10 @@ -/* $NetBSD: posixgroup.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: posixgroup.c,v 1.1.1.3 2010/12/12 15:18:53 adam Exp $ */ /* posixgroup.c */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/acl/posixgroup.c,v 1.3.2.6 2009/08/17 21:48:55 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/acl/posixgroup.c,v 1.3.2.7 2010/04/13 20:22:25 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/README b/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/README index 02cc1676a3bc..2b69e89547be 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/README @@ -59,7 +59,7 @@ CAVEATS syncprov overlay. --- -Copyright 2004-2009 The OpenLDAP Foundation. +Copyright 2004-2010 The OpenLDAP Foundation. Portions Copyright (C) Virginia Tech, David Hawes. All rights reserved. diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/addpartial-overlay.c b/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/addpartial-overlay.c index d19656b899e8..b87a08e1839d 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/addpartial-overlay.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/addpartial/addpartial-overlay.c @@ -1,10 +1,10 @@ -/* $NetBSD: addpartial-overlay.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: addpartial-overlay.c,v 1.1.1.3 2010/12/12 15:18:53 adam Exp $ */ /* addpartial-overlay.c */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/addpartial/addpartial-overlay.c,v 1.1.2.5 2009/08/17 21:48:56 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/addpartial/addpartial-overlay.c,v 1.1.2.6 2010/04/13 20:22:25 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2009 The OpenLDAP Foundation. + * Copyright 2004-2010 The OpenLDAP Foundation. * Portions Copyright (C) 2004 Virginia Tech, David Hawes. * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allop/README b/external/bsd/openldap/dist/contrib/slapd-modules/allop/README index 5e054cae5daa..4a8c440e65bb 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allop/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allop/README @@ -20,7 +20,7 @@ gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \ to compile this overlay. --- -Copyright 2004-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2004-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allop/allop.c b/external/bsd/openldap/dist/contrib/slapd-modules/allop/allop.c index 835b4aac65d5..94f222893d2b 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allop/allop.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allop/allop.c @@ -1,10 +1,10 @@ -/* $NetBSD: allop.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: allop.c,v 1.1.1.3 2010/12/12 15:18:54 adam Exp $ */ /* allop.c - returns all operational attributes when appropriate */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/allop/allop.c,v 1.3.2.4 2009/01/22 00:00:45 kurt Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/allop/allop.c,v 1.3.2.5 2010/04/13 20:22:25 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2005-2009 The OpenLDAP Foundation. + * Copyright 2005-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allop/slapo-allop.5 b/external/bsd/openldap/dist/contrib/slapd-modules/allop/slapo-allop.5 index c7eb2ced525e..8fa81e1026db 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allop/slapo-allop.5 +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allop/slapo-allop.5 @@ -1,7 +1,7 @@ .TH SLAPO-ALLOP 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 2005-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 2005-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. -.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/allop/slapo-allop.5,v 1.2.2.4 2009/01/22 00:00:45 kurt Exp +.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/allop/slapo-allop.5,v 1.2.2.5 2010/04/13 20:22:25 kurt Exp .SH NAME slapo-allop \- All Operational Attributes overlay .SH SYNOPSIS diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/Makefile index 78b64ebbc877..dfe5b8b1fd40 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/Makefile +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/Makefile @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/contrib/slapd-modules/allowed/Makefile,v 1.1.2.2 2009/08/25 23:39:37 quanah Exp +# OpenLDAP: pkg/ldap/contrib/slapd-modules/allowed/Makefile,v 1.1.2.3 2010/04/13 20:22:26 kurt Exp # This work is part of OpenLDAP Software . # -# Copyright 1998-2009 The OpenLDAP Foundation. +# Copyright 1998-2010 The OpenLDAP Foundation. # Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved. # # Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/README b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/README index 32abdf5f64e0..16a7897765fd 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/README @@ -10,22 +10,14 @@ It adds to entries returned by search operations the value of attributes "allowedAttributesEffective" -No other use is made of those attributes: they cannot be compared, -they cannot be used in search filters, they cannot be used in ACLs, ... - - --- o --- o --- o --- - -Other attributes like - "allowedChildClasses" + "allowedChildClassesEffective" -make little sense within OpenLDAP's slapd right now, since any AUXILIARY -objectClass can be added to an entry, while no STRUCTURAL objectClass can. -This may change when DIT structure rules are implemented, while ACLs may -restrict what AUXILIARY objectClasses can be added to an entry. +No other use is made of those attributes: they cannot be compared, +they cannot be used in search filters, they cannot be used in ACLs, ... --- o --- o --- o --- @@ -63,7 +55,7 @@ to compile this overlay, or even better use OpenLDAP's libtool as appropriate. --- This work is part of OpenLDAP Software . -Copyright 2006-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2006-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/allowed.c b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/allowed.c index c2de17c825eb..4535aa138f6e 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/allowed/allowed.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/allowed/allowed.c @@ -1,10 +1,10 @@ -/* $NetBSD: allowed.c,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: allowed.c,v 1.1.1.2 2010/12/12 15:18:55 adam Exp $ */ /* allowed.c - add allowed attributes based on ACL */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/allowed/allowed.c,v 1.3.2.2 2009/08/25 19:59:12 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/allowed/allowed.c,v 1.3.2.4 2010/04/15 20:35:22 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2006-2009 The OpenLDAP Foundation. + * Copyright 2006-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -178,9 +178,6 @@ aa_operational( Operation *op, SlapReply *rs ) struct berval *v; AttributeType **atp = NULL; ObjectClass **ocp = NULL; - BerVarray bv_allowed = NULL, - bv_effective = NULL; - int i, ja = 0, je = 0; #define GOT_NONE (0x0U) #define GOT_C (0x1U) @@ -219,10 +216,13 @@ aa_operational( Operation *op, SlapReply *rs ) /* shouldn't be called without an entry; please check */ assert( rs->sr_entry != NULL ); + for ( ap = &rs->sr_operational_attrs; *ap != NULL; ap = &(*ap)->a_next ) + /* go to last */ ; + /* see caveats; this is not guaranteed for all backends */ a = attr_find( rs->sr_entry->e_attrs, slap_schema.si_ad_objectClass ); if ( a == NULL ) { - return SLAP_CB_CONTINUE; + goto do_oc; } /* if client has no access to objectClass attribute; don't compute */ @@ -248,13 +248,21 @@ aa_operational( Operation *op, SlapReply *rs ) aa_add_oc( oc, &ocp, &atp ); if ( oc->soc_sups ) { + int i; + for ( i = 0; oc->soc_sups[ i ] != NULL; i++ ) { aa_add_oc( oc->soc_sups[ i ], &ocp, &atp ); } } } + ch_free( ocp ); + if ( atp != NULL ) { + BerVarray bv_allowed = NULL, + bv_effective = NULL; + int i, ja = 0, je = 0; + for ( i = 0; atp[ i ] != NULL; i++ ) /* just count */ ; @@ -289,8 +297,7 @@ aa_operational( Operation *op, SlapReply *rs ) } } - for ( ap = &rs->sr_operational_attrs; *ap != NULL; ap = &(*ap)->a_next ) - /* go to last */ ; + ch_free( atp ); if ( ( got & GOT_A ) && ja > 0 ) { BER_BVZERO( &bv_allowed[ ja ] ); @@ -300,7 +307,7 @@ aa_operational( Operation *op, SlapReply *rs ) (*ap)->a_numvals = ja; ap = &(*ap)->a_next; } - + if ( ( got & GOT_AE ) && je > 0 ) { BER_BVZERO( &bv_effective[ je ] ); *ap = attr_alloc( ad_allowedAttributesEffective ); @@ -309,12 +316,97 @@ aa_operational( Operation *op, SlapReply *rs ) (*ap)->a_numvals = je; ap = &(*ap)->a_next; } - + *ap = NULL; } - ch_free( atp ); - ch_free( ocp ); +do_oc:; + if ( ( got & GOT_C ) || ( got & GOT_CE ) ) { + BerVarray bv_allowed = NULL, + bv_effective = NULL; + int i, ja = 0, je = 0; + + ObjectClass *oc; + + for ( oc_start( &oc ); oc != NULL; oc_next( &oc ) ) { + /* we can only add AUXILIARY objectClasses */ + if ( oc->soc_kind != LDAP_SCHEMA_AUXILIARY ) { + continue; + } + + i++; + } + + if ( got & GOT_C ) { + bv_allowed = ber_memalloc( sizeof( struct berval ) * ( i + 1 ) ); + } + if ( got & GOT_CE ) { + bv_effective = ber_memalloc( sizeof( struct berval ) * ( i + 1 ) ); + } + + for ( oc_start( &oc ); oc != NULL; oc_next( &oc ) ) { + /* we can only add AUXILIARY objectClasses */ + if ( oc->soc_kind != LDAP_SCHEMA_AUXILIARY ) { + continue; + } + + if ( got & GOT_C ) { + ber_dupbv( &bv_allowed[ ja ], &oc->soc_cname ); + ja++; + } + + if ( got & GOT_CE ) { + if ( !access_allowed( op, rs->sr_entry, + slap_schema.si_ad_objectClass, + &oc->soc_cname, ACL_WRITE, NULL ) ) + { + goto done_ce; + } + + if ( oc->soc_required ) { + for ( i = 0; oc->soc_required[ i ] != NULL; i++ ) { + AttributeDescription *ad = NULL; + const char *text = NULL; + + if ( slap_bv2ad( &oc->soc_required[ i ]->sat_cname, &ad, &text ) ) { + /* log? */ + continue; + } + + if ( !access_allowed( op, rs->sr_entry, + ad, NULL, ACL_WRITE, NULL ) ) + { + goto done_ce; + } + } + } + + ber_dupbv( &bv_effective[ je ], &oc->soc_cname ); + je++; + } +done_ce:; + } + + if ( ( got & GOT_C ) && ja > 0 ) { + BER_BVZERO( &bv_allowed[ ja ] ); + *ap = attr_alloc( ad_allowedChildClasses ); + (*ap)->a_vals = bv_allowed; + (*ap)->a_nvals = bv_allowed; + (*ap)->a_numvals = ja; + ap = &(*ap)->a_next; + } + + if ( ( got & GOT_CE ) && je > 0 ) { + BER_BVZERO( &bv_effective[ je ] ); + *ap = attr_alloc( ad_allowedChildClassesEffective ); + (*ap)->a_vals = bv_effective; + (*ap)->a_nvals = bv_effective; + (*ap)->a_numvals = je; + ap = &(*ap)->a_next; + } + + *ap = NULL; + } return SLAP_CB_CONTINUE; } diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/README b/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/README index 6b3fe1372df5..f717b7661a2a 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/README @@ -72,7 +72,7 @@ ACKNOWLEDGEMENTS This module was originally written in 2007 by MichaÅ‚ SzulczyÅ„ski. --- -Copyright 1998-2009 The OpenLDAP Foundation. +Copyright 1998-2010 The OpenLDAP Foundation. Portions Copyright (C) 2007 MichaÅ‚ SzulczyÅ„ski. All rights reserved. diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/autogroup.c b/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/autogroup.c index 57b30f5ff989..5700f692fade 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/autogroup.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/autogroup/autogroup.c @@ -1,10 +1,10 @@ -/* $NetBSD: autogroup.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: autogroup.c,v 1.1.1.3 2010/12/12 15:18:55 adam Exp $ */ /* autogroup.c - automatic group overlay */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/autogroup/autogroup.c,v 1.2.2.5 2009/09/29 21:52:13 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/autogroup/autogroup.c,v 1.2.2.6 2010/04/13 20:22:26 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2007-2009 The OpenLDAP Foundation. + * Copyright 2007-2010 The OpenLDAP Foundation. * Portions Copyright 2007 MichaÅ‚ SzulczyÅ„ski. * Portions Copyright 2009 Howard Chu. * All rights reserved. diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/cloak/cloak.c b/external/bsd/openldap/dist/contrib/slapd-modules/cloak/cloak.c index b7d8405be312..e0c4c24b4414 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/cloak/cloak.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/cloak/cloak.c @@ -1,10 +1,10 @@ -/* $NetBSD: cloak.c,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: cloak.c,v 1.1.1.2 2010/12/12 15:18:56 adam Exp $ */ /* cloak.c - Overlay to hide some attribute except if explicitely requested */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/cloak/cloak.c,v 1.2.2.3 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/cloak/cloak.c,v 1.2.2.4 2010/04/13 20:22:26 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 Emmanuel Dreyfus * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/cloak/slapo-cloak.5 b/external/bsd/openldap/dist/contrib/slapd-modules/cloak/slapo-cloak.5 index 1960fc796e5f..af37fe5d0219 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/cloak/slapo-cloak.5 +++ b/external/bsd/openldap/dist/contrib/slapd-modules/cloak/slapo-cloak.5 @@ -1,7 +1,7 @@ .TH SLAPO-CLOAK 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation, All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation, All Rights Reserved. .\" Copying restrictions apply. See the COPYRIGHT file. -.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/cloak/slapo-cloak.5,v 1.1.2.3 2009/08/17 21:48:57 quanah Exp +.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/cloak/slapo-cloak.5,v 1.1.2.4 2010/04/13 20:22:26 kurt Exp .SH NAME slapo-cloak \- Attribute cloak overlay to slapd .SH SYNOPSIS diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/comp_match/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/comp_match/Makefile index c60976775d02..c12909e70b7e 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/comp_match/Makefile +++ b/external/bsd/openldap/dist/contrib/slapd-modules/comp_match/Makefile @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/contrib/slapd-modules/comp_match/Makefile,v 1.11.2.4 2009/01/22 00:00:45 kurt Exp +# OpenLDAP: pkg/ldap/contrib/slapd-modules/comp_match/Makefile,v 1.11.2.5 2010/04/13 20:22:26 kurt Exp # This work is part of OpenLDAP Software . # -# Copyright 2003-2009 The OpenLDAP Foundation. +# Copyright 2003-2010 The OpenLDAP Foundation. # Portions Copyright 2004 by IBM Corporation. # All rights reserved. diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/denyop/denyop.c b/external/bsd/openldap/dist/contrib/slapd-modules/denyop/denyop.c index fa393dc25b5b..48c3d6cd3de3 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/denyop/denyop.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/denyop/denyop.c @@ -1,10 +1,10 @@ -/* $NetBSD: denyop.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: denyop.c,v 1.1.1.3 2010/12/12 15:19:05 adam Exp $ */ /* denyop.c - Denies operations */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/denyop/denyop.c,v 1.2.2.4 2009/01/22 00:00:45 kurt Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/denyop/denyop.c,v 1.2.2.5 2010/04/13 20:22:27 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2009 The OpenLDAP Foundation. + * Copyright 2004-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/README b/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/README index 564904d70dbf..84eb325c232f 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/README @@ -1,4 +1,4 @@ -Copyright 2004-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2004-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/dsaschema.c b/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/dsaschema.c index 8eb01e5f1e4a..df0b4f67625b 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/dsaschema.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/dsaschema/dsaschema.c @@ -1,10 +1,10 @@ -/* $NetBSD: dsaschema.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: dsaschema.c,v 1.1.1.3 2010/12/12 15:19:05 adam Exp $ */ /* dsaschema.c */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/dsaschema/dsaschema.c,v 1.5.2.5 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/dsaschema/dsaschema.c,v 1.5.2.6 2010/04/13 20:22:27 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2009 The OpenLDAP Foundation. + * Copyright 2004-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/lastmod.c b/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/lastmod.c index 28afbd4599d5..66b7f42b3a2c 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/lastmod.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/lastmod.c @@ -1,10 +1,10 @@ -/* $NetBSD: lastmod.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: lastmod.c,v 1.1.1.3 2010/12/12 15:19:07 adam Exp $ */ /* lastmod.c - returns last modification info */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/lastmod/lastmod.c,v 1.2.2.4 2009/01/22 00:00:45 kurt Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/lastmod/lastmod.c,v 1.2.2.6 2010/04/19 16:53:00 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2009 The OpenLDAP Foundation. + * Copyright 2004-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -369,7 +369,7 @@ best_guess( Operation *op, struct berval *bv_modifiersName, struct berval *bv_nmodifiersName ) { if ( bv_entryCSN ) { - char csnbuf[ LDAP_LUTIL_CSNSTR_BUFSIZE ]; + char csnbuf[ LDAP_PVT_CSNSTR_BUFSIZE ]; struct berval entryCSN; entryCSN.bv_val = csnbuf; @@ -838,7 +838,7 @@ lastmod_db_open( char buf[ 8192 ]; static char tmbuf[ LDAP_LUTIL_GENTIME_BUFSIZE ]; - char csnbuf[ LDAP_LUTIL_CSNSTR_BUFSIZE ]; + char csnbuf[ LDAP_PVT_CSNSTR_BUFSIZE ]; struct berval entryCSN; struct berval timestamp; diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/slapo-lastmod.5 b/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/slapo-lastmod.5 index 5f68d4f41888..0a94ba076634 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/slapo-lastmod.5 +++ b/external/bsd/openldap/dist/contrib/slapd-modules/lastmod/slapo-lastmod.5 @@ -1,4 +1,4 @@ -.\" Copyright 2004-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 2004-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .TH SLAPO_LASTMOD 5 "RELEASEDATE" "OpenLDAP LDVERSION" .SH NAME diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nops/nops.c b/external/bsd/openldap/dist/contrib/slapd-modules/nops/nops.c index a420719a46a8..4825672e618f 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nops/nops.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nops/nops.c @@ -1,10 +1,10 @@ -/* $NetBSD: nops.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: nops.c,v 1.1.1.3 2010/12/12 15:19:07 adam Exp $ */ /* nops.c - Overlay to filter idempotent operations */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nops/nops.c,v 1.1.2.4 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nops/nops.c,v 1.1.2.5 2010/04/13 20:22:27 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Copyright 2008 Emmanuel Dreyfus. * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/Makefile index 525fb81e2bce..cf1c652918dd 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/Makefile +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/Makefile @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/Makefile,v 1.1.2.5 2009/09/01 22:53:30 quanah Exp +# OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/Makefile,v 1.1.2.7 2010/04/15 21:32:56 quanah Exp # This work is part of OpenLDAP Software . # -# Copyright 2008-2009 The OpenLDAP Foundation. +# Copyright 2008-2010 The OpenLDAP Foundation. # Portions Copyright 2008 Howard Chu, Symas Corp. All Rights Reserved. # # Redistribution and use in source and binary forms, with or without @@ -24,7 +24,7 @@ OPT=-g -O2 CC=gcc LDAP_INC=-I$(LDAPOBJ)/include -I$(LDAPSRC)/include -I$(LDAPSRC)/servers/slapd -NLDAPD_INC=-Inss-ldapd +NLDAPD_INC=-Inss-pam-ldapd INCS=$(LDAP_INC) $(NLDAPD_INC) LDAP_LIB=-lldap_r -llber @@ -40,7 +40,7 @@ moduledir = $(libexecdir)$(ldap_subdir) sysconfdir = $(prefix)/etc$(ldap_subdir) schemadir = $(sysconfdir)/schema -all: install +all: nssov.la XOBJS = tio.lo @@ -52,8 +52,8 @@ OBJS = alias.lo ether.lo group.lo host.lo netgroup.lo network.lo \ .c.lo: $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $< -tio.lo: nss-ldapd/common/tio.c - $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(NLDAPD_INC) -c $? +tio.lo: nss-pam-ldapd/tio.c + $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? $(OBJS): nssov.h @@ -68,3 +68,4 @@ install: nssov.la clean: rm -f *.*o *.la .libs/* + rm -rf .libs diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/README b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/README index 09f37b38a2ce..957cf5f99b4b 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/README @@ -4,12 +4,15 @@ same IPC protocol as Arthur de Jong's nss-ldapd, and a complete copy of the nss-ldapd source is included here. It also handles PAM requests. -To use this code, you will need the client-side stub library from -nss-ldapd (which resides in nss-ldapd/nss). You will not need the -nslcd daemon; this overlay replaces that part. You should already -be familiar with the RFC2307 and RFC2307bis schema to use this -overlay. See the nss-ldapd/README for more information on the -schema and which features are supported. +To use this code, you will need the client-side stuf library from +nss-pam-ldapd. You can get it from: +http://arthurdejong.org/nss-pam-ldapd +You will not need the nslcd daemon; this overlay replaces that part. +To disable building of the nslcd daemon in nss-pam-ldapd, add the +--disable-nslcd option to the nss-pam-ldapd configure script. You +should already be familiar with the RFC2307 and RFC2307bis schema +to use this overlay. See the nss-pam-ldapd README for more information +on the schema and which features are supported. To use the overlay, add: @@ -118,7 +121,7 @@ in the server for the given user. --- This work is part of OpenLDAP Software . -Copyright 1998-2009 The OpenLDAP Foundation. +Copyright 1998-2010 The OpenLDAP Foundation. Portions Copyright 2008-2009 Howard Chu, Symas Corp. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/alias.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/alias.c index 3c3e5dd1bee3..480584966fdf 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/alias.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/alias.c @@ -1,10 +1,10 @@ -/* $NetBSD: alias.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: alias.c,v 1.1.1.3 2010/12/12 15:19:07 adam Exp $ */ /* alias.c - mail alias lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/alias.c,v 1.1.2.3 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/alias.c,v 1.1.2.5 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -85,7 +85,7 @@ static int write_alias(nssov_alias_cbp *cbp,Entry *entry) /* for each name, write an entry */ for (i=0;!BER_BVISNULL(&names[i]);i++) { - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&names[i]); WRITE_BVARRAY(cbp->fp,members); } @@ -99,7 +99,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/ether.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/ether.c index dc051d09afe6..b90972803821 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/ether.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/ether.c @@ -1,10 +1,10 @@ -/* $NetBSD: ether.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: ether.c,v 1.1.1.3 2010/12/12 15:19:07 adam Exp $ */ /* ether.c - ethernet address lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/ether.c,v 1.1.2.3 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/ether.c,v 1.1.2.5 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -113,7 +113,7 @@ static int write_ether(nssov_ether_cbp *cbp,Entry *entry) for (i=0;!BER_BVISNULL(&names[i]);i++) for (j=0;!BER_BVISNULL(ðers[j]);j++) { - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&names[i]); WRITE_ETHER(cbp->fp,ethers[j]); } @@ -128,7 +128,7 @@ NSSOV_HANDLE( struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; BER_BVZERO(&cbp.addr); - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/group.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/group.c index d60fd8cf6c8e..a0701635840a 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/group.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/group.c @@ -1,10 +1,10 @@ -/* $NetBSD: group.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: group.c,v 1.1.1.3 2010/12/12 15:19:07 adam Exp $ */ /* group.c - group lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/group.c,v 1.1.2.4 2009/08/17 21:48:57 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/group.c,v 1.1.2.6 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008-2009 by Howard Chu, Symas Corp. * All rights reserved. * @@ -250,7 +250,7 @@ static int write_group(nssov_group_cbp *cbp,Entry *entry) names[i].bv_val); continue; } - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&names[i]); WRITE_BERVAL(cbp->fp,&passwd); WRITE_TYPE(cbp->fp,gid,gid_t); @@ -279,7 +279,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf; if (!isvalidgroupname(&cbp.name)) { @@ -318,7 +318,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.user.bv_len = tmpint32; cbp.user.bv_val = cbp.buf; if (!isvalidusername(&cbp.user)) { diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/host.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/host.c index 8dfdec076760..d6b214c6fde2 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/host.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/host.c @@ -1,10 +1,10 @@ -/* $NetBSD: host.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: host.c,v 1.1.1.3 2010/12/12 15:19:08 adam Exp $ */ /* host.c - host lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/host.c,v 1.1.2.4 2009/08/24 17:35:29 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/host.c,v 1.1.2.6 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -93,7 +93,7 @@ static int write_host(nssov_host_cbp *cbp,Entry *entry) addrs = a->a_vals; numaddr = a->a_numvals; /* write the entry */ - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&name); if ( dupname >= 0 ) { WRITE_INT32(cbp->fp,numname-1); @@ -120,7 +120,7 @@ NSSOV_HANDLE( struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; BER_BVZERO(&cbp.addr); - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/netgroup.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/netgroup.c index 7468d1720cc8..973a762429fe 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/netgroup.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/netgroup.c @@ -1,10 +1,10 @@ -/* $NetBSD: netgroup.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: netgroup.c,v 1.1.1.3 2010/12/12 15:19:08 adam Exp $ */ /* netgroup.c - netgroup lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/netgroup.c,v 1.1.2.3 2009/08/17 21:48:58 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/netgroup.c,v 1.1.2.5 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -142,8 +142,8 @@ static int write_netgroup_triple(TFILE *fp,const char *triple) return 0; } /* write strings */ - WRITE_INT32(fp,NSLCD_RESULT_SUCCESS); - WRITE_INT32(fp,NETGROUP_TYPE_TRIPLE); + WRITE_INT32(fp,NSLCD_RESULT_BEGIN); + WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); WRITE_STRING_STRIPSPACE_LEN(fp,triple+hostb,hoste-hostb) WRITE_STRING_STRIPSPACE_LEN(fp,triple+userb,usere-userb) WRITE_STRING_STRIPSPACE_LEN(fp,triple+domainb,domaine-domainb) @@ -173,9 +173,9 @@ static int write_netgroup(nssov_netgroup_cbp *cbp,Entry *entry) for (i=0;ia_numvals;i++) { /* write the result code */ - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); /* write triple indicator */ - WRITE_INT32(cbp->fp,NETGROUP_TYPE_NETGROUP); + WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); /* write netgroup name */ if (write_string_stripspace_len(cbp->fp,a->a_vals[i].bv_val,a->a_vals[i].bv_len)) return -1; @@ -192,7 +192,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf));, + READ_STRING(fp,cbp.buf);, cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf; Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/network.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/network.c index 0f4588259ba2..f4e13a99b341 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/network.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/network.c @@ -1,10 +1,10 @@ -/* $NetBSD: network.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: network.c,v 1.1.1.3 2010/12/12 15:19:08 adam Exp $ */ /* network.c - network address lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/network.c,v 1.1.2.4 2009/08/24 17:35:29 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/network.c,v 1.1.2.7 2010/05/26 15:21:53 hyc Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -93,7 +93,7 @@ static int write_network(nssov_network_cbp *cbp,Entry *entry) addrs = a->a_vals; numaddr = a->a_numvals; /* write the entry */ - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&name); if ( dupname >= 0 ) { WRITE_INT32(cbp->fp,numname-1); @@ -120,7 +120,7 @@ NSSOV_HANDLE( struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; BER_BVZERO(&cbp.addr); - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/README b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/README new file mode 100644 index 000000000000..1c56e2015e59 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/README @@ -0,0 +1,7 @@ +These files were pulled from the nss-pam-ldapd project version 0.7.3. Copyright notices are in the individual files. + +This is not the full distribution of nss-pam-ldapd, and does not +include the client-side stub libraries. Get the latest release of +nss-pam-ldapd from http://arthurdejong.org/nss-pam-ldapd/ to use +this overlay. + diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h new file mode 100644 index 000000000000..e9e877d535bd --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h @@ -0,0 +1,93 @@ +/* $NetBSD: attrs.h,v 1.1.1.1 2010/12/12 15:19:11 adam Exp $ */ + +/* + attrs.h - wrapper macros for the gcc __attribute__(()) directive + + Copyright (C) 2007, 2008 Arthur de Jong + + This library is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License as published by the Free Software Foundation; either + version 2.1 of the License, or (at your option) any later version. + + This library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Lesser General Public License for more details. + + You should have received a copy of the GNU Lesser General Public + License along with this library; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA +*/ + +#ifndef _COMPAT_ATTRS_H +#define _COMPAT_ATTRS_H 1 + +/* macro for testing the version of GCC */ +#define GCC_VERSION(major,minor) \ + ((__GNUC__ > (major)) || (__GNUC__ == (major) && __GNUC_MINOR__ >= (minor))) + +/* These are macros to use some gcc-specific flags in case the're available + and otherwise define them to empty strings. This allows us to give + the compiler some extra information. + See http://gcc.gnu.org/onlinedocs/gcc/Attribute-Syntax.html + for a list of attributes supported by gcc */ + +/* this is used to flag function parameters that are not used in the function + body. */ +#if GCC_VERSION(3,0) +#define UNUSED(x) x __attribute__((__unused__)) +#else +#define UNUSED(x) x +#endif + +/* this is used to add extra format checking to the function calls as if this + was a printf()-like function */ +#if GCC_VERSION(3,0) +#define LIKE_PRINTF(format_idx,arg_idx) \ + __attribute__((__format__(__printf__,format_idx,arg_idx))) +#else +#define LIKE_PRINTF(format_idx,arg_idx) /* no attribute */ +#endif + +/* indicates that the function is "pure": it's result is purely based on + the parameters and has no side effects or used static data */ +#if GCC_VERSION(3,0) +#define PURE __attribute__((__pure__)) +#else +#define PURE /* no attribute */ +#endif + +/* the function returns a new data structure that has been freshly + allocated */ +#if GCC_VERSION(3,0) +#define LIKE_MALLOC __attribute__((__malloc__)) +#else +#define LIKE_MALLOC /* no attribute */ +#endif + +/* the function's return value should be used by the caller */ +#if GCC_VERSION(3,4) +#define MUST_USE __attribute__((__warn_unused_result__)) +#else +#define MUST_USE /* no attribute */ +#endif + +/* the function's return value should be used by the caller */ +#if GCC_VERSION(2,5) +#define NORETURN __attribute__((__noreturn__)) +#else +#define NORETURN /* no attribute */ +#endif + +/* define __STRING if it's not yet defined */ +#ifndef __STRING +#ifdef __STDC__ +#define __STRING(x) #x +#else /* __STDC__ */ +#define __STRING(x) "x" +#endif /* not __STDC__ */ +#endif /* not __STRING */ + +#endif /* not _COMPAT_ATTRS_H */ diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h new file mode 100644 index 000000000000..a9a8928ee3bb --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h @@ -0,0 +1,358 @@ +/* $NetBSD: nslcd-prot.h,v 1.1.1.1 2010/12/12 15:19:11 adam Exp $ */ + +/* + nslcd-prot.h - helper macros for reading and writing in protocol streams + + Copyright (C) 2006 West Consulting + Copyright (C) 2006, 2007, 2009 Arthur de Jong + + This library is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License as published by the Free Software Foundation; either + version 2.1 of the License, or (at your option) any later version. + + This library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Lesser General Public License for more details. + + You should have received a copy of the GNU Lesser General Public + License along with this library; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA +*/ + +#ifndef _NSLCD_PROT_H +#define _NSLCD_PROT_H 1 + +#include "tio.h" + +/* If you use these macros you should define the following macros to + handle error conditions (these marcos should clean up and return from the + function): + ERROR_OUT_WRITEERROR(fp) + ERROR_OUT_READERROR(fp) + ERROR_OUT_BUFERROR(fp) + ERROR_OUT_NOSUCCESS(fp) */ + + +/* Debugging marcos that can be used to enable detailed protocol logging, + pass -DDEBUG_PROT to do overall protocol debugging, and -DDEBUG_PROT_DUMP + to dump the actual bytestream. */ + +#ifdef DEBUG_PROT +/* define a debugging macro to output logging */ +#include +#include +#define DEBUG_PRINT(fmt,arg) \ + fprintf(stderr,"%s:%d:%s: " fmt "\n",__FILE__,__LINE__,__PRETTY_FUNCTION__,arg); +#else /* DEBUG_PROT */ +/* define an empty debug macro to disable logging */ +#define DEBUG_PRINT(fmt,arg) +#endif /* not DEBUG_PROT */ + +#ifdef DEBUG_PROT_DUMP +/* define a debugging macro to output detailed logging */ +#ifdef HAVE_STDINT_H +#include +#endif /* HAVE_STDINT_H */ +static void debug_dump(const void *ptr,size_t size) +{ + int i; + for (i=0;i0) \ + { WRITE(fp,(str),tmpint32); } \ + } + +#define WRITE_STRINGLIST(fp,arr) \ + if ((arr)==NULL) \ + { \ + DEBUG_PRINT("WRITE_STRLST: var="__STRING(arr)" num=%d",0); \ + WRITE_INT32(fp,0); \ + } \ + else \ + { \ + /* first determin length of array */ \ + for (tmp3int32=0;(arr)[tmp3int32]!=NULL;tmp3int32++) \ + /*noting*/ ; \ + /* write number of strings */ \ + DEBUG_PRINT("WRITE_STRLST: var="__STRING(arr)" num=%d",(int)tmp3int32); \ + WRITE_TYPE(fp,tmp3int32,int32_t); \ + /* write strings */ \ + for (tmp2int32=0;tmp2int32=sizeof(buffer)) \ + { \ + /* will not fit */ \ + DEBUG_PRINT("READ : buffer error: %d bytes too large",(tmpint32-sizeof(buffer))+1); \ + ERROR_OUT_BUFERROR(fp); \ + } \ + /* read string from the stream */ \ + if (tmpint32>0) \ + { READ(fp,buffer,(size_t)tmpint32); } \ + /* null-terminate string in buffer */ \ + buffer[tmpint32]='\0'; \ + DEBUG_PRINT("READ_STRING: var="__STRING(buffer)" string=\"%s\"",buffer); + + +/* READ BUF macros that read data into a pre-allocated buffer. + these macros may require the availability of the following + variables: + int32_t tmpint32; - temporary variable + char *buffer; - pointer to a buffer for reading strings + size_t buflen; - the size of the buffer + size_t bufptr; - the current position in the buffer + */ + +/* current position in the buffer */ +#define BUF_CUR \ + (buffer+bufptr) + +/* check that the buffer has sz bytes left in it */ +#define BUF_CHECK(fp,sz) \ + if ((bufptr+(size_t)(sz))>buflen) \ + { \ + /* will not fit */ \ + DEBUG_PRINT("READ : buffer error: %d bytes too small",(bufptr+(sz)-(buflen))); \ + ERROR_OUT_BUFERROR(fp); \ + } + +/* move the buffer pointer */ +#define BUF_SKIP(sz) \ + bufptr+=(size_t)(sz); + +/* move BUF_CUR foreward so that it is aligned to the specified + type width */ +#define BUF_ALIGN(fp,type) \ + /* figure out number of bytes to skip foreward */ \ + tmp2int32=(sizeof(type)-((BUF_CUR-(char *)NULL)%sizeof(type)))%sizeof(type); \ + /* check and skip */ \ + BUF_CHECK(fp,tmp2int32); \ + BUF_SKIP(tmp2int32); + +/* allocate a piece of the buffer to store an array in */ +#define BUF_ALLOC(fp,ptr,type,num) \ + /* align to the specified type width */ \ + BUF_ALIGN(fp,type); \ + /* check that we have enough room */ \ + BUF_CHECK(fp,(size_t)(num)*sizeof(type)); \ + /* store the pointer */ \ + (ptr)=(type *)BUF_CUR; \ + /* reserve the space */ \ + BUF_SKIP((size_t)(num)*sizeof(type)); + +/* read a binary blob into the buffer */ +#define READ_BUF(fp,ptr,sz) \ + /* check that there is enough room and read */ \ + BUF_CHECK(fp,sz); \ + READ(fp,BUF_CUR,(size_t)sz); \ + /* store pointer and skip */ \ + (ptr)=BUF_CUR; \ + BUF_SKIP(sz); + +/* read string in the buffer (using buffer, buflen and bufptr) + and store the actual location of the string in field */ +#define READ_BUF_STRING(fp,field) \ + /* read the size of the string */ \ + READ_TYPE(fp,tmpint32,int32_t); \ + DEBUG_PRINT("READ_BUF_STRING: var="__STRING(field)" strlen=%d",tmpint32); \ + /* check if read would fit */ \ + BUF_CHECK(fp,tmpint32+1); \ + /* read string from the stream */ \ + if (tmpint32>0) \ + { READ(fp,BUF_CUR,(size_t)tmpint32); } \ + /* null-terminate string in buffer */ \ + BUF_CUR[tmpint32]='\0'; \ + DEBUG_PRINT("READ_BUF_STRING: var="__STRING(field)" string=\"%s\"",BUF_CUR); \ + /* prepare result */ \ + (field)=BUF_CUR; \ + BUF_SKIP(tmpint32+1); + +/* read an array from a stram and store it as a null-terminated + array list (size for the array is allocated) */ +#define READ_BUF_STRINGLIST(fp,arr) \ + /* read the number of entries */ \ + READ_TYPE(fp,tmp3int32,int32_t); \ + DEBUG_PRINT("READ_STRLST: var="__STRING(arr)" num=%d",(int)tmp3int32); \ + /* allocate room for *char[num+1] */ \ + BUF_ALLOC(fp,arr,char *,tmp3int32+1); \ + /* read all entries */ \ + for (tmp2int32=0;tmp2int32 +#endif /* HAVE_STDINT_H */ +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "tio.h" + +/* for platforms that don't have ETIME use ETIMEDOUT */ +#ifndef ETIME +#define ETIME ETIMEDOUT +#endif /* ETIME */ + +/* structure that holds a buffer + the buffer contains the data that is between the application and the + file descriptor that is used for efficient transfer + the buffer is built up as follows: + |.....********......| + ^start ^size + ^--len--^ */ +struct tio_buffer { + uint8_t *buffer; + size_t size; /* the size of the buffer */ + size_t maxsize; /* the maximum size of the buffer */ + size_t start; /* the start of the data (before start is unused) */ + size_t len; /* size of the data (from the start) */ +}; + +/* structure that holds all the state for files */ +struct tio_fileinfo { + int fd; + struct tio_buffer readbuffer; + struct tio_buffer writebuffer; + struct timeval readtimeout; + struct timeval writetimeout; + int read_resettable; /* whether the tio_reset() function can be called */ +#ifdef DEBUG_TIO_STATS + /* this is used to collect statistics on the use of the streams + and can be used to tune the buffer sizes */ + size_t byteswritten; + size_t bytesread; +#endif /* DEBUG_TIO_STATS */ +}; + +/* add the second timeval to the first modifing the first */ +static inline void tio_tv_add(struct timeval *tv1, const struct timeval *tv2) +{ + /* BUG: we hope that this does not overflow */ + tv1->tv_usec+=tv2->tv_usec; + if (tv1->tv_usec>1000000) + { + tv1->tv_usec-=1000000; + tv1->tv_sec+=1; + } + tv1->tv_sec+=tv2->tv_sec; +} + +/* build a timeval for comparison to when the operation should be finished */ +static inline void tio_tv_prepare(struct timeval *deadline, const struct timeval *timeout) +{ + if (gettimeofday(deadline,NULL)) + { + /* just blank it in case of errors */ + deadline->tv_sec=0; + deadline->tv_usec=0; + return; + } + tio_tv_add(deadline,timeout); +} + +/* update the timeval to the value that is remaining before deadline + returns non-zero if there is no more time before the deadline */ +static inline int tio_tv_remaining(struct timeval *tv, const struct timeval *deadline) +{ + /* get the current time */ + if (gettimeofday(tv,NULL)) + { + /* 1 second default if gettimeofday() is broken */ + tv->tv_sec=1; + tv->tv_usec=0; + return 0; + } + /* check if we're too late */ + if ( (tv->tv_sec>deadline->tv_sec) || + ( (tv->tv_sec==deadline->tv_sec) && (tv->tv_usec>deadline->tv_usec) ) ) + return -1; + /* update tv */ + tv->tv_sec=deadline->tv_sec-tv->tv_sec; + if (tv->tv_usectv_usec) + tv->tv_usec=deadline->tv_usec-tv->tv_usec; + else + { + tv->tv_sec--; + tv->tv_usec=1000000+deadline->tv_usec-tv->tv_usec; + } + return 0; +} + +/* open a new TFILE based on the file descriptor */ +TFILE *tio_fdopen(int fd,struct timeval *readtimeout,struct timeval *writetimeout, + size_t initreadsize,size_t maxreadsize, + size_t initwritesize,size_t maxwritesize) +{ + struct tio_fileinfo *fp; + fp=(struct tio_fileinfo *)malloc(sizeof(struct tio_fileinfo)); + if (fp==NULL) + return NULL; + fp->fd=fd; + /* initialize read buffer */ + fp->readbuffer.buffer=(uint8_t *)malloc(initreadsize); + if (fp->readbuffer.buffer==NULL) + { + free(fp); + return NULL; + } + fp->readbuffer.size=initreadsize; + fp->readbuffer.maxsize=maxreadsize; + fp->readbuffer.start=0; + fp->readbuffer.len=0; + /* initialize write buffer */ + fp->writebuffer.buffer=(uint8_t *)malloc(initwritesize); + if (fp->writebuffer.buffer==NULL) + { + free(fp->readbuffer.buffer); + free(fp); + return NULL; + } + fp->writebuffer.size=initwritesize; + fp->writebuffer.maxsize=maxwritesize; + fp->writebuffer.start=0; + fp->writebuffer.len=0; + /* initialize other attributes */ + fp->readtimeout.tv_sec=readtimeout->tv_sec; + fp->readtimeout.tv_usec=readtimeout->tv_usec; + fp->writetimeout.tv_sec=writetimeout->tv_sec; + fp->writetimeout.tv_usec=writetimeout->tv_usec; + fp->read_resettable=0; +#ifdef DEBUG_TIO_STATS + fp->byteswritten=0; + fp->bytesread=0; +#endif /* DEBUG_TIO_STATS */ + return fp; +} + +/* wait for any activity on the specified file descriptor using + the specified deadline */ +static int tio_select(TFILE *fp, int readfd, const struct timeval *deadline) +{ + struct timeval tv; + fd_set fdset; + int rv; + while (1) + { + /* prepare our filedescriptorset */ + FD_ZERO(&fdset); + FD_SET(fp->fd,&fdset); + /* figure out the time we need to wait */ + if (tio_tv_remaining(&tv,deadline)) + { + errno=ETIME; + return -1; + } + /* wait for activity */ + if (readfd) + { + /* santiy check for moving clock */ + if (tv.tv_sec>fp->readtimeout.tv_sec) + tv.tv_sec=fp->readtimeout.tv_sec; + rv=select(FD_SETSIZE,&fdset,NULL,NULL,&tv); + } + else + { + /* santiy check for moving clock */ + if (tv.tv_sec>fp->writetimeout.tv_sec) + tv.tv_sec=fp->writetimeout.tv_sec; + rv=select(FD_SETSIZE,NULL,&fdset,NULL,&tv); + } + if (rv>0) + return 0; /* we have activity */ + else if (rv==0) + { + /* no file descriptors were available within the specified time */ + errno=ETIME; + return -1; + } + else if (errno!=EINTR) + /* some error ocurred */ + return -1; + /* we just try again on EINTR */ + } +} + +/* do a read on the file descriptor, returning the data in the buffer + if no data was read in the specified time an error is returned */ +int tio_read(TFILE *fp, void *buf, size_t count) +{ + struct timeval deadline; + int rv; + uint8_t *tmp; + size_t newsz; + /* have a more convenient storage type for the buffer */ + uint8_t *ptr=(uint8_t *)buf; + /* build a time by which we should be finished */ + /* TODO: probably only set up deadline if we have to do select() */ + tio_tv_prepare(&deadline,&(fp->readtimeout)); + /* loop until we have returned all the needed data */ + while (1) + { + /* check if we have enough data in the buffer */ + if (fp->readbuffer.len >= count) + { + if (count>0) + { + if (ptr!=NULL) + memcpy(ptr,fp->readbuffer.buffer+fp->readbuffer.start,count); + /* adjust buffer position */ + fp->readbuffer.start+=count; + fp->readbuffer.len-=count; + } + return 0; + } + /* empty what we have and continue from there */ + if (fp->readbuffer.len>0) + { + if (ptr!=NULL) + { + memcpy(ptr,fp->readbuffer.buffer+fp->readbuffer.start,fp->readbuffer.len); + ptr+=fp->readbuffer.len; + } + count-=fp->readbuffer.len; + fp->readbuffer.start+=fp->readbuffer.len; + fp->readbuffer.len=0; + } + /* after this point until the read fp->readbuffer.len is 0 */ + if (!fp->read_resettable) + { + /* the stream is not resettable, re-use the buffer */ + fp->readbuffer.start=0; + } + else if (fp->readbuffer.start>=(fp->readbuffer.size-4)) + { + /* buffer is running empty, try to grow buffer */ + if (fp->readbuffer.sizereadbuffer.maxsize) + { + newsz=fp->readbuffer.size*2; + if (newsz>fp->readbuffer.maxsize) + newsz=fp->readbuffer.maxsize; + tmp=realloc(fp->readbuffer.buffer,newsz); + if (tmp!=NULL) + { + fp->readbuffer.buffer=tmp; + fp->readbuffer.size=newsz; + } + } + /* if buffer still does not contain enough room, clear resettable */ + if (fp->readbuffer.start>=(fp->readbuffer.size-4)) + { + fp->readbuffer.start=0; + fp->read_resettable=0; + } + } + /* wait until we have input */ + if (tio_select(fp,1,&deadline)) + return -1; + /* read the input in the buffer */ + rv=read(fp->fd,fp->readbuffer.buffer+fp->readbuffer.start,fp->readbuffer.size-fp->readbuffer.start); + /* check for errors */ + if ((rv==0)||((rv<0)&&(errno!=EINTR)&&(errno!=EAGAIN))) + return -1; /* something went wrong with the read */ + /* skip the read part in the buffer */ + fp->readbuffer.len=rv; +#ifdef DEBUG_TIO_STATS + fp->bytesread+=rv; +#endif /* DEBUG_TIO_STATS */ + } +} + +/* Read and discard the specified number of bytes from the stream. */ +int tio_skip(TFILE *fp, size_t count) +{ + return tio_read(fp,NULL,count); +} + +/* the caller has assured us that we can write to the file descriptor + and we give it a shot */ +static int tio_writebuf(TFILE *fp) +{ + int rv; + /* write the buffer */ +#ifdef MSG_NOSIGNAL + rv=send(fp->fd,fp->writebuffer.buffer+fp->writebuffer.start,fp->writebuffer.len,MSG_NOSIGNAL); +#else /* not MSG_NOSIGNAL */ + /* on platforms that cannot use send() with masked signals, we change the + signal mask and change it back after the write (note that there is a + race condition here) */ + struct sigaction act,oldact; + /* set up sigaction */ + memset(&act,0,sizeof(struct sigaction)); + act.sa_sigaction=NULL; + act.sa_handler=SIG_IGN; + sigemptyset(&act.sa_mask); + act.sa_flags=SA_RESTART; + /* ignore SIGPIPE */ + if (sigaction(SIGPIPE,&act,&oldact)!=0) + return -1; /* error setting signal handler */ + /* write the buffer */ + rv=write(fp->fd,fp->writebuffer.buffer+fp->writebuffer.start,fp->writebuffer.len); + /* restore the old handler for SIGPIPE */ + if (sigaction(SIGPIPE,&oldact,NULL)!=0) + return -1; /* error restoring signal handler */ +#endif + /* check for errors */ + if ((rv==0)||((rv<0)&&(errno!=EINTR)&&(errno!=EAGAIN))) + return -1; /* something went wrong with the write */ + /* skip the written part in the buffer */ + if (rv>0) + { + fp->writebuffer.start+=rv; + fp->writebuffer.len-=rv; +#ifdef DEBUG_TIO_STATS + fp->byteswritten+=rv; +#endif /* DEBUG_TIO_STATS */ + /* reset start if len is 0 */ + if (fp->writebuffer.len==0) + fp->writebuffer.start=0; + /* move contents of the buffer to the front if it will save enough room */ + if (fp->writebuffer.start>=(fp->writebuffer.size/4)) + { + memmove(fp->writebuffer.buffer,fp->writebuffer.buffer+fp->writebuffer.start,fp->writebuffer.len); + fp->writebuffer.start=0; + } + } + return 0; +} + +/* write all the data in the buffer to the stream */ +int tio_flush(TFILE *fp) +{ + struct timeval deadline; + /* build a time by which we should be finished */ + tio_tv_prepare(&deadline,&(fp->writetimeout)); + /* loop until we have written our buffer */ + while (fp->writebuffer.len > 0) + { + /* wait until we can write */ + if (tio_select(fp,0,&deadline)) + return -1; + /* write one block */ + if (tio_writebuf(fp)) + return -1; + } + return 0; +} + +/* try a single write of data in the buffer if the file descriptor + will accept data */ +static int tio_flush_nonblock(TFILE *fp) +{ + struct timeval tv; + fd_set fdset; + int rv; + /* prepare our filedescriptorset */ + FD_ZERO(&fdset); + FD_SET(fp->fd,&fdset); + /* set the timeout to 0 to poll */ + tv.tv_sec=0; + tv.tv_usec=0; + /* wait for activity */ + rv=select(FD_SETSIZE,NULL,&fdset,NULL,&tv); + /* check if any file descriptors were ready (timeout) or we were + interrupted */ + if ((rv==0)||((rv<0)&&(errno==EINTR))) + return 0; + /* any other errors? */ + if (rv<0) + return -1; + /* so file descriptor will accept writes */ + return tio_writebuf(fp); +} + +int tio_write(TFILE *fp, const void *buf, size_t count) +{ + size_t fr; + uint8_t *tmp; + size_t newsz; + const uint8_t *ptr=(const uint8_t *)buf; + /* keep filling the buffer until we have bufferred everything */ + while (count>0) + { + /* figure out free size in buffer */ + fr=fp->writebuffer.size-(fp->writebuffer.start+fp->writebuffer.len); + if (count <= fr) + { + /* the data fits in the buffer */ + memcpy(fp->writebuffer.buffer+fp->writebuffer.start+fp->writebuffer.len,ptr,count); + fp->writebuffer.len+=count; + return 0; + } + else if (fr > 0) + { + /* fill the buffer with data that will fit */ + memcpy(fp->writebuffer.buffer+fp->writebuffer.start+fp->writebuffer.len,ptr,fr); + fp->writebuffer.len+=fr; + ptr+=fr; + count-=fr; + } + /* try to flush some of the data that is in the buffer */ + if (tio_flush_nonblock(fp)) + return -1; + /* if we have room now, try again */ + if (fp->writebuffer.size>(fp->writebuffer.start+fp->writebuffer.len)) + continue; + /* try to grow the buffer */ + if (fp->writebuffer.sizewritebuffer.maxsize) + { + newsz=fp->writebuffer.size*2; + if (newsz>fp->writebuffer.maxsize) + newsz=fp->writebuffer.maxsize; + tmp=realloc(fp->writebuffer.buffer,newsz); + if (tmp!=NULL) + { + fp->writebuffer.buffer=tmp; + fp->writebuffer.size=newsz; + continue; /* try again */ + } + } + /* write the buffer to the stream */ + if (tio_flush(fp)) + return -1; + } + return 0; +} + +int tio_close(TFILE *fp) +{ + int retv; + /* write any buffered data */ + retv=tio_flush(fp); +#ifdef DEBUG_TIO_STATS + /* dump statistics to stderr */ + fprintf(stderr,"DEBUG_TIO_STATS READ=%d WRITTEN=%d\n",fp->bytesread,fp->byteswritten); +#endif /* DEBUG_TIO_STATS */ + /* close file descriptor */ + if (close(fp->fd)) + retv=-1; + /* free any allocated buffers */ + free(fp->readbuffer.buffer); + free(fp->writebuffer.buffer); + /* free the tio struct itself */ + free(fp); + /* return the result of the earlier operations */ + return retv; +} + +void tio_mark(TFILE *fp) +{ + /* move any data in the buffer to the start of the buffer */ + if ((fp->readbuffer.start>0)&&(fp->readbuffer.len>0)) + { + memmove(fp->readbuffer.buffer,fp->readbuffer.buffer+fp->readbuffer.start,fp->readbuffer.len); + fp->readbuffer.start=0; + } + /* mark the stream as resettable */ + fp->read_resettable=1; +} + +int tio_reset(TFILE *fp) +{ + /* check if the stream is (still) resettable */ + if (!fp->read_resettable) + return -1; + /* reset the buffer */ + fp->readbuffer.len+=fp->readbuffer.start; + fp->readbuffer.start=0; + return 0; +} diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.h b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.h new file mode 100644 index 000000000000..c53c12ae44d5 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.h @@ -0,0 +1,83 @@ +/* $NetBSD: tio.h,v 1.1.1.1 2010/12/12 15:19:12 adam Exp $ */ + +/* + tio.h - timed io functions + This file is part of the nss-pam-ldapd library. + + Copyright (C) 2007, 2008 Arthur de Jong + + This library is free software; you can redistribute it and/or + modify it under the terms of the GNU Lesser General Public + License as published by the Free Software Foundation; either + version 2.1 of the License, or (at your option) any later version. + + This library is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + Lesser General Public License for more details. + + You should have received a copy of the GNU Lesser General Public + License along with this library; if not, write to the Free Software + Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA +*/ + +/* + + TODO: Add some documentation here. + + the SIGPIPE signal should be ignored (is ignored in this code) + + This library is not thread safe. You cannot share TFILE objects between + threads and expect to be able to read and write from them in different + threads. All the state is in the TFILE object so calls to this library on + different objects can be done in parallel. + +*/ + +#ifndef _TIO_H +#define _TIO_H + +#include +#include + +#include "attrs.h" + +/* This is a generic file handle used for reading and writing + (something like FILE from stdio.h). */ +typedef struct tio_fileinfo TFILE; + +/* Open a new TFILE based on the file descriptor. The timeout is set for any + operation. The timeout value is copied so may be dereferenced after the + call. */ +TFILE *tio_fdopen(int fd,struct timeval *readtimeout,struct timeval *writetimeout, + size_t initreadsize,size_t maxreadsize, + size_t initwritesize,size_t maxwritesize) + LIKE_MALLOC MUST_USE; + +/* Read the specified number of bytes from the stream. */ +int tio_read(TFILE *fp,void *buf,size_t count); + +/* Read and discard the specified number of bytes from the stream. */ +int tio_skip(TFILE *fp,size_t count); + +/* Write the specified buffer to the stream. */ +int tio_write(TFILE *fp,const void *buf,size_t count); + +/* Write out all buffered data to the stream. */ +int tio_flush(TFILE *fp); + +/* Flush the streams and closes the underlying file descriptor. */ +int tio_close(TFILE *fp); + +/* Store the current position in the stream so that we can jump back to it + with the tio_reset() function. */ +void tio_mark(TFILE *fp); + +/* Rewinds the stream to the point set by tio_mark(). Note that this only + resets the read stream and not the write stream. This function returns + whether the reset was successful (this function may fail if the buffers + were full). */ +int tio_reset(TFILE *fp); + +#endif /* _TIO_H */ diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.c index fcf62636fe9a..fb3614a42c09 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.c @@ -1,10 +1,10 @@ -/* $NetBSD: nssov.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: nssov.c,v 1.1.1.3 2010/12/12 15:19:09 adam Exp $ */ /* nssov.c - nss-ldap overlay for slapd */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/nssov.c,v 1.1.2.5 2009/08/17 21:48:58 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/nssov.c,v 1.1.2.6 2010/04/13 20:22:28 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.h b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.h index a5bbc7f5a6a1..59691f9a5360 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.h +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/nssov.h @@ -1,10 +1,10 @@ -/* $NetBSD: nssov.h,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: nssov.h,v 1.1.1.3 2010/12/12 15:19:09 adam Exp $ */ /* nssov.h - NSS overlay header file */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/nssov.h,v 1.1.2.6 2009/09/29 18:11:40 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/nssov.h,v 1.1.2.8 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 Howard Chu. * All rights reserved. * @@ -31,9 +31,9 @@ #include #include "nslcd.h" -#include "nslcd-common.h" -#include "common/tio.h" -#include "compat/attrs.h" +#include "nslcd-prot.h" +#include "tio.h" +#include "attrs.h" #undef PACKAGE_BUGREPORT #undef PACKAGE_NAME diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/pam.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/pam.c index 80879c8aa0a7..36778dcd2bb7 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/pam.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/pam.c @@ -1,10 +1,10 @@ -/* $NetBSD: pam.c,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: pam.c,v 1.1.1.2 2010/12/12 15:19:10 adam Exp $ */ /* pam.c - pam processing routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/pam.c,v 1.13.2.5 2009/10/03 19:40:03 hyc Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/pam.c,v 1.13.2.8 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -102,24 +102,17 @@ static int pam_bindcb( return LDAP_SUCCESS; } -int pam_do_bind(nssov_info *ni,TFILE *fp,Operation *op, +static int pam_uid2dn(nssov_info *ni, Operation *op, struct paminfo *pi) { - int rc; - slap_callback cb = {0}; - SlapReply rs = {REP_RESULT}; struct berval sdn; - pi->msg.bv_val = pi->pwd.bv_val; - pi->msg.bv_len = 0; - pi->authz = NSLCD_PAM_SUCCESS; BER_BVZERO(&pi->dn); if (!isvalidusername(&pi->uid)) { - Debug(LDAP_DEBUG_ANY,"nssov_pam_do_bind(%s): invalid user name\n", + Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", pi->uid.bv_val,0,0); - rc = NSLCD_PAM_USER_UNKNOWN; - goto finish; + return NSLCD_PAM_USER_UNKNOWN; } if (ni->ni_pam_opts & NI_PAM_SASL2DN) { @@ -143,11 +136,26 @@ int pam_do_bind(nssov_info *ni,TFILE *fp,Operation *op, dnNormalize( 0, NULL, NULL, &sdn, &pi->dn, op->o_tmpmemctx ); } } - BER_BVZERO(&sdn); if (BER_BVISEMPTY(&pi->dn)) { - rc = NSLCD_PAM_USER_UNKNOWN; - goto finish; + return NSLCD_PAM_USER_UNKNOWN; } + return 0; +} + +int pam_do_bind(nssov_info *ni,TFILE *fp,Operation *op, + struct paminfo *pi) +{ + int rc; + slap_callback cb = {0}; + SlapReply rs = {REP_RESULT}; + + pi->msg.bv_val = pi->pwd.bv_val; + pi->msg.bv_len = 0; + pi->authz = NSLCD_PAM_SUCCESS; + BER_BVZERO(&pi->dn); + + rc = pam_uid2dn(ni, op, pi); + if (rc) goto finish; if (BER_BVISEMPTY(&pi->pwd)) { rc = NSLCD_PAM_IGNORE; @@ -209,16 +217,16 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op) struct paminfo pi; - READ_STRING_BUF2(fp,uidc,sizeof(uidc)); + READ_STRING(fp,uidc); pi.uid.bv_val = uidc; pi.uid.bv_len = tmpint32; - READ_STRING_BUF2(fp,dnc,sizeof(dnc)); + READ_STRING(fp,dnc); pi.dn.bv_val = dnc; pi.dn.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(svcc)); + READ_STRING(fp,svcc); pi.svc.bv_val = svcc; pi.svc.bv_len = tmpint32; - READ_STRING_BUF2(fp,pwdc,sizeof(pwdc)); + READ_STRING(fp,pwdc); pi.pwd.bv_val = pwdc; pi.pwd.bv_len = tmpint32; @@ -229,7 +237,7 @@ int pam_authc(nssov_info *ni,TFILE *fp,Operation *op) finish: WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); - WRITE_INT32(fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(fp,&pi.uid); WRITE_BERVAL(fp,&pi.dn); WRITE_INT32(fp,rc); @@ -247,6 +255,13 @@ static struct berval svcmsg = static struct berval uidmsg = BER_BVC("Access denied by UID check"); +static int pam_compare_cb(Operation *op, SlapReply *rs) +{ + if (rs->sr_err == LDAP_COMPARE_TRUE) + op->o_callback->sc_private = (void *)1; + return LDAP_SUCCESS; +} + int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) { struct berval dn, uid, svc, ruser, rhost, tty; @@ -264,31 +279,36 @@ int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) SlapReply rs = {REP_RESULT}; slap_callback cb = {0}; - READ_STRING_BUF2(fp,uidc,sizeof(uidc)); + READ_STRING(fp,uidc); uid.bv_val = uidc; uid.bv_len = tmpint32; - READ_STRING_BUF2(fp,dnc,sizeof(dnc)); + READ_STRING(fp,dnc); dn.bv_val = dnc; dn.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(svcc)); + READ_STRING(fp,svcc); svc.bv_val = svcc; svc.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(ruserc)); + READ_STRING(fp,ruserc); ruser.bv_val = ruserc; ruser.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(rhostc)); + READ_STRING(fp,rhostc); rhost.bv_val = rhostc; rhost.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(ttyc)); + READ_STRING(fp,ttyc); tty.bv_val = ttyc; tty.bv_len = tmpint32; Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n",dn.bv_val,0,0); - /* We don't do authorization if they weren't authenticated by us */ + /* If we didn't do authc, we don't have a DN yet */ if (BER_BVISEMPTY(&dn)) { - rc = NSLCD_PAM_USER_UNKNOWN; - goto finish; + struct paminfo pi; + pi.uid = uid; + pi.svc = svc; + + rc = pam_uid2dn(ni, op, &pi); + if (rc) goto finish; + dn = pi.dn; } /* See if they have access to the host and service */ @@ -341,7 +361,7 @@ int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) } } - cb.sc_response = slap_null_cb; + cb.sc_response = pam_compare_cb; cb.sc_private = NULL; op->o_tag = LDAP_REQ_COMPARE; op->o_req_dn = hostdn; @@ -350,7 +370,7 @@ int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) ava.aa_value = svc; op->orc_ava = &ava; rc = op->o_bd->be_compare( op, &rs ); - if ( rs.sr_err != LDAP_COMPARE_TRUE ) { + if ( cb.sc_private == NULL ) { authzmsg = svcmsg; rc = NSLCD_PAM_PERM_DENIED; goto finish; @@ -452,7 +472,7 @@ int pam_authz(nssov_info *ni,TFILE *fp,Operation *op) finish: WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); - WRITE_INT32(fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(fp,&uid); WRITE_BERVAL(fp,&dn); WRITE_INT32(fp,rc); @@ -480,22 +500,22 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) time_t stamp; Modifications mod; - READ_STRING_BUF2(fp,uidc,sizeof(uidc)); + READ_STRING(fp,uidc); uid.bv_val = uidc; uid.bv_len = tmpint32; - READ_STRING_BUF2(fp,dnc,sizeof(dnc)); + READ_STRING(fp,dnc); dn.bv_val = dnc; dn.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(svcc)); + READ_STRING(fp,svcc); svc.bv_val = svcc; svc.bv_len = tmpint32; - READ_STRING_BUF2(fp,ttyc,sizeof(ttyc)); + READ_STRING(fp,ttyc); tty.bv_val = ttyc; tty.bv_len = tmpint32; - READ_STRING_BUF2(fp,rhostc,sizeof(rhostc)); + READ_STRING(fp,rhostc); rhost.bv_val = rhostc; rhost.bv_len = tmpint32; - READ_STRING_BUF2(fp,ruserc,sizeof(ruserc)); + READ_STRING(fp,ruserc); ruser.bv_val = ruserc; ruser.bv_len = tmpint32; READ_INT32(fp,stamp); @@ -559,7 +579,7 @@ static int pam_sess(nssov_info *ni,TFILE *fp,Operation *op,int action) WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,action); - WRITE_INT32(fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(fp,NSLCD_RESULT_BEGIN); WRITE_INT32(fp,op->o_time); return 0; } @@ -586,19 +606,19 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op) struct paminfo pi; int rc; - READ_STRING_BUF2(fp,uidc,sizeof(uidc)); + READ_STRING(fp,uidc); pi.uid.bv_val = uidc; pi.uid.bv_len = tmpint32; - READ_STRING_BUF2(fp,dnc,sizeof(dnc)); + READ_STRING(fp,dnc); pi.dn.bv_val = dnc; pi.dn.bv_len = tmpint32; - READ_STRING_BUF2(fp,svcc,sizeof(svcc)); + READ_STRING(fp,svcc); pi.svc.bv_val = svcc; pi.svc.bv_len = tmpint32; - READ_STRING_BUF2(fp,opwc,sizeof(opwc)); + READ_STRING(fp,opwc); pi.pwd.bv_val = opwc; pi.pwd.bv_len = tmpint32; - READ_STRING_BUF2(fp,npwc,sizeof(npwc)); + READ_STRING(fp,npwc); npw.bv_val = npwc; npw.bv_len = tmpint32; @@ -648,7 +668,7 @@ int pam_pwmod(nssov_info *ni,TFILE *fp,Operation *op) } WRITE_INT32(fp,NSLCD_VERSION); WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); - WRITE_INT32(fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(fp,&pi.uid); WRITE_BERVAL(fp,&pi.dn); WRITE_INT32(fp,rc); diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/passwd.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/passwd.c index 2ab0c23d5811..ab7e9e116de3 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/passwd.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/passwd.c @@ -1,10 +1,10 @@ -/* $NetBSD: passwd.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: passwd.c,v 1.1.1.3 2010/12/12 15:19:10 adam Exp $ */ /* passwd.c - password lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/passwd.c,v 1.1.2.5 2009/08/17 21:48:58 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/passwd.c,v 1.1.2.7 2010/04/15 21:32:56 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -377,7 +377,7 @@ static int write_passwd(nssov_passwd_cbp *cbp,Entry *entry) names[i].bv_val); continue; } - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&names[i]); WRITE_BERVAL(cbp->fp,&passwd); WRITE_TYPE(cbp->fp,uid,uid_t); @@ -398,7 +398,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf; if (!isvalidusername(&cbp.name)) { diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/protocol.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/protocol.c index 9cebb4cde6ee..82ac8f1436e4 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/protocol.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/protocol.c @@ -1,10 +1,10 @@ -/* $NetBSD: protocol.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: protocol.c,v 1.1.1.3 2010/12/12 15:19:10 adam Exp $ */ /* protocol.c - network protocol lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/protocol.c,v 1.1.2.4 2009/08/24 17:35:29 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/protocol.c,v 1.1.2.6 2010/04/15 21:32:57 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -102,7 +102,7 @@ static int write_protocol(nssov_protocol_cbp *cbp,Entry *entry) return 0; } /* write the entry */ - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&name); if ( dupname >= 0 ) { WRITE_INT32(cbp->fp,numname-1); @@ -125,7 +125,7 @@ NSSOV_HANDLE( struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; BER_BVZERO(&cbp.numb); - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/rpc.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/rpc.c index fbb95f933c9a..e63b20d57344 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/rpc.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/rpc.c @@ -1,10 +1,10 @@ -/* $NetBSD: rpc.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: rpc.c,v 1.1.1.3 2010/12/12 15:19:10 adam Exp $ */ /* rpc.c - rpc lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/rpc.c,v 1.1.2.4 2009/08/24 17:35:29 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/rpc.c,v 1.1.2.6 2010/04/15 21:32:57 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -104,7 +104,7 @@ static int write_rpc(nssov_rpc_cbp *cbp,Entry *entry) return 0; } /* write the entry */ - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&name); if ( dupname >= 0 ) { WRITE_INT32(cbp->fp,numname-1); @@ -127,7 +127,7 @@ NSSOV_HANDLE( struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; BER_BVZERO(&cbp.numb); - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf)); + READ_STRING(fp,cbp.buf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf;, Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/service.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/service.c index 1db2d96e49b9..efd359907baf 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/service.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/service.c @@ -1,10 +1,10 @@ -/* $NetBSD: service.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: service.c,v 1.1.1.3 2010/12/12 15:19:11 adam Exp $ */ /* service.c - service lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/service.c,v 1.1.2.4 2009/08/24 17:35:29 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/service.c,v 1.1.2.6 2010/04/15 21:32:57 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -189,7 +189,7 @@ static int write_service(nssov_service_cbp *cbp,Entry *entry) for (i=0;ifp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&name); if ( dupname >= 0 ) { WRITE_INT32(cbp->fp,numname-1); @@ -213,10 +213,10 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.nbuf,sizeof(cbp.nbuf)); + READ_STRING(fp,cbp.nbuf); cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.nbuf; - READ_STRING_BUF2(fp,cbp.pbuf,sizeof(cbp.pbuf)); + READ_STRING(fp,cbp.pbuf); cbp.prot.bv_len = tmpint32; cbp.prot.bv_val = tmpint32 ? cbp.pbuf : NULL;, Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, @@ -233,7 +233,7 @@ NSSOV_HANDLE( READ_INT32(fp,number); cbp.name.bv_val = cbp.nbuf; cbp.name.bv_len = snprintf(cbp.nbuf,sizeof(cbp.nbuf),"%d",number); - READ_STRING_BUF2(fp,cbp.pbuf,sizeof(cbp.pbuf)); + READ_STRING(fp,cbp.pbuf); cbp.prot.bv_len = tmpint32; cbp.prot.bv_val = tmpint32 ? cbp.pbuf : NULL;, Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/shadow.c b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/shadow.c index b6bfdd293b73..f81c14d853fd 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/shadow.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/shadow.c @@ -1,10 +1,10 @@ -/* $NetBSD: shadow.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: shadow.c,v 1.1.1.3 2010/12/12 15:19:11 adam Exp $ */ /* shadow.c - shadow account lookup routines */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/shadow.c,v 1.1.2.3 2009/08/17 21:48:59 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/shadow.c,v 1.1.2.5 2010/04/15 21:32:57 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2008-2009 The OpenLDAP Foundation. + * Copyright 2008-2010 The OpenLDAP Foundation. * Portions Copyright 2008 by Howard Chu, Symas Corp. * All rights reserved. * @@ -219,7 +219,7 @@ static int write_shadow(nssov_shadow_cbp *cbp,Entry *entry) /* write the entries */ for (i=0;!BER_BVISNULL(&names[i]);i++) { - WRITE_INT32(cbp->fp,NSLCD_RESULT_SUCCESS); + WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); WRITE_BERVAL(cbp->fp,&names[i]); WRITE_BERVAL(cbp->fp,&passwd); WRITE_INT32(cbp->fp,lastchangedate); @@ -240,7 +240,7 @@ NSSOV_HANDLE( char fbuf[1024]; struct berval filter = {sizeof(fbuf)}; filter.bv_val = fbuf; - READ_STRING_BUF2(fp,cbp.buf,sizeof(cbp.buf));, + READ_STRING(fp,cbp.buf);, cbp.name.bv_len = tmpint32; cbp.name.bv_val = cbp.buf; Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/slapo-nssov.5 b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/slapo-nssov.5 index 0b0b29374a10..69643b15ba29 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/nssov/slapo-nssov.5 +++ b/external/bsd/openldap/dist/contrib/slapd-modules/nssov/slapo-nssov.5 @@ -1,7 +1,7 @@ .TH SLAPO-NSSOV 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation, All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation, All Rights Reserved. .\" Copying restrictions apply. See the COPYRIGHT file. -.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/slapo-nssov.5,v 1.4.2.3 2009/06/04 18:15:49 quanah Exp +.\" OpenLDAP: pkg/ldap/contrib/slapd-modules/nssov/slapo-nssov.5,v 1.4.2.5 2010/04/15 21:32:57 quanah Exp .SH NAME slapo-nssov \- NSS and PAM requests through a local Unix Domain socket .SH SYNOPSIS @@ -21,7 +21,7 @@ libldap dependencies/clashes that the current pam_ldap/nss_ldap solutions all suffer from. Both the original nss-ldapd and this nssov solution are free from these library issues. .LP -Unlike nss-ldapd, since this overlay executes inside slapd it allows for +Unlike nss-pam-ldapd, since this overlay executes inside slapd it allows for the possibility of sophisticated caching, without any of the weaknesses of nscd and other related caching solutions. E.g., a remote LDAP database can be accessed using back-ldap with proxy caching (see @@ -48,13 +48,15 @@ User authentication is performed by internal simple Binds. User authorization leverages the slapd ACL engine, which offers much more power and flexibility than the simple group/hostname checks in the old pam_ldap code. .LP -To use this code, you will need the client-side stub library from -nss-ldapd (which resides in nss-ldapd/nss). You will not need the -nslcd daemon; this overlay replaces that part. You should already -be familiar with the [RFC2307] and [RFC2307bis] schema to use this -overlay. See the -.B nss-ldapd/README -for more information on the schema and which features are supported. +To use this code, you will need the client-side stuf library from +nss-pam-ldapd. You can get it from: +http://arthurdejong.org/nss-pam-ldapd +You will not need the nslcd daemon; this overlay replaces that part. +To disable building of the nslcd daemon in nss-pam-ldapd, add the +--disable-nslcd option to the nss-pam-ldapd configure script. You +should already be familiar with the RFC2307 and RFC2307bis schema +to use this overlay. See the nss-pam-ldapd README for more information +on the schema and which features are supported. .LP You will also need to include the nis.schema in your slapd configuration for RFC2307 support. If you wish to use RFC2307bis you will need a slightly diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/README b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/README index 38b9ee719826..bbc1f4178934 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/README @@ -45,7 +45,7 @@ libradius.a into the module). --- This work is part of OpenLDAP Software . -Copyright 2004-2009 The OpenLDAP Foundation. +Copyright 2004-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/kerberos.c b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/kerberos.c index de4b62a3f932..e5fe5051e272 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/kerberos.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/kerberos.c @@ -1,9 +1,9 @@ -/* $NetBSD: kerberos.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: kerberos.c,v 1.1.1.3 2010/12/12 15:19:13 adam Exp $ */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/kerberos.c,v 1.5.2.5 2009/08/17 21:48:59 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/kerberos.c,v 1.5.2.6 2010/04/13 20:22:29 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/netscape.c b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/netscape.c index fd7891e7a2c0..dff2fdd54613 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/netscape.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/netscape.c @@ -1,9 +1,9 @@ -/* $NetBSD: netscape.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: netscape.c,v 1.1.1.3 2010/12/12 15:19:13 adam Exp $ */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/netscape.c,v 1.5.2.5 2009/08/17 21:48:59 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/netscape.c,v 1.5.2.6 2010/04/13 20:22:29 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/radius.c b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/radius.c index 2d4d58c4cbd6..3ae786692491 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/radius.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/radius.c @@ -1,9 +1,9 @@ -/* $NetBSD: radius.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: radius.c,v 1.1.1.3 2010/12/12 15:19:13 adam Exp $ */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/radius.c,v 1.2.2.6 2009/08/17 21:48:59 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/radius.c,v 1.2.2.7 2010/04/13 20:22:29 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2009 The OpenLDAP Foundation. + * Copyright 1998-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/README b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/README index 1d44d2728083..553afb54ea36 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/README @@ -37,7 +37,18 @@ moduleload ...path/to/slapd-sha2.so 5) Restart slapd. -The {SHA512} scheme should now be recognised. + +Configuring +----------- + +The {SHA256}, {SHA384} and {SHA512} password schemes should now be recognised. + +You can also tell OpenLDAP to use one of these new schemes when processing LDAP +Password Modify Extended Operations, thanks to the password-hash option in +slapd.conf. For example: + +password-hash {SHA256} + Testing ------- @@ -96,7 +107,7 @@ to see stderr: $ sudo /etc/init.d/slapd stop Stopping OpenLDAP: slapd. $ sudo /usr/sbin/slapd -f /etc/ldap/slapd.conf -h ldap://localhost:389 -d 256 -@(#) OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/sha2/README,v 1.1.2.2 2009/08/17 22:57:53 quanah Exp +@(#) OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/sha2/README,v 1.1.2.4 2010/04/15 18:40:14 quanah Exp buildd@palmer:/build/buildd/openldap2.3-2.4.9/debian/build/servers/slapd /etc/ldap/slapd.conf: line 123: rootdn is always granted unlimited privileges. /etc/ldap/slapd.conf: line 140: rootdn is always granted unlimited privileges. @@ -117,7 +128,7 @@ conn=0 fd=12 closed (connection lost) This work is part of OpenLDAP Software . -Copyright 2009 The OpenLDAP Foundation. +Copyright 2009-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/slapd-sha2.c b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/slapd-sha2.c index 82cdfbcc9e68..5db2952743fd 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/slapd-sha2.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/passwd/sha2/slapd-sha2.c @@ -1,9 +1,9 @@ -/* $NetBSD: slapd-sha2.c,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: slapd-sha2.c,v 1.1.1.2 2010/12/12 15:19:14 adam Exp $ */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/sha2/slapd-sha2.c,v 1.1.2.3 2009/08/17 22:57:54 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/passwd/sha2/slapd-sha2.c,v 1.1.2.5 2010/04/15 18:40:14 quanah Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2009 The OpenLDAP Foundation. + * Copyright 2009-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -17,6 +17,8 @@ /* ACKNOWLEDGEMENT: * This work was initially developed by Jeff Turner for inclusion * in OpenLDAP Software. + * + * Hash methods for passwords generation added by Cédric Delfosse. */ #include @@ -32,6 +34,63 @@ #include #endif +/* pw_string64 function taken from libraries/liblutil/passwd.c */ +static int pw_string64( + const struct berval *sc, + const struct berval *hash, + struct berval *b64, + const struct berval *salt ) +{ + int rc; + struct berval string; + size_t b64len; + + if( salt ) { + /* need to base64 combined string */ + string.bv_len = hash->bv_len + salt->bv_len; + string.bv_val = ber_memalloc( string.bv_len + 1 ); + + if( string.bv_val == NULL ) { + return LUTIL_PASSWD_ERR; + } + + AC_MEMCPY( string.bv_val, hash->bv_val, + hash->bv_len ); + AC_MEMCPY( &string.bv_val[hash->bv_len], salt->bv_val, + salt->bv_len ); + string.bv_val[string.bv_len] = '\0'; + + } else { + string = *hash; + } + + b64len = LUTIL_BASE64_ENCODE_LEN( string.bv_len ) + 1; + b64->bv_len = b64len + sc->bv_len; + b64->bv_val = ber_memalloc( b64->bv_len + 1 ); + + if( b64->bv_val == NULL ) { + if( salt ) ber_memfree( string.bv_val ); + return LUTIL_PASSWD_ERR; + } + + AC_MEMCPY(b64->bv_val, sc->bv_val, sc->bv_len); + + rc = lutil_b64_ntop( + (unsigned char *) string.bv_val, string.bv_len, + &b64->bv_val[sc->bv_len], b64len ); + + if( salt ) ber_memfree( string.bv_val ); + + if( rc < 0 ) { + return LUTIL_PASSWD_ERR; + } + + /* recompute length */ + b64->bv_len = sc->bv_len + rc; + assert( strlen(b64->bv_val) == b64->bv_len ); + return LUTIL_PASSWD_OK; +} + char * sha256_hex_hash(const char * passwd) { SHA256_CTX ct; @@ -96,6 +155,69 @@ char * sha512_hex_hash(const char * passwd) { return real_hash; } +static int hash_sha256( + const struct berval *scheme, + const struct berval *passwd, + struct berval *hash, + const char **text ) +{ + SHA256_CTX ct; + unsigned char hash256[SHA256_DIGEST_LENGTH]; + + SHA256_Init(&ct); + SHA256_Update(&ct, (const uint8_t*)passwd->bv_val, passwd->bv_len); + SHA256_Final(hash256, &ct); + + struct berval digest; + digest.bv_val = (char *) hash256; + digest.bv_len = sizeof(hash256); + + return pw_string64(scheme, &digest, hash, NULL); +} + +static int hash_sha384( + const struct berval *scheme, + const struct berval *passwd, + struct berval *hash, + const char **text ) +{ + SHA384_CTX ct; + unsigned char hash384[SHA384_DIGEST_LENGTH]; + +#ifdef SLAPD_SHA2_DEBUG + fprintf(stderr, "hashing password\n"); +#endif + SHA384_Init(&ct); + SHA384_Update(&ct, (const uint8_t*)passwd->bv_val, passwd->bv_len); + SHA384_Final(hash384, &ct); + + struct berval digest; + digest.bv_val = (char *) hash384; + digest.bv_len = sizeof(hash384); + + return pw_string64(scheme, &digest, hash, NULL); +} + +static int hash_sha512( + const struct berval *scheme, + const struct berval *passwd, + struct berval *hash, + const char **text ) +{ + SHA512_CTX ct; + unsigned char hash512[SHA512_DIGEST_LENGTH]; + + SHA512_Init(&ct); + SHA512_Update(&ct, (const uint8_t*)passwd->bv_val, passwd->bv_len); + SHA512_Final(hash512, &ct); + + struct berval digest; + digest.bv_val = (char *) hash512; + digest.bv_len = sizeof(hash512); + + return pw_string64(scheme, &digest, hash, NULL); +} + static int chk_sha256( const struct berval *scheme, // Scheme of hashed reference password const struct berval *passwd, // Hashed reference password to check against @@ -152,10 +274,10 @@ const struct berval sha512scheme = BER_BVC("{SHA512}"); int init_module(int argc, char *argv[]) { int result = 0; - result = lutil_passwd_add( (struct berval *)&sha256scheme, chk_sha256, NULL ); + result = lutil_passwd_add( (struct berval *)&sha256scheme, chk_sha256, hash_sha256 ); if (result != 0) return result; - result = lutil_passwd_add( (struct berval *)&sha384scheme, chk_sha384, NULL ); + result = lutil_passwd_add( (struct berval *)&sha384scheme, chk_sha384, hash_sha384 ); if (result != 0) return result; - result = lutil_passwd_add( (struct berval *)&sha512scheme, chk_sha512, NULL ); + result = lutil_passwd_add( (struct berval *)&sha512scheme, chk_sha512, hash_sha512 ); return result; } diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/Makefile index e9d8f829c8f4..9aaf10bf1973 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/Makefile +++ b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/Makefile @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/contrib/slapd-modules/proxyOld/Makefile,v 1.1.2.1 2009/08/17 21:48:59 quanah Exp +# OpenLDAP: pkg/ldap/contrib/slapd-modules/proxyOld/Makefile,v 1.1.2.2 2010/04/13 20:22:30 kurt Exp # This work is part of OpenLDAP Software . # -# Copyright 2005-2009 The OpenLDAP Foundation. +# Copyright 2005-2010 The OpenLDAP Foundation. # Portions Copyright 2005 Howard Chu, Symas Corp. All Rights Reserved. # # Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/README b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/README index d342306bd0e9..dbc53ebae37d 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/README @@ -18,7 +18,7 @@ This code only works as a dynamically loaded module. --- This work is part of OpenLDAP Software . -Copyright 1998-2009 The OpenLDAP Foundation. +Copyright 1998-2010 The OpenLDAP Foundation. Portions Copyright 2005 Howard Chu, Symas Corp. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/proxyOld.c b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/proxyOld.c index be114f201546..57d383805a74 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/proxyOld.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/proxyOld/proxyOld.c @@ -1,10 +1,10 @@ -/* $NetBSD: proxyOld.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: proxyOld.c,v 1.1.1.3 2010/12/12 15:19:14 adam Exp $ */ /* proxyOld.c - module for supporting obsolete (rev 05) proxyAuthz control */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/proxyOld/proxyOld.c,v 1.1.2.1 2009/08/17 21:49:00 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/proxyOld/proxyOld.c,v 1.1.2.2 2010/04/13 20:22:30 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2005-2009 The OpenLDAP Foundation. + * Copyright 2005-2010 The OpenLDAP Foundation. * Portions Copyright 2005 by Howard Chu, Symas Corp. * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/samba4/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/Makefile new file mode 100644 index 000000000000..f95c2510270d --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/Makefile @@ -0,0 +1,76 @@ +# OpenLDAP: pkg/ldap/contrib/slapd-modules/samba4/Makefile,v 1.3.2.3 2010/06/10 17:44:02 quanah Exp +# This work is part of OpenLDAP Software . +# +# Copyright 1998-2010 The OpenLDAP Foundation. +# Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved. +# +# Redistribution and use in source and binary forms, with or without +# modification, are permitted only as authorized by the OpenLDAP +# Public License. +# +# A copy of this license is available in the file LICENSE in the +# top-level directory of the distribution or, alternatively, at +# . + +LDAP_SRC=../../.. +# craft according to your installation +LDAP_BUILD=../../.. + +LIBTOOL=$(LDAP_BUILD)/libtool +OPT=-g -O2 +CC=gcc + +DEFS=-DSLAPD_OVER_RDNVAL=2 -DSLAPD_OVER_PGUID=2 -DSLAPD_OVER_VERNUM=2 + +LDAP_INC=-I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd \ + -I$(LDAP_BUILD)/include +INCS=$(LDAP_INC) + +LDAP_LIB=-lldap_r -llber +LIBS=$(LDAP_LIB) + +prefix=/usr/local +exec_prefix=$(prefix) +ldap_subdir=/openldap + +libdir=$(exec_prefix)/lib +libexecdir=$(exec_prefix)/libexec +moduledir = $(libexecdir)$(ldap_subdir) + +PROGRAMS = pguid.la rdnval.la vernum.la + +all: $(PROGRAMS) + +pguid.lo: pguid.c + $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? + +pguid.la: pguid.lo + $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ + -rpath $(moduledir) -module -o $@ $? $(LIBS) + +rdnval.lo: rdnval.c + $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? + +rdnval.la: rdnval.lo + $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ + -rpath $(moduledir) -module -o $@ $? $(LIBS) + +vernum.lo: vernum.c + $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $? + +vernum.la: vernum.lo + $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \ + -rpath $(moduledir) -module -o $@ $? $(LIBS) + +clean: + rm -f \ + pguid.o pguid.lo pguid.la \ + rdnval.o rdnval.lo rdnval.la \ + vernum.o vernum.lo vernum.la + +install: $(PROGRAMS) + mkdir -p $(DESTDIR)$(moduledir) + for p in $(PROGRAMS) ; do \ + $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \ + done + diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/samba4/README b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/README new file mode 100644 index 000000000000..9d24ca9b75db --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/README @@ -0,0 +1,71 @@ +# OpenLDAP: pkg/ldap/contrib/slapd-modules/samba4/README,v 1.2.2.3 2010/06/10 17:44:02 quanah Exp + +This directory contains slapd overlays specific to samba4 LDAP backend: + + - pguid (not used) + - rdnval (under evaluation) + + + - PGUID + +This overlay maintains the operational attribute "parentUUID". It contains +the entryUUID of the parent entry. This overlay is not being considered +right now. + + + - RDNVAL + +This overlay maintains the operational attribute "rdnValue". It contains +the value of the entry's RDN. This attribute is defined by the overlay +itself as + + ( 1.3.6.1.4.1.4203.666.1.58 + NAME 'rdnValue' + DESC 'the value of the naming attributes' + SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' + EQUALITY caseIgnoreMatch + USAGE dSAOperation + NO-USER-MODIFICATION ) + +under OpenLDAP's development OID arc. This OID is temporary. + +To use the overlay, add: + + moduleload rdnval.so + ... + + database + ... + overlay rdnval + +to your slapd configuration file. An instance is required for each database +that needs to maintain this attribute. + + + - VERNUM + +This overlay increments a counter any time an attribute is modified. +It is intended to increment the counter 'msDS-KeyVersionNumber' when +the attribute 'unicodePwd' is modified. + + +These overlays are only set up to be built as a dynamically loaded modules. +On most platforms, in order for the modules to be usable, all of the +library dependencies must also be available as shared libraries. + +If you need to build the overlays statically, you will have to move them +into the slapd/overlays directory and edit the Makefile and overlays.c +to reference them. + +--- +This work is part of OpenLDAP Software . +Copyright 2009-2010 The OpenLDAP Foundation. + +Redistribution and use in source and binary forms, with or without +modification, are permitted only as authorized by the OpenLDAP +Public License. + +A copy of this license is available in the file LICENSE in the +top-level directory of the distribution or, alternatively, at +. + diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/samba4/pguid.c b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/pguid.c new file mode 100644 index 000000000000..b57dff089f13 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/pguid.c @@ -0,0 +1,462 @@ +/* $NetBSD: pguid.c,v 1.1.1.1 2010/12/12 15:19:14 adam Exp $ */ + +/* pguid.c - Parent GUID value overlay */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/samba4/pguid.c,v 1.1.2.2 2010/04/21 20:13:23 quanah Exp */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2009 The OpenLDAP Foundation. + * Portions Copyright 2008 Pierangelo Masarati. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati + * for inclusion in OpenLDAP Software. + */ + +#include "portable.h" + +#ifdef SLAPD_OVER_PGUID + +#include + +#include "ac/string.h" +#include "ac/socket.h" + +#include "slap.h" +#include "config.h" + +#include "lutil.h" + +/* + * Maintain an attribute (parentUUID) that contains the value + * of the entryUUID of the parent entry (used by Samba4) + */ + +static AttributeDescription *ad_parentUUID; + +static slap_overinst pguid; + +static int +pguid_op_add( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; + + struct berval pdn, pndn; + Entry *e = NULL; + Attribute *a; + int rc; + + /* don't care about suffix entry */ + if ( dn_match( &op->o_req_ndn, &op->o_bd->be_nsuffix[0] ) ) { + return SLAP_CB_CONTINUE; + } + + dnParent( &op->o_req_dn, &pdn ); + dnParent( &op->o_req_ndn, &pndn ); + + rc = overlay_entry_get_ov( op, &pndn, NULL, slap_schema.si_ad_entryUUID, 0, &e, on ); + if ( rc != LDAP_SUCCESS || e == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_op_add: unable to get parent entry DN=\"%s\" (%d)\n", + op->o_log_prefix, pdn.bv_val, rc ); + return SLAP_CB_CONTINUE; + } + + a = attr_find( e->e_attrs, slap_schema.si_ad_entryUUID ); + if ( a == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_op_add: unable to find entryUUID of parent entry DN=\"%s\" (%d)\n", + op->o_log_prefix, pdn.bv_val, rc ); + + } else { + assert( a->a_numvals == 1 ); + + if ( op->ora_e != NULL ) { + attr_merge_one( op->ora_e, ad_parentUUID, &a->a_vals[0], a->a_nvals == a->a_vals ? NULL : &a->a_nvals[0] ); + + } else { + Modifications *ml; + Modifications *mod; + + assert( op->ora_modlist != NULL ); + + for ( ml = op->ora_modlist; ml != NULL; ml = ml->sml_next ) { + if ( ml->sml_mod.sm_desc == slap_schema.si_ad_entryUUID ) { + break; + } + } + + if ( ml == NULL ) { + ml = op->ora_modlist; + } + + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_op = LDAP_MOD_ADD; + mod->sml_desc = ad_parentUUID; + mod->sml_type = ad_parentUUID->ad_cname; + mod->sml_values = ch_malloc( sizeof( struct berval ) * 2 ); + mod->sml_nvalues = NULL; + mod->sml_numvals = 1; + + ber_dupbv( &mod->sml_values[0], &a->a_vals[0] ); + BER_BVZERO( &mod->sml_values[1] ); + + mod->sml_next = ml->sml_next; + ml->sml_next = mod; + } + } + + if ( e != NULL ) { + (void)overlay_entry_release_ov( op, e, 0, on ); + } + + return SLAP_CB_CONTINUE; +} + +static int +pguid_op_rename( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; + + Entry *e = NULL; + Attribute *a; + int rc; + + if ( op->orr_nnewSup == NULL ) { + return SLAP_CB_CONTINUE; + } + + rc = overlay_entry_get_ov( op, op->orr_nnewSup, NULL, slap_schema.si_ad_entryUUID, 0, &e, on ); + if ( rc != LDAP_SUCCESS || e == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_op_rename: unable to get newSuperior entry DN=\"%s\" (%d)\n", + op->o_log_prefix, op->orr_newSup->bv_val, rc ); + return SLAP_CB_CONTINUE; + } + + a = attr_find( e->e_attrs, slap_schema.si_ad_entryUUID ); + if ( a == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_op_rename: unable to find entryUUID of newSuperior entry DN=\"%s\" (%d)\n", + op->o_log_prefix, op->orr_newSup->bv_val, rc ); + + } else { + Modifications *mod; + + assert( a->a_numvals == 1 ); + + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_op = LDAP_MOD_REPLACE; + mod->sml_desc = ad_parentUUID; + mod->sml_type = ad_parentUUID->ad_cname; + mod->sml_values = ch_malloc( sizeof( struct berval ) * 2 ); + mod->sml_nvalues = NULL; + mod->sml_numvals = 1; + + ber_dupbv( &mod->sml_values[0], &a->a_vals[0] ); + BER_BVZERO( &mod->sml_values[1] ); + + mod->sml_next = op->orr_modlist; + op->orr_modlist = mod; + } + + if ( e != NULL ) { + (void)overlay_entry_release_ov( op, e, 0, on ); + } + + return SLAP_CB_CONTINUE; +} + +static int +pguid_db_init( + BackendDB *be, + ConfigReply *cr) +{ + if ( SLAP_ISGLOBALOVERLAY( be ) ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "pguid_db_init: pguid cannot be used as global overlay.\n" ); + return 1; + } + + if ( be->be_nsuffix == NULL ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "pguid_db_init: database must have suffix\n" ); + return 1; + } + + if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "pguid_db_init: missing rootdn for database DN=\"%s\", YMMV\n", + be->be_suffix[ 0 ].bv_val ); + } + + return 0; +} + +typedef struct pguid_mod_t { + struct berval ndn; + struct berval pguid; + struct pguid_mod_t *next; +} pguid_mod_t; + +typedef struct { + slap_overinst *on; + pguid_mod_t *mods; +} pguid_repair_cb_t; + +static int +pguid_repair_cb( Operation *op, SlapReply *rs ) +{ + int rc; + pguid_repair_cb_t *pcb = op->o_callback->sc_private; + Entry *e = NULL; + Attribute *a; + struct berval pdn, pndn; + + switch ( rs->sr_type ) { + case REP_SEARCH: + break; + + case REP_SEARCHREF: + case REP_RESULT: + return rs->sr_err; + + default: + assert( 0 ); + } + + assert( rs->sr_entry != NULL ); + + dnParent( &rs->sr_entry->e_name, &pdn ); + dnParent( &rs->sr_entry->e_nname, &pndn ); + + rc = overlay_entry_get_ov( op, &pndn, NULL, slap_schema.si_ad_entryUUID, 0, &e, pcb->on ); + if ( rc != LDAP_SUCCESS || e == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_repair_cb: unable to get parent entry DN=\"%s\" (%d)\n", + op->o_log_prefix, pdn.bv_val, rc ); + return 0; + } + + a = attr_find( e->e_attrs, slap_schema.si_ad_entryUUID ); + if ( a == NULL ) { + Debug( LDAP_DEBUG_ANY, "%s: pguid_repair_cb: unable to find entryUUID of parent entry DN=\"%s\" (%d)\n", + op->o_log_prefix, pdn.bv_val, rc ); + + } else { + ber_len_t len; + pguid_mod_t *mod; + + assert( a->a_numvals == 1 ); + + len = sizeof( pguid_mod_t ) + rs->sr_entry->e_nname.bv_len + 1 + a->a_vals[0].bv_len + 1; + mod = op->o_tmpalloc( len, op->o_tmpmemctx ); + mod->ndn.bv_len = rs->sr_entry->e_nname.bv_len; + mod->ndn.bv_val = (char *)&mod[1]; + mod->pguid.bv_len = a->a_vals[0].bv_len; + mod->pguid.bv_val = (char *)&mod->ndn.bv_val[mod->ndn.bv_len + 1]; + lutil_strncopy( mod->ndn.bv_val, rs->sr_entry->e_nname.bv_val, rs->sr_entry->e_nname.bv_len ); + lutil_strncopy( mod->pguid.bv_val, a->a_vals[0].bv_val, a->a_vals[0].bv_len ); + + mod->next = pcb->mods; + pcb->mods = mod; + + Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", + op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + } + + if ( e != NULL ) { + (void)overlay_entry_release_ov( op, e, 0, pcb->on ); + } + + return 0; +} + +static int +pguid_repair( BackendDB *be ) +{ + slap_overinst *on = (slap_overinst *)be->bd_info; + void *ctx = ldap_pvt_thread_pool_context(); + Connection conn = { 0 }; + OperationBuffer opbuf; + Operation *op; + slap_callback sc = { 0 }; + pguid_repair_cb_t pcb = { 0 }; + SlapReply rs = { REP_RESULT }; + pguid_mod_t *pmod; + int nrepaired = 0; + + connection_fake_init2( &conn, &opbuf, ctx, 0 ); + op = &opbuf.ob_op; + + op->o_tag = LDAP_REQ_SEARCH; + memset( &op->oq_search, 0, sizeof( op->oq_search ) ); + + op->o_bd = select_backend( &be->be_nsuffix[ 0 ], 0 ); + + op->o_req_dn = op->o_bd->be_suffix[ 0 ]; + op->o_req_ndn = op->o_bd->be_nsuffix[ 0 ]; + + op->o_dn = op->o_bd->be_rootdn; + op->o_ndn = op->o_bd->be_rootndn; + + op->ors_scope = LDAP_SCOPE_SUBORDINATE; + op->ors_tlimit = SLAP_NO_LIMIT; + op->ors_slimit = SLAP_NO_LIMIT; + op->ors_attrs = slap_anlist_no_attrs; + + op->ors_filterstr.bv_len = STRLENOF( "(!(=*))" ) + ad_parentUUID->ad_cname.bv_len; + op->ors_filterstr.bv_val = op->o_tmpalloc( op->ors_filterstr.bv_len + 1, op->o_tmpmemctx ); + snprintf( op->ors_filterstr.bv_val, op->ors_filterstr.bv_len + 1, + "(!(%s=*))", ad_parentUUID->ad_cname.bv_val ); + + op->ors_filter = str2filter_x( op, op->ors_filterstr.bv_val ); + if ( op->ors_filter == NULL ) { + rs.sr_err = LDAP_OTHER; + goto done_search; + } + + op->o_callback = ≻ + sc.sc_response = pguid_repair_cb; + sc.sc_private = &pcb; + pcb.on = on; + + (void)op->o_bd->bd_info->bi_op_search( op, &rs ); + + op->o_tag = LDAP_REQ_MODIFY; + sc.sc_response = slap_null_cb; + sc.sc_private = NULL; + memset( &op->oq_modify, 0, sizeof( req_modify_s ) ); + + for ( pmod = pcb.mods; pmod != NULL; ) { + pguid_mod_t *pnext; + + Modifications *mod; + SlapReply rs2 = { REP_RESULT }; + + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_op = LDAP_MOD_REPLACE; + mod->sml_desc = ad_parentUUID; + mod->sml_type = ad_parentUUID->ad_cname; + mod->sml_values = ch_malloc( sizeof( struct berval ) * 2 ); + mod->sml_nvalues = NULL; + mod->sml_numvals = 1; + mod->sml_next = NULL; + + ber_dupbv( &mod->sml_values[0], &pmod->pguid ); + BER_BVZERO( &mod->sml_values[1] ); + + op->o_req_dn = pmod->ndn; + op->o_req_ndn = pmod->ndn; + + op->orm_modlist = mod; + op->o_bd->be_modify( op, &rs2 ); + slap_mods_free( op->orm_modlist, 1 ); + if ( rs2.sr_err == LDAP_SUCCESS ) { + Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", + op->o_log_prefix, pmod->ndn.bv_val, 0 ); + nrepaired++; + + } else { + Debug( LDAP_DEBUG_ANY, "%s: pguid_repair: entry DN=\"%s\" repair failed (%d)\n", + op->o_log_prefix, pmod->ndn.bv_val, rs2.sr_err ); + } + + pnext = pmod->next; + op->o_tmpfree( pmod, op->o_tmpmemctx ); + pmod = pnext; + } + +done_search:; + op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); + filter_free_x( op, op->ors_filter, 1 ); + + Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + "pguid: repaired=%d\n", nrepaired ); + + return rs.sr_err; +} + +/* search all entries without parentUUID; "repair" them */ +static int +pguid_db_open( + BackendDB *be, + ConfigReply *cr ) +{ + if ( SLAP_SINGLE_SHADOW( be ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "pguid incompatible with shadow database \"%s\".\n", + be->be_suffix[ 0 ].bv_val ); + return 1; + } + + pguid_repair( be ); + + return 0; +} + +static struct { + char *desc; + AttributeDescription **adp; +} as[] = { + { "( 1.3.6.1.4.1.4203.666.1.59 " + "NAME 'parentUUID' " + "DESC 'the value of the entryUUID of the parent' " + "EQUALITY UUIDMatch " + "ORDERING UUIDOrderingMatch " + "SYNTAX 1.3.6.1.1.16.1 " + "USAGE dSAOperation " + "SINGLE-VALUE " + "NO-USER-MODIFICATION " + ")", + &ad_parentUUID }, + { NULL } +}; + +int +pguid_initialize(void) +{ + int code, i; + + for ( i = 0; as[ i ].desc != NULL; i++ ) { + code = register_at( as[ i ].desc, as[ i ].adp, 0 ); + if ( code ) { + Debug( LDAP_DEBUG_ANY, + "pguid_initialize: register_at #%d failed\n", + i, 0, 0 ); + return code; + } + + /* Allow Manager to set these as needed */ + if ( is_at_no_user_mod( (*as[ i ].adp)->ad_type ) ) { + (*as[ i ].adp)->ad_type->sat_flags |= + SLAP_AT_MANAGEABLE; + } + } + + pguid.on_bi.bi_type = "pguid"; + + pguid.on_bi.bi_op_add = pguid_op_add; + pguid.on_bi.bi_op_modrdn = pguid_op_rename; + + pguid.on_bi.bi_db_init = pguid_db_init; + pguid.on_bi.bi_db_open = pguid_db_open; + + return overlay_register( &pguid ); +} + +#if SLAPD_OVER_PGUID == SLAPD_MOD_DYNAMIC +int +init_module( int argc, char *argv[] ) +{ + return pguid_initialize(); +} +#endif /* SLAPD_OVER_PGUID == SLAPD_MOD_DYNAMIC */ + +#endif /* SLAPD_OVER_PGUID */ diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/samba4/rdnval.c b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/rdnval.c new file mode 100644 index 000000000000..b234163bd157 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/rdnval.c @@ -0,0 +1,663 @@ +/* $NetBSD: rdnval.c,v 1.1.1.1 2010/12/12 15:19:15 adam Exp $ */ + +/* rdnval.c - RDN value overlay */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/samba4/rdnval.c,v 1.1.2.2 2010/04/21 20:13:23 quanah Exp */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2009 The OpenLDAP Foundation. + * Portions Copyright 2008 Pierangelo Masarati. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati + * for inclusion in OpenLDAP Software. + */ + +#include "portable.h" + +#ifdef SLAPD_OVER_RDNVAL + +#include + +#include "ac/string.h" +#include "ac/socket.h" + +#include "slap.h" +#include "config.h" + +#include "lutil.h" + +/* + * Maintain an attribute (rdnValue) that contains the values of each AVA + * that builds up the RDN of an entry. This is required for interoperation + * with Samba4. It mimics the "name" attribute provided by Active Directory. + * The naming attributes must be directoryString-valued, or compatible. + * For example, IA5String values are cast into directoryString unless + * consisting of the empty string (""). + */ + +static AttributeDescription *ad_rdnValue; +static Syntax *syn_IA5String; + +static slap_overinst rdnval; + +static int +rdnval_is_valid( AttributeDescription *desc, struct berval *value ) +{ + if ( desc->ad_type->sat_syntax == slap_schema.si_syn_directoryString ) { + return 1; + } + + if ( desc->ad_type->sat_syntax == syn_IA5String + && !BER_BVISEMPTY( value ) ) + { + return 1; + } + + return 0; +} + +static int +rdnval_unique_check_cb( Operation *op, SlapReply *rs ) +{ + if ( rs->sr_type == REP_SEARCH ) { + int *p = (int *)op->o_callback->sc_private; + (*p)++; + } + + return 0; +} + +static int +rdnval_unique_check( Operation *op, BerVarray vals ) +{ + slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; + + BackendDB db = *op->o_bd; + Operation op2 = *op; + SlapReply rs2 = { 0 }; + int i; + BerVarray fvals; + char *ptr; + int gotit = 0; + slap_callback cb = { 0 }; + + /* short-circuit attempts to add suffix entry */ + if ( op->o_tag == LDAP_REQ_ADD + && be_issuffix( op->o_bd, &op->o_req_ndn ) ) + { + return LDAP_SUCCESS; + } + + op2.o_bd = &db; + op2.o_bd->bd_info = (BackendInfo *)on->on_info; + op2.o_tag = LDAP_REQ_SEARCH; + op2.o_dn = op->o_bd->be_rootdn; + op2.o_ndn = op->o_bd->be_rootndn; + op2.o_callback = &cb; + cb.sc_response = rdnval_unique_check_cb; + cb.sc_private = (void *)&gotit; + + dnParent( &op->o_req_ndn, &op2.o_req_dn ); + op2.o_req_ndn = op2.o_req_dn; + + op2.ors_limit = NULL; + op2.ors_slimit = 1; + op2.ors_tlimit = SLAP_NO_LIMIT; + op2.ors_attrs = slap_anlist_no_attrs; + op2.ors_attrsonly = 1; + op2.ors_deref = LDAP_DEREF_NEVER; + op2.ors_scope = LDAP_SCOPE_ONELEVEL; + + for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) + /* just count */ ; + + fvals = op->o_tmpcalloc( sizeof( struct berval ), i + 1, + op->o_tmpmemctx ); + + op2.ors_filterstr.bv_len = 0; + if ( i > 1 ) { + op2.ors_filterstr.bv_len = STRLENOF( "(&)" ); + } + + for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) { + ldap_bv2escaped_filter_value_x( &vals[ i ], &fvals[ i ], + 1, op->o_tmpmemctx ); + op2.ors_filterstr.bv_len += ad_rdnValue->ad_cname.bv_len + + fvals[ i ].bv_len + STRLENOF( "(=)" ); + } + + op2.ors_filterstr.bv_val = op->o_tmpalloc( op2.ors_filterstr.bv_len + 1, op->o_tmpmemctx ); + + ptr = op2.ors_filterstr.bv_val; + if ( i > 1 ) { + ptr = lutil_strcopy( ptr, "(&" ); + } + for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) { + *ptr++ = '('; + ptr = lutil_strncopy( ptr, ad_rdnValue->ad_cname.bv_val, ad_rdnValue->ad_cname.bv_len ); + *ptr++ = '='; + ptr = lutil_strncopy( ptr, fvals[ i ].bv_val, fvals[ i ].bv_len ); + *ptr++ = ')'; + } + + if ( i > 1 ) { + *ptr++ = ')'; + } + *ptr = '\0'; + + assert( ptr == op2.ors_filterstr.bv_val + op2.ors_filterstr.bv_len ); + op2.ors_filter = str2filter_x( op, op2.ors_filterstr.bv_val ); + assert( op2.ors_filter != NULL ); + + (void)op2.o_bd->be_search( &op2, &rs2 ); + + filter_free_x( op, op2.ors_filter, 1 ); + op->o_tmpfree( op2.ors_filterstr.bv_val, op->o_tmpmemctx ); + for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) { + if ( vals[ i ].bv_val != fvals[ i ].bv_val ) { + op->o_tmpfree( fvals[ i ].bv_val, op->o_tmpmemctx ); + } + } + op->o_tmpfree( fvals, op->o_tmpmemctx ); + + if ( rs2.sr_err != LDAP_SUCCESS || gotit > 0 ) { + return LDAP_CONSTRAINT_VIOLATION; + } + + return LDAP_SUCCESS; +} + +static int +rdnval_rdn2vals( + Operation *op, + SlapReply *rs, + struct berval *dn, + struct berval *ndn, + BerVarray *valsp, + BerVarray *nvalsp, + int *numvalsp ) +{ + LDAPRDN rdn = NULL, nrdn = NULL; + int nAVA, i; + + assert( *valsp == NULL ); + assert( *nvalsp == NULL ); + + *numvalsp = 0; + + if ( ldap_bv2rdn_x( dn, &rdn, (char **)&rs->sr_text, + LDAP_DN_FORMAT_LDAP, op->o_tmpmemctx ) ) + { + Debug( LDAP_DEBUG_TRACE, + "%s rdnval: can't figure out " + "type(s)/value(s) of rdn DN=\"%s\"\n", + op->o_log_prefix, dn->bv_val, 0 ); + rs->sr_err = LDAP_INVALID_DN_SYNTAX; + rs->sr_text = "unknown type(s) used in RDN"; + + goto done; + } + + if ( ldap_bv2rdn_x( ndn, &nrdn, + (char **)&rs->sr_text, LDAP_DN_FORMAT_LDAP, op->o_tmpmemctx ) ) + { + Debug( LDAP_DEBUG_TRACE, + "%s rdnval: can't figure out " + "type(s)/value(s) of normalized rdn DN=\"%s\"\n", + op->o_log_prefix, ndn->bv_val, 0 ); + rs->sr_err = LDAP_INVALID_DN_SYNTAX; + rs->sr_text = "unknown type(s) used in RDN"; + + goto done; + } + + for ( nAVA = 0; rdn[ nAVA ]; nAVA++ ) + /* count'em */ ; + + /* NOTE: we assume rdn and nrdn contain the same AVAs! */ + + *valsp = SLAP_CALLOC( sizeof( struct berval ), nAVA + 1 ); + *nvalsp = SLAP_CALLOC( sizeof( struct berval ), nAVA + 1 ); + + /* Add new attribute values to the entry */ + for ( i = 0; rdn[ i ]; i++ ) { + AttributeDescription *desc = NULL; + + rs->sr_err = slap_bv2ad( &rdn[ i ]->la_attr, + &desc, &rs->sr_text ); + + if ( rs->sr_err != LDAP_SUCCESS ) { + Debug( LDAP_DEBUG_TRACE, + "%s rdnval: %s: %s\n", + op->o_log_prefix, + rs->sr_text, + rdn[ i ]->la_attr.bv_val ); + goto done; + } + + if ( !rdnval_is_valid( desc, &rdn[ i ]->la_value ) ) { + Debug( LDAP_DEBUG_TRACE, + "%s rdnval: syntax of naming attribute '%s' " + "not compatible with directoryString", + op->o_log_prefix, rdn[ i ]->la_attr.bv_val, 0 ); + continue; + } + + if ( value_find_ex( desc, + SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH | + SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH, + *nvalsp, + &nrdn[ i ]->la_value, + op->o_tmpmemctx ) + == LDAP_NO_SUCH_ATTRIBUTE ) + { + ber_dupbv( &(*valsp)[ *numvalsp ], &rdn[ i ]->la_value ); + ber_dupbv( &(*nvalsp)[ *numvalsp ], &nrdn[ i ]->la_value ); + + (*numvalsp)++; + } + } + + if ( rdnval_unique_check( op, *valsp ) != LDAP_SUCCESS ) { + rs->sr_err = LDAP_CONSTRAINT_VIOLATION; + rs->sr_text = "rdnValue not unique within siblings"; + goto done; + } + +done:; + if ( rdn != NULL ) { + ldap_rdnfree_x( rdn, op->o_tmpmemctx ); + } + + if ( nrdn != NULL ) { + ldap_rdnfree_x( nrdn, op->o_tmpmemctx ); + } + + if ( rs->sr_err != LDAP_SUCCESS ) { + if ( *valsp != NULL ) { + ber_bvarray_free( *valsp ); + ber_bvarray_free( *nvalsp ); + *valsp = NULL; + *nvalsp = NULL; + *numvalsp = 0; + } + } + + return rs->sr_err; +} + +static int +rdnval_op_add( Operation *op, SlapReply *rs ) +{ + Attribute *a, **ap; + int numvals = 0; + BerVarray vals = NULL, nvals = NULL; + int rc; + + /* NOTE: should we accept an entry still in mods format? */ + assert( op->ora_e != NULL ); + + if ( BER_BVISEMPTY( &op->ora_e->e_nname ) ) { + return SLAP_CB_CONTINUE; + } + + a = attr_find( op->ora_e->e_attrs, ad_rdnValue ); + if ( a != NULL ) { + /* TODO: check consistency? */ + return SLAP_CB_CONTINUE; + } + + rc = rdnval_rdn2vals( op, rs, &op->ora_e->e_name, &op->ora_e->e_nname, + &vals, &nvals, &numvals ); + if ( rc != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); + } + + a = attr_alloc( ad_rdnValue ); + + a->a_vals = vals; + a->a_nvals = nvals; + a->a_numvals = numvals; + + for ( ap = &op->ora_e->e_attrs; *ap != NULL; ap = &(*ap)->a_next ) + /* goto tail */ ; + + *ap = a; + + return SLAP_CB_CONTINUE; +} + +static int +rdnval_op_rename( Operation *op, SlapReply *rs ) +{ + Modifications *ml, **mlp; + int numvals = 0; + BerVarray vals = NULL, nvals = NULL; + struct berval old; + int rc; + + dnRdn( &op->o_req_dn, &old ); + if ( dn_match( &old, &op->orr_newrdn ) ) { + dnRdn( &op->o_req_ndn, &old ); + if ( dn_match( &old, &op->orr_nnewrdn ) ) { + return SLAP_CB_CONTINUE; + } + } + + rc = rdnval_rdn2vals( op, rs, &op->orr_newrdn, &op->orr_nnewrdn, + &vals, &nvals, &numvals ); + if ( rc != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); + } + + ml = SLAP_CALLOC( sizeof( Modifications ), 1 ); + ml->sml_values = vals; + ml->sml_nvalues = nvals; + + ml->sml_numvals = numvals; + + ml->sml_op = LDAP_MOD_REPLACE; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_desc = ad_rdnValue; + ml->sml_type = ad_rdnValue->ad_cname; + + for ( mlp = &op->orr_modlist; *mlp != NULL; mlp = &(*mlp)->sml_next ) + /* goto tail */ ; + + *mlp = ml; + + return SLAP_CB_CONTINUE; +} + +static int +rdnval_db_init( + BackendDB *be, + ConfigReply *cr) +{ + if ( SLAP_ISGLOBALOVERLAY( be ) ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "rdnval_db_init: rdnval cannot be used as global overlay.\n" ); + return 1; + } + + if ( be->be_nsuffix == NULL ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "rdnval_db_init: database must have suffix\n" ); + return 1; + } + + if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "rdnval_db_init: missing rootdn for database DN=\"%s\", YMMV\n", + be->be_suffix[ 0 ].bv_val ); + } + + return 0; +} + +typedef struct rdnval_mod_t { + struct berval ndn; + BerVarray vals; + BerVarray nvals; + int numvals; + struct rdnval_mod_t *next; +} rdnval_mod_t; + +typedef struct { + BackendDB *bd; + rdnval_mod_t *mods; +} rdnval_repair_cb_t; + +static int +rdnval_repair_cb( Operation *op, SlapReply *rs ) +{ + int rc; + rdnval_repair_cb_t *rcb = op->o_callback->sc_private; + rdnval_mod_t *mod; + BerVarray vals = NULL, nvals = NULL; + int numvals = 0; + ber_len_t len; + BackendDB *save_bd = op->o_bd; + + switch ( rs->sr_type ) { + case REP_SEARCH: + break; + + case REP_SEARCHREF: + case REP_RESULT: + return rs->sr_err; + + default: + assert( 0 ); + } + + assert( rs->sr_entry != NULL ); + + op->o_bd = rcb->bd; + rc = rdnval_rdn2vals( op, rs, &rs->sr_entry->e_name, &rs->sr_entry->e_nname, + &vals, &nvals, &numvals ); + op->o_bd = save_bd; + if ( rc != LDAP_SUCCESS ) { + return 0; + } + + len = sizeof( rdnval_mod_t ) + rs->sr_entry->e_nname.bv_len + 1; + mod = op->o_tmpalloc( len, op->o_tmpmemctx ); + mod->ndn.bv_len = rs->sr_entry->e_nname.bv_len; + mod->ndn.bv_val = (char *)&mod[1]; + lutil_strncopy( mod->ndn.bv_val, rs->sr_entry->e_nname.bv_val, rs->sr_entry->e_nname.bv_len ); + mod->vals = vals; + mod->nvals = nvals; + mod->numvals = numvals; + + mod->next = rcb->mods; + rcb->mods = mod; + + Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", + op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + + return 0; +} + +static int +rdnval_repair( BackendDB *be ) +{ + slap_overinst *on = (slap_overinst *)be->bd_info; + void *ctx = ldap_pvt_thread_pool_context(); + Connection conn = { 0 }; + OperationBuffer opbuf; + Operation *op; + BackendDB db; + slap_callback sc = { 0 }; + rdnval_repair_cb_t rcb = { 0 }; + SlapReply rs = { REP_RESULT }; + rdnval_mod_t *rmod; + int nrepaired = 0; + + connection_fake_init2( &conn, &opbuf, ctx, 0 ); + op = &opbuf.ob_op; + + op->o_tag = LDAP_REQ_SEARCH; + memset( &op->oq_search, 0, sizeof( op->oq_search ) ); + + assert( !BER_BVISNULL( &be->be_nsuffix[ 0 ] ) ); + + op->o_bd = select_backend( &be->be_nsuffix[ 0 ], 0 ); + assert( op->o_bd != NULL ); + assert( op->o_bd->be_nsuffix != NULL ); + + op->o_req_dn = op->o_bd->be_suffix[ 0 ]; + op->o_req_ndn = op->o_bd->be_nsuffix[ 0 ]; + + op->o_dn = op->o_bd->be_rootdn; + op->o_ndn = op->o_bd->be_rootndn; + + op->ors_scope = LDAP_SCOPE_SUBTREE; + op->ors_tlimit = SLAP_NO_LIMIT; + op->ors_slimit = SLAP_NO_LIMIT; + op->ors_attrs = slap_anlist_no_attrs; + + op->ors_filterstr.bv_len = STRLENOF( "(!(=*))" ) + ad_rdnValue->ad_cname.bv_len; + op->ors_filterstr.bv_val = op->o_tmpalloc( op->ors_filterstr.bv_len + 1, op->o_tmpmemctx ); + snprintf( op->ors_filterstr.bv_val, op->ors_filterstr.bv_len + 1, + "(!(%s=*))", ad_rdnValue->ad_cname.bv_val ); + + op->ors_filter = str2filter_x( op, op->ors_filterstr.bv_val ); + if ( op->ors_filter == NULL ) { + rs.sr_err = LDAP_OTHER; + goto done_search; + } + + op->o_callback = ≻ + sc.sc_response = rdnval_repair_cb; + sc.sc_private = &rcb; + rcb.bd = &db; + db = *be; + db.bd_info = (BackendInfo *)on; + + (void)op->o_bd->bd_info->bi_op_search( op, &rs ); + + op->o_tag = LDAP_REQ_MODIFY; + sc.sc_response = slap_null_cb; + sc.sc_private = NULL; + memset( &op->oq_modify, 0, sizeof( req_modify_s ) ); + + for ( rmod = rcb.mods; rmod != NULL; ) { + rdnval_mod_t *rnext; + + Modifications *mod; + SlapReply rs2 = { REP_RESULT }; + + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_op = LDAP_MOD_REPLACE; + mod->sml_desc = ad_rdnValue; + mod->sml_type = ad_rdnValue->ad_cname; + mod->sml_values = rmod->vals; + mod->sml_nvalues = rmod->nvals; + mod->sml_numvals = rmod->numvals; + mod->sml_next = NULL; + + op->o_req_dn = rmod->ndn; + op->o_req_ndn = rmod->ndn; + + op->orm_modlist = mod; + + op->o_bd->be_modify( op, &rs2 ); + + slap_mods_free( op->orm_modlist, 1 ); + if ( rs2.sr_err == LDAP_SUCCESS ) { + Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", + op->o_log_prefix, rmod->ndn.bv_val, 0 ); + nrepaired++; + + } else { + Debug( LDAP_DEBUG_ANY, "%s: rdnval_repair: entry DN=\"%s\" repair failed (%d)\n", + op->o_log_prefix, rmod->ndn.bv_val, rs2.sr_err ); + } + + rnext = rmod->next; + op->o_tmpfree( rmod, op->o_tmpmemctx ); + rmod = rnext; + } + +done_search:; + op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); + filter_free_x( op, op->ors_filter, 1 ); + + Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + "rdnval: repaired=%d\n", nrepaired ); + + return 0; +} + +/* search all entries without parentUUID; "repair" them */ +static int +rdnval_db_open( + BackendDB *be, + ConfigReply *cr ) +{ + if ( SLAP_SINGLE_SHADOW( be ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "rdnval incompatible with shadow database \"%s\".\n", + be->be_suffix[ 0 ].bv_val ); + return 1; + } + + return rdnval_repair( be ); +} + +static struct { + char *desc; + AttributeDescription **adp; +} as[] = { + { "( 1.3.6.1.4.1.4203.666.1.58 " + "NAME 'rdnValue' " + "DESC 'the value of the naming attributes' " + "SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' " + "EQUALITY caseIgnoreMatch " + "USAGE dSAOperation " + "NO-USER-MODIFICATION " + ")", + &ad_rdnValue }, + { NULL } +}; + +int +rdnval_initialize(void) +{ + int code, i; + + for ( i = 0; as[ i ].desc != NULL; i++ ) { + code = register_at( as[ i ].desc, as[ i ].adp, 0 ); + if ( code ) { + Debug( LDAP_DEBUG_ANY, + "rdnval_initialize: register_at #%d failed\n", + i, 0, 0 ); + return code; + } + + /* Allow Manager to set these as needed */ + if ( is_at_no_user_mod( (*as[ i ].adp)->ad_type ) ) { + (*as[ i ].adp)->ad_type->sat_flags |= + SLAP_AT_MANAGEABLE; + } + } + + syn_IA5String = syn_find( "1.3.6.1.4.1.1466.115.121.1.26" ); + if ( syn_IA5String == NULL ) { + Debug( LDAP_DEBUG_ANY, + "rdnval_initialize: unable to find syntax '1.3.6.1.4.1.1466.115.121.1.26' (IA5String)\n", + 0, 0, 0 ); + return LDAP_OTHER; + } + + rdnval.on_bi.bi_type = "rdnval"; + + rdnval.on_bi.bi_op_add = rdnval_op_add; + rdnval.on_bi.bi_op_modrdn = rdnval_op_rename; + + rdnval.on_bi.bi_db_init = rdnval_db_init; + rdnval.on_bi.bi_db_open = rdnval_db_open; + + return overlay_register( &rdnval ); +} + +#if SLAPD_OVER_RDNVAL == SLAPD_MOD_DYNAMIC +int +init_module( int argc, char *argv[] ) +{ + return rdnval_initialize(); +} +#endif /* SLAPD_OVER_RDNVAL == SLAPD_MOD_DYNAMIC */ + +#endif /* SLAPD_OVER_RDNVAL */ diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/samba4/vernum.c b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/vernum.c new file mode 100644 index 000000000000..38a7ec929e92 --- /dev/null +++ b/external/bsd/openldap/dist/contrib/slapd-modules/samba4/vernum.c @@ -0,0 +1,461 @@ +/* $NetBSD: vernum.c,v 1.1.1.1 2010/12/12 15:19:15 adam Exp $ */ + +/* vernum.c - RDN value overlay */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/samba4/vernum.c,v 1.2.2.2 2010/06/10 17:44:02 quanah Exp */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2009 The OpenLDAP Foundation. + * Portions Copyright 2008 Pierangelo Masarati. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by Pierangelo Masarati + * for inclusion in OpenLDAP Software. + */ + +#include "portable.h" + +#ifdef SLAPD_OVER_VERNUM + +#include + +#include "ac/string.h" +#include "ac/socket.h" + +#include "slap.h" +#include "config.h" + +#include "lutil.h" + +/* + * Maintain an attribute (e.g. msDS-KeyVersionNumber) that consists + * in a counter of modifications of another attribute (e.g. unicodePwd). + */ + +typedef struct vernum_t { + AttributeDescription *vn_attr; + AttributeDescription *vn_vernum; +} vernum_t; + +static AttributeDescription *ad_msDS_KeyVersionNumber; + +static struct berval val_init = BER_BVC( "0" ); +static slap_overinst vernum; + +static int +vernum_op_add( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + vernum_t *vn = (vernum_t *)on->on_bi.bi_private; + + Attribute *a, **ap; + int rc; + + /* NOTE: should we accept an entry still in mods format? */ + assert( op->ora_e != NULL ); + + if ( BER_BVISEMPTY( &op->ora_e->e_nname ) ) { + return SLAP_CB_CONTINUE; + } + + a = attr_find( op->ora_e->e_attrs, vn->vn_attr ); + if ( a == NULL ) { + return SLAP_CB_CONTINUE; + } + + if ( attr_find( op->ora_e->e_attrs, vn->vn_vernum ) != NULL ) { + /* already present - leave it alone */ + return SLAP_CB_CONTINUE; + } + + a = attr_alloc( vn->vn_vernum ); + + value_add_one( &a->a_vals, &val_init ); + a->a_nvals = a->a_vals; + a->a_numvals = 1; + + for ( ap = &op->ora_e->e_attrs; *ap != NULL; ap = &(*ap)->a_next ) + /* goto tail */ ; + + *ap = a; + + return SLAP_CB_CONTINUE; +} + +static int +vernum_op_modify( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + vernum_t *vn = (vernum_t *)on->on_bi.bi_private; + + Modifications *ml, **mlp; + struct berval val = BER_BVC( "1" ); + int rc; + unsigned got = 0; + + for ( ml = op->orm_modlist; ml != NULL; ml = ml->sml_next ) { + if ( ml->sml_desc == vn->vn_vernum ) { + /* already present - leave it alone + * (or should we increment it anyway?) */ + return SLAP_CB_CONTINUE; + } + + if ( ml->sml_desc == vn->vn_attr ) { + got = 1; + } + } + + if ( !got ) { + return SLAP_CB_CONTINUE; + } + + for ( mlp = &op->orm_modlist; *mlp != NULL; mlp = &(*mlp)->sml_next ) + /* goto tail */ ; + + /* ITS#6561 */ +#ifdef SLAP_MOD_ADD_IF_NOT_PRESENT + /* the initial value is only added if the vernum attr is not present */ + ml = SLAP_CALLOC( sizeof( Modifications ), 1 ); + ml->sml_values = SLAP_CALLOC( sizeof( struct berval ) , 2 ); + value_add_one( &ml->sml_values, &val_init ); + ml->sml_nvalues = NULL; + ml->sml_numvals = 1; + ml->sml_op = SLAP_MOD_ADD_IF_NOT_PRESENT; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_desc = vn->vn_vernum; + ml->sml_type = vn->vn_vernum->ad_cname; + + *mlp = ml; + mlp = &ml->sml_next; +#endif /* SLAP_MOD_ADD_IF_NOT_PRESENT */ + + /* this increments by 1 the vernum attr */ + ml = SLAP_CALLOC( sizeof( Modifications ), 1 ); + ml->sml_values = SLAP_CALLOC( sizeof( struct berval ) , 2 ); + value_add_one( &ml->sml_values, &val ); + ml->sml_nvalues = NULL; + ml->sml_numvals = 1; + ml->sml_op = LDAP_MOD_INCREMENT; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_desc = vn->vn_vernum; + ml->sml_type = vn->vn_vernum->ad_cname; + + *mlp = ml; + + return SLAP_CB_CONTINUE; +} + +static int +vernum_db_init( + BackendDB *be, + ConfigReply *cr) +{ + slap_overinst *on = (slap_overinst *) be->bd_info; + vernum_t *vn = NULL; + + if ( SLAP_ISGLOBALOVERLAY( be ) ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "vernum_db_init: vernum cannot be used as global overlay.\n" ); + return 1; + } + + if ( be->be_nsuffix == NULL ) { + Log0( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "vernum_db_init: database must have suffix\n" ); + return 1; + } + + if ( BER_BVISNULL( &be->be_rootndn ) || BER_BVISEMPTY( &be->be_rootndn ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "vernum_db_init: missing rootdn for database DN=\"%s\", YMMV\n", + be->be_suffix[ 0 ].bv_val ); + } + + vn = (vernum_t *)ch_calloc( 1, sizeof( vernum_t ) ); + + on->on_bi.bi_private = (void *)vn; + + return 0; +} + +typedef struct vernum_mod_t { + struct berval ndn; + struct vernum_mod_t *next; +} vernum_mod_t; + +typedef struct { + BackendDB *bd; + vernum_mod_t *mods; +} vernum_repair_cb_t; + +static int +vernum_repair_cb( Operation *op, SlapReply *rs ) +{ + int rc; + vernum_repair_cb_t *rcb = op->o_callback->sc_private; + vernum_mod_t *mod; + ber_len_t len; + BackendDB *save_bd = op->o_bd; + + switch ( rs->sr_type ) { + case REP_SEARCH: + break; + + case REP_SEARCHREF: + case REP_RESULT: + return rs->sr_err; + + default: + assert( 0 ); + } + + assert( rs->sr_entry != NULL ); + + len = sizeof( vernum_mod_t ) + rs->sr_entry->e_nname.bv_len + 1; + mod = op->o_tmpalloc( len, op->o_tmpmemctx ); + mod->ndn.bv_len = rs->sr_entry->e_nname.bv_len; + mod->ndn.bv_val = (char *)&mod[1]; + lutil_strncopy( mod->ndn.bv_val, rs->sr_entry->e_nname.bv_val, rs->sr_entry->e_nname.bv_len ); + + mod->next = rcb->mods; + rcb->mods = mod; + + Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", + op->o_log_prefix, rs->sr_entry->e_name.bv_val, 0 ); + + return 0; +} + +static int +vernum_repair( BackendDB *be ) +{ + slap_overinst *on = (slap_overinst *)be->bd_info; + vernum_t *vn = (vernum_t *)on->on_bi.bi_private; + void *ctx = ldap_pvt_thread_pool_context(); + Connection conn = { 0 }; + OperationBuffer opbuf; + Operation *op; + BackendDB db; + slap_callback sc = { 0 }; + vernum_repair_cb_t rcb = { 0 }; + SlapReply rs = { REP_RESULT }; + vernum_mod_t *rmod; + int nrepaired = 0; + + connection_fake_init2( &conn, &opbuf, ctx, 0 ); + op = &opbuf.ob_op; + + op->o_tag = LDAP_REQ_SEARCH; + memset( &op->oq_search, 0, sizeof( op->oq_search ) ); + + assert( !BER_BVISNULL( &be->be_nsuffix[ 0 ] ) ); + + op->o_bd = select_backend( &be->be_nsuffix[ 0 ], 0 ); + assert( op->o_bd != NULL ); + assert( op->o_bd->be_nsuffix != NULL ); + + op->o_req_dn = op->o_bd->be_suffix[ 0 ]; + op->o_req_ndn = op->o_bd->be_nsuffix[ 0 ]; + + op->o_dn = op->o_bd->be_rootdn; + op->o_ndn = op->o_bd->be_rootndn; + + op->ors_scope = LDAP_SCOPE_SUBTREE; + op->ors_tlimit = SLAP_NO_LIMIT; + op->ors_slimit = SLAP_NO_LIMIT; + op->ors_attrs = slap_anlist_no_attrs; + + op->ors_filterstr.bv_len = STRLENOF( "(&(=*)(!(=*)))" ) + + vn->vn_attr->ad_cname.bv_len + + vn->vn_vernum->ad_cname.bv_len; + op->ors_filterstr.bv_val = op->o_tmpalloc( op->ors_filterstr.bv_len + 1, op->o_tmpmemctx ); + snprintf( op->ors_filterstr.bv_val, op->ors_filterstr.bv_len + 1, + "(&(%s=*)(!(%s=*)))", + vn->vn_attr->ad_cname.bv_val, + vn->vn_vernum->ad_cname.bv_val ); + + op->ors_filter = str2filter_x( op, op->ors_filterstr.bv_val ); + if ( op->ors_filter == NULL ) { + rs.sr_err = LDAP_OTHER; + goto done_search; + } + + op->o_callback = ≻ + sc.sc_response = vernum_repair_cb; + sc.sc_private = &rcb; + rcb.bd = &db; + db = *be; + db.bd_info = (BackendInfo *)on; + + (void)op->o_bd->bd_info->bi_op_search( op, &rs ); + + op->o_tag = LDAP_REQ_MODIFY; + sc.sc_response = slap_null_cb; + sc.sc_private = NULL; + memset( &op->oq_modify, 0, sizeof( req_modify_s ) ); + + for ( rmod = rcb.mods; rmod != NULL; ) { + vernum_mod_t *rnext; + Modifications mod; + struct berval vals[2] = { BER_BVNULL }; + SlapReply rs2 = { REP_RESULT }; + + mod.sml_flags = SLAP_MOD_INTERNAL; + mod.sml_op = LDAP_MOD_REPLACE; + mod.sml_desc = vn->vn_vernum; + mod.sml_type = vn->vn_vernum->ad_cname; + mod.sml_values = vals; + mod.sml_values[0] = val_init; + mod.sml_nvalues = NULL; + mod.sml_numvals = 1; + mod.sml_next = NULL; + + op->o_req_dn = rmod->ndn; + op->o_req_ndn = rmod->ndn; + + op->orm_modlist = &mod; + + op->o_bd->be_modify( op, &rs2 ); + + slap_mods_free( op->orm_modlist->sml_next, 1 ); + if ( rs2.sr_err == LDAP_SUCCESS ) { + Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", + op->o_log_prefix, rmod->ndn.bv_val, 0 ); + nrepaired++; + + } else { + Debug( LDAP_DEBUG_ANY, "%s: vernum_repair: entry DN=\"%s\" repair failed (%d)\n", + op->o_log_prefix, rmod->ndn.bv_val, rs2.sr_err ); + } + + rnext = rmod->next; + op->o_tmpfree( rmod, op->o_tmpmemctx ); + rmod = rnext; + } + +done_search:; + op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx ); + filter_free_x( op, op->ors_filter, 1 ); + + Log1( LDAP_DEBUG_STATS, LDAP_LEVEL_INFO, + "vernum: repaired=%d\n", nrepaired ); + + return 0; +} + +static int +vernum_db_open( + BackendDB *be, + ConfigReply *cr ) +{ + slap_overinst *on = (slap_overinst *)be->bd_info; + vernum_t *vn = (vernum_t *)on->on_bi.bi_private; + + if ( SLAP_SINGLE_SHADOW( be ) ) { + Log1( LDAP_DEBUG_ANY, LDAP_LEVEL_ERR, + "vernum incompatible with shadow database \"%s\".\n", + be->be_suffix[ 0 ].bv_val ); + return 1; + } + + /* default: unicodePwd & msDS-KeyVersionNumber */ + if ( vn->vn_attr == NULL ) { + const char *text = NULL; + int rc; + + rc = slap_str2ad( "unicodePwd", &vn->vn_attr, &text ); + if ( rc != LDAP_SUCCESS ) { + Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", + rc, text, 0 ); + return 1; + } + + vn->vn_vernum = ad_msDS_KeyVersionNumber; + } + + return vernum_repair( be ); +} + +static int +vernum_db_destroy( + BackendDB *be, + ConfigReply *cr ) +{ + slap_overinst *on = (slap_overinst *)be->bd_info; + vernum_t *vn = (vernum_t *)on->on_bi.bi_private; + + if ( vn ) { + ch_free( vn ); + on->on_bi.bi_private = NULL; + } + + return 0; +} + +static struct { + char *desc; + AttributeDescription **adp; +} as[] = { + { "( 1.2.840.113556.1.4.1782 " + "NAME 'msDS-KeyVersionNumber' " + "DESC 'in the original specification the syntax is 2.5.5.9' " + "SYNTAX '1.3.6.1.4.1.1466.115.121.1.27' " + "EQUALITY integerMatch " + "SINGLE-VALUE " + "USAGE dSAOperation " + "NO-USER-MODIFICATION " + ")", + &ad_msDS_KeyVersionNumber }, + { NULL } +}; + +int +vernum_initialize(void) +{ + int code, i; + + for ( i = 0; as[ i ].desc != NULL; i++ ) { + code = register_at( as[ i ].desc, as[ i ].adp, 0 ); + if ( code ) { + Debug( LDAP_DEBUG_ANY, + "vernum_initialize: register_at #%d failed\n", + i, 0, 0 ); + return code; + } + + /* Allow Manager to set these as needed */ + if ( is_at_no_user_mod( (*as[ i ].adp)->ad_type ) ) { + (*as[ i ].adp)->ad_type->sat_flags |= + SLAP_AT_MANAGEABLE; + } + } + + vernum.on_bi.bi_type = "vernum"; + + vernum.on_bi.bi_op_add = vernum_op_add; + vernum.on_bi.bi_op_modify = vernum_op_modify; + + vernum.on_bi.bi_db_init = vernum_db_init; + vernum.on_bi.bi_db_open = vernum_db_open; + vernum.on_bi.bi_db_destroy = vernum_db_destroy; + + return overlay_register( &vernum ); +} + +#if SLAPD_OVER_VERNUM == SLAPD_MOD_DYNAMIC +int +init_module( int argc, char *argv[] ) +{ + return vernum_initialize(); +} +#endif /* SLAPD_OVER_VERNUM == SLAPD_MOD_DYNAMIC */ + +#endif /* SLAPD_OVER_VERNUM */ diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/Makefile b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/Makefile index a694783a034b..e724b8c62be9 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/Makefile +++ b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/Makefile @@ -1,7 +1,7 @@ -# OpenLDAP: pkg/ldap/contrib/slapd-modules/smbk5pwd/Makefile,v 1.1.6.4 2009/10/02 21:16:53 quanah Exp +# OpenLDAP: pkg/ldap/contrib/slapd-modules/smbk5pwd/Makefile,v 1.1.6.5 2010/04/13 20:22:30 kurt Exp # This work is part of OpenLDAP Software . # -# Copyright 1998-2009 The OpenLDAP Foundation. +# Copyright 1998-2010 The OpenLDAP Foundation. # Copyright 2004 Howard Chu, Symas Corp. All Rights Reserved. # # Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/README b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/README index 344760a681ad..3adbd5ecd0d9 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/README +++ b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/README @@ -81,7 +81,7 @@ and add the relevant libraries to the main slapd link command. --- This work is part of OpenLDAP Software . -Copyright 2004-2009 The OpenLDAP Foundation. +Copyright 2004-2010 The OpenLDAP Foundation. Portions Copyright 2004-2005 Howard Chu, Symas Corp. All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/smbk5pwd.c b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/smbk5pwd.c index fc044b6163e0..06be4484e7f3 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/smbk5pwd.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/smbk5pwd/smbk5pwd.c @@ -1,10 +1,10 @@ -/* $NetBSD: smbk5pwd.c,v 1.1.1.3 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: smbk5pwd.c,v 1.1.1.4 2010/12/12 15:19:16 adam Exp $ */ /* smbk5pwd.c - Overlay for managing Samba and Heimdal passwords */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/smbk5pwd/smbk5pwd.c,v 1.17.2.16 2009/08/17 21:49:00 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/smbk5pwd/smbk5pwd.c,v 1.17.2.17 2010/04/13 20:22:30 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2009 The OpenLDAP Foundation. + * Copyright 2004-2010 The OpenLDAP Foundation. * Portions Copyright 2004-2005 by Howard Chu, Symas Corp. * All rights reserved. * diff --git a/external/bsd/openldap/dist/contrib/slapd-modules/trace/trace.c b/external/bsd/openldap/dist/contrib/slapd-modules/trace/trace.c index 4e396ffa224a..4fc3d44ab6b7 100644 --- a/external/bsd/openldap/dist/contrib/slapd-modules/trace/trace.c +++ b/external/bsd/openldap/dist/contrib/slapd-modules/trace/trace.c @@ -1,10 +1,10 @@ -/* $NetBSD: trace.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: trace.c,v 1.1.1.3 2010/12/12 15:19:16 adam Exp $ */ /* trace.c - traces overlay invocation */ -/* OpenLDAP: pkg/ldap/contrib/slapd-modules/trace/trace.c,v 1.2.2.4 2009/01/22 00:00:46 kurt Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapd-modules/trace/trace.c,v 1.2.2.5 2010/04/13 20:22:31 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2006-2009 The OpenLDAP Foundation. + * Copyright 2006-2010 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/contrib/slapd-tools/README b/external/bsd/openldap/dist/contrib/slapd-tools/README index 36cfdf39b93d..725094e426b4 100644 --- a/external/bsd/openldap/dist/contrib/slapd-tools/README +++ b/external/bsd/openldap/dist/contrib/slapd-tools/README @@ -6,7 +6,7 @@ statslog connection. Useful to search and inspect the server log. --- -Copyright 2004-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2004-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP diff --git a/external/bsd/openldap/dist/contrib/slapd-tools/statslog b/external/bsd/openldap/dist/contrib/slapd-tools/statslog index 3fc1253f4bff..06c507fad90d 100644 --- a/external/bsd/openldap/dist/contrib/slapd-tools/statslog +++ b/external/bsd/openldap/dist/contrib/slapd-tools/statslog @@ -1,9 +1,9 @@ #!/usr/bin/perl -w # statslog - Rearrange and output selected parts of slapd's statslog output. -# OpenLDAP: pkg/ldap/contrib/slapd-tools/statslog,v 1.2.6.1 2009/08/17 21:49:00 quanah Exp +# OpenLDAP: pkg/ldap/contrib/slapd-tools/statslog,v 1.2.6.2 2010/04/13 20:22:31 kurt Exp # This work is part of OpenLDAP Software . # -# Copyright 1998-2009 The OpenLDAP Foundation. +# Copyright 1998-2010 The OpenLDAP Foundation. # Portions Copyright 2004 Hallvard B. Furuseth. # All rights reserved. # diff --git a/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/README b/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/README index a159d55dbff2..5f6158eeb20c 100644 --- a/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/README +++ b/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/README @@ -17,7 +17,7 @@ to compile this plugin. --- This work is part of OpenLDAP Software . -Copyright 2003-2009 The OpenLDAP Foundation. All rights reserved. +Copyright 2003-2010 The OpenLDAP Foundation. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted only as authorized by the OpenLDAP diff --git a/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c b/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c index 8356ee4ceb82..d7953e7469d5 100644 --- a/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c +++ b/external/bsd/openldap/dist/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c @@ -1,10 +1,10 @@ -/* $NetBSD: addrdnvalues.c,v 1.1.1.2 2010/03/08 02:14:20 lukem Exp $ */ +/* $NetBSD: addrdnvalues.c,v 1.1.1.3 2010/12/12 15:19:16 adam Exp $ */ /* addrdnvalues.c */ -/* OpenLDAP: pkg/ldap/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c,v 1.6.6.1 2009/08/17 21:49:00 quanah Exp */ +/* OpenLDAP: pkg/ldap/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c,v 1.6.6.2 2010/04/13 20:22:31 kurt Exp */ /* This work is part of OpenLDAP Software . * - * Copyright 2003-2009 The OpenLDAP Foundation. + * Copyright 2003-2010 The OpenLDAP Foundation. * Copyright 2003-2004 PADL Software Pty Ltd. * All rights reserved. * diff --git a/external/bsd/openldap/dist/doc/Makefile.in b/external/bsd/openldap/dist/doc/Makefile.in index 50be8b7ab8c2..361f4e9d0e17 100644 --- a/external/bsd/openldap/dist/doc/Makefile.in +++ b/external/bsd/openldap/dist/doc/Makefile.in @@ -1,8 +1,8 @@ ## doc Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/doc/Makefile.in,v 1.11.2.4 2009/01/22 00:00:46 kurt Exp +# OpenLDAP: pkg/ldap/doc/Makefile.in,v 1.11.2.5 2010/04/13 20:22:31 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/devel/toolargs b/external/bsd/openldap/dist/doc/devel/toolargs index ca1a65ad176d..0346b0968f18 100644 --- a/external/bsd/openldap/dist/doc/devel/toolargs +++ b/external/bsd/openldap/dist/doc/devel/toolargs @@ -1,12 +1,13 @@ Tools ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz slapacl D F U X b d f o uv -slapadd F bcd f l n q tuvw -slapauth F M R U X d f v -slapcat F abcd f l n s v -slapdn F N P d f v -slapindex F bcd f n q v +slapadd F S bcd fg j l no q s uvw +slapauth F M R U X d f o v +slapcat F H abcd fg l no s v +slapdn F N P d f o v +slapindex F bcd fg no q t v slappasswd T c h s uv -slaptest F d f uv +slapschema F H abcd fg l no s v +slaptest F Q d f no uv * General flags: -F config directory @@ -18,10 +19,11 @@ slaptest F d f uv -f config file -l LDIF file -n database number + -o options -q "quick" mode -s subtree -u dryrun (slappasswd: RFC2307 userPassword) -v verbose --- -OpenLDAP: pkg/ldap/doc/devel/toolargs,v 1.1.6.1 2007/08/31 23:13:52 quanah Exp +OpenLDAP: pkg/ldap/doc/devel/toolargs,v 1.1.6.3 2010/04/14 22:59:08 quanah Exp diff --git a/external/bsd/openldap/dist/doc/guide/COPYRIGHT b/external/bsd/openldap/dist/doc/guide/COPYRIGHT index 75e86c385edf..edb7f4090c58 100644 --- a/external/bsd/openldap/dist/doc/guide/COPYRIGHT +++ b/external/bsd/openldap/dist/doc/guide/COPYRIGHT @@ -1,4 +1,4 @@ -Copyright 1998-2009 The OpenLDAP Foundation +Copyright 1998-2010 The OpenLDAP Foundation All rights reserved. Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/guide/admin/Makefile b/external/bsd/openldap/dist/doc/guide/admin/Makefile index 7c18c1367df0..bd4b62f6f43d 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/Makefile +++ b/external/bsd/openldap/dist/doc/guide/admin/Makefile @@ -1,8 +1,8 @@ ## Makefile for OpenLDAP Administrator's Guide -# OpenLDAP: pkg/openldap-guide/admin/Makefile,v 1.5.2.11 2009/01/22 00:00:47 kurt Exp +# OpenLDAP: pkg/openldap-guide/admin/Makefile,v 1.5.2.12 2010/04/13 20:22:32 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 2005-2009 The OpenLDAP Foundation. +## Copyright 2005-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/guide/admin/README.spellcheck b/external/bsd/openldap/dist/doc/guide/admin/README.spellcheck index 2fac32fce931..a1ad67e94e0a 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/README.spellcheck +++ b/external/bsd/openldap/dist/doc/guide/admin/README.spellcheck @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/README.spellcheck,v 1.2.2.4 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/README.spellcheck,v 1.2.2.5 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # README.spellcheck diff --git a/external/bsd/openldap/dist/doc/guide/admin/abstract.sdf b/external/bsd/openldap/dist/doc/guide/admin/abstract.sdf index b35ca52b12db..76efa9412f20 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/abstract.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/abstract.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/abstract.sdf,v 1.7.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/abstract.sdf,v 1.7.2.7 2010/04/13 20:22:32 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # OpenLDAP Administrator's Guide: Abstract diff --git a/external/bsd/openldap/dist/doc/guide/admin/access-control.sdf b/external/bsd/openldap/dist/doc/guide/admin/access-control.sdf index 7531eaefad88..7a2ddc78fc53 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/access-control.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/access-control.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/access-control.sdf,v 1.3.2.7 2009/06/27 17:55:38 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/access-control.sdf,v 1.3.2.8 2010/04/13 20:22:32 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Access Control diff --git a/external/bsd/openldap/dist/doc/guide/admin/admin.sdf b/external/bsd/openldap/dist/doc/guide/admin/admin.sdf index f5f02d653eb1..7bacaee7378c 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/admin.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/admin.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/admin.sdf,v 1.2.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/admin.sdf,v 1.2.2.7 2010/04/13 20:22:32 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # guide.sdf diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-changes.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-changes.sdf index 560fcd72ba91..c45a470562cb 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-changes.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-changes.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-changes.sdf,v 1.8.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-changes.sdf,v 1.8.2.8 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Changes Since Previous Release diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-common-errors.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-common-errors.sdf index 45e39d2540fb..35d318c9f867 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-common-errors.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-common-errors.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-common-errors.sdf,v 1.4.2.5 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-common-errors.sdf,v 1.4.2.6 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Common errors encountered when using OpenLDAP Software diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-configs.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-configs.sdf index 81d2610bf020..5e2c1f121c95 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-configs.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-configs.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-configs.sdf,v 1.2.2.5 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-configs.sdf,v 1.2.2.6 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Configuration File Examples diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-contrib.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-contrib.sdf index bf1124b1f1d0..7b8fd129d8bd 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-contrib.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-contrib.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-contrib.sdf,v 1.1.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-contrib.sdf,v 1.1.2.7 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: OpenLDAP Software Contributions diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-deployments.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-deployments.sdf index e4df004a8099..e9ec482cc454 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-deployments.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-deployments.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-deployments.sdf,v 1.1.2.4 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-deployments.sdf,v 1.1.2.5 2010/04/13 20:22:32 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Real World OpenLDAP Deployments and Examples diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-ldap-result-codes.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-ldap-result-codes.sdf index 90d76e9ef162..5d5abd16f3e8 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-ldap-result-codes.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-ldap-result-codes.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-ldap-result-codes.sdf,v 1.1.2.7 2009/11/24 02:41:10 quanah Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-ldap-result-codes.sdf,v 1.1.2.8 2010/04/13 20:22:33 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: LDAP Result Codes diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-recommended-versions.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-recommended-versions.sdf index 44bd8f778d1f..8769c58812ca 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-recommended-versions.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-recommended-versions.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-recommended-versions.sdf,v 1.3.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-recommended-versions.sdf,v 1.3.2.7 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Recommended OpenLDAP Software Dependency Versions diff --git a/external/bsd/openldap/dist/doc/guide/admin/appendix-upgrading.sdf b/external/bsd/openldap/dist/doc/guide/admin/appendix-upgrading.sdf index 3ebd258bd96b..d4a534352d43 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/appendix-upgrading.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/appendix-upgrading.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/appendix-upgrading.sdf,v 1.1.2.7 2009/06/02 23:12:16 quanah Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/appendix-upgrading.sdf,v 1.1.2.8 2010/04/13 20:22:33 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Upgrading from 2.3.x diff --git a/external/bsd/openldap/dist/doc/guide/admin/backends.sdf b/external/bsd/openldap/dist/doc/guide/admin/backends.sdf index b2f9773e18d2..802fad0bd706 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/backends.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/backends.sdf @@ -1,9 +1,22 @@ -# OpenLDAP: pkg/openldap-guide/admin/backends.sdf,v 1.8.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/backends.sdf,v 1.8.2.9 2010/04/15 18:25:42 quanah Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Backends +Backends do the actual work of storing or retrieving data in response +to LDAP requests. Backends may be compiled statically into {{slapd}}, +or when module support is enabled, they may be dynamically loaded. + +If your installation uses dynamic modules, you may need to add the +relevant {{moduleload}} directives to the examples that follow. The +name of the module for a backend is usually of the form: + +> back_.la + +So for example, if you need to load the {{hdb}} backend, you would configure + +> moduleload back_hdb.la H2: Berkeley DB Backends @@ -131,13 +144,6 @@ configuration lines: > rootdn "cn=LDIF,dc=suretecsystems,dc=com" > rootpw LDIF -You'll notice that when compared to examples below, there is no: - -> moduleload back_ldif.la - -directive. This is because {{back_ldif}} is always built in by default as it is -used by {{slapd-config(5)}}, which again is built in by default. - If we add the {{dcObject}} for {{dc=suretecsystems,dc=com}}, you can see how this is added behind the scenes on the file system: @@ -237,9 +243,6 @@ You can however set a {{rootdn}} and {{rootpw}}. The following is all that is needed to instantiate a monitor backend: > include ./schema/core.schema -> -> modulepath /usr/local/libexec/openldap -> moduleload back_monitor.la > > database monitor > rootdn "cn=monitoring,cn=Monitor" @@ -308,16 +311,10 @@ H3: back-null Configuration This has to be one of the shortest configurations you'll ever do. In order to test this, your {{F: slapd.conf}} file would look like: -> modulepath /usr/local/libexec/openldap -> moduleload back_null.la - > database null > suffix "cn=Nothing" > bind on -The first two directives are only applicable if you've enabled module support and -haven't "built-in" {{slapd-null(5)}} support (why would you?). - {{bind on}} means: {{"Allow binds as any DN in this backend's suffix, with any password. The default is "off"."}} @@ -362,9 +359,6 @@ example: > include ./schema/core.schema > -> modulepath /usr/local/libexec/openldap -> moduleload back_passwd.la -> > database passwd > suffix "cn=passwd" diff --git a/external/bsd/openldap/dist/doc/guide/admin/config.sdf b/external/bsd/openldap/dist/doc/guide/admin/config.sdf index 9c42c858a01c..5c167ddeaf87 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/config.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/config.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/config.sdf,v 1.14.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/config.sdf,v 1.14.2.8 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: The Big Picture - Configuration Choices diff --git a/external/bsd/openldap/dist/doc/guide/admin/dbtools.sdf b/external/bsd/openldap/dist/doc/guide/admin/dbtools.sdf index 32a510ada653..598947e3f28a 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/dbtools.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/dbtools.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/dbtools.sdf,v 1.24.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/dbtools.sdf,v 1.24.2.8 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Database Creation and Maintenance Tools diff --git a/external/bsd/openldap/dist/doc/guide/admin/glossary.sdf b/external/bsd/openldap/dist/doc/guide/admin/glossary.sdf index 4cf37c2d98a2..2fa633725157 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/glossary.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/glossary.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/glossary.sdf,v 1.5.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 2006-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/glossary.sdf,v 1.5.2.7 2010/04/13 20:22:33 kurt Exp +# Copyright 2006-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Glossary diff --git a/external/bsd/openldap/dist/doc/guide/admin/guide.html b/external/bsd/openldap/dist/doc/guide/admin/guide.html index 99065039c2b6..eca5df789587 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/guide.html +++ b/external/bsd/openldap/dist/doc/guide/admin/guide.html @@ -23,7 +23,7 @@

OpenLDAP Software 2.4 Administrator's Guide

The OpenLDAP Project <http://www.openldap.org/>
-
20 December 2009
+
29 June 2010

@@ -4527,6 +4527,15 @@ Members of a group


11. Backends

+

Backends do the actual work of storing or retrieving data in response to LDAP requests. Backends may be compiled statically into slapd, or when module support is enabled, they may be dynamically loaded.

+

If your installation uses dynamic modules, you may need to add the relevant moduleload directives to the examples that follow. The name of the module for a backend is usually of the form:

+
+        back_<backend name>.la
+
+

So for example, if you need to load the hdb backend, you would configure

+
+        moduleload back_hdb.la
+

11.1. Berkeley DB Backends

11.1.1. Overview

The bdb backend to slapd(8) is the recommended primary backend for a normal slapd database. It uses the Oracle Berkeley DB (BDB) package to store data. It makes extensive use of indexing and caching (see the Tuning section) to speed data access.

@@ -4577,11 +4586,6 @@ Members of a group rootdn "cn=LDIF,dc=suretecsystems,dc=com" rootpw LDIF -

You'll notice that when compared to examples below, there is no:

-
-   moduleload  back_ldif.la
-
-

directive. This is because back_ldif is always built in by default as it is used by slapd-config(5), which again is built in by default.

If we add the dcObject for dc=suretecsystems,dc=com, you can see how this is added behind the scenes on the file system:

    dn: dc=suretecsystems,dc=com
@@ -4640,9 +4644,6 @@ Members of a group
 
         include ./schema/core.schema
 
-        modulepath  /usr/local/libexec/openldap
-        moduleload  back_monitor.la
-
         database monitor
         rootdn "cn=monitoring,cn=Monitor"
         rootpw monitoring
@@ -4699,13 +4700,10 @@ Members of a group
 

11.6.2. back-null Configuration

This has to be one of the shortest configurations you'll ever do. In order to test this, your slapd.conf file would look like:

-        modulepath  /usr/local/libexec/openldap
-        moduleload  back_null.la
         database null
         suffix "cn=Nothing"
         bind on
 
-

The first two directives are only applicable if you've enabled module support and haven't "built-in" slapd-null(5) support (why would you?).

bind on means:

"Allow binds as any DN in this backend's suffix, with any password. The default is "off"."

To test this backend with ldapsearch:

@@ -4736,9 +4734,6 @@ Members of a group
         include ./schema/core.schema
 
-        modulepath  /usr/local/libexec/openldap
-        moduleload  back_passwd.la
-
         database passwd
         suffix "cn=passwd"
 
@@ -5252,8 +5247,7 @@ Members of a group
         include /usr/share/openldap/schema/core.schema
         include /usr/share/openldap/schema/cosine.schema
-        modulepath      /usr/lib/openldap
-        moduleload      memberof.la
+
         authz-regexp "gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth"
                 "cn=Manager,dc=example,dc=com"
         database        bdb
@@ -5565,11 +5559,6 @@ Members of a group
        pidfile     ./slapd.pid
        argsfile    ./slapd.args
 
-       modulepath  /usr/local/libexec/openldap
-       moduleload  back_bdb.la
-       moduleload  back_ldap.la
-       moduleload  translucent.la
-
        database    bdb
        suffix      "dc=suretecsystems,dc=com"
        rootdn      "cn=trans,dc=suretecsystems,dc=com"
@@ -5917,7 +5906,7 @@ x-my-ObjectClass
 
 
 

You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make. This can be a simple flat file or something more sophisticated such as the OpenLDAP OID Registry (http://www.openldap.org/faq/index.cgi?file=197).

-

For more information about Object Identifiers (and a listing service) see http://www.alvestrand.no/harald/objectid/.

+

For more information about Object Identifiers (and a listing service) see http://www.alvestrand.no/objectid/.

    Under no circumstances should you hijack OID namespace!

To obtain a registered OID at no cost, apply for a OID under the Internet Assigned Numbers Authority (ORG:IANA) maintained Private Enterprise arc. Any private enterprise (organization) may request a Private Enterprise Number (PEN) to be assigned under this arc. Just fill out the IANA form at http://pen.iana.org/pen/PenApplication.page and your official PEN will be sent to you usually within a few days. Your base OID will be something like 1.3.6.1.4.1.X where X is an integer.

diff --git a/external/bsd/openldap/dist/doc/guide/admin/guide.sdf b/external/bsd/openldap/dist/doc/guide/admin/guide.sdf index 5f73fa336671..6c88ddcc3c43 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/guide.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/guide.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/guide.sdf,v 1.7.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/guide.sdf,v 1.7.2.7 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # guide.sdf diff --git a/external/bsd/openldap/dist/doc/guide/admin/index.sdf b/external/bsd/openldap/dist/doc/guide/admin/index.sdf index 0f05911e78e0..e04f30db960c 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/index.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/index.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/index.sdf,v 1.7.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/index.sdf,v 1.7.2.7 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # index.sdf diff --git a/external/bsd/openldap/dist/doc/guide/admin/install.sdf b/external/bsd/openldap/dist/doc/guide/admin/install.sdf index 5bc05c4cd203..c3a41722a7a1 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/install.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/install.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/install.sdf,v 1.38.2.8 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/install.sdf,v 1.38.2.9 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Building and Installing OpenLDAP Software diff --git a/external/bsd/openldap/dist/doc/guide/admin/intro.sdf b/external/bsd/openldap/dist/doc/guide/admin/intro.sdf index 7894f2c563ed..19a85ea35aba 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/intro.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/intro.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/intro.sdf,v 1.45.2.8 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/intro.sdf,v 1.45.2.9 2010/04/13 20:22:33 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Introduction to OpenLDAP Directory Services diff --git a/external/bsd/openldap/dist/doc/guide/admin/limits.sdf b/external/bsd/openldap/dist/doc/guide/admin/limits.sdf index d83a0015e584..1aab7f7cdd86 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/limits.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/limits.sdf @@ -1,5 +1,5 @@ -# $Id: limits.sdf,v 1.1.1.1 2010/03/08 02:14:20 lukem Exp $ -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# $Id: limits.sdf,v 1.1.1.2 2010/12/12 15:20:06 adam Exp $ +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # This contribution is derived from OpenLDAP Software. diff --git a/external/bsd/openldap/dist/doc/guide/admin/maintenance.sdf b/external/bsd/openldap/dist/doc/guide/admin/maintenance.sdf index 463b5f17902d..4bf716e99130 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/maintenance.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/maintenance.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/maintenance.sdf,v 1.7.2.9 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/maintenance.sdf,v 1.7.2.10 2010/04/13 20:22:34 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Maintenance diff --git a/external/bsd/openldap/dist/doc/guide/admin/master.sdf b/external/bsd/openldap/dist/doc/guide/admin/master.sdf index 6472dad3612c..551190b13dc0 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/master.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/master.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/master.sdf,v 1.18.2.10 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/master.sdf,v 1.18.2.11 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # master file for the OpenLDAP Administrator's Guide diff --git a/external/bsd/openldap/dist/doc/guide/admin/monitoringslapd.sdf b/external/bsd/openldap/dist/doc/guide/admin/monitoringslapd.sdf index 1058d12f98f8..e446d6ae261a 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/monitoringslapd.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/monitoringslapd.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/monitoringslapd.sdf,v 1.9.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/monitoringslapd.sdf,v 1.9.2.7 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Monitoring diff --git a/external/bsd/openldap/dist/doc/guide/admin/overlays.sdf b/external/bsd/openldap/dist/doc/guide/admin/overlays.sdf index 469c1574b021..0de148f6c249 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/overlays.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/overlays.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/overlays.sdf,v 1.8.2.28 2009/12/16 19:07:08 quanah Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/overlays.sdf,v 1.8.2.30 2010/04/15 18:25:42 quanah Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Overlays @@ -613,8 +613,7 @@ specific database. For example, with the following minimal slapd.conf: > include /usr/share/openldap/schema/core.schema > include /usr/share/openldap/schema/cosine.schema -> modulepath /usr/lib/openldap -> moduleload memberof.la +> > authz-regexp "gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth" > "cn=Manager,dc=example,dc=com" > database bdb @@ -1175,11 +1174,6 @@ First we configure the overlay in the normal manner: > pidfile ./slapd.pid > argsfile ./slapd.args > -> modulepath /usr/local/libexec/openldap -> moduleload back_bdb.la -> moduleload back_ldap.la -> moduleload translucent.la -> > database bdb > suffix "dc=suretecsystems,dc=com" > rootdn "cn=trans,dc=suretecsystems,dc=com" diff --git a/external/bsd/openldap/dist/doc/guide/admin/preface.sdf b/external/bsd/openldap/dist/doc/guide/admin/preface.sdf index 2384462c0719..57fee924f669 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/preface.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/preface.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/preface.sdf,v 1.25.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/preface.sdf,v 1.25.2.8 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # diff --git a/external/bsd/openldap/dist/doc/guide/admin/quickstart.sdf b/external/bsd/openldap/dist/doc/guide/admin/quickstart.sdf index baf676d54985..070cc1c41b8b 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/quickstart.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/quickstart.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/quickstart.sdf,v 1.44.2.7 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/quickstart.sdf,v 1.44.2.8 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: A Quick-Start Guide diff --git a/external/bsd/openldap/dist/doc/guide/admin/referrals.sdf b/external/bsd/openldap/dist/doc/guide/admin/referrals.sdf index cc3ebb65d02b..1227082f10dc 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/referrals.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/referrals.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/referrals.sdf,v 1.25.2.7 2009/02/02 22:46:51 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/referrals.sdf,v 1.25.2.8 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Constructing a Distributed Directory Service diff --git a/external/bsd/openldap/dist/doc/guide/admin/replication.sdf b/external/bsd/openldap/dist/doc/guide/admin/replication.sdf index 961161594733..b42b76070344 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/replication.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/replication.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/replication.sdf,v 1.32.2.26 2009/04/28 00:57:46 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/replication.sdf,v 1.32.2.27 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Replication diff --git a/external/bsd/openldap/dist/doc/guide/admin/runningslapd.sdf b/external/bsd/openldap/dist/doc/guide/admin/runningslapd.sdf index 545c0bbea487..49d10a8c94cb 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/runningslapd.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/runningslapd.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/runningslapd.sdf,v 1.16.2.8 2009/02/06 16:38:31 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/runningslapd.sdf,v 1.16.2.9 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Running slapd diff --git a/external/bsd/openldap/dist/doc/guide/admin/sasl.sdf b/external/bsd/openldap/dist/doc/guide/admin/sasl.sdf index 2cf5eca9ef81..1aa8909d58d2 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/sasl.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/sasl.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/sasl.sdf,v 1.34.2.10 2009/04/29 01:27:12 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/sasl.sdf,v 1.34.2.11 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Using SASL diff --git a/external/bsd/openldap/dist/doc/guide/admin/schema.sdf b/external/bsd/openldap/dist/doc/guide/admin/schema.sdf index ec81c0b5fc4b..fac79c733466 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/schema.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/schema.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/schema.sdf,v 1.41.2.9 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/schema.sdf,v 1.41.2.11 2010/04/19 15:58:40 quanah Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Schema Specification @@ -105,7 +105,7 @@ You are, of course, free to design a hierarchy suitable to your organizational needs under your organization's OID. No matter what hierarchy you choose, you should maintain a registry of assignments you make. This can be a simple flat file or something more sophisticated such as the {{OpenLDAP OID Registry}} ({{URL:http://www.openldap.org/faq/index.cgi?file=197}}). For more information about Object Identifiers (and a listing service) -see {{URL:http://www.alvestrand.no/harald/objectid/}}. +see {{URL:http://www.alvestrand.no/objectid/}}. .{{Under no circumstances should you hijack OID namespace!}} diff --git a/external/bsd/openldap/dist/doc/guide/admin/security.sdf b/external/bsd/openldap/dist/doc/guide/admin/security.sdf index 10ca9a784360..3d9c5b646df5 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/security.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/security.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/security.sdf,v 1.16.2.10 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/security.sdf,v 1.16.2.11 2010/04/13 20:22:34 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # Portions Copyright 2008 Andrew Findlay. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. diff --git a/external/bsd/openldap/dist/doc/guide/admin/slapdconf2.sdf b/external/bsd/openldap/dist/doc/guide/admin/slapdconf2.sdf index 3b440579704e..00e53e89f661 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/slapdconf2.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/slapdconf2.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/slapdconf2.sdf,v 1.20.2.20 2009/06/27 17:55:39 quanah Exp -# Copyright 2005-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/slapdconf2.sdf,v 1.20.2.21 2010/04/13 20:22:35 kurt Exp +# Copyright 2005-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Configuring slapd diff --git a/external/bsd/openldap/dist/doc/guide/admin/slapdconfig.sdf b/external/bsd/openldap/dist/doc/guide/admin/slapdconfig.sdf index 522c09e5e2ba..68c8c5f73798 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/slapdconfig.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/slapdconfig.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/slapdconfig.sdf,v 1.87.2.20 2009/06/27 17:55:39 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/slapdconfig.sdf,v 1.87.2.21 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: The slapd Configuration File diff --git a/external/bsd/openldap/dist/doc/guide/admin/title.sdf b/external/bsd/openldap/dist/doc/guide/admin/title.sdf index d5580d28003e..10ceb2f6a731 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/title.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/title.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/title.sdf,v 1.9.6.6 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/title.sdf,v 1.9.6.7 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # Document: OpenLDAP Administrator's Guide diff --git a/external/bsd/openldap/dist/doc/guide/admin/tls.sdf b/external/bsd/openldap/dist/doc/guide/admin/tls.sdf index 5548b1c54a5e..eee88c0cd30b 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/tls.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/tls.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/tls.sdf,v 1.13.2.9 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/tls.sdf,v 1.13.2.10 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Using TLS diff --git a/external/bsd/openldap/dist/doc/guide/admin/troubleshooting.sdf b/external/bsd/openldap/dist/doc/guide/admin/troubleshooting.sdf index 81bdb4220308..1ba2eb6c1b5a 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/troubleshooting.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/troubleshooting.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/troubleshooting.sdf,v 1.10.2.6 2009/01/22 00:00:47 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/troubleshooting.sdf,v 1.10.2.7 2010/04/13 20:22:35 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Troubleshooting diff --git a/external/bsd/openldap/dist/doc/guide/admin/tuning.sdf b/external/bsd/openldap/dist/doc/guide/admin/tuning.sdf index 218ed66be354..102295a78b79 100644 --- a/external/bsd/openldap/dist/doc/guide/admin/tuning.sdf +++ b/external/bsd/openldap/dist/doc/guide/admin/tuning.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/admin/tuning.sdf,v 1.9.2.8 2009/01/22 00:00:47 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/admin/tuning.sdf,v 1.9.2.9 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: Tuning diff --git a/external/bsd/openldap/dist/doc/guide/images/src/README.fonts b/external/bsd/openldap/dist/doc/guide/images/src/README.fonts index 1a66d9774c8b..58ada452937b 100644 --- a/external/bsd/openldap/dist/doc/guide/images/src/README.fonts +++ b/external/bsd/openldap/dist/doc/guide/images/src/README.fonts @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/images/src/README.fonts,v 1.2.2.2 2009/01/22 00:00:48 kurt Exp -# Copyright 2007-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/images/src/README.fonts,v 1.2.2.3 2010/04/13 20:22:35 kurt Exp +# Copyright 2007-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # # README.fonts diff --git a/external/bsd/openldap/dist/doc/guide/plain.sdf b/external/bsd/openldap/dist/doc/guide/plain.sdf index d29654b89c4e..277a959457c2 100644 --- a/external/bsd/openldap/dist/doc/guide/plain.sdf +++ b/external/bsd/openldap/dist/doc/guide/plain.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/plain.sdf,v 1.11.2.5 2009/01/22 00:00:46 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/plain.sdf,v 1.11.2.6 2010/04/13 20:22:32 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # template for plain documents diff --git a/external/bsd/openldap/dist/doc/guide/preamble.sdf b/external/bsd/openldap/dist/doc/guide/preamble.sdf index 26406bb0d791..983767805353 100644 --- a/external/bsd/openldap/dist/doc/guide/preamble.sdf +++ b/external/bsd/openldap/dist/doc/guide/preamble.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/preamble.sdf,v 1.70.2.10 2009/11/24 02:41:10 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/preamble.sdf,v 1.70.2.11 2010/04/13 20:22:32 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # diff --git a/external/bsd/openldap/dist/doc/guide/release/copyright-plain.sdf b/external/bsd/openldap/dist/doc/guide/release/copyright-plain.sdf index 7f4ee1d21fce..7194da39eee4 100644 --- a/external/bsd/openldap/dist/doc/guide/release/copyright-plain.sdf +++ b/external/bsd/openldap/dist/doc/guide/release/copyright-plain.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/release/copyright-plain.sdf,v 1.10.2.4 2009/01/22 00:00:48 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/release/copyright-plain.sdf,v 1.10.2.5 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # diff --git a/external/bsd/openldap/dist/doc/guide/release/copyright.sdf b/external/bsd/openldap/dist/doc/guide/release/copyright.sdf index ee1e75c178bf..00d94b1dac17 100644 --- a/external/bsd/openldap/dist/doc/guide/release/copyright.sdf +++ b/external/bsd/openldap/dist/doc/guide/release/copyright.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/release/copyright.sdf,v 1.22.2.9 2009/01/30 19:38:55 quanah Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/release/copyright.sdf,v 1.22.2.10 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. !if OPT_PP_HTML diff --git a/external/bsd/openldap/dist/doc/guide/release/install.sdf b/external/bsd/openldap/dist/doc/guide/release/install.sdf index 125e43784e80..64848a3af862 100644 --- a/external/bsd/openldap/dist/doc/guide/release/install.sdf +++ b/external/bsd/openldap/dist/doc/guide/release/install.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.23.2.4 2009/01/22 00:00:48 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/release/install.sdf,v 1.23.2.5 2010/04/13 20:22:35 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. P1: Making and Installing the OpenLDAP Distribution diff --git a/external/bsd/openldap/dist/doc/guide/release/license-plain.sdf b/external/bsd/openldap/dist/doc/guide/release/license-plain.sdf index 08d4b113a549..6633fa54915a 100644 --- a/external/bsd/openldap/dist/doc/guide/release/license-plain.sdf +++ b/external/bsd/openldap/dist/doc/guide/release/license-plain.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/release/license-plain.sdf,v 1.10.2.4 2009/01/22 00:00:48 kurt Exp -# Copyright 1999-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/release/license-plain.sdf,v 1.10.2.5 2010/04/13 20:22:36 kurt Exp +# Copyright 1999-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. # diff --git a/external/bsd/openldap/dist/doc/guide/release/license.sdf b/external/bsd/openldap/dist/doc/guide/release/license.sdf index 3559b6635199..8422ee20e48f 100644 --- a/external/bsd/openldap/dist/doc/guide/release/license.sdf +++ b/external/bsd/openldap/dist/doc/guide/release/license.sdf @@ -1,5 +1,5 @@ -# OpenLDAP: pkg/openldap-guide/release/license.sdf,v 1.12.2.4 2009/01/22 00:00:48 kurt Exp -# Copyright 2000-2009 The OpenLDAP Foundation, All Rights Reserved. +# OpenLDAP: pkg/openldap-guide/release/license.sdf,v 1.12.2.5 2010/04/13 20:22:36 kurt Exp +# Copyright 2000-2010 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. H1: OpenLDAP Public License diff --git a/external/bsd/openldap/dist/doc/man/Makefile.in b/external/bsd/openldap/dist/doc/man/Makefile.in index b08243866e66..20269d197f39 100644 --- a/external/bsd/openldap/dist/doc/man/Makefile.in +++ b/external/bsd/openldap/dist/doc/man/Makefile.in @@ -1,8 +1,8 @@ # man Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/doc/man/Makefile.in,v 1.11.2.4 2009/01/22 00:00:48 kurt Exp +# OpenLDAP: pkg/ldap/doc/man/Makefile.in,v 1.11.2.5 2010/04/13 20:22:36 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/man/man1/Makefile.in b/external/bsd/openldap/dist/doc/man/man1/Makefile.in index 7fc87abf27fe..fc4e311b67e1 100644 --- a/external/bsd/openldap/dist/doc/man/man1/Makefile.in +++ b/external/bsd/openldap/dist/doc/man/man1/Makefile.in @@ -1,8 +1,8 @@ # man1 Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/doc/man/man1/Makefile.in,v 1.11.2.4 2009/01/22 00:00:48 kurt Exp +# OpenLDAP: pkg/ldap/doc/man/man1/Makefile.in,v 1.11.2.5 2010/04/13 20:22:36 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapcompare.1 b/external/bsd/openldap/dist/doc/man/man1/ldapcompare.1 index 37c9423251d8..ab31d0543fb5 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapcompare.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapcompare.1 @@ -1,6 +1,6 @@ .TH LDAPCOMPARE 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapcompare.1,v 1.12.2.8 2009/06/08 18:23:33 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapcompare.1,v 1.12.2.9 2010/04/13 20:22:36 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapcompare \- LDAP compare tool diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapdelete.1 b/external/bsd/openldap/dist/doc/man/man1/ldapdelete.1 index 1ee493dc26e0..9f91ab6a1744 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapdelete.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapdelete.1 @@ -1,6 +1,6 @@ .TH LDAPDELETE 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapdelete.1,v 1.42.2.9 2009/06/08 18:23:33 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapdelete.1,v 1.42.2.10 2010/04/13 20:22:36 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapdelete \- LDAP delete entry tool diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapmodify.1 b/external/bsd/openldap/dist/doc/man/man1/ldapmodify.1 index 3fa03f6136fe..0d5528f4124e 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapmodify.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapmodify.1 @@ -1,6 +1,6 @@ .TH LDAPMODIFY 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapmodify.1,v 1.49.2.11 2009/06/08 18:23:33 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapmodify.1,v 1.49.2.12 2010/04/13 20:22:36 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapmodrdn.1 b/external/bsd/openldap/dist/doc/man/man1/ldapmodrdn.1 index c0922fb9eec8..5b3be4e44d02 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapmodrdn.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapmodrdn.1 @@ -1,6 +1,6 @@ .TH LDAPMODRDN 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapmodrdn.1,v 1.38.2.8 2009/06/08 18:23:33 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapmodrdn.1,v 1.38.2.9 2010/04/13 20:22:36 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapmodrdn \- LDAP rename entry tool diff --git a/external/bsd/openldap/dist/doc/man/man1/ldappasswd.1 b/external/bsd/openldap/dist/doc/man/man1/ldappasswd.1 index 4beadee85703..5bb4e47de4d0 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldappasswd.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldappasswd.1 @@ -1,6 +1,6 @@ .TH LDAPPASSWD 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldappasswd.1,v 1.39.2.8 2009/06/03 01:41:51 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldappasswd.1,v 1.39.2.9 2010/04/13 20:22:36 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldappasswd \- change the password of an LDAP entry diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapsearch.1 b/external/bsd/openldap/dist/doc/man/man1/ldapsearch.1 index 1ba694ab99a7..3ec172ffa79d 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapsearch.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapsearch.1 @@ -1,6 +1,6 @@ .TH LDAPSEARCH 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapsearch.1,v 1.59.2.11 2009/07/22 20:02:20 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapsearch.1,v 1.59.2.12 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapsearch \- LDAP search tool diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapurl.1 b/external/bsd/openldap/dist/doc/man/man1/ldapurl.1 index 85959b10696b..39ed73b8fd84 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapurl.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapurl.1 @@ -1,6 +1,6 @@ .TH LDAPURL 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapurl.1,v 1.1.2.4 2009/06/08 18:23:33 quanah Exp -.\" Copyright 2008-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapurl.1,v 1.1.2.5 2010/04/13 20:22:37 kurt Exp +.\" Copyright 2008-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapurl \- LDAP URL formatting tool diff --git a/external/bsd/openldap/dist/doc/man/man1/ldapwhoami.1 b/external/bsd/openldap/dist/doc/man/man1/ldapwhoami.1 index 36e9dc31e191..50490903d181 100644 --- a/external/bsd/openldap/dist/doc/man/man1/ldapwhoami.1 +++ b/external/bsd/openldap/dist/doc/man/man1/ldapwhoami.1 @@ -1,6 +1,6 @@ .TH LDAPWHOAMI 1 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapwhoami.1,v 1.10.2.8 2009/06/08 18:23:33 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man1/ldapwhoami.1,v 1.10.2.9 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldapwhoami \- LDAP who am i? tool diff --git a/external/bsd/openldap/dist/doc/man/man3/Makefile.in b/external/bsd/openldap/dist/doc/man/man3/Makefile.in index aa777d0b7e06..f8bce035645a 100644 --- a/external/bsd/openldap/dist/doc/man/man3/Makefile.in +++ b/external/bsd/openldap/dist/doc/man/man3/Makefile.in @@ -1,8 +1,8 @@ # man3 Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/doc/man/man3/Makefile.in,v 1.11.2.4 2009/01/22 00:00:48 kurt Exp +# OpenLDAP: pkg/ldap/doc/man/man3/Makefile.in,v 1.11.2.5 2010/04/13 20:22:37 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/man/man3/lber-decode.3 b/external/bsd/openldap/dist/doc/man/man3/lber-decode.3 index 2a50b0a163e4..2c83a53d9cbe 100644 --- a/external/bsd/openldap/dist/doc/man/man3/lber-decode.3 +++ b/external/bsd/openldap/dist/doc/man/man3/lber-decode.3 @@ -1,6 +1,6 @@ .TH LBER_DECODE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-decode.3,v 1.23.2.6 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-decode.3,v 1.23.2.7 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ber_get_next, ber_skip_tag, ber_peek_tag, ber_scanf, ber_get_int, ber_get_enum, ber_get_stringb, ber_get_stringa, ber_get_stringal, ber_get_stringbv, ber_get_null, ber_get_boolean, ber_get_bitstring, ber_first_element, ber_next_element \- OpenLDAP LBER simplified Basic Encoding Rules library routines for decoding diff --git a/external/bsd/openldap/dist/doc/man/man3/lber-encode.3 b/external/bsd/openldap/dist/doc/man/man3/lber-encode.3 index 3e88990ea2cf..08e5a1c7cef9 100644 --- a/external/bsd/openldap/dist/doc/man/man3/lber-encode.3 +++ b/external/bsd/openldap/dist/doc/man/man3/lber-encode.3 @@ -1,6 +1,6 @@ .TH LBER_ENCODE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-encode.3,v 1.21.2.6 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-encode.3,v 1.21.2.7 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ber_alloc_t, ber_flush, ber_flush2, ber_printf, ber_put_int, ber_put_enum, ber_put_ostring, ber_put_string, ber_put_null, ber_put_boolean, ber_put_bitstring, ber_start_seq, ber_start_set, ber_put_seq, ber_put_set \- OpenLDAP LBER simplified Basic Encoding Rules library routines for encoding diff --git a/external/bsd/openldap/dist/doc/man/man3/lber-memory.3 b/external/bsd/openldap/dist/doc/man/man3/lber-memory.3 index c6759a0e6e89..6d7299af5a33 100644 --- a/external/bsd/openldap/dist/doc/man/man3/lber-memory.3 +++ b/external/bsd/openldap/dist/doc/man/man3/lber-memory.3 @@ -1,6 +1,6 @@ .TH LBER_MEMORY 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-memory.3,v 1.14.2.5 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-memory.3,v 1.14.2.6 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ber_memalloc, ber_memcalloc, ber_memrealloc, ber_memfree, ber_memvfree \- OpenLDAP LBER memory allocators diff --git a/external/bsd/openldap/dist/doc/man/man3/lber-sockbuf.3 b/external/bsd/openldap/dist/doc/man/man3/lber-sockbuf.3 index 524b51ec9955..f70cac34d773 100644 --- a/external/bsd/openldap/dist/doc/man/man3/lber-sockbuf.3 +++ b/external/bsd/openldap/dist/doc/man/man3/lber-sockbuf.3 @@ -1,6 +1,6 @@ .TH LBER_SOCKBUF 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-sockbuf.3,v 1.2.2.5 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-sockbuf.3,v 1.2.2.6 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ber_sockbuf_alloc, ber_sockbuf_free, ber_sockbuf_ctrl, ber_sockbuf_add_io, ber_sockbuf_remove_io, Sockbuf_IO \- OpenLDAP LBER I/O infrastructure diff --git a/external/bsd/openldap/dist/doc/man/man3/lber-types.3 b/external/bsd/openldap/dist/doc/man/man3/lber-types.3 index 0cb317e20f51..6a2e99ef330a 100644 --- a/external/bsd/openldap/dist/doc/man/man3/lber-types.3 +++ b/external/bsd/openldap/dist/doc/man/man3/lber-types.3 @@ -1,6 +1,6 @@ .TH LBER_TYPES 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-types.3,v 1.19.2.5 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/lber-types.3,v 1.19.2.6 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ber_int_t, ber_uint_t, ber_len_t, ber_slen_t, ber_tag_t, struct berval, BerValue, BerVarray, BerElement, ber_bvfree, ber_bvecfree, ber_bvecadd, ber_bvarray_free, ber_bvarray_add, ber_bvdup, ber_dupbv, ber_bvstr, ber_bvstrdup, ber_str2bv, ber_alloc_t, ber_init, ber_init2, ber_free \- OpenLDAP LBER types and allocation functions diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap.3 b/external/bsd/openldap/dist/doc/man/man3/ldap.3 index 53f02c2706f1..aebf4ff028e6 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap.3 @@ -1,6 +1,6 @@ .TH LDAP 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap.3,v 1.40.2.6 2009/06/03 01:41:52 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap.3,v 1.40.2.7 2010/04/13 20:22:37 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap \- OpenLDAP Lightweight Directory Access Protocol API diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_abandon.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_abandon.3 index 27a8c7b2f730..f318081e646d 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_abandon.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_abandon.3 @@ -1,6 +1,6 @@ .TH LDAP_ABANDON 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_abandon.3,v 1.17.2.6 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_abandon.3,v 1.17.2.7 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_abandon_ext \- Abandon an LDAP operation in progress diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_add.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_add.3 index 2c4e2ec6d626..238bc7d6e60e 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_add.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_add.3 @@ -1,6 +1,6 @@ .TH LDAP_ADD 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_add.3,v 1.17.2.6 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_add.3,v 1.17.2.7 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_add_ext, ldap_add_ext_s \- Perform an LDAP add operation diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_bind.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_bind.3 index f4ce6cb0e8f0..2ede92c72b83 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_bind.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_bind.3 @@ -1,6 +1,6 @@ .TH LDAP_BIND 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_bind.3,v 1.20.2.7 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_bind.3,v 1.20.2.8 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_bind, ldap_bind_s, ldap_simple_bind, ldap_simple_bind_s, ldap_sasl_bind, ldap_sasl_bind_s, ldap_sasl_interactive_bind_s, ldap_parse_sasl_bind_result, ldap_unbind, ldap_unbind_s, ldap_unbind_ext, ldap_unbind_ext_s, ldap_set_rebind_proc \- LDAP bind routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_compare.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_compare.3 index 5877c8223630..ce4741751569 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_compare.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_compare.3 @@ -1,6 +1,6 @@ .TH LDAP_COMPARE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_compare.3,v 1.16.2.6 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_compare.3,v 1.16.2.7 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_compare, ldap_compare_s, ldap_compare_ext, ldap_compare_ext_s \- Perform an LDAP compare operation. diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_controls.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_controls.3 index 9f8b8c97ea38..0e184d83246d 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_controls.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_controls.3 @@ -1,6 +1,6 @@ .TH LDAP_CONTROLS 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_controls.3,v 1.1.2.5 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_controls.3,v 1.1.2.6 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_control_create, ldap_control_find, ldap_control_dup, diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_delete.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_delete.3 index c17a3ae17874..fa9ada691b6b 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_delete.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_delete.3 @@ -1,6 +1,6 @@ .TH LDAP_DELETE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_delete.3,v 1.16.2.5 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_delete.3,v 1.16.2.6 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_delete, ldap_delete_s, ldap_delete_ext, ldap_delete_ext_s \- Perform an LDAP delete operation. diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_error.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_error.3 index bf516f3b9966..51d8ee91bf80 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_error.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_error.3 @@ -1,6 +1,6 @@ .TH LDAP_ERROR 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_error.3,v 1.21.2.6 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_error.3,v 1.21.2.7 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_perror, ld_errno, ldap_result2error, ldap_errlist, ldap_err2string \- LDAP protocol error handling routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_extended_operation.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_extended_operation.3 index 60e46928e668..73dbb456e1d9 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_extended_operation.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_extended_operation.3 @@ -1,6 +1,6 @@ .TH LDAP_EXTENDED_OPERATION 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_extended_operation.3,v 1.1.2.8 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_extended_operation.3,v 1.1.2.9 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_extended_operation, ldap_extended_operation_s \- Extends the LDAP operations to the LDAP server. diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_first_attribute.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_first_attribute.3 index 971769ea2af3..13d0fbe1e667 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_first_attribute.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_first_attribute.3 @@ -1,6 +1,6 @@ .TH LDAP_FIRST_ATTRIBUTE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_attribute.3,v 1.21.2.6 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_attribute.3,v 1.21.2.7 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_first_attribute, ldap_next_attribute \- step through LDAP entry attributes diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_first_entry.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_first_entry.3 index 443713192ecd..99fbddecf5ab 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_first_entry.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_first_entry.3 @@ -1,6 +1,6 @@ .TH LDAP_FIRST_ENTRY 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_entry.3,v 1.16.2.5 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_entry.3,v 1.16.2.6 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_first_entry, ldap_next_entry, ldap_count_entries \- LDAP result entry parsing and counting routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_first_message.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_first_message.3 index 6d6074660499..e05fa1b36a04 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_first_message.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_first_message.3 @@ -1,6 +1,6 @@ .TH LDAP_FIRST_MESSAGE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_message.3,v 1.11.2.5 2009/06/03 01:41:53 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_message.3,v 1.11.2.6 2010/04/13 20:22:38 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_first_message, ldap_next_message, ldap_count_messages \- Stepping through messages in a result chain diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_first_reference.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_first_reference.3 index 18c0df21b9f4..e2015fe2b884 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_first_reference.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_first_reference.3 @@ -1,6 +1,6 @@ .TH LDAP_FIRST_REFERENCE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_reference.3,v 1.11.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_first_reference.3,v 1.11.2.6 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_first_reference, ldap_next_reference, ldap_count_references \- Stepping through continuation references in a result chain diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_get_dn.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_get_dn.3 index 0c6b08db150e..185e8b939c37 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_get_dn.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_get_dn.3 @@ -1,6 +1,6 @@ .TH LDAP_GET_DN 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_dn.3,v 1.28.2.7 2009/10/30 17:57:32 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_dn.3,v 1.28.2.8 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_get_dn, ldap_explode_dn, ldap_explode_rdn, ldap_dn2ufn \- LDAP DN handling routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_get_option.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_get_option.3 index 42b128e60c87..dde8f0aa889e 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_get_option.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_get_option.3 @@ -1,6 +1,6 @@ .TH LDAP_GET_OPTION 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_option.3,v 1.3.2.8 2009/08/27 20:30:49 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_option.3,v 1.3.2.9 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_get_option, ldap_set_option \- LDAP option handling routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_get_values.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_get_values.3 index 9d937865c805..0cca29a2b328 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_get_values.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_get_values.3 @@ -1,6 +1,6 @@ .TH LDAP_GET_VALUES 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_values.3,v 1.17.2.6 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_get_values.3,v 1.17.2.7 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_get_values, ldap_get_values_len, ldap_count_values \- LDAP attribute value handling routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_memory.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_memory.3 index 8f985bf4c319..97c7ade8927a 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_memory.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_memory.3 @@ -1,6 +1,6 @@ .TH LDAP_MEMORY 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_memory.3,v 1.1.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_memory.3,v 1.1.2.6 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_memfree, ldap_memvfree, ldap_memalloc, ldap_memcalloc, ldap_memrealloc, ldap_strdup \- LDAP memory allocation routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_modify.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_modify.3 index fcb36f921794..7098e74beb45 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_modify.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_modify.3 @@ -1,6 +1,6 @@ .TH LDAP_MODIFY 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_modify.3,v 1.14.2.6 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_modify.3,v 1.14.2.7 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_modify_ext, ldap_modify_ext_s \- Perform an LDAP modify operation diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_modrdn.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_modrdn.3 index 4f019f9328da..4fd918ab7255 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_modrdn.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_modrdn.3 @@ -1,6 +1,6 @@ .TH LDAP_MODRDN 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_modrdn.3,v 1.14.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_modrdn.3,v 1.14.2.6 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_modrdn, ldap_modrdn_s, ldap_modrdn2, ldap_modrdn2_s \- Perform an LDAP modify RDN operation diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_open.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_open.3 index 412d2ab54570..84108c26a0e8 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_open.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_open.3 @@ -1,6 +1,6 @@ .TH LDAP_OPEN 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_open.3,v 1.16.2.6 2009/08/25 22:53:47 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_open.3,v 1.16.2.7 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_init, ldap_initialize, ldap_open \- Initialize the LDAP library and open a connection to an LDAP server diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_reference.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_reference.3 index 752ff65784ad..79baa01df17d 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_reference.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_reference.3 @@ -1,6 +1,6 @@ .TH LDAP_PARSE_REFERENCE 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_reference.3,v 1.12.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_reference.3,v 1.12.2.6 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_parse_reference \- Extract referrals and controls from a reference message diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_result.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_result.3 index aa35f41be62e..5f48c56d3fd9 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_result.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_result.3 @@ -1,6 +1,6 @@ .TH LDAP_PARSE_RESULT 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_result.3,v 1.11.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_result.3,v 1.11.2.6 2010/04/13 20:22:39 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_parse_result \- Parsing results diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_sort_control.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_sort_control.3 index e7fab564b5b0..b69c6e4217f7 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_sort_control.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_sort_control.3 @@ -1,6 +1,6 @@ .TH LDAP_PARSE_SORT-CONTROL 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_sort_control.3,v 1.1.2.5 2009/06/03 01:41:54 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_sort_control.3,v 1.1.2.6 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_parse_sort_control \- Decode the information returned from a search operation that used a server-side sort control diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_vlv_control.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_vlv_control.3 index 537880d88dda..c882a152567f 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_parse_vlv_control.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_parse_vlv_control.3 @@ -1,6 +1,6 @@ .TH LDAP_PARSE_VLV_CONTROL 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_vlv_control.3,v 1.1.2.6 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_parse_vlv_control.3,v 1.1.2.7 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_parse_vlv_control \- Decode the information returned from a search operation that used a VLV (virtual list view) control diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_rename.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_rename.3 index ee86c8688231..b49841e24294 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_rename.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_rename.3 @@ -1,6 +1,6 @@ .TH LDAP_RENAME 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_rename.3,v 1.1.2.5 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_rename.3,v 1.1.2.6 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_rename, ldap_rename_s \- Renames the specified entry. diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_result.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_result.3 index 6be79434b7f1..b38fb11fa466 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_result.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_result.3 @@ -1,6 +1,6 @@ .TH LDAP_RESULT 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_result.3,v 1.20.2.8 2009/11/18 17:04:31 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_result.3,v 1.20.2.9 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_result \- Wait for the result of an LDAP operation diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_schema.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_schema.3 index 343b3725b481..c62ef3b13b6d 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_schema.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_schema.3 @@ -1,6 +1,6 @@ .TH LDAP_SCHEMA 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_schema.3,v 1.15.2.6 2009/06/03 01:41:55 quanah Exp -.\" Copyright 2000-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_schema.3,v 1.15.2.7 2010/04/13 20:22:40 kurt Exp +.\" Copyright 2000-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_str2syntax, ldap_syntax2str, ldap_syntax2name, ldap_syntax_free, ldap_str2matchingrule, ldap_matchingrule2str, ldap_matchingrule2name, ldap_matchingrule_free, ldap_str2attributetype, ldap_attributetype2str, ldap_attributetype2name, ldap_attributetype_free, ldap_str2objectclass, ldap_objectclass2str, ldap_objectclass2name, ldap_objectclass_free, ldap_scherr2str \- Schema definition handling routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_search.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_search.3 index ad6eedacc10e..20c7672d6625 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_search.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_search.3 @@ -1,6 +1,6 @@ .TH LDAP_SEARCH 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_search.3,v 1.22.2.6 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_search.3,v 1.22.2.8 2010/04/14 18:08:22 quanah Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_search, ldap_search_s, ldap_search_st, ldap_search_ext, ldap_search_ext_s \- Perform an LDAP search operation @@ -114,6 +114,14 @@ emulate read) or LDAP_SCOPE_ONELEVEL (to emulate list). These routines may dynamically allocate memory. The caller is responsible for freeing such memory using supplied deallocation routines. Return values are contained in . +.LP +Note that \fIres\fR parameter of +.B ldap_search_ext_s() +and +.B ldap_search_s() +should be freed with +.B ldap_msgfree() +regardless of return value of these functions. .SH DEPRECATED INTERFACES The .B ldap_search() diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_sort.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_sort.3 index eddf3d6416a4..18eb0c88c36d 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_sort.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_sort.3 @@ -1,6 +1,6 @@ .TH LDAP_SORT 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_sort.3,v 1.15.2.6 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_sort.3,v 1.15.2.7 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_sort_entries, ldap_sort_values, ldap_sort_strcasecmp \- LDAP sorting routines (deprecated) diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_sync.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_sync.3 index f6b5dd29375e..6c5ce8acee70 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_sync.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_sync.3 @@ -1,6 +1,6 @@ .TH LDAP_SYNC 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_sync.3,v 1.1.2.6 2009/06/03 01:41:55 quanah Exp -.\" Copyright 2006-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_sync.3,v 1.1.2.7 2010/04/13 20:22:40 kurt Exp +.\" Copyright 2006-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_sync_init, ldap_sync_init_refresh_only, ldap_sync_init_refresh_and_persist, ldap_sync_poll \- LDAP sync routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_tls.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_tls.3 index a1e9016eb25e..a70cfd9a9664 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_tls.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_tls.3 @@ -1,6 +1,6 @@ .TH LDAP_TLS 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_tls.3,v 1.1.2.5 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_tls.3,v 1.1.2.6 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_start_tls, ldap_start_tls_s, ldap_tls_inplace, ldap_install_tls \- LDAP TLS initialization routines diff --git a/external/bsd/openldap/dist/doc/man/man3/ldap_url.3 b/external/bsd/openldap/dist/doc/man/man3/ldap_url.3 index 7e2af60fa582..aecc750aa227 100644 --- a/external/bsd/openldap/dist/doc/man/man3/ldap_url.3 +++ b/external/bsd/openldap/dist/doc/man/man3/ldap_url.3 @@ -1,6 +1,6 @@ .TH LDAP_URL 3 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_url.3,v 1.18.2.7 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man3/ldap_url.3,v 1.18.2.8 2010/04/13 20:22:40 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap_is_ldap_url, ldap_url_parse, ldap_free_urldesc \- LDAP Uniform Resource Locator routines diff --git a/external/bsd/openldap/dist/doc/man/man5/Makefile.in b/external/bsd/openldap/dist/doc/man/man5/Makefile.in index 3235ad32fdc2..0e71947c0249 100644 --- a/external/bsd/openldap/dist/doc/man/man5/Makefile.in +++ b/external/bsd/openldap/dist/doc/man/man5/Makefile.in @@ -1,8 +1,8 @@ # man5 Makefile.in for OpenLDAP -# OpenLDAP: pkg/ldap/doc/man/man5/Makefile.in,v 1.11.2.4 2009/01/22 00:00:49 kurt Exp +# OpenLDAP: pkg/ldap/doc/man/man5/Makefile.in,v 1.11.2.5 2010/04/13 20:22:40 kurt Exp ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2009 The OpenLDAP Foundation. +## Copyright 1998-2010 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without diff --git a/external/bsd/openldap/dist/doc/man/man5/ldap.conf.5 b/external/bsd/openldap/dist/doc/man/man5/ldap.conf.5 index 7c333864c8b0..630b1d064b63 100644 --- a/external/bsd/openldap/dist/doc/man/man5/ldap.conf.5 +++ b/external/bsd/openldap/dist/doc/man/man5/ldap.conf.5 @@ -1,6 +1,6 @@ .TH LDAP.CONF 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man5/ldap.conf.5,v 1.33.2.13 2009/11/18 20:41:15 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man5/ldap.conf.5,v 1.33.2.14 2010/04/13 20:22:41 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldap.conf, .ldaprc \- LDAP configuration file/environment variables diff --git a/external/bsd/openldap/dist/doc/man/man5/ldif.5 b/external/bsd/openldap/dist/doc/man/man5/ldif.5 index a86310ebeb42..85ebb51f95fc 100644 --- a/external/bsd/openldap/dist/doc/man/man5/ldif.5 +++ b/external/bsd/openldap/dist/doc/man/man5/ldif.5 @@ -1,6 +1,6 @@ .TH LDIF 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" OpenLDAP: pkg/ldap/doc/man/man5/ldif.5,v 1.22.2.5 2009/06/03 01:41:55 quanah Exp -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" OpenLDAP: pkg/ldap/doc/man/man5/ldif.5,v 1.22.2.6 2010/04/13 20:22:41 kurt Exp +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldif \- LDAP Data Interchange Format diff --git a/external/bsd/openldap/dist/doc/man/man5/slapd-bdb.5 b/external/bsd/openldap/dist/doc/man/man5/slapd-bdb.5 index d99b2e8c00aa..30c7866cd87a 100644 --- a/external/bsd/openldap/dist/doc/man/man5/slapd-bdb.5 +++ b/external/bsd/openldap/dist/doc/man/man5/slapd-bdb.5 @@ -1,7 +1,7 @@ .TH SLAPD-BDB 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. -.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-bdb.5,v 1.31.2.12 2009/07/27 17:38:40 quanah Exp +.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-bdb.5,v 1.31.2.13 2010/04/13 20:22:41 kurt Exp .SH NAME slapd\-bdb, slapd\-hdb \- Berkeley DB backends to slapd .SH SYNOPSIS diff --git a/external/bsd/openldap/dist/doc/man/man5/slapd-config.5 b/external/bsd/openldap/dist/doc/man/man5/slapd-config.5 index 720a5621793b..a45760b6bb86 100644 --- a/external/bsd/openldap/dist/doc/man/man5/slapd-config.5 +++ b/external/bsd/openldap/dist/doc/man/man5/slapd-config.5 @@ -1,7 +1,7 @@ .TH SLAPD-CONFIG 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. -.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-config.5,v 1.13.2.23 2009/11/22 20:31:59 quanah Exp +.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-config.5,v 1.13.2.26 2010/06/10 17:17:53 quanah Exp .SH NAME slapd\-config \- configuration backend to slapd .SH SYNOPSIS @@ -1552,6 +1552,13 @@ a namingContext (suffix) of the database, a simple bind password may also be provided using the .B olcRootPW directive. Note that the rootdn is always needed when using syncrepl. +The +.B olcRootDN +of the +.B cn=config +database defaults to +.B cn=config +itself. .TP .B olcRootPW: Specify a password (or hash of the password) for the rootdn. The @@ -1661,6 +1668,7 @@ FALSE, meaning the contextCSN is stored in the context entry. .B [credentials=] .B [realm=] .B [secprops=] +.B [keepalive=::] .B [starttls=yes|critical] .B [tls_cert=] .B [tls_key=] @@ -1802,6 +1810,22 @@ should grant that identity appropriate access privileges to the data that is being replicated (\fBaccess\fP directive), and appropriate time and size limits (\fBlimits\fP directive). +The +.B keepalive +parameter sets the values of \fIidle\fP, \fIprobes\fP, and \fIinterval\fP +used to check whether a socket is alive; +.I idle +is the number of seconds a connection needs to remain idle before TCP +starts sending keepalive probes; +.I probes +is the maximum number of keepalive probes TCP should send before dropping +the connection; +.I interval +is interval in seconds between individual keepalive probes. +Only some systems support the customization of these values; +the +.B keepalive +parameter is ignored otherwise, and system-wide settings are used. The .B starttls diff --git a/external/bsd/openldap/dist/doc/man/man5/slapd-dnssrv.5 b/external/bsd/openldap/dist/doc/man/man5/slapd-dnssrv.5 index add8044bdf2a..bb97d4dce2b0 100644 --- a/external/bsd/openldap/dist/doc/man/man5/slapd-dnssrv.5 +++ b/external/bsd/openldap/dist/doc/man/man5/slapd-dnssrv.5 @@ -1,7 +1,7 @@ .TH SLAPD-DNSSRV 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. -.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-dnssrv.5,v 1.11.2.6 2009/06/03 01:41:56 quanah Exp +.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-dnssrv.5,v 1.11.2.7 2010/04/13 20:22:41 kurt Exp .SH NAME slapd\-dnssrv \- DNS SRV referral backend to slapd .SH SYNOPSIS diff --git a/external/bsd/openldap/dist/doc/man/man5/slapd-ldap.5 b/external/bsd/openldap/dist/doc/man/man5/slapd-ldap.5 index 9e4a06a1e754..70acced9d95b 100644 --- a/external/bsd/openldap/dist/doc/man/man5/slapd-ldap.5 +++ b/external/bsd/openldap/dist/doc/man/man5/slapd-ldap.5 @@ -1,7 +1,7 @@ .TH SLAPD-LDAP 5 "RELEASEDATE" "OpenLDAP LDVERSION" -.\" Copyright 1998-2009 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2010 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. -.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-ldap.5,v 1.41.2.14 2009/06/03 01:41:56 quanah Exp +.\" OpenLDAP: pkg/ldap/doc/man/man5/slapd-ldap.5,v 1.41.2.17 2010/04/19 19:28:14 quanah Exp .SH NAME slapd\-ldap \- LDAP backend to slapd .SH SYNOPSIS @@ -341,7 +341,7 @@ useful when the asserted identities do not exist on the remote server. Flags can be -\fBoverride,[non\-]prescriptive\fP +\fBoverride,[non\-]prescriptive,proxy\-authz\-[non\-]critical\fP When the .B override @@ -365,6 +365,13 @@ whose assertion is not allowed by the .B idassert\-authzFrom patterns. +When the +.B proxy\-authz\-non\-critical +flag is used (the default), the proxyAuthz control is not marked as critical, +in violation of RFC 4370. Use of +.B proxy\-authz\-critical +is recommended. + The TLS settings default to the same as the main slapd TLS settings, except for .B tls_reqcert @@ -382,6 +389,24 @@ and .BR idassert\-method . .RE +.TP +.B idassert-passthru +if defined, selects what +.I local +identities bypass the identity assertion feature. +Those identities need to be known by the remote host. +The string +.B +follows the rules defined for the +.I authzFrom +attribute. +See +.BR slapd.conf (5), +section related to +.BR authz\-policy , +for details on the syntax of this field. + + .TP .B idle\-timeout