├── ANNOUNCEMENT
├── CHANGES
├── COPYRIGHT
├── INSTALL
├── LICENSE
├── Makefile.in
├── README
├── README.md
├── aclocal.m4
├── build
├── LICENSE-2.0.1
├── README
├── config.guess
├── config.sub
├── dir.mk
├── info.mk
├── lib-shared.mk
├── lib-static.mk
├── lib.mk
├── ltmain.sh
├── man.mk
├── missing
├── mkdep
├── mkdep.aix
├── mkrelease
├── mkvers.bat
├── mkversion
├── mod.mk
├── openldap.m4
├── rules.mk
├── shtool
├── srv.mk
├── top.mk
├── version.h
├── version.sh
└── version.var
├── clients
├── Makefile.in
└── tools
│ ├── Makefile.in
│ ├── common.c
│ ├── common.h
│ ├── ldapcompare.c
│ ├── ldapdelete.c
│ ├── ldapexop.c
│ ├── ldapmodify.c
│ ├── ldapmodrdn.c
│ ├── ldappasswd.c
│ ├── ldapsearch.c
│ ├── ldapurl.c
│ └── ldapwhoami.c
├── configure
├── configure.in
├── contrib
├── ConfigOIDs
├── README
├── ldapc++
│ ├── AUTHORS
│ ├── COPYRIGHT
│ ├── Makefile.am
│ ├── Makefile.in
│ ├── README
│ ├── TODO
│ ├── aclocal.m4
│ ├── config.guess
│ ├── config.sub
│ ├── configure
│ ├── configure.in
│ ├── depcomp
│ ├── doxygen.rc
│ ├── examples
│ │ ├── Makefile.am
│ │ ├── Makefile.in
│ │ ├── main.cpp
│ │ ├── readSchema.cpp
│ │ ├── startTls.cpp
│ │ └── urlTest.cpp
│ ├── install-sh
│ ├── ltmain.sh
│ ├── missing
│ ├── src
│ │ ├── LDAPAddRequest.cpp
│ │ ├── LDAPAddRequest.h
│ │ ├── LDAPAsynConnection.cpp
│ │ ├── LDAPAsynConnection.h
│ │ ├── LDAPAttrType.cpp
│ │ ├── LDAPAttrType.h
│ │ ├── LDAPAttribute.cpp
│ │ ├── LDAPAttribute.h
│ │ ├── LDAPAttributeList.cpp
│ │ ├── LDAPAttributeList.h
│ │ ├── LDAPBindRequest.cpp
│ │ ├── LDAPBindRequest.h
│ │ ├── LDAPCompareRequest.cpp
│ │ ├── LDAPCompareRequest.h
│ │ ├── LDAPConnection.cpp
│ │ ├── LDAPConnection.h
│ │ ├── LDAPConstraints.cpp
│ │ ├── LDAPConstraints.h
│ │ ├── LDAPControl.cpp
│ │ ├── LDAPControl.h
│ │ ├── LDAPControlSet.cpp
│ │ ├── LDAPControlSet.h
│ │ ├── LDAPDeleteRequest.cpp
│ │ ├── LDAPDeleteRequest.h
│ │ ├── LDAPEntry.cpp
│ │ ├── LDAPEntry.h
│ │ ├── LDAPEntryList.cpp
│ │ ├── LDAPEntryList.h
│ │ ├── LDAPException.cpp
│ │ ├── LDAPException.h
│ │ ├── LDAPExtRequest.cpp
│ │ ├── LDAPExtRequest.h
│ │ ├── LDAPExtResult.cpp
│ │ ├── LDAPExtResult.h
│ │ ├── LDAPMessage.cpp
│ │ ├── LDAPMessage.h
│ │ ├── LDAPMessageQueue.cpp
│ │ ├── LDAPMessageQueue.h
│ │ ├── LDAPModDNRequest.cpp
│ │ ├── LDAPModDNRequest.h
│ │ ├── LDAPModList.cpp
│ │ ├── LDAPModList.h
│ │ ├── LDAPModification.cpp
│ │ ├── LDAPModification.h
│ │ ├── LDAPModifyRequest.cpp
│ │ ├── LDAPModifyRequest.h
│ │ ├── LDAPObjClass.cpp
│ │ ├── LDAPObjClass.h
│ │ ├── LDAPRebind.cpp
│ │ ├── LDAPRebind.h
│ │ ├── LDAPRebindAuth.cpp
│ │ ├── LDAPRebindAuth.h
│ │ ├── LDAPReferenceList.cpp
│ │ ├── LDAPReferenceList.h
│ │ ├── LDAPRequest.cpp
│ │ ├── LDAPRequest.h
│ │ ├── LDAPResult.cpp
│ │ ├── LDAPResult.h
│ │ ├── LDAPSaslBindResult.cpp
│ │ ├── LDAPSaslBindResult.h
│ │ ├── LDAPSchema.cpp
│ │ ├── LDAPSchema.h
│ │ ├── LDAPSearchReference.cpp
│ │ ├── LDAPSearchReference.h
│ │ ├── LDAPSearchRequest.cpp
│ │ ├── LDAPSearchRequest.h
│ │ ├── LDAPSearchResult.cpp
│ │ ├── LDAPSearchResult.h
│ │ ├── LDAPSearchResults.cpp
│ │ ├── LDAPSearchResults.h
│ │ ├── LDAPUrl.cpp
│ │ ├── LDAPUrl.h
│ │ ├── LDAPUrlList.cpp
│ │ ├── LDAPUrlList.h
│ │ ├── LdifReader.cpp
│ │ ├── LdifReader.h
│ │ ├── LdifWriter.cpp
│ │ ├── LdifWriter.h
│ │ ├── Makefile.am
│ │ ├── Makefile.in
│ │ ├── SaslInteraction.cpp
│ │ ├── SaslInteraction.h
│ │ ├── SaslInteractionHandler.cpp
│ │ ├── SaslInteractionHandler.h
│ │ ├── StringList.cpp
│ │ ├── StringList.h
│ │ ├── TlsOptions.cpp
│ │ ├── TlsOptions.h
│ │ ├── ac
│ │ │ └── time.h
│ │ ├── config.h.in
│ │ ├── debug.h
│ │ └── stamp-h.in
│ ├── version.sh
│ └── version.var
├── ldaptcl
│ ├── CHANGES
│ ├── COPYRIGHT
│ ├── Makefile.in
│ ├── README
│ ├── configure
│ ├── configure.in
│ ├── install-sh
│ ├── ldap.n
│ ├── ldaperr.tcl
│ ├── man.macros
│ ├── neoXldap.c
│ ├── pkgIndex.tcl.in
│ ├── tclAppInit.c
│ └── tkAppInit.c
├── slapd-modules
│ ├── README
│ ├── acl
│ │ ├── Makefile
│ │ ├── README.gssacl
│ │ ├── README.posixgroup
│ │ ├── gssacl.c
│ │ └── posixgroup.c
│ ├── addpartial
│ │ ├── Makefile
│ │ ├── README
│ │ └── addpartial-overlay.c
│ ├── allop
│ │ ├── Makefile
│ │ ├── README
│ │ ├── allop.c
│ │ └── slapo-allop.5
│ ├── allowed
│ │ ├── Makefile
│ │ ├── README
│ │ └── allowed.c
│ ├── autogroup
│ │ ├── Makefile
│ │ ├── README
│ │ ├── autogroup.c
│ │ └── slapo-autogroup.5
│ ├── cloak
│ │ ├── Makefile
│ │ ├── cloak.c
│ │ └── slapo-cloak.5
│ ├── comp_match
│ │ ├── Makefile
│ │ ├── README
│ │ ├── asn.h
│ │ ├── asn_to_syn_mr.c
│ │ ├── authorityKeyIdentifier.asn
│ │ ├── authorityKeyIdentifier.c
│ │ ├── authorityKeyIdentifier.h
│ │ ├── certificate.asn1
│ │ ├── certificate.c
│ │ ├── certificate.h
│ │ ├── componentlib.c
│ │ ├── componentlib.h
│ │ ├── crl.c
│ │ ├── crl.h
│ │ └── init.c
│ ├── denyop
│ │ ├── Makefile
│ │ └── denyop.c
│ ├── dsaschema
│ │ ├── Makefile
│ │ ├── README
│ │ └── dsaschema.c
│ ├── dupent
│ │ ├── Makefile
│ │ └── dupent.c
│ ├── kinit
│ │ ├── Makefile
│ │ ├── README
│ │ └── kinit.c
│ ├── lastbind
│ │ ├── Makefile
│ │ ├── lastbind.c
│ │ └── slapo-lastbind.5
│ ├── lastmod
│ │ ├── Makefile
│ │ ├── lastmod.c
│ │ └── slapo-lastmod.5
│ ├── noopsrch
│ │ ├── Makefile
│ │ └── noopsrch.c
│ ├── nops
│ │ ├── Makefile
│ │ ├── nops.c
│ │ └── slapo-nops.5
│ ├── nssov
│ │ ├── Makefile
│ │ ├── README
│ │ ├── alias.c
│ │ ├── ether.c
│ │ ├── group.c
│ │ ├── host.c
│ │ ├── ldapns.schema
│ │ ├── netgroup.c
│ │ ├── network.c
│ │ ├── nss-pam-ldapd
│ │ │ ├── README
│ │ │ ├── attrs.h
│ │ │ ├── nslcd-prot.h
│ │ │ ├── nslcd.h
│ │ │ ├── tio.c
│ │ │ └── tio.h
│ │ ├── nssov.c
│ │ ├── nssov.h
│ │ ├── pam.c
│ │ ├── passwd.c
│ │ ├── protocol.c
│ │ ├── rpc.c
│ │ ├── service.c
│ │ ├── shadow.c
│ │ └── slapo-nssov.5
│ ├── passwd
│ │ ├── Makefile
│ │ ├── README
│ │ ├── apr1-atol.pl
│ │ ├── apr1-ltoa.pl
│ │ ├── apr1.c
│ │ ├── kerberos.c
│ │ ├── netscape.c
│ │ ├── pbkdf2
│ │ │ ├── Makefile
│ │ │ ├── README
│ │ │ └── pw-pbkdf2.c
│ │ ├── radius.c
│ │ └── sha2
│ │ │ ├── Makefile
│ │ │ ├── README
│ │ │ ├── sha2.c
│ │ │ ├── sha2.h
│ │ │ └── slapd-sha2.c
│ ├── proxyOld
│ │ ├── Makefile
│ │ ├── README
│ │ └── proxyOld.c
│ ├── samba4
│ │ ├── Makefile
│ │ ├── README
│ │ ├── pguid.c
│ │ ├── rdnval.c
│ │ └── vernum.c
│ ├── smbk5pwd
│ │ ├── Makefile
│ │ ├── README
│ │ └── smbk5pwd.c
│ └── trace
│ │ ├── Makefile
│ │ └── trace.c
├── slapd-tools
│ ├── README
│ └── statslog
└── slapi-plugins
│ └── addrdnvalues
│ ├── README
│ └── addrdnvalues.c
├── doc
├── Makefile.in
├── devel
│ ├── README
│ ├── args
│ ├── template.c
│ ├── todo
│ ├── toolargs
│ └── utfconv.txt
├── drafts
│ ├── README
│ ├── draft-behera-ldap-password-policy-xx.txt
│ ├── draft-chu-ldap-csn-xx.txt
│ ├── draft-chu-ldap-ldapi-xx.txt
│ ├── draft-chu-ldap-xordered-xx.txt
│ ├── draft-haripriya-dynamicgroup-xx.txt
│ ├── draft-howard-rfc2307bis-xx.txt
│ ├── draft-ietf-ldapext-acl-model-xx.txt
│ ├── draft-ietf-ldapext-ldap-c-api-xx.txt
│ ├── draft-ietf-ldapext-ldapv3-dupent-xx.txt
│ ├── draft-ietf-ldapext-ldapv3-vlv-xx.txt
│ ├── draft-ietf-ldapext-locate-xx.txt
│ ├── draft-joslin-config-schema-xx.txt
│ ├── draft-lachman-laser-ldap-mail-routing-xx.txt
│ ├── draft-legg-ldap-acm-admin-xx.txt
│ ├── draft-legg-ldap-acm-bac-xx.txt
│ ├── draft-legg-ldap-admin-xx.txt
│ ├── draft-legg-ldap-transfer-xx.txt
│ ├── draft-masarati-ldap-deref-xx.txt
│ ├── draft-masarati-ldap-whatfailed-xx.txt
│ ├── draft-sermersheim-ldap-chaining-xx.txt
│ ├── draft-sermersheim-ldap-csn-xx.txt
│ ├── draft-sermersheim-ldap-distproc-xx.txt
│ ├── draft-sermersheim-ldap-subordinate-scope-xx.txt
│ ├── draft-wahl-ldap-session-xx.txt
│ ├── draft-zeilenga-ldap-c-api-concurrency-xx.txt
│ ├── draft-zeilenga-ldap-dontusecopy-xx.txt
│ ├── draft-zeilenga-ldap-noop-xx.txt
│ └── draft-zeilenga-ldap-relax.txt
├── guide
│ ├── README
│ ├── admin
│ │ ├── Makefile
│ │ ├── README.spellcheck
│ │ ├── abstract.sdf
│ │ ├── access-control.sdf
│ │ ├── admin.sdf
│ │ ├── allmail-en.png
│ │ ├── allusersgroup-en.png
│ │ ├── appendix-changes.sdf
│ │ ├── appendix-common-errors.sdf
│ │ ├── appendix-configs.sdf
│ │ ├── appendix-contrib.sdf
│ │ ├── appendix-deployments.sdf
│ │ ├── appendix-ldap-result-codes.sdf
│ │ ├── appendix-recommended-versions.sdf
│ │ ├── appendix-upgrading.sdf
│ │ ├── aspell.en.pws
│ │ ├── backends.sdf
│ │ ├── config.sdf
│ │ ├── config_dit.png
│ │ ├── config_local.png
│ │ ├── config_ref.png
│ │ ├── config_repl.png
│ │ ├── dbtools.sdf
│ │ ├── delta-syncrepl.png
│ │ ├── dual_dc.png
│ │ ├── glossary.sdf
│ │ ├── guide.book
│ │ ├── guide.html
│ │ ├── guide.sdf
│ │ ├── index.sdf
│ │ ├── install.sdf
│ │ ├── intro.sdf
│ │ ├── intro_dctree.png
│ │ ├── intro_tree.png
│ │ ├── ldap-sync-refreshandpersist.png
│ │ ├── ldap-sync-refreshonly.png
│ │ ├── limits.sdf
│ │ ├── maintenance.sdf
│ │ ├── master.sdf
│ │ ├── monitoringslapd.sdf
│ │ ├── n-way-multi-master.png
│ │ ├── overlays.sdf
│ │ ├── preface.sdf
│ │ ├── push-based-complete.png
│ │ ├── push-based-standalone.png
│ │ ├── quickstart.sdf
│ │ ├── referrals.sdf
│ │ ├── refint.png
│ │ ├── replication.sdf
│ │ ├── runningslapd.sdf
│ │ ├── sasl.sdf
│ │ ├── schema.sdf
│ │ ├── security.sdf
│ │ ├── set-following-references.png
│ │ ├── set-memberUid.png
│ │ ├── set-recursivegroup.png
│ │ ├── slapdconf2.sdf
│ │ ├── slapdconfig.sdf
│ │ ├── title.sdf
│ │ ├── tls.sdf
│ │ ├── troubleshooting.sdf
│ │ └── tuning.sdf
│ ├── images
│ │ ├── LDAPlogo.gif
│ │ ├── LDAPwww.gif
│ │ └── src
│ │ │ ├── README.fonts
│ │ │ ├── allmail-en.svg
│ │ │ ├── allusersgroup-en.svg
│ │ │ ├── config_dit.dia
│ │ │ ├── config_local.dia
│ │ │ ├── config_ref.dia
│ │ │ ├── config_repl.dia
│ │ │ ├── delta-syncrepl.dia
│ │ │ ├── delta-syncrepl.svg
│ │ │ ├── dual_dc.svg
│ │ │ ├── intro_dctree.dia
│ │ │ ├── intro_tree.dia
│ │ │ ├── ldap-sync-refreshandpersist.svg
│ │ │ ├── ldap-sync-refreshonly.svg
│ │ │ ├── mirrormode.dia
│ │ │ ├── n-way-multi-master.dia
│ │ │ ├── n-way-multi-master.svg
│ │ │ ├── push-based-complete.svg
│ │ │ ├── push-based-standalone.svg
│ │ │ ├── refint.svg
│ │ │ ├── set-following-references.svg
│ │ │ ├── set-memberUid.svg
│ │ │ ├── set-recursivegroup.svg
│ │ │ ├── syncrepl-firewalls.dia
│ │ │ ├── syncrepl-pull.dia
│ │ │ ├── syncrepl-push.dia
│ │ │ └── syncrepl.dia
│ ├── plain.sdf
│ ├── preamble.sdf
│ └── release
│ │ ├── autoconf-install.txt
│ │ ├── autoconf.sdf
│ │ ├── copyright-plain.sdf
│ │ ├── copyright.sdf
│ │ ├── install.sdf
│ │ ├── license-plain.sdf
│ │ └── license.sdf
├── install
│ └── configure
├── man
│ ├── Makefile.in
│ ├── Project
│ ├── man1
│ │ ├── Makefile.in
│ │ ├── ldapcompare.1
│ │ ├── ldapdelete.1
│ │ ├── ldapexop.1
│ │ ├── ldapmodify.1
│ │ ├── ldapmodify.1.links
│ │ ├── ldapmodrdn.1
│ │ ├── ldappasswd.1
│ │ ├── ldapsearch.1
│ │ ├── ldapurl.1
│ │ └── ldapwhoami.1
│ ├── man3
│ │ ├── Deprecated
│ │ ├── Makefile.in
│ │ ├── lber-decode.3
│ │ ├── lber-decode.3.links
│ │ ├── lber-encode.3
│ │ ├── lber-encode.3.links
│ │ ├── lber-memory.3
│ │ ├── lber-sockbuf.3
│ │ ├── lber-types.3
│ │ ├── lber-types.3.links
│ │ ├── ldap.3
│ │ ├── ldap_abandon.3
│ │ ├── ldap_abandon.3.links
│ │ ├── ldap_add.3
│ │ ├── ldap_add.3.links
│ │ ├── ldap_bind.3
│ │ ├── ldap_bind.3.links
│ │ ├── ldap_compare.3
│ │ ├── ldap_compare.3.links
│ │ ├── ldap_controls.3
│ │ ├── ldap_controls.3.links
│ │ ├── ldap_delete.3
│ │ ├── ldap_delete.3.links
│ │ ├── ldap_dup.3
│ │ ├── ldap_dup.3.links
│ │ ├── ldap_error.3
│ │ ├── ldap_error.3.links
│ │ ├── ldap_extended_operation.3
│ │ ├── ldap_extended_operation.3.links
│ │ ├── ldap_first_attribute.3
│ │ ├── ldap_first_attribute.3.links
│ │ ├── ldap_first_entry.3
│ │ ├── ldap_first_entry.3.links
│ │ ├── ldap_first_message.3
│ │ ├── ldap_first_message.3.links
│ │ ├── ldap_first_reference.3
│ │ ├── ldap_first_reference.3.links
│ │ ├── ldap_get_dn.3
│ │ ├── ldap_get_dn.3.links
│ │ ├── ldap_get_option.3
│ │ ├── ldap_get_option.3.links
│ │ ├── ldap_get_values.3
│ │ ├── ldap_get_values.3.links
│ │ ├── ldap_memory.3
│ │ ├── ldap_memory.3.links
│ │ ├── ldap_modify.3
│ │ ├── ldap_modify.3.links
│ │ ├── ldap_modrdn.3
│ │ ├── ldap_modrdn.3.links
│ │ ├── ldap_open.3
│ │ ├── ldap_open.3.links
│ │ ├── ldap_parse_reference.3
│ │ ├── ldap_parse_result.3
│ │ ├── ldap_parse_result.3.links
│ │ ├── ldap_parse_sort_control.3
│ │ ├── ldap_parse_vlv_control.3
│ │ ├── ldap_rename.3
│ │ ├── ldap_rename.3.links
│ │ ├── ldap_result.3
│ │ ├── ldap_result.3.links
│ │ ├── ldap_schema.3
│ │ ├── ldap_schema.3.links
│ │ ├── ldap_search.3
│ │ ├── ldap_search.3.links
│ │ ├── ldap_sort.3
│ │ ├── ldap_sort.3.links
│ │ ├── ldap_sync.3
│ │ ├── ldap_tls.3
│ │ ├── ldap_tls.3.links
│ │ ├── ldap_url.3
│ │ └── ldap_url.3.links
│ ├── man5
│ │ ├── Makefile.in
│ │ ├── ldap.conf.5
│ │ ├── ldif.5
│ │ ├── slapd-bdb.5
│ │ ├── slapd-bdb.5.links
│ │ ├── slapd-config.5
│ │ ├── slapd-dnssrv.5
│ │ ├── slapd-ldap.5
│ │ ├── slapd-ldif.5
│ │ ├── slapd-mdb.5
│ │ ├── slapd-meta.5
│ │ ├── slapd-monitor.5
│ │ ├── slapd-ndb.5
│ │ ├── slapd-null.5
│ │ ├── slapd-passwd.5
│ │ ├── slapd-perl.5
│ │ ├── slapd-relay.5
│ │ ├── slapd-shell.5
│ │ ├── slapd-sock.5
│ │ ├── slapd-sock.5.links
│ │ ├── slapd-sql.5
│ │ ├── slapd.access.5
│ │ ├── slapd.backends.5
│ │ ├── slapd.conf.5
│ │ ├── slapd.overlays.5
│ │ ├── slapd.plugin.5
│ │ ├── slapo-accesslog.5
│ │ ├── slapo-auditlog.5
│ │ ├── slapo-chain.5
│ │ ├── slapo-collect.5
│ │ ├── slapo-constraint.5
│ │ ├── slapo-dds.5
│ │ ├── slapo-dyngroup.5
│ │ ├── slapo-dynlist.5
│ │ ├── slapo-memberof.5
│ │ ├── slapo-pbind.5
│ │ ├── slapo-pcache.5
│ │ ├── slapo-ppolicy.5
│ │ ├── slapo-refint.5
│ │ ├── slapo-retcode.5
│ │ ├── slapo-rwm.5
│ │ ├── slapo-sssvlv.5
│ │ ├── slapo-syncprov.5
│ │ ├── slapo-translucent.5
│ │ ├── slapo-unique.5
│ │ └── slapo-valsort.5
│ └── man8
│ │ ├── Makefile.in
│ │ ├── slapacl.8
│ │ ├── slapadd.8
│ │ ├── slapauth.8
│ │ ├── slapcat.8
│ │ ├── slapd.8
│ │ ├── slapdn.8
│ │ ├── slapindex.8
│ │ ├── slappasswd.8
│ │ ├── slapschema.8
│ │ └── slaptest.8
└── rfc
│ ├── INDEX
│ ├── rfc2079.txt
│ ├── rfc2247.txt
│ ├── rfc2293.txt
│ ├── rfc2294.txt
│ ├── rfc2307.txt
│ ├── rfc2377.txt
│ ├── rfc2589.txt
│ ├── rfc2649.txt
│ ├── rfc2696.txt
│ ├── rfc2713.txt
│ ├── rfc2714.txt
│ ├── rfc2798.txt
│ ├── rfc2849.txt
│ ├── rfc2891.txt
│ ├── rfc2926.txt
│ ├── rfc3045.txt
│ ├── rfc3062.txt
│ ├── rfc3088.txt
│ ├── rfc3112.txt
│ ├── rfc3296.txt
│ ├── rfc3663.txt
│ ├── rfc3671.txt
│ ├── rfc3672.txt
│ ├── rfc3673.txt
│ ├── rfc3687.txt
│ ├── rfc3698.txt
│ ├── rfc3703.txt
│ ├── rfc3712.txt
│ ├── rfc3727.txt
│ ├── rfc3829.txt
│ ├── rfc3866.txt
│ ├── rfc3876.txt
│ ├── rfc3909.txt
│ ├── rfc3928.txt
│ ├── rfc4013.txt
│ ├── rfc4370.txt
│ ├── rfc4373.txt
│ ├── rfc4403.txt
│ ├── rfc4510.txt
│ ├── rfc4511.txt
│ ├── rfc4512.txt
│ ├── rfc4513.txt
│ ├── rfc4514.txt
│ ├── rfc4515.txt
│ ├── rfc4516.txt
│ ├── rfc4517.txt
│ ├── rfc4518.txt
│ ├── rfc4519.txt
│ ├── rfc4520.txt
│ ├── rfc4521.txt
│ ├── rfc4522.txt
│ ├── rfc4523.txt
│ ├── rfc4524.txt
│ ├── rfc4525.txt
│ ├── rfc4526.txt
│ ├── rfc4527.txt
│ ├── rfc4528.txt
│ ├── rfc4529.txt
│ ├── rfc4530.txt
│ ├── rfc4531.txt
│ ├── rfc4532.txt
│ ├── rfc4533.txt
│ ├── rfc5020.txt
│ └── rfc5805.txt
├── include
├── Makefile.in
├── ac
│ ├── alloca.h
│ ├── assert.h
│ ├── bytes.h
│ ├── crypt.h
│ ├── ctype.h
│ ├── dirent.h
│ ├── errno.h
│ ├── fdset.h
│ ├── localize.h
│ ├── param.h
│ ├── regex.h
│ ├── setproctitle.h
│ ├── signal.h
│ ├── socket.h
│ ├── stdarg.h
│ ├── stdlib.h
│ ├── string.h
│ ├── sysexits.h
│ ├── syslog.h
│ ├── termios.h
│ ├── time.h
│ ├── unistd.h
│ └── wait.h
├── avl.h
├── getopt-compat.h
├── lber.h
├── lber_pvt.h
├── lber_types.h
├── lber_types.hin
├── ldap.h
├── ldap_cdefs.h
├── ldap_config.h
├── ldap_config.hin
├── ldap_defaults.h
├── ldap_features.h
├── ldap_features.hin
├── ldap_int_thread.h
├── ldap_log.h
├── ldap_pvt.h
├── ldap_pvt_thread.h
├── ldap_pvt_uc.h
├── ldap_queue.h
├── ldap_rq.h
├── ldap_schema.h
├── ldap_utf8.h
├── ldif.h
├── lutil.h
├── lutil_hash.h
├── lutil_ldap.h
├── lutil_lockf.h
├── lutil_md5.h
├── lutil_meter.h
├── lutil_sha1.h
├── portable.h
├── portable.hin
├── rewrite.h
├── slapi-plugin.h
└── sysexits-compat.h
├── libraries
├── Makefile.in
├── liblber
│ ├── Makefile.in
│ ├── assert.c
│ ├── bprint.c
│ ├── debug.c
│ ├── decode.c
│ ├── dtest.c
│ ├── encode.c
│ ├── etest.c
│ ├── idtest.c
│ ├── io.c
│ ├── lber-int.h
│ ├── memory.c
│ ├── nt_err.c
│ ├── options.c
│ ├── sockbuf.c
│ └── stdio.c
├── libldap
│ ├── Makefile.in
│ ├── abandon.c
│ ├── add.c
│ ├── addentry.c
│ ├── apitest.c
│ ├── assertion.c
│ ├── bind.c
│ ├── cancel.c
│ ├── charray.c
│ ├── compare.c
│ ├── controls.c
│ ├── cyrus.c
│ ├── dds.c
│ ├── delete.c
│ ├── deref.c
│ ├── dnssrv.c
│ ├── dntest.c
│ ├── error.c
│ ├── extended.c
│ ├── fetch.c
│ ├── filter.c
│ ├── free.c
│ ├── ftest.c
│ ├── getattr.c
│ ├── getdn.c
│ ├── getentry.c
│ ├── getvalues.c
│ ├── gssapi.c
│ ├── init.c
│ ├── ldap-int.h
│ ├── ldap-tls.h
│ ├── ldap.conf
│ ├── ldap_sync.c
│ ├── ldif.c
│ ├── messages.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── open.c
│ ├── options.c
│ ├── os-ip.c
│ ├── os-local.c
│ ├── pagectrl.c
│ ├── passwd.c
│ ├── ppolicy.c
│ ├── print.c
│ ├── references.c
│ ├── request.c
│ ├── result.c
│ ├── sasl.c
│ ├── sbind.c
│ ├── schema.c
│ ├── search.c
│ ├── sort.c
│ ├── sortctrl.c
│ ├── stctrl.c
│ ├── string.c
│ ├── t61.c
│ ├── test.c
│ ├── tls2.c
│ ├── tls_g.c
│ ├── tls_m.c
│ ├── tls_o.c
│ ├── turn.c
│ ├── txn.c
│ ├── unbind.c
│ ├── url.c
│ ├── urltest.c
│ ├── utf-8-conv.c
│ ├── utf-8.c
│ ├── util-int.c
│ ├── vlvctrl.c
│ └── whoami.c
├── libldap_r
│ ├── Makefile.in
│ ├── ldap_thr_debug.h
│ ├── rdwr.c
│ ├── rmutex.c
│ ├── rq.c
│ ├── thr_cthreads.c
│ ├── thr_debug.c
│ ├── thr_nt.c
│ ├── thr_posix.c
│ ├── thr_pth.c
│ ├── thr_stub.c
│ ├── thr_thr.c
│ ├── threads.c
│ └── tpool.c
├── liblmdb
│ ├── CHANGES
│ ├── COPYRIGHT
│ ├── Doxyfile
│ ├── LICENSE
│ ├── Makefile
│ ├── intro.doc
│ ├── lmdb.h
│ ├── mdb.c
│ ├── mdb_copy.1
│ ├── mdb_copy.c
│ ├── mdb_dump.1
│ ├── mdb_dump.c
│ ├── mdb_load.1
│ ├── mdb_load.c
│ ├── mdb_stat.1
│ ├── mdb_stat.c
│ ├── midl.c
│ ├── midl.h
│ ├── mtest.c
│ ├── mtest2.c
│ ├── mtest3.c
│ ├── mtest4.c
│ ├── mtest5.c
│ ├── mtest6.c
│ ├── sample-bdb.txt
│ ├── sample-mdb.txt
│ └── tooltag
├── liblunicode
│ ├── CompositionExclusions.txt
│ ├── Makefile.in
│ ├── UCD-Terms
│ ├── UnicodeData.txt
│ ├── ucdata
│ │ ├── MUTTUCData.txt
│ │ ├── README
│ │ ├── api.txt
│ │ ├── bidiapi.txt
│ │ ├── format.txt
│ │ ├── ucdata.c
│ │ ├── ucdata.h
│ │ ├── ucdata.man
│ │ ├── ucgendat.c
│ │ ├── ucpgba.c
│ │ ├── ucpgba.h
│ │ ├── ucpgba.man
│ │ └── uctable.h
│ ├── ucstr.c
│ ├── ure
│ │ ├── README
│ │ ├── ure.c
│ │ ├── ure.h
│ │ └── urestubs.c
│ └── utbm
│ │ ├── README
│ │ ├── utbm.c
│ │ ├── utbm.h
│ │ └── utbmstub.c
├── liblutil
│ ├── Makefile.in
│ ├── avl.c
│ ├── base64.c
│ ├── detach.c
│ ├── entropy.c
│ ├── getopt.c
│ ├── getpass.c
│ ├── getpeereid.c
│ ├── hash.c
│ ├── lockf.c
│ ├── md5.c
│ ├── memcmp.c
│ ├── meter.c
│ ├── ntservice.c
│ ├── passfile.c
│ ├── passwd.c
│ ├── ptest.c
│ ├── sasl.c
│ ├── setproctitle.c
│ ├── sha1.c
│ ├── signal.c
│ ├── slapdmsg.bin
│ ├── slapdmsg.h
│ ├── slapdmsg.mc
│ ├── slapdmsg.rc
│ ├── sockpair.c
│ ├── tavl.c
│ ├── testavl.c
│ ├── testtavl.c
│ ├── utils.c
│ └── uuid.c
└── librewrite
│ ├── Copyright
│ ├── Makefile.in
│ ├── RATIONALE
│ ├── config.c
│ ├── context.c
│ ├── info.c
│ ├── ldapmap.c
│ ├── map.c
│ ├── params.c
│ ├── parse.c
│ ├── rewrite-int.h
│ ├── rewrite-map.h
│ ├── rewrite.c
│ ├── rule.c
│ ├── session.c
│ ├── subst.c
│ ├── var.c
│ └── xmap.c
├── openldap.patch
├── servers
├── Makefile.in
└── slapd
│ ├── DB_CONFIG
│ ├── Makefile.in
│ ├── abandon.c
│ ├── aci.c
│ ├── acl.c
│ ├── aclparse.c
│ ├── ad.c
│ ├── add.c
│ ├── alock.c
│ ├── alock.h
│ ├── at.c
│ ├── attr.c
│ ├── ava.c
│ ├── back-bdb
│ ├── Makefile.in
│ ├── add.c
│ ├── attr.c
│ ├── back-bdb.h
│ ├── bind.c
│ ├── cache.c
│ ├── compare.c
│ ├── config.c
│ ├── dbcache.c
│ ├── delete.c
│ ├── dn2entry.c
│ ├── dn2id.c
│ ├── error.c
│ ├── extended.c
│ ├── filterindex.c
│ ├── id2entry.c
│ ├── idl.c
│ ├── idl.h
│ ├── index.c
│ ├── init.c
│ ├── key.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── monitor.c
│ ├── nextid.c
│ ├── operational.c
│ ├── proto-bdb.h
│ ├── referral.c
│ ├── search.c
│ ├── tools.c
│ └── trans.c
│ ├── back-dnssrv
│ ├── Makefile.in
│ ├── bind.c
│ ├── compare.c
│ ├── config.c
│ ├── init.c
│ ├── proto-dnssrv.h
│ ├── referral.c
│ └── search.c
│ ├── back-hdb
│ ├── Makefile.in
│ └── back-bdb.h
│ ├── back-ldap
│ ├── Makefile.in
│ ├── TODO.proxy
│ ├── add.c
│ ├── back-ldap.h
│ ├── bind.c
│ ├── chain.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── distproc.c
│ ├── extended.c
│ ├── init.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── monitor.c
│ ├── pbind.c
│ ├── proto-ldap.h
│ ├── search.c
│ └── unbind.c
│ ├── back-ldif
│ ├── Makefile.in
│ └── ldif.c
│ ├── back-mdb
│ ├── Makefile.in
│ ├── add.c
│ ├── attr.c
│ ├── back-mdb.h
│ ├── bind.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── dn2entry.c
│ ├── dn2id.c
│ ├── extended.c
│ ├── filterindex.c
│ ├── id2entry.c
│ ├── idl.c
│ ├── idl.h
│ ├── index.c
│ ├── init.c
│ ├── key.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── monitor.c
│ ├── nextid.c
│ ├── operational.c
│ ├── proto-mdb.h
│ ├── referral.c
│ ├── search.c
│ └── tools.c
│ ├── back-meta
│ ├── Makefile.in
│ ├── add.c
│ ├── back-meta.h
│ ├── bind.c
│ ├── candidates.c
│ ├── compare.c
│ ├── config.c
│ ├── conn.c
│ ├── delete.c
│ ├── dncache.c
│ ├── init.c
│ ├── map.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── proto-meta.h
│ ├── search.c
│ ├── suffixmassage.c
│ └── unbind.c
│ ├── back-monitor
│ ├── Makefile.in
│ ├── README
│ ├── back-monitor.h
│ ├── backend.c
│ ├── bind.c
│ ├── cache.c
│ ├── compare.c
│ ├── conn.c
│ ├── database.c
│ ├── entry.c
│ ├── init.c
│ ├── listener.c
│ ├── log.c
│ ├── modify.c
│ ├── operation.c
│ ├── operational.c
│ ├── overlay.c
│ ├── proto-back-monitor.h
│ ├── rww.c
│ ├── search.c
│ ├── sent.c
│ ├── thread.c
│ └── time.c
│ ├── back-ndb
│ ├── Makefile.in
│ ├── TODO
│ ├── add.cpp
│ ├── attrsets.conf
│ ├── back-ndb.h
│ ├── bind.cpp
│ ├── compare.cpp
│ ├── config.cpp
│ ├── delete.cpp
│ ├── init.cpp
│ ├── modify.cpp
│ ├── modrdn.cpp
│ ├── ndbio.cpp
│ ├── proto-ndb.h
│ ├── search.cpp
│ └── tools.cpp
│ ├── back-null
│ ├── Makefile.in
│ ├── README
│ └── null.c
│ ├── back-passwd
│ ├── Makefile.in
│ ├── back-passwd.h
│ ├── config.c
│ ├── init.c
│ ├── proto-passwd.h
│ └── search.c
│ ├── back-perl
│ ├── Makefile.in
│ ├── README
│ ├── SampleLDAP.pm
│ ├── add.c
│ ├── asperl_undefs.h
│ ├── bind.c
│ ├── close.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── init.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── perl_back.h
│ ├── proto-perl.h
│ └── search.c
│ ├── back-relay
│ ├── Makefile.in
│ ├── README
│ ├── back-relay.h
│ ├── init.c
│ ├── op.c
│ └── proto-back-relay.h
│ ├── back-shell
│ ├── Makefile.in
│ ├── add.c
│ ├── bind.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── fork.c
│ ├── init.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── proto-shell.h
│ ├── result.c
│ ├── search.c
│ ├── searchexample.conf
│ ├── searchexample.sh
│ ├── shell.h
│ └── unbind.c
│ ├── back-sock
│ ├── Makefile.in
│ ├── add.c
│ ├── back-sock.h
│ ├── bind.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── extended.c
│ ├── init.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── opensock.c
│ ├── proto-sock.h
│ ├── result.c
│ ├── search.c
│ ├── searchexample.conf
│ ├── searchexample.pl
│ └── unbind.c
│ ├── back-sql
│ ├── Makefile.in
│ ├── add.c
│ ├── api.c
│ ├── back-sql.h
│ ├── bind.c
│ ├── compare.c
│ ├── config.c
│ ├── delete.c
│ ├── docs
│ │ ├── bugs
│ │ ├── concept
│ │ ├── install
│ │ ├── platforms
│ │ └── todo
│ ├── entry-id.c
│ ├── init.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── operational.c
│ ├── proto-sql.h
│ ├── rdbms_depend
│ │ ├── README
│ │ ├── ibmdb2
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ └── testdb_metadata.sql
│ │ ├── mssql
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ └── testdb_metadata.sql
│ │ ├── mysql
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ └── testdb_metadata.sql
│ │ ├── oracle
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ └── testdb_metadata.sql
│ │ ├── pgsql
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ └── testdb_metadata.sql
│ │ └── timesten
│ │ │ ├── backsql_create.sql
│ │ │ ├── backsql_drop.sql
│ │ │ ├── create_schema.sh
│ │ │ ├── dnreverse
│ │ │ ├── Makefile
│ │ │ └── dnreverse.cpp
│ │ │ ├── slapd.conf
│ │ │ ├── testdb_create.sql
│ │ │ ├── testdb_data.sql
│ │ │ ├── testdb_drop.sql
│ │ │ ├── testdb_metadata.sql
│ │ │ ├── ttcreate_schema.sh
│ │ │ ├── tttestdb_create.sql
│ │ │ ├── tttestdb_data.sql
│ │ │ ├── tttestdb_drop.sql
│ │ │ └── tttestdb_metadata.sql
│ ├── schema-map.c
│ ├── search.c
│ ├── sql-wrap.c
│ └── util.c
│ ├── backend.c
│ ├── backglue.c
│ ├── backover.c
│ ├── bconfig.c
│ ├── bind.c
│ ├── cancel.c
│ ├── ch_malloc.c
│ ├── compare.c
│ ├── component.c
│ ├── component.h
│ ├── config.c
│ ├── config.h
│ ├── connection.c
│ ├── controls.c
│ ├── cr.c
│ ├── ctxcsn.c
│ ├── daemon.c
│ ├── delete.c
│ ├── dn.c
│ ├── entry.c
│ ├── extended.c
│ ├── filter.c
│ ├── filterentry.c
│ ├── frontend.c
│ ├── globals.c
│ ├── index.c
│ ├── init.c
│ ├── ldapsync.c
│ ├── limits.c
│ ├── lock.c
│ ├── main.c
│ ├── matchedValues.c
│ ├── modify.c
│ ├── modrdn.c
│ ├── mods.c
│ ├── module.c
│ ├── mr.c
│ ├── mra.c
│ ├── nt_svc.c
│ ├── oc.c
│ ├── oidm.c
│ ├── operation.c
│ ├── operational.c
│ ├── overlays
│ ├── Makefile.in
│ ├── README
│ ├── accesslog.c
│ ├── auditlog.c
│ ├── collect.c
│ ├── constraint.c
│ ├── dds.c
│ ├── deref.c
│ ├── dyngroup.c
│ ├── dynlist.c
│ ├── memberof.c
│ ├── overlays.c
│ ├── pcache.c
│ ├── ppolicy.c
│ ├── refint.c
│ ├── retcode.c
│ ├── rwm.c
│ ├── rwm.h
│ ├── rwmconf.c
│ ├── rwmdn.c
│ ├── rwmmap.c
│ ├── seqmod.c
│ ├── slapover.txt
│ ├── sssvlv.c
│ ├── syncprov.c
│ ├── translucent.c
│ ├── unique.c
│ └── valsort.c
│ ├── passwd.c
│ ├── phonetic.c
│ ├── proto-slap.h
│ ├── referral.c
│ ├── result.c
│ ├── root_dse.c
│ ├── sasl.c
│ ├── saslauthz.c
│ ├── schema.c
│ ├── schema
│ ├── README
│ ├── collective.ldif
│ ├── collective.schema
│ ├── corba.ldif
│ ├── corba.schema
│ ├── core.ldif
│ ├── core.schema
│ ├── cosine.ldif
│ ├── cosine.schema
│ ├── duaconf.ldif
│ ├── duaconf.schema
│ ├── dyngroup.ldif
│ ├── dyngroup.schema
│ ├── inetorgperson.ldif
│ ├── inetorgperson.schema
│ ├── java.ldif
│ ├── java.schema
│ ├── misc.ldif
│ ├── misc.schema
│ ├── nis.ldif
│ ├── nis.schema
│ ├── openldap.ldif
│ ├── openldap.schema
│ ├── pmi.ldif
│ ├── pmi.schema
│ ├── ppolicy.ldif
│ └── ppolicy.schema
│ ├── schema_check.c
│ ├── schema_init.c
│ ├── schema_prep.c
│ ├── schemaparse.c
│ ├── search.c
│ ├── sets.c
│ ├── sets.h
│ ├── shell-backends
│ ├── Makefile.in
│ ├── passwd-shell.c
│ ├── shellutil.c
│ └── shellutil.h
│ ├── sl_malloc.c
│ ├── slap.h
│ ├── slapacl.c
│ ├── slapadd.c
│ ├── slapauth.c
│ ├── slapcat.c
│ ├── slapcommon.c
│ ├── slapcommon.h
│ ├── slapd.conf
│ ├── slapd.ldif
│ ├── slapdn.c
│ ├── slapi
│ ├── Makefile.in
│ ├── TODO
│ ├── plugin.c
│ ├── printmsg.c
│ ├── proto-slapi.h
│ ├── slapi.h
│ ├── slapi_dn.c
│ ├── slapi_ext.c
│ ├── slapi_ops.c
│ ├── slapi_overlay.c
│ ├── slapi_pblock.c
│ └── slapi_utils.c
│ ├── slapindex.c
│ ├── slappasswd.c
│ ├── slapschema.c
│ ├── slaptest.c
│ ├── starttls.c
│ ├── str2filter.c
│ ├── syncrepl.c
│ ├── syntax.c
│ ├── txn.c
│ ├── unbind.c
│ ├── user.c
│ ├── value.c
│ └── zn_malloc.c
├── tests
├── Makefile.in
├── README
├── data
│ ├── aci.out
│ ├── acl.out.master
│ ├── certificate.out
│ ├── certificate.tls
│ ├── chain.out
│ ├── chainmod.out
│ ├── chainref.out
│ ├── compsearch.out
│ ├── constraint
│ │ ├── constraint.out
│ │ ├── root.ldif
│ │ ├── t_fail_01.ldif
│ │ ├── t_fail_02.ldif
│ │ ├── t_fail_03.ldif
│ │ ├── t_fail_04.ldif
│ │ ├── t_fail_05.ldif
│ │ ├── t_fail_06.ldif
│ │ ├── t_fail_07.ldif
│ │ ├── t_fail_08.ldif
│ │ ├── t_fail_09.ldif
│ │ ├── t_fail_10.ldif
│ │ ├── t_fail_11.ldif
│ │ ├── t_fail_12.ldif
│ │ ├── t_fail_13.ldif
│ │ ├── t_fail_14.ldif
│ │ ├── t_fail_15.ldif
│ │ ├── t_fail_16.ldif
│ │ ├── t_ok_01.ldif
│ │ ├── t_ok_02.ldif
│ │ ├── t_ok_03.ldif
│ │ ├── t_ok_04.ldif
│ │ ├── t_ok_05.ldif
│ │ ├── t_ok_06.ldif
│ │ ├── t_ok_07.ldif
│ │ ├── t_ok_08.ldif
│ │ ├── t_ok_09.ldif
│ │ ├── t_ok_10.ldif
│ │ ├── t_ok_11.ldif
│ │ ├── t_ok_12.ldif
│ │ ├── t_ok_13.ldif
│ │ ├── t_ok_14.ldif
│ │ ├── t_ok_15.ldif
│ │ └── user.ldif
│ ├── dds.out
│ ├── ditcontentrules.conf
│ ├── dn.out
│ ├── do_add.1
│ ├── do_add.2
│ ├── do_add.3
│ ├── do_add.4
│ ├── do_bind.0
│ ├── do_modify.0
│ ├── do_modrdn.0
│ ├── do_read.0
│ ├── do_search.0
│ ├── dynlist.out
│ ├── emptydn.out
│ ├── emptydn.out.slapadd
│ ├── gluesync.out
│ ├── idassert.out
│ ├── lang-out.ldif
│ ├── ldapglue.out
│ ├── ldapglueanonymous.out
│ ├── manage.out
│ ├── memberof-refint.out
│ ├── memberof.out
│ ├── meta.out
│ ├── metaconcurrency.out
│ ├── modify.out.master
│ ├── modrdn.out.master.0
│ ├── modrdn.out.master.1
│ ├── modrdn.out.master.2
│ ├── modrdn.out.master.3
│ ├── monitor1.out
│ ├── monitor2.out
│ ├── monitor3.out
│ ├── monitor4.out
│ ├── ndb.conf
│ ├── nis_sample.ldif
│ ├── passwd.ldif
│ ├── ppolicy.ldif
│ ├── proxycache.out
│ ├── referrals.ldif
│ ├── referrals.out
│ ├── regressions
│ │ ├── README
│ │ ├── its4184
│ │ │ ├── README
│ │ │ ├── adds.ldif
│ │ │ ├── its4184
│ │ │ ├── mods.ldif
│ │ │ └── slapd.conf
│ │ ├── its4326
│ │ │ ├── its4326
│ │ │ └── slapd.conf
│ │ ├── its4336
│ │ │ ├── its4336
│ │ │ └── slapd.conf
│ │ ├── its4337
│ │ │ ├── config.out
│ │ │ ├── its4337
│ │ │ └── slapd.conf
│ │ ├── its4448
│ │ │ ├── its4448
│ │ │ └── slapd-meta.conf
│ │ ├── its6794
│ │ │ ├── its6794
│ │ │ └── slapd-glue.conf
│ │ ├── its8444
│ │ │ ├── its8444
│ │ │ ├── slapd-provider1.ldif
│ │ │ ├── slapd-provider2.ldif
│ │ │ ├── slapd-provider3.ldif
│ │ │ └── slapd-provider4.ldif
│ │ ├── its8521
│ │ │ ├── its8521
│ │ │ ├── slapd-consumer.ldif
│ │ │ └── slapd-provider.ldif
│ │ ├── its8616
│ │ │ ├── its8616
│ │ │ └── slapd-provider.ldif
│ │ ├── its8663
│ │ │ ├── its8663
│ │ │ └── slapd-provider.ldif
│ │ ├── its8667
│ │ │ ├── accounting.ldif
│ │ │ ├── administrative.ldif
│ │ │ ├── its8667
│ │ │ ├── janitorial.ldif
│ │ │ ├── root.ldif
│ │ │ └── slapd.ldif
│ │ ├── its8752
│ │ │ ├── its8752
│ │ │ ├── slapd.conf
│ │ │ └── slapd.conf.mmr
│ │ └── its8800
│ │ │ ├── db.ldif
│ │ │ ├── its8800
│ │ │ ├── slapd-provider1.ldif
│ │ │ ├── slapd-provider2.ldif
│ │ │ ├── slapd-provider3.ldif
│ │ │ └── slapd-provider4.ldif
│ ├── relay.out
│ ├── retcode.conf
│ ├── rootdse.ldif
│ ├── search.out.master
│ ├── search.out.xsearch
│ ├── slapd-2db.conf
│ ├── slapd-aci.conf
│ ├── slapd-acl.conf
│ ├── slapd-cache-master-proxyauthz.conf
│ ├── slapd-cache-master.conf
│ ├── slapd-chain1.conf
│ ├── slapd-chain2.conf
│ ├── slapd-component.conf
│ ├── slapd-config-naked.conf
│ ├── slapd-config-undo.conf
│ ├── slapd-dds.conf
│ ├── slapd-deltasync-master.conf
│ ├── slapd-deltasync-slave.conf
│ ├── slapd-dn.conf
│ ├── slapd-dnssrv.conf
│ ├── slapd-dynamic.ldif
│ ├── slapd-dynlist.conf
│ ├── slapd-emptydn.conf
│ ├── slapd-glue-ldap.conf
│ ├── slapd-glue-syncrepl1.conf
│ ├── slapd-glue-syncrepl2.conf
│ ├── slapd-glue.conf
│ ├── slapd-idassert.conf
│ ├── slapd-ldapglue.conf
│ ├── slapd-ldapgluegroups.conf
│ ├── slapd-ldapgluepeople.conf
│ ├── slapd-limits.conf
│ ├── slapd-master.conf
│ ├── slapd-meta-target1.conf
│ ├── slapd-meta-target2.conf
│ ├── slapd-meta.conf
│ ├── slapd-nis-master.conf
│ ├── slapd-passwd.conf
│ ├── slapd-ppolicy.conf
│ ├── slapd-proxyauthz.conf
│ ├── slapd-proxycache.conf
│ ├── slapd-pw.conf
│ ├── slapd-ref-slave.conf
│ ├── slapd-referrals.conf
│ ├── slapd-refint.conf
│ ├── slapd-relay.conf
│ ├── slapd-repl-slave-remote.conf
│ ├── slapd-retcode.conf
│ ├── slapd-schema.conf
│ ├── slapd-sql-syncrepl-master.conf
│ ├── slapd-sql.conf
│ ├── slapd-syncrepl-master.conf
│ ├── slapd-syncrepl-multiproxy.conf
│ ├── slapd-syncrepl-slave-persist-ldap.conf
│ ├── slapd-syncrepl-slave-persist1.conf
│ ├── slapd-syncrepl-slave-persist2.conf
│ ├── slapd-syncrepl-slave-persist3.conf
│ ├── slapd-syncrepl-slave-refresh1.conf
│ ├── slapd-syncrepl-slave-refresh2.conf
│ ├── slapd-translucent-local.conf
│ ├── slapd-translucent-remote.conf
│ ├── slapd-unique.conf
│ ├── slapd-valregex.conf
│ ├── slapd-valsort.conf
│ ├── slapd-whoami.conf
│ ├── slapd.conf
│ ├── slapd2.conf
│ ├── sql-concurrency
│ │ ├── do_add.1
│ │ ├── do_add.2
│ │ ├── do_add.3
│ │ ├── do_add.4
│ │ ├── do_bind.0
│ │ ├── do_modrdn.0
│ │ ├── do_read.0
│ │ └── do_search.0
│ ├── sql-read.out
│ ├── sql-write.out
│ ├── subtree-rename.out
│ ├── test-chain1.ldif
│ ├── test-chain2.ldif
│ ├── test-compmatch.ldif
│ ├── test-dn.ldif
│ ├── test-emptydn1.ldif
│ ├── test-emptydn2.ldif
│ ├── test-glued.ldif
│ ├── test-idassert1.ldif
│ ├── test-idassert2.ldif
│ ├── test-lang.ldif
│ ├── test-ldapglue.ldif
│ ├── test-ldapgluegroups.ldif
│ ├── test-ldapgluepeople.ldif
│ ├── test-limits.ldif
│ ├── test-meta.ldif
│ ├── test-ordered-cp.ldif
│ ├── test-ordered-nocp.ldif
│ ├── test-ordered.ldif
│ ├── test-refint.ldif
│ ├── test-reordered.ldif
│ ├── test-translucent-add.ldif
│ ├── test-translucent-config.ldif
│ ├── test-translucent-data.ldif
│ ├── test-translucent-merged.ldif
│ ├── test-unique.ldif
│ ├── test-unordered.ldif
│ ├── test-valsort.ldif
│ ├── test-whoami.ldif
│ ├── test.ldif
│ ├── test.schema
│ ├── valsort1.out
│ ├── valsort2.out
│ └── valsort3.out
├── progs
│ ├── Makefile.in
│ ├── ldif-filter.c
│ ├── slapd-addel.c
│ ├── slapd-bind.c
│ ├── slapd-common.c
│ ├── slapd-common.h
│ ├── slapd-modify.c
│ ├── slapd-modrdn.c
│ ├── slapd-mtread.c
│ ├── slapd-read.c
│ ├── slapd-search.c
│ └── slapd-tester.c
├── run.in
└── scripts
│ ├── all
│ ├── conf.sh
│ ├── defines.sh
│ ├── its-all
│ ├── monitor_data.sh
│ ├── passwd-search
│ ├── relay
│ ├── sql-all
│ ├── sql-test000-read
│ ├── sql-test001-concurrency
│ ├── sql-test900-write
│ ├── sql-test901-syncrepl
│ ├── start-server
│ ├── start-server-nolog
│ ├── start-server2
│ ├── start-server2-nolog
│ ├── startup_nis_ldap_server.sh
│ ├── test000-rootdse
│ ├── test001-slapadd
│ ├── test002-populate
│ ├── test003-search
│ ├── test004-modify
│ ├── test005-modrdn
│ ├── test006-acls
│ ├── test008-concurrency
│ ├── test009-referral
│ ├── test010-passwd
│ ├── test011-glue-slapadd
│ ├── test012-glue-populate
│ ├── test013-language
│ ├── test014-whoami
│ ├── test015-xsearch
│ ├── test016-subref
│ ├── test017-syncreplication-refresh
│ ├── test018-syncreplication-persist
│ ├── test019-syncreplication-cascade
│ ├── test020-proxycache
│ ├── test021-certificate
│ ├── test022-ppolicy
│ ├── test023-refint
│ ├── test024-unique
│ ├── test025-limits
│ ├── test026-dn
│ ├── test027-emptydn
│ ├── test028-idassert
│ ├── test029-ldapglue
│ ├── test030-relay
│ ├── test031-component-filter
│ ├── test032-chain
│ ├── test033-glue-syncrepl
│ ├── test034-translucent
│ ├── test035-meta
│ ├── test036-meta-concurrency
│ ├── test037-manage
│ ├── test038-retcode
│ ├── test039-glue-ldap-concurrency
│ ├── test040-subtree-rename
│ ├── test041-aci
│ ├── test042-valsort
│ ├── test043-delta-syncrepl
│ ├── test044-dynlist
│ ├── test045-syncreplication-proxied
│ ├── test046-dds
│ ├── test047-ldap
│ ├── test048-syncrepl-multiproxy
│ ├── test049-sync-config
│ ├── test050-syncrepl-multimaster
│ ├── test051-config-undo
│ ├── test052-memberof
│ ├── test054-syncreplication-parallel-load
│ ├── test055-valregex
│ ├── test056-monitor
│ ├── test057-memberof-refint
│ ├── test059-slave-config
│ ├── test060-mt-hot
│ ├── test061-syncreplication-initiation
│ ├── test063-delta-multimaster
│ ├── test064-constraint
│ └── test065-proxyauthz
└── win32
├── vc11
├── liblber.sln
├── liblber.vcxproj
└── libldap.vcxproj
├── vc14
├── liblber.sln
├── liblber.vcxproj
└── libldap.vcxproj
├── vc15
├── liblber.sln
├── liblber.vcxproj
└── libldap.vcxproj
├── vc6
├── liblber.dsp
├── liblber.dsw
└── libldap.dsp
├── vc9
├── liblber.sln
├── liblber.vcproj
└── libldap.vcproj
├── vs16
├── liblber.sln
├── liblber.vcxproj
└── libldap.vcxproj
└── vs17
├── .vs
└── liblber
│ ├── FileContentIndex
│ └── 17cdc6cd-cd82-4e9d-a5aa-b0565098ab9d.vsidx
│ └── v17
│ ├── .suo
│ ├── Browse.VC.db
│ ├── DocumentLayout.backup.json
│ ├── DocumentLayout.json
│ └── Solution.VC.db
├── liblber.sln
├── liblber.vcxproj
└── libldap.vcxproj
/Makefile.in:
--------------------------------------------------------------------------------
1 | # Master Makefile for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS= include libraries clients servers tests doc
17 | CLEANDIRS=
18 | INSTALLDIRS=
19 |
20 | makefiles: FORCE
21 | ./config.status
22 |
23 | # force a make all before make install
24 | # only done at the top-level
25 | install-common: all FORCE
26 |
27 | clean-local: FORCE
28 | $(RM) config.cache config.log configure.lineno
29 | $(RM) -r autom4te.cache
30 |
31 | veryclean-local: FORCE
32 | $(RM) config.status libtool stamp-h stamp-h.in
33 |
34 | distclean: veryclean FORCE
35 |
36 | check: test
37 | test: FORCE
38 | cd tests; $(MAKE) test
39 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # OpenLDAP - Lightweight Directory Access Protocol
2 |
3 | Project URL: [http://openldap.org](http://openldap.org)
4 |
5 | # Building for PHP
6 |
7 | ## Available prebuilt libraries
8 |
9 | All prebuilt libraries are available as part of the [PHP
10 | SDK](http://windows.php.net/downloads/php-sdk/)
11 |
12 | ## Requirements
13 |
14 | * OpenSSL
15 | * SASL
16 |
17 | ## Building
18 |
19 | * Put or symlink the dependency builds into the win32/deps
20 | * Apply openldap.patch
21 | * Replace the headers include/lber_types.h, include/ldap_config.h, include/features.h and include/portable.h
22 | * Use the supplied solutions in win32/ and build the Release and Debug configurations
23 | * The builds are now found in the out/ dir
24 |
25 |
--------------------------------------------------------------------------------
/build/README:
--------------------------------------------------------------------------------
1 | The OpenLDAP build environment relies on non-standard versions of
2 | configuration tools:
3 | Autoconf 2.13.1
4 | Automake 1.4a
5 | Libtool 1.4.3
6 |
7 | The autoconf/automake releases used are available at:
8 | ftp://ftp.openldap.org/pub/tools/
9 |
10 | The libtool release used is available from:
11 | ftp://ftp.gnu.org/
12 |
13 | but with ltmain.sh replaced with versions found in this directory.
14 |
--------------------------------------------------------------------------------
/build/info.mk:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 | ##---------------------------------------------------------------------------
15 | #
16 | # Makefile Template for Non-Source Directories
17 | #
18 |
19 | Makefile: $(top_srcdir)/build/info.mk
20 |
--------------------------------------------------------------------------------
/build/lib-shared.mk:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 | ##---------------------------------------------------------------------------
15 | #
16 | # Makefile Template for Shared Libraries
17 | #
18 |
19 | MKDEPFLAG = -l
20 |
21 | .SUFFIXES: .c .o .lo
22 |
23 | .c.lo:
24 | $(LTCOMPILE_LIB) $<
25 |
26 | $(LIBRARY): version.lo
27 | $(LTLINK_LIB) -o $@ $(OBJS) version.lo $(LINK_LIBS)
28 |
29 | Makefile: $(top_srcdir)/build/lib-shared.mk
30 |
31 |
--------------------------------------------------------------------------------
/build/lib-static.mk:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 | ##---------------------------------------------------------------------------
15 | #
16 | # Makefile Template for Static Libraries
17 | #
18 |
19 | $(LIBRARY): version.o
20 | $(AR) ru $@ $(OBJS) version.o
21 | @$(RANLIB) $@
22 |
23 | Makefile: $(top_srcdir)/build/lib-static.mk
24 |
--------------------------------------------------------------------------------
/build/mkdep.aix:
--------------------------------------------------------------------------------
1 | #! /bin/sh
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 |
15 | cc_r -ME $* > /dev/null
16 | cat *.u
17 | rm *.u
18 |
--------------------------------------------------------------------------------
/build/mkvers.bat:
--------------------------------------------------------------------------------
1 | :: $OpenLDAP$
2 | :: This work is part of OpenLDAP Software .
3 | ::
4 | :: Copyright 1998-2018 The OpenLDAP Foundation.
5 | :: All rights reserved.
6 | ::
7 | :: Redistribution and use in source and binary forms, with or without
8 | :: modification, are permitted only as authorized by the OpenLDAP
9 | :: Public License.
10 | ::
11 | :: A copy of this license is available in the file LICENSE in the
12 | :: top-level directory of the distribution or, alternatively, at
13 | :: .
14 |
15 | ::
16 | :: Create a version.c file from build/version.h
17 | ::
18 |
19 | :: usage: mkvers.bat , , ,
20 |
21 | copy %1 %2
22 | (echo. ) >> %2
23 | (echo #include "portable.h") >> %2
24 | (echo. ) >> %2
25 | (echo %4 const char __Version[] =) >> %2
26 | (echo "@(#) $" OPENLDAP_PACKAGE ": %3 " OPENLDAP_VERSION) >> %2
27 | (echo " (" __DATE__ " " __TIME__ ") $\n") >> %2
28 | (echo "\t%USERNAME%@%COMPUTERNAME% %CD:\=/%\n";) >> %2
29 |
--------------------------------------------------------------------------------
/build/rules.mk:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 | ##---------------------------------------------------------------------------
15 | #
16 | # Makefile Template for Programs
17 | #
18 |
19 | all-common: $(PROGRAMS) FORCE
20 |
21 | clean-common: FORCE
22 | $(RM) $(PROGRAMS) $(XPROGRAMS) $(XSRCS) *.o *.lo a.out core *.core \
23 | .libs/* *.exe
24 |
25 | depend-common: FORCE
26 | $(MKDEP) $(DEFS) $(DEFINES) $(SRCS)
27 |
28 | lint: FORCE
29 | $(LINT) $(DEFS) $(DEFINES) $(SRCS)
30 |
31 | lint5: FORCE
32 | $(5LINT) $(DEFS) $(DEFINES) $(SRCS)
33 |
34 | Makefile: $(top_srcdir)/build/rules.mk
35 |
36 |
--------------------------------------------------------------------------------
/build/version.h:
--------------------------------------------------------------------------------
1 | /* This work is part of OpenLDAP Software .
2 | *
3 | * Copyright 1998-2018 The OpenLDAP Foundation.
4 | * All rights reserved.
5 | *
6 | * Redistribution and use in source and binary forms, with or without
7 | * modification, are permitted only as authorized by the OpenLDAP
8 | * Public License.
9 | *
10 | * A copy of this license is available in the file LICENSE in the
11 | * top-level directory of the distribution or, alternatively, at
12 | * .
13 | */
14 |
15 | static const char copyright[] =
16 | "Copyright 1998-2018 The OpenLDAP Foundation. All rights reserved.\n"
17 | "COPYING RESTRICTIONS APPLY.\n";
18 |
19 |
--------------------------------------------------------------------------------
/build/version.var:
--------------------------------------------------------------------------------
1 | #! /bin/sh
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 | ol_package=OpenLDAP
16 | ol_major=2
17 | ol_minor=4
18 | ol_patch=47
19 | ol_api_inc=20447
20 | ol_api_current=12
21 | ol_api_revision=10
22 | ol_api_age=10
23 | ol_release_date="2018/12/19"
24 |
--------------------------------------------------------------------------------
/clients/Makefile.in:
--------------------------------------------------------------------------------
1 | # Clients Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS = tools
17 |
18 |
--------------------------------------------------------------------------------
/contrib/ConfigOIDs:
--------------------------------------------------------------------------------
1 | List of OpenLDAP Configuration OIDs allocated to contrib modules
2 |
3 | OLcfgCt{Oc|At}:1 smbk5pwd
4 | OLcfgCt{Oc|At}:2 autogroup
5 | OLcfgCt{Oc|At}:3 nssov
6 | OLcfgCt{Oc|At}:4 cloak
7 | OLcfgCt{Oc|At}:5 lastbind
8 |
--------------------------------------------------------------------------------
/contrib/README:
--------------------------------------------------------------------------------
1 | OpenLDAP Contributed Software README
2 |
3 | OpenLDAP Project provides a number of freely-distributable LDAP
4 | software packages. While distributed as part of OpenLDAP Software,
5 | they are not necessarily supported by the OpenLDAP Project. Some
6 | packages may be out of date. Each package in this directory has its
7 | own use and may have different redistribution restrictions than typical
8 | for OpenLDAP Software.
9 |
10 | Current contributions:
11 | ldapc++
12 | LDAP C++ API
13 | Contributed by SuSE Gmbh.
14 |
15 | ldaptcl
16 | LDAP TCL API
17 | Contributed by NeoSoft
18 |
19 | slapd-modules
20 | Native-API modules
21 |
22 | slapd-tools
23 | Tools to use with slapd
24 |
25 | slapi-plugins
26 | SLAPI plugins
27 |
28 |
29 | OpenLDAP Contributing Guidelines are available at:
30 | .
31 |
32 | $OpenLDAP$
33 |
--------------------------------------------------------------------------------
/contrib/ldapc++/AUTHORS:
--------------------------------------------------------------------------------
1 | Ralf Haferkamp
2 |
--------------------------------------------------------------------------------
/contrib/ldapc++/COPYRIGHT:
--------------------------------------------------------------------------------
1 | Copyright 1998-2018 The OpenLDAP Foundation. All rights reserved.
2 |
3 | COPYING RESTRICTIONS APPLY.
4 |
5 | See COPYRIGHT and LICENSE files in the top-level directory of this
6 | distribution (i.e., ../../COPYRIGHT and ../../LICENSE, respectively).
7 |
--------------------------------------------------------------------------------
/contrib/ldapc++/Makefile.am:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | ##
4 | # Copyright 2000-2018 The OpenLDAP Foundation. All Rights Reserved.
5 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6 | ##
7 |
8 | EXTRA_DIST=COPYRIGHT doxygen.rc LICENSE version.var version.sh
9 | SUBDIRS = src examples
10 |
11 |
--------------------------------------------------------------------------------
/contrib/ldapc++/TODO:
--------------------------------------------------------------------------------
1 | OpenLDAP C++ LDAP API ToDo items:
2 | =================================
3 |
4 | This is a list of projects that need getting done for the C++ API.
5 | They are not listed in any specific order. Contribute to projects
6 | based upon your personal priorities.
7 |
8 | If you would like to work on any of these projects, please coordinate
9 | by posting to OpenLDAP-devel mailing list:
10 | http://www.OpenLDAP.org/lists
11 |
12 | If you have a project you'd like added to the list, talk it up on
13 | Developer's list or just do it.
14 |
15 | Please read:
16 | http://www.OpenLDAP.org/devel/programming.html
17 | http://www.OpenLDAP.org/devel/contributing.html
18 |
19 |
20 | - Add SASL Authentication
21 | - Add methods to the Data Classes (LDAPAttribute, LDAPEntry) for higher
22 | usability. (e.g. LDAPAttributeList::getAttribute(name), ... )
23 | - implement some Controls/Extented Operations
24 | - LDIF im/export library
25 | - Rework the logging and debugging facilities
26 | - write some more documentation about the design and structure of the
27 | library.
28 | - example applications
29 |
30 | $ID$
31 |
32 |
--------------------------------------------------------------------------------
/contrib/ldapc++/examples/Makefile.am:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | ##
4 | # Copyright 2003-2018 The OpenLDAP Foundation, All Rights Reserved.
5 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6 | ##
7 | AM_CPPFLAGS = -I$(top_srcdir)/src
8 | noinst_PROGRAMS = main readSchema startTls urlTest
9 |
10 | main_SOURCES = main.cpp
11 | main_LDADD = ../src/libldapcpp.la
12 |
13 | readSchema_SOURCES = readSchema.cpp
14 | readSchema_LDADD = ../src/libldapcpp.la
15 |
16 | startTls_SOURCES = startTls.cpp
17 | startTls_LDADD = ../src/libldapcpp.la
18 |
19 | urlTest_SOURCES = urlTest.cpp
20 | urlTest_LDADD = ../src/libldapcpp.la
21 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPAddRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_ADD_REQUEST_H
8 | #define LDAP_ADD_REQUEST_H
9 |
10 | #include
11 | #include
12 |
13 | class LDAPMessageQueue;
14 |
15 | class LDAPAddRequest : LDAPRequest {
16 | public:
17 | LDAPAddRequest(const LDAPAddRequest& req);
18 | LDAPAddRequest(const LDAPEntry* entry,
19 | LDAPAsynConnection *connect,
20 | const LDAPConstraints *cons, bool isReferral=false,
21 | const LDAPRequest* parent=0);
22 | virtual ~LDAPAddRequest();
23 | virtual LDAPMessageQueue* sendRequest();
24 | virtual LDAPRequest* followReferral(LDAPMsg* refs);
25 | private:
26 | LDAPEntry* m_entry;
27 |
28 | };
29 | #endif // LDAP_ADD_REQUEST_H
30 |
31 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPCompareRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_COMPARE_REQUEST_H
8 | #define LDAP_COMPARE_REQUEST_H
9 |
10 | #include
11 |
12 | class LDAPMessageQueue;
13 |
14 | class LDAPCompareRequest : public LDAPRequest {
15 | public :
16 | LDAPCompareRequest(const LDAPCompareRequest& req);
17 | LDAPCompareRequest(const std::string& dn, const LDAPAttribute& attr,
18 | LDAPAsynConnection *connect, const LDAPConstraints *cons,
19 | bool isReferral=false, const LDAPRequest* parent=0);
20 | virtual ~LDAPCompareRequest();
21 | virtual LDAPMessageQueue* sendRequest();
22 | virtual LDAPRequest* followReferral(LDAPMsg* urls);
23 |
24 | private :
25 | std::string m_dn;
26 | LDAPAttribute m_attr;
27 |
28 | };
29 | #endif //LDAP_COMPARE_REQUEST_H
30 |
31 |
32 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPDeleteRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_DELETE_REQUEST_H
8 | #define LDAP_DELETE_REQUEST_H
9 |
10 | #include
11 | class LDAPMessageQueue;
12 |
13 | class LDAPDeleteRequest : public LDAPRequest{
14 | public :
15 | LDAPDeleteRequest(const LDAPDeleteRequest& req);
16 | LDAPDeleteRequest(const std::string& dn, LDAPAsynConnection *connect,
17 | const LDAPConstraints *cons, bool isReferral=false,
18 | const LDAPRequest* parent=0);
19 | virtual ~LDAPDeleteRequest();
20 | virtual LDAPMessageQueue* sendRequest();
21 | virtual LDAPRequest* followReferral(LDAPMsg* refs);
22 |
23 | private :
24 | std::string m_dn;
25 | };
26 | #endif //LDAP_DELETE_REQUEST_H
27 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPEntryList.cpp:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 |
8 | #include "LDAPEntryList.h"
9 | #include "LDAPEntry.h"
10 |
11 | LDAPEntryList::LDAPEntryList(){
12 | }
13 |
14 | LDAPEntryList::LDAPEntryList(const LDAPEntryList& e){
15 | m_entries = e.m_entries;
16 | }
17 |
18 | LDAPEntryList::~LDAPEntryList(){
19 | }
20 |
21 | size_t LDAPEntryList::size() const{
22 | return m_entries.size();
23 | }
24 |
25 | bool LDAPEntryList::empty() const{
26 | return m_entries.empty();
27 | }
28 |
29 | LDAPEntryList::const_iterator LDAPEntryList::begin() const{
30 | return m_entries.begin();
31 | }
32 |
33 | LDAPEntryList::const_iterator LDAPEntryList::end() const{
34 | return m_entries.end();
35 | }
36 |
37 | void LDAPEntryList::addEntry(const LDAPEntry& e){
38 | m_entries.push_back(e);
39 | }
40 |
41 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPExtRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_EXT_REQUEST_H
8 | #define LDAP_EXT_REQUEST_H
9 |
10 | #include
11 |
12 | class LDAPExtRequest : LDAPRequest {
13 |
14 | public:
15 | LDAPExtRequest(const LDAPExtRequest& req);
16 | LDAPExtRequest(const std::string& oid, const std::string& data,
17 | LDAPAsynConnection *connect, const LDAPConstraints *cons,
18 | bool isReferral=false, const LDAPRequest* parent=0);
19 | virtual ~LDAPExtRequest();
20 | virtual LDAPMessageQueue* sendRequest();
21 | virtual LDAPRequest* followReferral(LDAPMsg* urls);
22 |
23 | private:
24 | std::string m_oid;
25 | std::string m_data;
26 | };
27 |
28 | #endif // LDAP_EXT_REQUEST_H
29 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPModDNRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_MOD_DN_REQUEST_H
8 | #define LDAP_MOD_DN_REQUEST_H
9 |
10 | #include
11 |
12 | class LDAPModDNRequest : LDAPRequest {
13 |
14 | public:
15 | LDAPModDNRequest(const LDAPModDNRequest& req);
16 | LDAPModDNRequest(const std::string& dn, const std::string& newRDN,
17 | bool deleteOld, const std::string& newParentDN,
18 | LDAPAsynConnection *connect, const LDAPConstraints *cons,
19 | bool isReferral=false, const LDAPRequest* parent=0);
20 | virtual ~LDAPModDNRequest();
21 |
22 | virtual LDAPMessageQueue* sendRequest();
23 | virtual LDAPRequest* followReferral(LDAPMsg* urls);
24 |
25 | private:
26 | std::string m_dn;
27 | std::string m_newRDN;
28 | std::string m_newParentDN;
29 | bool m_deleteOld;
30 | };
31 |
32 | #endif // LDAP_MOD_DN_REQUEST_H
33 |
34 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPModification.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 |
8 | #ifndef LDAP_MODIFICATION_H
9 | #define LDAP_MODIFICATION_H
10 |
11 | #include
12 | #include
13 |
14 | class LDAPModification{
15 | public:
16 | enum mod_op {OP_ADD, OP_DELETE, OP_REPLACE};
17 |
18 | LDAPModification(const LDAPAttribute& attr, mod_op op);
19 | LDAPMod *toLDAPMod() const;
20 |
21 | const LDAPAttribute* getAttribute() const;
22 | mod_op getOperation() const;
23 |
24 | private:
25 | LDAPAttribute m_attr;
26 | mod_op m_mod_op;
27 |
28 | };
29 | #endif //LDAP_MODIFICATION_H
30 |
31 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPModifyRequest.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_MODIFY_REQUEST_H
8 | #define LDAP_MODIFY_REQUEST_H
9 |
10 | #include
11 |
12 | class LDAPMessageQueue;
13 |
14 | class LDAPModifyRequest : LDAPRequest {
15 | private :
16 | std::string m_dn;
17 | LDAPModList *m_modList;
18 |
19 | public:
20 | LDAPModifyRequest(const LDAPModifyRequest& mod);
21 | LDAPModifyRequest(const std::string& dn, const LDAPModList *modList,
22 | LDAPAsynConnection *connect, const LDAPConstraints *cons,
23 | bool isReferral=false, const LDAPRequest* req=0);
24 | virtual ~LDAPModifyRequest();
25 | virtual LDAPMessageQueue* sendRequest();
26 | virtual LDAPRequest* followReferral(LDAPMsg* refs);
27 | };
28 |
29 | #endif // LDAP_MODIFY_REQUEST_H
30 |
31 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPRebind.cpp:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #include "LDAPRebind.h"
8 |
9 |
10 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPRebind.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_REBIND_H
8 | #define LDAP_REBIND_H
9 |
10 | #include
11 | #include
12 |
13 | /**
14 | * Just an abstract class to provide a mechnism for rebind to another
15 | * server when chasing referrals. Clients have to implement a class
16 | * derived from this. To use authentication other than anonymous for
17 | * referral chasing
18 | */
19 |
20 | class LDAPRebind{
21 | public:
22 | virtual ~LDAPRebind() {}
23 | virtual LDAPRebindAuth* getRebindAuth(const std::string& hostname,
24 | int port) const = 0;
25 | };
26 | #endif //LDAP_REBIND_H
27 |
28 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPReferenceList.cpp:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 |
8 | #include "LDAPReferenceList.h"
9 | #include "LDAPSearchReference.h"
10 |
11 | LDAPReferenceList::LDAPReferenceList(){
12 | }
13 |
14 | LDAPReferenceList::LDAPReferenceList(const LDAPReferenceList& e){
15 | m_refs = e.m_refs;
16 | }
17 |
18 | LDAPReferenceList::~LDAPReferenceList(){
19 | }
20 |
21 | size_t LDAPReferenceList::size() const{
22 | return m_refs.size();
23 | }
24 |
25 | bool LDAPReferenceList::empty() const{
26 | return m_refs.empty();
27 | }
28 |
29 | LDAPReferenceList::const_iterator LDAPReferenceList::begin() const{
30 | return m_refs.begin();
31 | }
32 |
33 | LDAPReferenceList::const_iterator LDAPReferenceList::end() const{
34 | return m_refs.end();
35 | }
36 |
37 | void LDAPReferenceList::addReference(const LDAPSearchReference& e){
38 | m_refs.push_back(e);
39 | }
40 |
41 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPSaslBindResult.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDAP_SASL_BIND_RESULT_H
8 | #define LDAP_SASL_BIND_RESULT_H
9 |
10 | #include
11 |
12 | #include
13 |
14 | class LDAPRequest;
15 |
16 | /**
17 | * Object of this class are created by the LDAPMsg::create method if
18 | * results for an Extended Operation were returned by a LDAP server.
19 | */
20 | class LDAPSaslBindResult : public LDAPResult {
21 | public :
22 | /**
23 | * Constructor that creates an LDAPExtResult-object from the C-API
24 | * structures
25 | */
26 | LDAPSaslBindResult(const LDAPRequest* req, LDAPMessage* msg);
27 |
28 | /**
29 | * The Destructor
30 | */
31 | virtual ~LDAPSaslBindResult();
32 |
33 | /**
34 | * @returns If the result contained data this method will return
35 | * the data to the caller as a std::string.
36 | */
37 | const std::string& getServerCreds() const;
38 |
39 | private:
40 | std::string m_creds;
41 | };
42 |
43 | #endif // LDAP_SASL_BIND_RESULT_H
44 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPSearchReference.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 |
8 | #ifndef LDAP_SEARCH_REFERENCE_H
9 | #define LDAP_SEARCH_REFERENCE_H
10 |
11 | #include
12 | #include
13 |
14 | class LDAPRequest;
15 | class LDAPUrl;
16 |
17 | /**
18 | * This class is used to represent Continuation References that were
19 | * returned during a SEARCH-Operation.
20 | */
21 | class LDAPSearchReference : public LDAPMsg{
22 |
23 | public :
24 | /**
25 | * Constructor that create an object from the C-API structures
26 | */
27 | LDAPSearchReference(const LDAPRequest* req, LDAPMessage* msg);
28 |
29 | /**
30 | * The Destructor
31 | */
32 | ~LDAPSearchReference();
33 |
34 | /**
35 | * @returns The destination URLs that were send with this message
36 | */
37 | const LDAPUrlList& getUrls() const;
38 |
39 | private :
40 | LDAPUrlList m_urlList;
41 | LDAPSearchReference();
42 | };
43 |
44 |
45 |
46 | #endif //LDAP_SEARCH_REFERENCE_H
47 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LDAPSearchResult.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 |
8 | #ifndef LDAP_SEARCH_RESULT_H
9 | #define LDAP_SEARCH_RESULT_H
10 |
11 | #include
12 | #include
13 |
14 | class LDAPRequest;
15 |
16 | /**
17 | * This class is used to represent the result entries of a
18 | * SEARCH-operation.
19 | */
20 | class LDAPSearchResult : public LDAPMsg{
21 | public:
22 | /**
23 | * Constructor that create an object from the C-API structures
24 | */
25 | LDAPSearchResult(const LDAPRequest *req, LDAPMessage *msg);
26 |
27 | /**
28 | * Copy-Constructor
29 | */
30 | LDAPSearchResult(const LDAPSearchResult& res);
31 |
32 | /**
33 | * The Destructor
34 | */
35 | virtual ~LDAPSearchResult();
36 |
37 | /**
38 | * @returns The entry that has been sent with this result message.
39 | */
40 | const LDAPEntry* getEntry() const;
41 |
42 | private:
43 | LDAPEntry *entry;
44 | };
45 | #endif //LDAP_SEARCH_RESULT_H
46 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/LdifWriter.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2008-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef LDIF_WRITER_H
8 | #define LDIF_WRITER_H
9 |
10 | #include
11 | #include
12 | #include
13 |
14 | class LdifWriter
15 | {
16 | public:
17 | LdifWriter( std::ostream& output, int version = 0 );
18 | void writeRecord(const LDAPEntry& le);
19 | void writeIncludeRecord(const std::string& target);
20 |
21 | private:
22 | void breakline( const std::string &line, std::ostream &out );
23 |
24 | std::ostream& m_ldifstream;
25 | int m_version;
26 | bool m_addSeparator;
27 |
28 | };
29 |
30 | #endif /* LDIF_WRITER_H */
31 |
32 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/SaslInteraction.cpp:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #include
8 | #include
9 | #include "debug.h"
10 |
11 | SaslInteraction::SaslInteraction( sasl_interact_t *interact ) :
12 | m_interact(interact) {}
13 |
14 | SaslInteraction::~SaslInteraction()
15 | {
16 | DEBUG(LDAP_DEBUG_TRACE, "SaslInteraction::~SaslInteraction()" << std::endl);
17 | }
18 |
19 | unsigned long SaslInteraction::getId() const
20 | {
21 | return m_interact->id;
22 | }
23 |
24 | const std::string SaslInteraction::getPrompt() const
25 | {
26 | return std::string(m_interact->prompt);
27 | }
28 |
29 | const std::string SaslInteraction::getChallenge() const
30 | {
31 | return std::string(m_interact->challenge);
32 | }
33 |
34 | const std::string SaslInteraction::getDefaultResult() const
35 | {
36 | return std::string(m_interact->defresult);
37 | }
38 |
39 | void SaslInteraction::setResult(const std::string &res)
40 | {
41 | m_result = res;
42 | m_interact->result = m_result.data();
43 | m_interact->len = m_result.size();
44 | }
45 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/SaslInteraction.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef SASL_INTERACTION_H
8 | #define SASL_INTERACTION_H
9 |
10 | #include
11 | #include
12 |
13 | class SaslInteraction {
14 | public:
15 | SaslInteraction( sasl_interact_t *interact );
16 | ~SaslInteraction();
17 | unsigned long getId() const;
18 | const std::string getPrompt() const;
19 | const std::string getChallenge() const;
20 | const std::string getDefaultResult() const;
21 |
22 | void setResult(const std::string &res);
23 |
24 | private:
25 | sasl_interact_t *m_interact;
26 | std::string m_result;
27 |
28 | };
29 | #endif /* SASL_INTERACTION_H */
30 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/SaslInteractionHandler.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef SASL_INTERACTION_HANDLER_H
8 | #define SASL_INTERACTION_HANDLER_H
9 | #include
10 |
11 | class SaslInteraction;
12 |
13 | class SaslInteractionHandler {
14 | public:
15 | virtual void handleInteractions( const std::list &cb )=0;
16 | virtual ~SaslInteractionHandler() {}
17 | };
18 |
19 | class DefaultSaslInteractionHandler {
20 | public:
21 | virtual void handleInteractions( const std::list &cb );
22 | virtual ~DefaultSaslInteractionHandler();
23 |
24 | private:
25 | std::list cleanupList;
26 | };
27 | #endif /* SASL_INTERACTION_HANDLER_H */
28 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/ac/time.h:
--------------------------------------------------------------------------------
1 | /* Generic time.h */
2 | /* $OpenLDAP$ */
3 | /*
4 | * Copyright 1998-2018 The OpenLDAP Foundation, Redwood City, California, USA
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms are permitted only
8 | * as authorized by the OpenLDAP Public License. A copy of this
9 | * license is available at http://www.OpenLDAP.org/license.html or
10 | * in file LICENSE in the top-level directory of the distribution.
11 | */
12 |
13 | #ifndef _AC_TIME_H
14 | #define _AC_TIME_H
15 |
16 | #ifdef TIME_WITH_SYS_TIME
17 | # include
18 | # include
19 | #elif defined HAVE_SYS_TIME_H
20 | # include
21 | # ifdef HAVE_SYS_TIMEB_H
22 | # include
23 | # endif
24 | #else
25 | # include
26 | #endif
27 |
28 | #endif /* _AC_TIME_H */
29 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/debug.h:
--------------------------------------------------------------------------------
1 | // $OpenLDAP$
2 | /*
3 | * Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
4 | * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5 | */
6 |
7 | #ifndef DEBUG_H
8 | #define DEBUG_H
9 | #include
10 | #include "config.h"
11 | #define LDAP_DEBUG_NONE 0x0000
12 | #define LDAP_DEBUG_TRACE 0x0001
13 | #define LDAP_DEBUG_CONSTRUCT 0x0002
14 | #define LDAP_DEBUG_DESTROY 0x0004
15 | #define LDAP_DEBUG_PARAMETER 0x0008
16 | #define LDAP_DEBUG_ANY 0xffff
17 |
18 | #define DEBUGLEVEL LDAP_DEBUG_ANY
19 |
20 | #define PRINT_FILE \
21 | std::cerr << "file: " __FILE__ << " line: " << __LINE__
22 |
23 | #ifdef WITH_DEBUG
24 | #define DEBUG(level, arg) \
25 | if((level) & DEBUGLEVEL){ \
26 | std::cerr << arg ; \
27 | }
28 | #else
29 | #undef DEBUG
30 | #define DEBUG(level,arg)
31 | #endif //WITH_DEBUG
32 |
33 | #endif // DEBUG_H
34 |
--------------------------------------------------------------------------------
/contrib/ldapc++/src/stamp-h.in:
--------------------------------------------------------------------------------
1 | timestamp
2 |
--------------------------------------------------------------------------------
/contrib/ldapc++/version.sh:
--------------------------------------------------------------------------------
1 | #! /bin/sh
2 | # $OpenLDAP$
3 | #
4 | # Copyright 2008-2018 The OpenLDAP Foundation. All Rights Reserved.
5 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6 | DIR=`dirname $0`
7 | . $DIR/version.var
8 |
9 | echo OL_CPP_API_VERSION=$ol_cpp_api_current:$ol_cpp_api_revision:$ol_cpp_api_age
10 | echo OL_CPP_API_RELEASE=$ol_cpp_api_rel_major.$ol_cpp_api_rel_minor.$ol_cpp_api_rel_patch
11 |
--------------------------------------------------------------------------------
/contrib/ldapc++/version.var:
--------------------------------------------------------------------------------
1 | #! /bin/sh
2 | # $OpenLDAP$
3 | #
4 | # Copyright 2008-2018 The OpenLDAP Foundation. All Rights Reserved.
5 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6 |
7 | ol_cpp_api_rel_major=0
8 | ol_cpp_api_rel_minor=0
9 | ol_cpp_api_rel_patch=0
10 |
11 | ol_cpp_api_current=0
12 | ol_cpp_api_revision=0
13 | ol_cpp_api_age=0
14 |
--------------------------------------------------------------------------------
/contrib/ldaptcl/pkgIndex.tcl.in:
--------------------------------------------------------------------------------
1 | package ifneeded Ldaptcl @NEO_VERSION@ "package require Tclx 8.0; load [file join $dir .. @NEO_SHARED_LIB_FILE@] Ldaptcl"
2 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/acl/README.gssacl:
--------------------------------------------------------------------------------
1 | This directory contains native slapd plugins that implement access rules.
2 |
3 | gssacl.c contains a simple example that implements access control
4 | based on GSS naming extensions attributes.
5 |
6 | To use the acl-gssacl plugin, add:
7 |
8 | moduleload acl-gssacl.so
9 |
10 | to your slapd configuration file.
11 | It is configured using
12 |
13 | access to
14 | by dynacl/gss/.[.{base,regex,expand}]= {|}
15 |
16 | The default is "exact"; in case of "expand", "" results from
17 | the expansion of submatches in the "" portion. "|"
18 | describe the level of privilege this rule can assume.
19 |
20 | Use Makefile to compile this plugin or use a command line similar to:
21 |
22 | gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
23 | -o acl-gssacl.so gssacl.c
24 |
25 |
26 | ---
27 | Copyright 2011 PADL Software Pty Ltd. All rights reserved.
28 |
29 | Redistribution and use in source and binary forms, with or without
30 | modification, are permitted only as authorized by the OpenLDAP
31 | Public License.
32 |
33 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/addpartial/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = addpartial.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | addpartial.la: addpartial-overlay.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/allop/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = allop.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | allop.la: allop.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/allop/README:
--------------------------------------------------------------------------------
1 | This directory contains a slapd overlay, allop.
2 | The intended usage is as a global overlay for use with those clients
3 | that do not make use of the RFC3673 allOp ("+") in the requested
4 | attribute list, but expect all operational attributes to be returned.
5 | Usage: add to slapd.conf(5)
6 |
7 | moduleload path/to/allop.so
8 |
9 | overlay allop
10 | allop-URI
11 |
12 | if the allop-URI is not given, the rootDSE, i.e. "ldap:///??base",
13 | is assumed.
14 |
15 | Use Makefile to compile this plugin or use a command line similar to:
16 |
17 | gcc -shared -I../../../include -I../../../servers/slapd -Wall -g \
18 | -o allop.so allop.c
19 |
20 | ---
21 | Copyright 2004-2018 The OpenLDAP Foundation. All rights reserved.
22 |
23 | Redistribution and use in source and binary forms, with or without
24 | modification, are permitted only as authorized by the OpenLDAP
25 | Public License.
26 |
27 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/autogroup/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = autogroup.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | autogroup.la: autogroup.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/cloak/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS = -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = cloak.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | cloak.la: cloak.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/denyop/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS = -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = denyop.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | denyop.la: denyop.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/dsaschema/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = dsaschema.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | dsaschema.la: dsaschema.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/dsaschema/README:
--------------------------------------------------------------------------------
1 | Copyright 2004-2018 The OpenLDAP Foundation. All rights reserved.
2 |
3 | Redistribution and use in source and binary forms, with or without
4 | modification, are permitted only as authorized by the OpenLDAP
5 | Public License.
6 |
7 | This directory contains a native slapd plugin, dsaschema, that permits the
8 | loading of DSA-specific schema from configuration files (including operational
9 | attributes).
10 |
11 | To use the plugin, add:
12 |
13 | moduleload dsaschema.so
14 | /etc/openldap/schema/foo1.schema
15 | ...etc...
16 | /etc/openldap/schema/fooN.schema
17 |
18 | to your slapd configuration file.
19 |
20 | Use Makefile to compile this plugin or use a command line similar to:
21 |
22 | gcc -shared -I../../../include -Wall -g -o dsaschema.so dsaschema.c
23 |
24 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/kinit/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB) -lkrb5
15 |
16 | PROGRAMS = kinit.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | kinit.la: kinit.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/lastmod/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS = -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = lastmod.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | lastmod.la: lastmod.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
48 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/nops/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS = -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = nops.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | nops.la: nops.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/nops/slapo-nops.5:
--------------------------------------------------------------------------------
1 | .TH SLAPO-NOPS 5 "RELEASEDATE" "OpenLDAP LDVERSION"
2 | .\" Copyright 2008 Emmanuel Dreyfus
3 | .\" Copying restrictions apply. See COPYRIGHT/LICENSE.
4 | .\" $OpenLDAP$
5 | .SH NAME
6 | slapo-nops \- Remove Null Operations Overlay to slapd
7 | .SH SYNOPSIS
8 | ETCDIR/slapd.conf
9 | .SH DESCRIPTION
10 | Some broken client tend to implement modifications as replace operations
11 | where all attributes are replaced, most of the time by the same values
12 | they had before. This can cause undesirable load on logs, ACL evaluation,
13 | or replication trafic.
14 |
15 | This overlay detects idempotent replace operations and filter them out.
16 | .SH CONFIGURATION
17 | This overlay had no specific configuration.
18 | .SH EXAMPLES
19 | .LP
20 | .RS
21 | .nf
22 | overlay nops
23 | .RE
24 | .SH FILES
25 | .TP
26 | ETCDIR/slapd.conf
27 | default slapd configuration file
28 | .SH SEE ALSO
29 | .BR slapd.conf (5).
30 | .SH ACKNOWLEDGEMENTS
31 | This module was written in 2008 by Emmanuel Dreyfus.
32 | .so ../Project
33 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/nssov/nss-pam-ldapd/README:
--------------------------------------------------------------------------------
1 | These files were pulled from the nss-pam-ldapd project version 0.9.4.
2 | Copyright notices are in the individual files.
3 |
4 | This is not the full distribution of nss-pam-ldapd, and does not
5 | include the client-side stub libraries. Get the latest release of
6 | nss-pam-ldapd from http://arthurdejong.org/nss-pam-ldapd/ to use
7 | this overlay.
8 |
9 | If your system already has the nss-pam-ldapd stub libraries
10 | installed, make sure the versions match the version number
11 | shown above. Otherwise, there may be incompatible differences in
12 | the protocols being used. Currently nssov requires at least
13 | version 0.9.0. If your system's version is older, you will need
14 | to install the client-side stubs from source.
15 |
16 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/passwd/apr1-atol.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl -w
2 |
3 | # Apache $apr1$ to OpenLDAP {APR1} hash converter
4 | # (C) 2011 Devin J. Pohly
5 | # You may use this code freely. It would be nice to be credited.
6 |
7 | use MIME::Base64;
8 |
9 | while (<>) {
10 | ($user, $hash) = split(/:/, $_);
11 | unless ($hash =~ /^\$apr1\$/) {
12 | print STDERR "Not an Apache MD5 hash\n";
13 | exit 1;
14 | }
15 |
16 | chomp $hash;
17 | ($_,$_,$salt,$hash) = split(/\$/, $hash);
18 |
19 | $hash =~ tr|./0-9A-Za-z|A-Za-z0-9+/|;
20 | $hash .= "AA";
21 | $hash =~ s/(.)(.)(.)(.)/$4$3$2$1/gs;
22 | $hash = decode_base64($hash);
23 | $hash =~ s/(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)..(.)/$1$4$7$10$13$15$2$5$8$11$14$16$3$6$9$12/s;
24 | $hash .= $salt;
25 | $hash = encode_base64($hash);
26 | chop $hash;
27 |
28 | print "$user:{APR1}$hash\n";
29 | }
--------------------------------------------------------------------------------
/contrib/slapd-modules/passwd/apr1-ltoa.pl:
--------------------------------------------------------------------------------
1 | #!/usr/bin/perl -w
2 |
3 | # OpenLDAP {APR1} to Apache $apr1$ hash converter
4 | # (C) 2011 Devin J. Pohly
5 | # You may use this code freely. It would be nice to be credited.
6 |
7 | use MIME::Base64;
8 |
9 | while (<>) {
10 | ($user, $hash) = split(/:/, $_);
11 | unless ($hash =~ /^{APR1}/) {
12 | print STDERR "Not an Apache MD5 hash\n";
13 | next;
14 | }
15 |
16 | chomp $hash;
17 | $hash = decode_base64(substr($hash, 6));
18 | ($hash, $salt) = (substr($hash, 0, 16), substr($hash, 16));
19 | $hash = $hash;
20 | $hash =~ s/(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)(.)/$1$7$13$2$8$14$3$9$15$4$10$16$5$11$6\0\0$12/s;
21 | $hash = encode_base64($hash);
22 | chomp $hash;
23 | $hash =~ s/(.)(.)(.)(.)/$4$3$2$1/gs;
24 | unless ($hash =~ /AA$/) {
25 | #print "Problem with hash\n";
26 | next;
27 | }
28 | $hash =~ s/AA$//;
29 | $hash =~ tr|A-Za-z0-9+/|./0-9A-Za-z|;
30 | print "$user:\$apr1\$$salt\$$hash\n"
31 | }
--------------------------------------------------------------------------------
/contrib/slapd-modules/passwd/sha2/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS =
13 | #DEFS = -DSLAPD_SHA2_DEBUG
14 | INCS = $(LDAP_INC)
15 | LIBS = $(LDAP_LIB)
16 |
17 | PROGRAMS = pw-sha2.la
18 | LTVER = 0:0:0
19 |
20 | prefix=/usr/local
21 | exec_prefix=$(prefix)
22 | ldap_subdir=/openldap
23 |
24 | libdir=$(exec_prefix)/lib
25 | libexecdir=$(exec_prefix)/libexec
26 | moduledir = $(libexecdir)$(ldap_subdir)
27 |
28 | .SUFFIXES: .c .o .lo
29 |
30 | .c.lo:
31 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
32 |
33 | all: $(PROGRAMS)
34 |
35 | pw-sha2.la: slapd-sha2.lo sha2.lo
36 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
37 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
38 |
39 | clean:
40 | rm -rf *.o *.lo *.la .libs
41 |
42 | install: $(PROGRAMS)
43 | mkdir -p $(DESTDIR)$(moduledir)
44 | for p in $(PROGRAMS) ; do \
45 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
46 | done
47 |
48 |
--------------------------------------------------------------------------------
/contrib/slapd-modules/trace/Makefile:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 |
3 | LDAP_SRC = ../../..
4 | LDAP_BUILD = $(LDAP_SRC)
5 | LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
6 | LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
7 | $(LDAP_BUILD)/libraries/liblber/liblber.la
8 |
9 | LIBTOOL = $(LDAP_BUILD)/libtool
10 | CC = gcc
11 | OPT = -g -O2 -Wall
12 | DEFS = -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC
13 | INCS = $(LDAP_INC)
14 | LIBS = $(LDAP_LIB)
15 |
16 | PROGRAMS = trace.la
17 | LTVER = 0:0:0
18 |
19 | prefix=/usr/local
20 | exec_prefix=$(prefix)
21 | ldap_subdir=/openldap
22 |
23 | libdir=$(exec_prefix)/lib
24 | libexecdir=$(exec_prefix)/libexec
25 | moduledir = $(libexecdir)$(ldap_subdir)
26 |
27 | .SUFFIXES: .c .o .lo
28 |
29 | .c.lo:
30 | $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $<
31 |
32 | all: $(PROGRAMS)
33 |
34 | trace.la: trace.lo
35 | $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info $(LTVER) \
36 | -rpath $(moduledir) -module -o $@ $? $(LIBS)
37 |
38 | clean:
39 | rm -rf *.o *.lo *.la .libs
40 |
41 | install: $(PROGRAMS)
42 | mkdir -p $(DESTDIR)$(moduledir)
43 | for p in $(PROGRAMS) ; do \
44 | $(LIBTOOL) --mode=install cp $$p $(DESTDIR)$(moduledir) ; \
45 | done
46 |
47 |
--------------------------------------------------------------------------------
/contrib/slapd-tools/README:
--------------------------------------------------------------------------------
1 | Directory contents:
2 |
3 | statslog
4 | Program to output selected parts of slapd's statslog output
5 | (LDAP request/response log), grouping log lines by LDAP
6 | connection. Useful to search and inspect the server log.
7 |
8 | ---
9 | Copyright 2004-2018 The OpenLDAP Foundation. All rights reserved.
10 |
11 | Redistribution and use in source and binary forms, with or without
12 | modification, are permitted only as authorized by the OpenLDAP
13 | Public License.
14 |
15 | A copy of this license is available in the file LICENSE in the
16 | top-level directory of the distribution or, alternatively, at
17 | .
18 |
19 |
--------------------------------------------------------------------------------
/contrib/slapi-plugins/addrdnvalues/README:
--------------------------------------------------------------------------------
1 | This directory contains a SLAPI plugin, addrdnvalues, which will add to
2 | an entry any attribute values that appear in the entry's RDN but not in
3 | the entry. This is necessary for compliance with some "broken" clients.
4 |
5 | To use the plugin, add:
6 |
7 | plugin preoperation libaddrdnvalues-plugin.so addrdnvalues_preop_init
8 |
9 | to your slapd configuration file.
10 |
11 | No Makefile is provided. Use a command line similar to:
12 |
13 | gcc -shared -I../../../include -Wall -g -o libaddrdnvalues-plugin.so addrdnvalues.c
14 |
15 | to compile this plugin.
16 |
17 | ---
18 | This work is part of OpenLDAP Software .
19 |
20 | Copyright 2003-2018 The OpenLDAP Foundation. All rights reserved.
21 |
22 | Redistribution and use in source and binary forms, with or without
23 | modification, are permitted only as authorized by the OpenLDAP
24 | Public License.
25 |
26 | A copy of this license is available in the file LICENSE in the
27 | top-level directory of the distribution or, alternatively, at
28 | .
29 |
30 |
--------------------------------------------------------------------------------
/doc/Makefile.in:
--------------------------------------------------------------------------------
1 | ## doc Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS= man
17 |
--------------------------------------------------------------------------------
/doc/devel/README:
--------------------------------------------------------------------------------
1 | The OpenLDAP Developer's FAQ is available at:
2 | http://www.openldap.org/faq/index.cgi?file=4
3 |
4 | Additional developer pages are at:
5 | http://www.openldap.org/devel/
6 |
7 | ---
8 | $OpenLDAP$
9 |
--------------------------------------------------------------------------------
/doc/devel/template.c:
--------------------------------------------------------------------------------
1 | /* template.c -- example OpenLDAP source file */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright YEAR The OpenLDAP Foundation.
6 | * Portions Copyright YEAR Secondary Rights Holder.
7 | * Portions Copyright YEAR Another Rights Holder.
8 | * All rights reserved.
9 | *
10 | * Redistribution and use in source and binary forms, with or without
11 | * modification, are permitted only as authorized by the OpenLDAP
12 | * Public License.
13 | *
14 | * A copy of this license is available in the file LICENSE in the
15 | * top-level directory of the distribution or, alternatively, at
16 | * .
17 | */
18 | /* Additional (custom) notices (where necessary).
19 | * Please consult Kurt Zeilenga before adding
20 | * additional notices.
21 | */
22 | /* ACKNOWLEDGEMENTS:
23 | * This work was initially developed by Jane Doe for inclusion in
24 | * OpenLDAP Software. Additional significant contributors include:
25 | * John Doe
26 | */
27 |
--------------------------------------------------------------------------------
/doc/devel/toolargs:
--------------------------------------------------------------------------------
1 | Tools ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
2 | slapacl D F U X b d f o uv
3 | slapadd F S bcd fg j l no q s uvw
4 | slapauth F M R U X d f o v
5 | slapcat F H abcd fg l no s v
6 | slapdn F N P d f o v
7 | slapindex F bcd fg no q t v
8 | slappasswd T c h s uv
9 | slapschema F H abcd fg l no s v
10 | slaptest F Q d f no uv
11 |
12 | * General flags:
13 | -F config directory
14 | -U authcID
15 | -X authzID
16 | -b suffix (slapacl: entryDN)
17 | -c continue mode
18 | -d debug level
19 | -f config file
20 | -l LDIF file
21 | -n database number
22 | -o options
23 | -q "quick" mode
24 | -s subtree
25 | -u dryrun (slappasswd: RFC2307 userPassword)
26 | -v verbose
27 |
28 | ---
29 | $OpenLDAP$
30 |
--------------------------------------------------------------------------------
/doc/drafts/README:
--------------------------------------------------------------------------------
1 | Internet-Drafts (I-Ds) are working documents of the Internet
2 | Engineering Task Force (IETF), its areas, its working groups, and
3 | individual contributors.
4 |
5 | I-Ds are only valid for a maximum of six months and may be updated,
6 | replaced, or obsoleted by other documents at any time. It is
7 | inappropriate to use I-Ds as reference material or to cite them
8 | other than as "work in progress."
9 |
10 | The OpenLDAP Project maintains copies of I-D for which we find
11 | interesting. Existance here does not necessarily imply any support
12 | nor any plans to support for the I-D. The I-Ds found in this
13 | directory may be stale, expired, or otherwise out of date.
14 |
15 | Please go to for latest revisions (and
16 | status).
17 |
18 | $OpenLDAP$
19 |
--------------------------------------------------------------------------------
/doc/drafts/draft-ietf-ldapext-acl-model-xx.txt:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/drafts/draft-ietf-ldapext-acl-model-xx.txt
--------------------------------------------------------------------------------
/doc/guide/README:
--------------------------------------------------------------------------------
1 | This module contains OpenLDAP guides in Simple Document Format (SDF).
2 |
3 | SDF is a freely available documentation system. Based on a
4 | simple, readable markup language, SDF generates high quality
5 | output in multiple formats.
6 |
7 | cd admin # OpenLDAP Administrator's Guide
8 | sdf -2topics index.sdf # generate HTML for WWW publishing
9 | sdf -2html guide.sdf # generate HTML for release
10 | sdf -2txt guide.sdf # generate TXT for release
11 |
12 | More information about STF can be obtained from the CPAN at:
13 | http://search.cpan.org/src/IANC/sdf-2.001/doc/catalog.html
14 |
15 | SDF itself can be obtained at:
16 | http://search.cpan.org/~ianc/sdf-2.001/
17 |
--------------------------------------------------------------------------------
/doc/guide/admin/README.spellcheck:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # README.spellcheck
6 | #
7 |
8 | aspell.en.pws
9 | We use aspell to spell check the Admin Guide and Man Pages.
10 |
11 | Please move aspell.en.pws to ~/.aspell.en.pws and run:
12 |
13 | aspell --lang=en_US -c
14 |
15 | If you add additional words and terms, please add
16 | them or copy them to aspell.en.pws and commit.
17 |
--------------------------------------------------------------------------------
/doc/guide/admin/abstract.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # OpenLDAP Administrator's Guide: Abstract
6 |
7 |
8 |
--------------------------------------------------------------------------------
/doc/guide/admin/admin.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # guide.sdf
6 | #
7 |
8 | !macro build_html_cover
9 | !endmacro
10 |
11 | !include "master.sdf"
12 |
--------------------------------------------------------------------------------
/doc/guide/admin/allmail-en.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/allmail-en.png
--------------------------------------------------------------------------------
/doc/guide/admin/allusersgroup-en.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/allusersgroup-en.png
--------------------------------------------------------------------------------
/doc/guide/admin/appendix-configs.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | H1: Configuration File Examples
6 |
7 |
8 | H2: slapd.conf
9 |
10 |
11 | H2: ldap.conf
12 |
13 |
14 | H2: a-n-other.conf
15 |
--------------------------------------------------------------------------------
/doc/guide/admin/appendix-deployments.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | H1: Real World OpenLDAP Deployments and Examples
6 |
7 | Examples and discussions
8 |
--------------------------------------------------------------------------------
/doc/guide/admin/appendix-recommended-versions.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | H1: Recommended OpenLDAP Software Dependency Versions
6 |
7 | This appendix details the recommended versions of the software
8 | that OpenLDAP depends on.
9 |
10 | Please read the {{SECT:Prerequisite software}} section for more
11 | information on the following software dependencies.
12 |
13 | H2: Dependency Versions
14 |
15 | !block table; align=Center; coltags="N,EX,EX"; title="Table 8.5: OpenLDAP Software Dependency Versions"
16 | Feature|Software|Version
17 | {{TERM[expand]TLS}}:
18 | |{{PRD:OpenSSL}}|0.9.7+
19 | |{{PRD:GnuTLS}}|2.12.0
20 | |{{PRD:MozNSS}}|3.12.9
21 | {{TERM[expand]SASL}}|{{PRD:Cyrus SASL}}|2.1.21+
22 | {{TERM[expand]Kerberos}}:
23 | |{{PRD:Heimdal}}|Version
24 | |{{PRD:MIT Kerberos}}|Version
25 | Threads:
26 | |POSIX {{pthreads}}|Version
27 | |Mach {{CThreads}}|Version
28 | TCP Wrappers|Name|Version
29 | !endblock
30 |
31 |
--------------------------------------------------------------------------------
/doc/guide/admin/config_dit.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/config_dit.png
--------------------------------------------------------------------------------
/doc/guide/admin/config_local.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/config_local.png
--------------------------------------------------------------------------------
/doc/guide/admin/config_ref.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/config_ref.png
--------------------------------------------------------------------------------
/doc/guide/admin/config_repl.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/config_repl.png
--------------------------------------------------------------------------------
/doc/guide/admin/delta-syncrepl.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/delta-syncrepl.png
--------------------------------------------------------------------------------
/doc/guide/admin/dual_dc.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/dual_dc.png
--------------------------------------------------------------------------------
/doc/guide/admin/glossary.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2006-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | H1: Glossary
5 |
6 | H2: Terms
7 | !catalog terms ''; headings; columns="Term,Definition"
8 |
9 | H2: Related Organizations
10 | !catalog organisations ''; headings; columns="ORG:Name,Long,URL:Jump"
11 |
12 | H2: Related Products
13 | !catalog products ''; headings; columns="PRD:Name,URL:Jump"
14 |
15 | H2: References
16 | !catalog references ''; headings; columns="REF:Reference,Document,Status,URL:Jump"
17 |
--------------------------------------------------------------------------------
/doc/guide/admin/guide.book:
--------------------------------------------------------------------------------
1 | #HTMLDOC 1.8.27
2 | -t pdf14 --book --toclevels 3 --no-numbered --toctitle "Table of Contents" --title --titleimage "../images/LDAPwww.gif" --linkstyle plain --size Universal --left 1.00in --right 0.50in --top 0.50in --bottom 0.50in --header .t. --header1 ... --footer ..1 --nup 1 --tocheader .t. --tocfooter ..i --duplex --portrait --color --no-pscommands --no-xrxcomments --compression=1 --jpeg=0 --fontsize 11.0 --fontspacing 1.2 --headingfont Helvetica --bodyfont Times --headfootsize 11.0 --headfootfont Helvetica --charset iso-8859-1 --links --embedfonts --pagemode outline --pagelayout single --firstpage p1 --pageeffect none --pageduration 10 --effectduration 1.0 --no-encryption --permissions all --owner-password "" --user-password "" --browserwidth 680 --no-strict --no-overflow
3 | admin.html
4 |
--------------------------------------------------------------------------------
/doc/guide/admin/guide.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # guide.sdf
6 | #
7 |
8 | !include "master.sdf"
9 |
--------------------------------------------------------------------------------
/doc/guide/admin/index.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # index.sdf
6 | #
7 |
8 | !include "master.sdf"
9 |
--------------------------------------------------------------------------------
/doc/guide/admin/intro_dctree.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/intro_dctree.png
--------------------------------------------------------------------------------
/doc/guide/admin/intro_tree.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/intro_tree.png
--------------------------------------------------------------------------------
/doc/guide/admin/ldap-sync-refreshandpersist.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/ldap-sync-refreshandpersist.png
--------------------------------------------------------------------------------
/doc/guide/admin/ldap-sync-refreshonly.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/ldap-sync-refreshonly.png
--------------------------------------------------------------------------------
/doc/guide/admin/n-way-multi-master.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/n-way-multi-master.png
--------------------------------------------------------------------------------
/doc/guide/admin/push-based-complete.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/push-based-complete.png
--------------------------------------------------------------------------------
/doc/guide/admin/push-based-standalone.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/push-based-standalone.png
--------------------------------------------------------------------------------
/doc/guide/admin/refint.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/refint.png
--------------------------------------------------------------------------------
/doc/guide/admin/set-following-references.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/set-following-references.png
--------------------------------------------------------------------------------
/doc/guide/admin/set-memberUid.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/set-memberUid.png
--------------------------------------------------------------------------------
/doc/guide/admin/set-recursivegroup.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/admin/set-recursivegroup.png
--------------------------------------------------------------------------------
/doc/guide/admin/title.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # Document: OpenLDAP Administrator's Guide
6 | # Master: master.sdf
7 | #
8 |
9 | !define DOC_TOC 3
10 | !define DOC_TYPE "Administrator's Guide"
11 |
12 | !build_title
13 |
14 |
--------------------------------------------------------------------------------
/doc/guide/images/LDAPlogo.gif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/LDAPlogo.gif
--------------------------------------------------------------------------------
/doc/guide/images/LDAPwww.gif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/LDAPwww.gif
--------------------------------------------------------------------------------
/doc/guide/images/src/README.fonts:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2007-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 | #
5 | # README.fonts
6 | #
7 |
8 | In dia we use:
9 |
10 | sans Normal 1.00 #000000
11 |
--------------------------------------------------------------------------------
/doc/guide/images/src/config_dit.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/config_dit.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/config_local.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/config_local.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/config_ref.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/config_ref.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/config_repl.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/config_repl.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/delta-syncrepl.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/delta-syncrepl.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/intro_dctree.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/intro_dctree.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/intro_tree.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/intro_tree.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/mirrormode.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/mirrormode.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/n-way-multi-master.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/n-way-multi-master.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/syncrepl-firewalls.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/syncrepl-firewalls.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/syncrepl-pull.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/syncrepl-pull.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/syncrepl-push.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/syncrepl-push.dia
--------------------------------------------------------------------------------
/doc/guide/images/src/syncrepl.dia:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/doc/guide/images/src/syncrepl.dia
--------------------------------------------------------------------------------
/doc/guide/plain.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | # template for plain documents
6 | !macro HTML_PRE_SECTION
7 | !endmacro
8 | !macro HTML_POST_SECTION
9 | !endmacro
10 |
11 | !macro HTML_HEADER
12 | !endmacro
13 | !macro HTML_FOOTER
14 | {{INLINE:}}
15 | {{INLINE:________________
}}
16 | [[c]] Copyright 2011,
17 | {{INLINE:OpenLDAP Foundation}},
18 | {{EMAIL: info@OpenLDAP.org}}
19 | {{INLINE:
}}
20 | !endmacro
21 |
--------------------------------------------------------------------------------
/doc/guide/release/autoconf.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # Generic Autoconf INSTALL
4 | #
5 |
6 | H1: Generic configure Instructions
7 |
8 | #!block inline
9 | #
10 | #!endblock
11 |
12 | !include "../release/autoconf-install.txt" ; verbatim
13 |
14 | #!block inline
15 | #
16 | #!endblock
17 |
--------------------------------------------------------------------------------
/doc/guide/release/copyright-plain.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | #
6 | # Plain Copyright for Software Distribution
7 | #
8 | !define HTML_TITLE "OpenLDAP Copyright Notices"
9 | !include "../plain.sdf"
10 | !include "copyright.sdf"; plain
11 |
--------------------------------------------------------------------------------
/doc/guide/release/license-plain.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 1999-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | #
6 | # Plain Copyright for Software Distribution
7 | #
8 | !define HTML_TITLE "OpenLDAP Public License"
9 | !include "../plain.sdf"
10 | !include "license.sdf"; plain
11 |
--------------------------------------------------------------------------------
/doc/guide/release/license.sdf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Copyright 2000-2018 The OpenLDAP Foundation, All Rights Reserved.
3 | # COPYING RESTRICTIONS APPLY, see COPYRIGHT.
4 |
5 | H1: OpenLDAP Public License
6 |
7 | #!block inline
8 | #
9 | #!endblock
10 |
11 | !include "../../../LICENSE" ; verbatim
12 |
13 | #!block inline
14 | #
15 | #!endblock
16 |
--------------------------------------------------------------------------------
/doc/man/Makefile.in:
--------------------------------------------------------------------------------
1 | # man Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS= man1 man3 man5 man8
17 |
--------------------------------------------------------------------------------
/doc/man/Project:
--------------------------------------------------------------------------------
1 | .\" Shared Project Acknowledgement Text
2 | .B "OpenLDAP Software"
3 | is developed and maintained by The OpenLDAP Project .
4 | .B "OpenLDAP Software"
5 | is derived from the University of Michigan LDAP 3.3 Release.
6 |
--------------------------------------------------------------------------------
/doc/man/man1/Makefile.in:
--------------------------------------------------------------------------------
1 | # man1 Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | MANSECT=1
17 |
--------------------------------------------------------------------------------
/doc/man/man1/ldapmodify.1.links:
--------------------------------------------------------------------------------
1 | ldapadd.1
2 |
--------------------------------------------------------------------------------
/doc/man/man3/Deprecated:
--------------------------------------------------------------------------------
1 | Deprecated interfaces generally remain in the library. The macro
2 | LDAP_DEPRECATED can be defined to a non-zero value
3 | (e.g., -DLDAP_DEPRECATED=1) when compiling program designed to use
4 | deprecated interfaces. It is recommended that developers writing new
5 | programs, or updating old programs, avoid use of deprecated interfaces.
6 | Over time, it is expected that documentation (and, eventually, support) for
7 | deprecated interfaces to be eliminated.
8 |
--------------------------------------------------------------------------------
/doc/man/man3/Makefile.in:
--------------------------------------------------------------------------------
1 | # man3 Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | MANSECT=3
17 |
--------------------------------------------------------------------------------
/doc/man/man3/lber-decode.3.links:
--------------------------------------------------------------------------------
1 | ber_get_next.3
2 | ber_skip_tag.3
3 | ber_peek_tag.3
4 | ber_scanf.3
5 | ber_get_int.3
6 | ber_get_stringa.3
7 | ber_get_stringb.3
8 | ber_get_null.3
9 | ber_get_enum.3
10 | ber_get_boolean.3
11 | ber_get_bitstring.3
12 | ber_first_element.3
13 | ber_next_element.3
14 |
--------------------------------------------------------------------------------
/doc/man/man3/lber-encode.3.links:
--------------------------------------------------------------------------------
1 | ber_alloc_t.3
2 | ber_flush.3
3 | ber_printf.3
4 | ber_put_int.3
5 | ber_put_ostring.3
6 | ber_put_string.3
7 | ber_put_null.3
8 | ber_put_enum.3
9 | ber_start_set.3
10 | ber_put_seq.3
11 | ber_put_set.3
12 |
--------------------------------------------------------------------------------
/doc/man/man3/lber-types.3.links:
--------------------------------------------------------------------------------
1 | ber_bvarray_add.3
2 | ber_bvarray_free.3
3 | ber_bvdup.3
4 | ber_bvecadd.3
5 | ber_bvecfree.3
6 | ber_bvfree.3
7 | ber_bvstr.3
8 | ber_bvstrdup.3
9 | ber_dupbv.3
10 | ber_free.3
11 | ber_str2bv.3
12 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_abandon.3.links:
--------------------------------------------------------------------------------
1 | ldap_abandon_ext.3
2 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_add.3.links:
--------------------------------------------------------------------------------
1 | ldap_add_s.3
2 | ldap_add_ext.3
3 | ldap_add_ext_s.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_bind.3.links:
--------------------------------------------------------------------------------
1 | ldap_bind_s.3
2 | ldap_simple_bind.3
3 | ldap_simple_bind_s.3
4 | ldap_sasl_bind.3
5 | ldap_sasl_bind_s.3
6 | ldap_unbind.3
7 | ldap_unbind_ext.3
8 | ldap_unbind_s.3
9 | ldap_unbind_ext_s.3
10 | ldap_set_rebind_proc.3
11 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_compare.3.links:
--------------------------------------------------------------------------------
1 | ldap_compare_s.3
2 | ldap_compare_ext.3
3 | ldap_compare_ext_s.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_controls.3.links:
--------------------------------------------------------------------------------
1 | ldap_control_create.3
2 | ldap_control_find.3
3 | ldap_control_dup.3
4 | ldap_controls_dup.3
5 | ldap_control_free.3
6 | ldap_controls_free.3
7 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_delete.3.links:
--------------------------------------------------------------------------------
1 | ldap_delete_s.3
2 | ldap_delete_ext.3
3 | ldap_delete_ext_s.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_dup.3.links:
--------------------------------------------------------------------------------
1 | ldap_destroy.3
2 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_error.3.links:
--------------------------------------------------------------------------------
1 | ldap_perror.3
2 | ld_errno.3
3 | ldap_result2error.3
4 | ldap_errlist.3
5 | ldap_err2string.3
6 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_extended_operation.3.links:
--------------------------------------------------------------------------------
1 | ldap_extended_operation_s.3
2 |
3 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_first_attribute.3.links:
--------------------------------------------------------------------------------
1 | ldap_next_attribute.3
2 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_first_entry.3.links:
--------------------------------------------------------------------------------
1 | ldap_next_entry.3
2 | ldap_count_entries.3
3 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_first_message.3.links:
--------------------------------------------------------------------------------
1 | ldap_next_message.3
2 | ldap_count_messages.3
3 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_first_reference.3.links:
--------------------------------------------------------------------------------
1 | ldap_next_reference.3
2 | ldap_count_references.3
3 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_get_dn.3.links:
--------------------------------------------------------------------------------
1 | ldap_explode_dn.3
2 | ldap_explode_rdn.3
3 | ldap_dn2ufn.3
4 | ldap_str2dn.3
5 | ldap_dnfree.3
6 | ldap_dn2str.3
7 | ldap_dn2dcedn.3
8 | ldap_dcedn2dn.3
9 | ldap_dn2ad_canonical.3
10 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_get_option.3.links:
--------------------------------------------------------------------------------
1 | ldap_set_option.3
2 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_get_values.3.links:
--------------------------------------------------------------------------------
1 | ldap_get_values_len.3
2 | ldap_value_free.3
3 | ldap_value_free_len.3
4 | ldap_count_values.3
5 | ldap_count_values_len.3
6 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_memory.3.links:
--------------------------------------------------------------------------------
1 | ldap_memfree.3
2 | ldap_memvfree.3
3 | ldap_memalloc.3
4 | ldap_memcalloc.3
5 | ldap_memrealloc.3
6 | ldap_strdup.3
7 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_modify.3.links:
--------------------------------------------------------------------------------
1 | ldap_modify_s.3
2 | ldap_modify_ext.3
3 | ldap_modify_ext_s.3
4 | ldap_mods_free.3
5 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_modrdn.3.links:
--------------------------------------------------------------------------------
1 | ldap_modrdn_s.3
2 | ldap_modrdn2.3
3 | ldap_modrdn2_s.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_open.3.links:
--------------------------------------------------------------------------------
1 | ldap_init.3
2 | ldap_initialize.3
3 | ldap_set_urllist_proc.3
4 | ldap_init_fd.3
5 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_parse_result.3.links:
--------------------------------------------------------------------------------
1 | ldap_parse_sasl_bind_result.3
2 | ldap_parse_extended_result.3
3 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_rename.3.links:
--------------------------------------------------------------------------------
1 | ldap_rename_s.3
2 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_result.3.links:
--------------------------------------------------------------------------------
1 | ldap_msgfree.3
2 | ldap_msgtype.3
3 | ldap_msgid.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_schema.3.links:
--------------------------------------------------------------------------------
1 | ldap_str2syntax.3
2 | ldap_syntax2str.3
3 | ldap_syntax2name.3
4 | ldap_syntax_free.3
5 | ldap_str2matchingrule.3
6 | ldap_matchingrule2str.3
7 | ldap_matchingrule2name.3
8 | ldap_matchingrule_free.3
9 | ldap_str2attributetype.3
10 | ldap_attributetype2str.3
11 | ldap_attributetype2name.3
12 | ldap_attributetype_free.3
13 | ldap_str2objectclass.3
14 | ldap_objectclass2str.3
15 | ldap_objectclass2name.3
16 | ldap_objectclass_free.3
17 | ldap_scherr2str.3
18 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_search.3.links:
--------------------------------------------------------------------------------
1 | ldap_search_s.3
2 | ldap_search_st.3
3 | ldap_search_ext.3
4 | ldap_search_ext_s.3
5 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_sort.3:
--------------------------------------------------------------------------------
1 | .TH LDAP_SORT 3 "RELEASEDATE" "OpenLDAP LDVERSION"
2 | .\" $OpenLDAP$
3 | .\" Copyright 1998-2018 The OpenLDAP Foundation All Rights Reserved.
4 | .\" Copying restrictions apply. See COPYRIGHT/LICENSE.
5 | .SH NAME
6 | ldap_sort_entries, ldap_sort_values, ldap_sort_strcasecmp \- LDAP sorting routines (deprecated)
7 | .SH LIBRARY
8 | OpenLDAP LDAP (libldap, \-lldap)
9 | .SH DESCRIPTION
10 | The
11 | .BR ldap_sort_entries (),
12 | .BR ldap_sort_values (),
13 | and
14 | .BR ldap_sort_strcasecmp ()
15 | are deprecated.
16 | .LP
17 | .so Deprecated
18 | .SH SEE ALSO
19 | .BR ldap (3)
20 | .SH ACKNOWLEDGEMENTS
21 | .so ../Project
22 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_sort.3.links:
--------------------------------------------------------------------------------
1 | ldap_sort_entries.3
2 | ldap_sort_values.3
3 | ldap_sort_strcasecmp.3
4 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_tls.3.links:
--------------------------------------------------------------------------------
1 | ldap_start_tls.3
2 | ldap_start_tls_s.3
3 | ldap_tls_inplace.3
4 | ldap_install_tls.3
5 |
--------------------------------------------------------------------------------
/doc/man/man3/ldap_url.3.links:
--------------------------------------------------------------------------------
1 | ldap_is_ldap_url.3
2 | ldap_url_parse.3
3 | ldap_free_urldesc.3
4 |
--------------------------------------------------------------------------------
/doc/man/man5/Makefile.in:
--------------------------------------------------------------------------------
1 | # man5 Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | MANSECT=5
17 |
--------------------------------------------------------------------------------
/doc/man/man5/slapd-bdb.5.links:
--------------------------------------------------------------------------------
1 | slapd-hdb.5
2 |
--------------------------------------------------------------------------------
/doc/man/man5/slapd-sock.5.links:
--------------------------------------------------------------------------------
1 | slapo-sock.5
2 |
--------------------------------------------------------------------------------
/doc/man/man8/Makefile.in:
--------------------------------------------------------------------------------
1 | # man8 Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | MANSECT=8
17 |
--------------------------------------------------------------------------------
/include/ac/alloca.h:
--------------------------------------------------------------------------------
1 | /* Generic alloca.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_ALLOCA_H
18 | #define _AC_ALLOCA_H
19 |
20 | /*
21 | * use of alloca is disallowed as it is machine dependent
22 | */
23 | #error "alloca() not supported, use malloc()"
24 |
25 | /* AIX requires this to be the first thing in the file. */
26 | #ifdef __GNUC__
27 | # define alloca __builtin_alloca
28 | #else
29 | # ifdef HAVE_ALLOCA_H
30 | # include
31 | # else
32 | # ifdef _AIX
33 | #pragma alloca
34 | # else
35 | # ifndef alloca /* predefined by HP cc +Olibcalls */
36 | extern char *(alloca)();
37 | # endif
38 | # endif
39 | # endif
40 | #endif
41 |
42 |
43 | #endif /* _AC_ALLOCA_H */
44 |
--------------------------------------------------------------------------------
/include/ac/crypt.h:
--------------------------------------------------------------------------------
1 | /* Generic crypt.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_CRYPT_H
18 | #define _AC_CRYPT_H
19 |
20 | #include
21 |
22 | /* crypt() may be defined in a separate include file */
23 | #ifdef HAVE_CRYPT_H
24 | # include
25 | #else
26 | extern char *(crypt)();
27 | #endif
28 |
29 | #endif /* _AC_CRYPT_H */
30 |
--------------------------------------------------------------------------------
/include/ac/ctype.h:
--------------------------------------------------------------------------------
1 | /* Generic ctype.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_CTYPE_H
18 | #define _AC_CTYPE_H
19 |
20 | #include
21 |
22 | #undef TOUPPER
23 | #undef TOLOWER
24 |
25 | #ifdef C_UPPER_LOWER
26 | # define TOUPPER(c) (islower(c) ? toupper(c) : (c))
27 | # define TOLOWER(c) (isupper(c) ? tolower(c) : (c))
28 | #else
29 | # define TOUPPER(c) toupper(c)
30 | # define TOLOWER(c) tolower(c)
31 | #endif
32 |
33 | #endif /* _AC_CTYPE_H */
34 |
--------------------------------------------------------------------------------
/include/ac/param.h:
--------------------------------------------------------------------------------
1 | /* Generic param.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_PARAM_H
18 | #define _AC_PARAM_H
19 |
20 | #ifdef HAVE_SYS_PARAM_H
21 | #include
22 | #endif
23 |
24 | /* MAXPATHLEN should come from */
25 | #include
26 |
27 | #ifndef MAXPATHLEN
28 | # if defined(PATH_MAX)
29 | # define MAXPATHLEN PATH_MAX
30 |
31 | # elif defined(_MAX_PATH)
32 | # define MAXPATHLEN _MAX_PATH
33 |
34 | # else
35 | # define MAXPATHLEN 4096
36 | # endif
37 | #endif
38 |
39 | #endif /* _AC_PARAM_H */
40 |
--------------------------------------------------------------------------------
/include/ac/regex.h:
--------------------------------------------------------------------------------
1 | /* Generic Regex */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_REGEX_H_
18 | #define _AC_REGEX_H_
19 |
20 | #ifdef HAVE_SYS_TYPES_H
21 | #include
22 | #endif
23 |
24 | #ifndef HAVE_REGEX_H
25 | /* NO POSIX REGEX!!
26 | * You'll need to install a POSIX compatible REGEX library.
27 | * Either Henry Spencer's or GNU regex will do.
28 | */
29 | #error "No POSIX REGEX available."
30 |
31 | #elif HAVE_GNUREGEX_H
32 | /* system has GNU gnuregex.h */
33 | # include
34 | #else
35 | /* have regex.h, assume it's POSIX compliant */
36 | # include
37 | #endif /* regex.h */
38 |
39 | #endif /* _AC_REGEX_H_ */
40 |
--------------------------------------------------------------------------------
/include/ac/setproctitle.h:
--------------------------------------------------------------------------------
1 | /* Generic setproctitle.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_SETPROCTITLE_H
18 | #define _AC_SETPROCTITLE_H
19 |
20 | #ifdef LDAP_PROCTITLE
21 |
22 | #if defined( HAVE_LIBUTIL_H )
23 | # include
24 | #else
25 | /* use lutil version */
26 | LDAP_LUTIL_F (void) (setproctitle) LDAP_P((const char *fmt, ...)) \
27 | LDAP_GCCATTR((format(printf, 1, 2)));
28 | LDAP_LUTIL_V (int) Argc;
29 | LDAP_LUTIL_V (char) **Argv;
30 | #endif
31 |
32 | #endif /* LDAP_PROCTITLE */
33 | #endif /* _AC_SETPROCTITLE_H */
34 |
--------------------------------------------------------------------------------
/include/ac/stdarg.h:
--------------------------------------------------------------------------------
1 | /* Generic stdarg.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_STDARG_H
18 | #define _AC_STDARG_H 1
19 |
20 | /* require STDC variable argument support */
21 |
22 | #include
23 |
24 | #ifndef HAVE_STDARG
25 | # define HAVE_STDARG 1
26 | #endif
27 |
28 | #endif /* _AC_STDARG_H */
29 |
--------------------------------------------------------------------------------
/include/ac/sysexits.h:
--------------------------------------------------------------------------------
1 | /* Generic sysexits */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_SYSEXITS_H_
18 | #define _AC_SYSEXITS_H_
19 |
20 | #ifdef HAVE_SYSEXITS_H
21 | # include
22 | #else
23 | # include
24 | #endif
25 |
26 | #endif /* _AC_SYSEXITS_H_ */
27 |
--------------------------------------------------------------------------------
/include/ac/syslog.h:
--------------------------------------------------------------------------------
1 | /* Generic syslog.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_SYSLOG_H_
18 | #define _AC_SYSLOG_H_
19 |
20 | #if defined( HAVE_SYSLOG_H )
21 | #include
22 | #elif defined ( HAVE_SYS_SYSLOG_H )
23 | #include
24 | #endif
25 |
26 | #if defined( LOG_NDELAY ) && defined( LOG_NOWAIT )
27 | # define OPENLOG_OPTIONS ( LOG_PID | LOG_NDELAY | LOG_NOWAIT )
28 | #elif defined( LOG_NDELAY )
29 | # define OPENLOG_OPTIONS ( LOG_PID | LOG_NDELAY )
30 | #elif defined( LOG_NOWAIT )
31 | # define OPENLOG_OPTIONS ( LOG_PID | LOG_NOWAIT )
32 | #elif defined( LOG_PID )
33 | # define OPENLOG_OPTIONS ( LOG_PID )
34 | #else
35 | # define OPENLOG_OPTIONS ( 0 )
36 | #endif
37 |
38 | #endif /* _AC_SYSLOG_H_ */
39 |
--------------------------------------------------------------------------------
/include/ac/time.h:
--------------------------------------------------------------------------------
1 | /* Generic time.h */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #ifndef _AC_TIME_H
18 | #define _AC_TIME_H
19 |
20 | #ifdef TIME_WITH_SYS_TIME
21 | # include
22 | # include
23 | #elif defined(HAVE_SYS_TIME_H)
24 | # include
25 | # ifdef HAVE_SYS_TIMEB_H
26 | # include
27 | # endif
28 | #else
29 | # include
30 | #endif
31 |
32 | #endif /* _AC_TIME_H */
33 |
--------------------------------------------------------------------------------
/include/getopt-compat.h:
--------------------------------------------------------------------------------
1 | /* getopt-compat.h -- getopt(3) compatibility header */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | /*
18 | * getopt(3) declarations
19 | */
20 | #ifndef _GETOPT_COMPAT_H
21 | #define _GETOPT_COMPAT_H
22 |
23 | #include
24 |
25 | LDAP_BEGIN_DECL
26 |
27 | /* change symbols to avoid clashing */
28 | #define optarg lutil_optarg
29 | #define optind lutil_optind
30 | #define opterr lutil_opterr
31 | #define optopt lutil_optopt
32 | #define getopt lutil_getopt
33 |
34 | LDAP_LUTIL_V (char *) optarg;
35 | LDAP_LUTIL_V (int) optind, opterr, optopt;
36 | LDAP_LUTIL_F (int) getopt LDAP_P(( int, char * const [], const char *));
37 |
38 | LDAP_END_DECL
39 |
40 | #endif /* _GETOPT_COMPAT_H */
41 |
--------------------------------------------------------------------------------
/include/lutil_ldap.h:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #ifndef _LUTIL_LDAP_H
17 | #define _LUTIL_LDAP_H 1
18 |
19 | #include
20 | #include
21 |
22 | /*
23 | * Include file for lutil LDAP routines
24 | */
25 |
26 | LDAP_BEGIN_DECL
27 |
28 | LDAP_LUTIL_F( void )
29 | lutil_sasl_freedefs LDAP_P((
30 | void *defaults ));
31 |
32 | LDAP_LUTIL_F( void * )
33 | lutil_sasl_defaults LDAP_P((
34 | LDAP *ld,
35 | char *mech,
36 | char *realm,
37 | char *authcid,
38 | char *passwd,
39 | char *authzid ));
40 |
41 | LDAP_LUTIL_F( int )
42 | lutil_sasl_interact LDAP_P((
43 | LDAP *ld, unsigned flags, void *defaults, void *p ));
44 |
45 | LDAP_END_DECL
46 |
47 | #endif /* _LUTIL_LDAP_H */
48 |
--------------------------------------------------------------------------------
/include/lutil_lockf.h:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | /* File locking methods
17 | *
18 | * lutil_lockf() will block until an exclusive lock is acquired.
19 | */
20 |
21 | #ifndef _LUTIL_LOCKF_H_
22 | #define _LUTIL_LOCKF_H_
23 |
24 | LDAP_BEGIN_DECL
25 |
26 | LDAP_LUTIL_F( int )
27 | lutil_lockf LDAP_P(( int fd ));
28 |
29 | LDAP_LUTIL_F( int )
30 | lutil_unlockf LDAP_P(( int fd ));
31 |
32 | LDAP_END_DECL
33 |
34 | #endif /* _LUTIL_LOCKF_H_ */
35 |
--------------------------------------------------------------------------------
/libraries/Makefile.in:
--------------------------------------------------------------------------------
1 | # Libraries Makefile for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS= \
17 | liblutil \
18 | liblber \
19 | liblunicode \
20 | libldap libldap_r \
21 | librewrite
22 |
23 |
--------------------------------------------------------------------------------
/libraries/liblber/assert.c:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #include "portable.h"
17 |
18 | #ifdef LDAP_NEED_ASSERT
19 |
20 | #include
21 |
22 | /*
23 | * helper for our private assert() macro
24 | *
25 | * note: if assert() doesn't exist, like abort() or raise() won't either.
26 | * could use kill() but that might be problematic. I'll just ignore this
27 | * issue for now.
28 | */
29 |
30 | void
31 | ber_pvt_assert( const char *file, int line, const char *test )
32 | {
33 | fprintf(stderr,
34 | _("Assertion failed: %s, file %s, line %d\n"),
35 | test, file, line);
36 |
37 | abort();
38 | }
39 |
40 | #endif
41 |
--------------------------------------------------------------------------------
/libraries/libldap/ldap.conf:
--------------------------------------------------------------------------------
1 | #
2 | # LDAP Defaults
3 | #
4 |
5 | # See ldap.conf(5) for details
6 | # This file should be world readable but not world writable.
7 |
8 | #BASE dc=example,dc=com
9 | #URI ldap://ldap.example.com ldap://ldap-master.example.com:666
10 |
11 | #SIZELIMIT 12
12 | #TIMELIMIT 15
13 | #DEREF never
14 |
--------------------------------------------------------------------------------
/libraries/liblmdb/COPYRIGHT:
--------------------------------------------------------------------------------
1 | Copyright 2011-2018 Howard Chu, Symas Corp.
2 | All rights reserved.
3 |
4 | Redistribution and use in source and binary forms, with or without
5 | modification, are permitted only as authorized by the OpenLDAP
6 | Public License.
7 |
8 | A copy of this license is available in the file LICENSE in the
9 | top-level directory of the distribution or, alternatively, at
10 | .
11 |
12 | OpenLDAP is a registered trademark of the OpenLDAP Foundation.
13 |
14 | Individual files and/or contributed packages may be copyright by
15 | other parties and/or subject to additional restrictions.
16 |
17 | This work also contains materials derived from public sources.
18 |
19 | Additional information about OpenLDAP can be obtained at
20 | .
21 |
--------------------------------------------------------------------------------
/libraries/liblmdb/tooltag:
--------------------------------------------------------------------------------
1 |
2 |
3 | mdb_copy_1
4 | mdb_copy - environment copy tool
5 | mdb_copy.1
6 |
7 |
8 | mdb_dump_1
9 | mdb_dump - environment export tool
10 | mdb_dump.1
11 |
12 |
13 | mdb_load_1
14 | mdb_load - environment import tool
15 | mdb_load.1
16 |
17 |
18 | mdb_stat_1
19 | mdb_stat - environment status tool
20 | mdb_stat.1
21 |
22 |
23 |
--------------------------------------------------------------------------------
/libraries/liblutil/memcmp.c:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #include "portable.h"
17 |
18 | #include
19 |
20 | /*
21 | * Memory Compare
22 | */
23 | int
24 | (lutil_memcmp)(const void *v1, const void *v2, size_t n)
25 | {
26 | if (n != 0) {
27 | const unsigned char *s1=v1, *s2=v2;
28 | do {
29 | if (*s1++ != *s2++) return *--s1 - *--s2;
30 | } while (--n != 0);
31 | }
32 | return 0;
33 | }
34 |
--------------------------------------------------------------------------------
/libraries/liblutil/signal.c:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #include "portable.h"
17 |
18 | #ifdef HAVE_SIGACTION
19 | #include
20 | #include
21 |
22 | lutil_sig_t
23 | lutil_sigaction(int sig, lutil_sig_t func)
24 | {
25 | struct sigaction action, oaction;
26 |
27 | memset( &action, '\0', sizeof(action) );
28 |
29 | action.sa_handler = func;
30 | sigemptyset( &action.sa_mask );
31 | #ifdef SA_RESTART
32 | action.sa_flags |= SA_RESTART;
33 | #endif
34 |
35 | if( sigaction( sig, &action, &oaction ) != 0 ) {
36 | return NULL;
37 | }
38 |
39 | return oaction.sa_handler;
40 | }
41 | #endif
42 |
--------------------------------------------------------------------------------
/libraries/liblutil/slapdmsg.bin:
--------------------------------------------------------------------------------
1 | @ @ D OpenLDAP service started. debuglevel=%1, conffile=%2, urls=%3
2 | OpenLDAP service stopped.
3 |
--------------------------------------------------------------------------------
/libraries/liblutil/slapdmsg.mc:
--------------------------------------------------------------------------------
1 | ;//
2 | ;// This file contains message strings for the OpenLDAP slapd service.
3 | ;//
4 | ;// This file should be compiled as follows
5 | ;// mc -v slapdmsg.mc -r $(IntDir)
6 | ;// rc /v /r $(IntDir)\slapdmsg.rc
7 | ;// The mc (message compiler) command generates the .rc and .h files from this file. The
8 | ;// rc (resource compiler) takes the .rc file and produces a .res file that can be linked
9 | ;// with the final executable application. The application is then registered as a message
10 | ;// source with by creating the appropriate entries in the system registry.
11 | ;//
12 |
13 | MessageID=0x500
14 | Severity=Informational
15 | SymbolicName=MSG_SVC_STARTED
16 | Facility=Application
17 | Language=English
18 | OpenLDAP service started. debuglevel=%1, conffile=%2, urls=%3
19 | .
20 |
21 |
22 | MessageID=0x501
23 | Severity=Informational
24 | SymbolicName=MSG_SVC_STOPPED
25 | Facility=Application
26 | Language=English
27 | OpenLDAP service stopped.
28 | .
29 |
--------------------------------------------------------------------------------
/libraries/liblutil/slapdmsg.rc:
--------------------------------------------------------------------------------
1 | LANGUAGE 0x9,0x1
2 | 1 11 slapdmsg.bin
3 |
--------------------------------------------------------------------------------
/libraries/librewrite/Copyright:
--------------------------------------------------------------------------------
1 | /******************************************************************************
2 | *
3 | * Copyright (C) 2000 Pierangelo Masarati,
4 | * All rights reserved.
5 | *
6 | * Permission is granted to anyone to use this software for any purpose
7 | * on any computer system, and to alter it and redistribute it, subject
8 | * to the following restrictions:
9 | *
10 | * 1. The author is not responsible for the consequences of use of this
11 | * software, no matter how awful, even if they arise from flaws in it.
12 | *
13 | * 2. The origin of this software must not be misrepresented, either by
14 | * explicit claim or by omission. Since few users ever read sources,
15 | * credits should appear in the documentation.
16 | *
17 | * 3. Altered versions must be plainly marked as such, and must not be
18 | * misrepresented as being the original software. Since few users
19 | * ever read sources, credits should appear in the documentation.
20 | *
21 | * 4. This notice may not be removed or altered.
22 | *
23 | ******************************************************************************/
24 |
--------------------------------------------------------------------------------
/libraries/librewrite/RATIONALE:
--------------------------------------------------------------------------------
1 | The workings of the rewrite library are described in the
2 | REWRITING section of the slapd-meta(5) manual page.
3 |
--------------------------------------------------------------------------------
/libraries/librewrite/rewrite-map.h:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 2000-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 | /* ACKNOWLEDGEMENT:
16 | * This work was initially developed by Pierangelo Masarati for
17 | * inclusion in OpenLDAP Software.
18 | */
19 |
20 | #ifndef MAP_H
21 | #define MAP_H
22 |
23 | /*
24 | * Retrieves a builtin map
25 | */
26 | LDAP_REWRITE_F (struct rewrite_builtin_map *)
27 | rewrite_builtin_map_find(
28 | struct rewrite_info *info,
29 | const char *name
30 | );
31 |
32 | #endif /* MAP_H */
33 |
--------------------------------------------------------------------------------
/servers/Makefile.in:
--------------------------------------------------------------------------------
1 | # servers Makefile.in for OpenLDAP
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SUBDIRS= slapd
17 |
18 |
--------------------------------------------------------------------------------
/servers/slapd/DB_CONFIG:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | # Example DB_CONFIG file for use with slapd(8) BDB/HDB databases.
3 | #
4 | # See the Oracle Berkeley DB documentation
5 | #
6 | # for detail description of DB_CONFIG syntax and semantics.
7 | #
8 | # Hints can also be found in the OpenLDAP Software FAQ
9 | #
10 | # in particular:
11 | #
12 |
13 | # Note: most DB_CONFIG settings will take effect only upon rebuilding
14 | # the DB environment.
15 |
16 | # one 0.25 GB cache
17 | set_cachesize 0 268435456 1
18 |
19 | # Data Directory
20 | #set_data_dir db
21 |
22 | # Transaction Log settings
23 | set_lg_regionmax 262144
24 | set_lg_bsize 2097152
25 | #set_lg_dir logs
26 |
27 | # Note: special DB_CONFIG flags are no longer needed for "quick"
28 | # slapadd(8) or slapindex(8) access (see their -q option).
29 |
--------------------------------------------------------------------------------
/servers/slapd/back-hdb/back-bdb.h:
--------------------------------------------------------------------------------
1 | /* back-bdb.h - hdb back-end header file */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 2000-2018 The OpenLDAP Foundation.
6 | * Portions Copyright 2003 Howard Chu @ Symas Corp.
7 | * All rights reserved.
8 | *
9 | * Redistribution and use in source and binary forms, with or without
10 | * modification, are permitted only as authorized by the OpenLDAP
11 | * Public License.
12 | *
13 | * A copy of this license is available in the file LICENSE in the
14 | * top-level directory of the distribution or, alternatively, at
15 | * .
16 | */
17 | /* ACKNOWLEDGEMENTS:
18 | * This work was originally developed by Howard Chu for inclusion
19 | * in OpenLDAP Software.
20 | */
21 |
22 | #ifndef _BACK_HDB_H_
23 | #define _BACK_HDB_H_
24 |
25 | #ifndef BDB_HIER
26 | #define BDB_HIER 1
27 | #endif
28 |
29 | #include "../back-bdb/back-bdb.h"
30 |
31 | #endif /* _BACK_HDB_H_ */
32 |
--------------------------------------------------------------------------------
/servers/slapd/back-ldif/Makefile.in:
--------------------------------------------------------------------------------
1 | # Makefile.in for back-ldif
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 2005-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SRCS = ldif.c
17 | OBJS = ldif.lo
18 |
19 | LDAP_INCDIR= ../../../include
20 | LDAP_LIBDIR= ../../../libraries
21 |
22 | BUILD_OPT = "--enable-ldif"
23 | BUILD_MOD = yes
24 |
25 | mod_DEFS = -DSLAPD_IMPORT
26 | MOD_DEFS = $(yes_DEFS)
27 |
28 | shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA)
29 | NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
30 | UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
31 |
32 | LIBBASE = back_ldif
33 |
34 | XINCPATH = -I.. -I$(srcdir)/..
35 | XDEFS = $(MODULES_CPPFLAGS)
36 |
37 | all-local-lib: ../.backend
38 |
39 | ../.backend: lib$(LIBBASE).a
40 | @touch $@
41 |
42 |
--------------------------------------------------------------------------------
/servers/slapd/back-ndb/TODO:
--------------------------------------------------------------------------------
1 | LDAP features not currently supported:
2 |
3 | tagged attributes
4 | aliases
5 | substring indexing
6 | subtree rename
7 |
--------------------------------------------------------------------------------
/servers/slapd/back-ndb/attrsets.conf:
--------------------------------------------------------------------------------
1 | # Definition of useful attribute sets
2 | # from X.521 section 5
3 | #
4 | # TelecommunicationAttributeSet ATTRIBUTE ::= {
5 | # facsimileTelephoneNumber |
6 | # internationalISDNNumber |
7 | # telephoneNumber |
8 | # teletexTerminalIdentifier |
9 | # telexNumber |
10 | # preferredDeliveryMethod |
11 | # destinationIndicator |
12 | # registeredAddress |
13 | # x121Address }
14 | #
15 | # PostalAttributeSet ATTRIBUTE ::= {
16 | # physicalDeliveryOfficeName |
17 | # postalAddress |
18 | # postalCode |
19 | # postOfficeBox |
20 | # streetAddress }
21 | #
22 | # LocaleAttributeSet ATTRIBUTE ::= {
23 | # localityName |
24 | # stateOrProvinceName |
25 | # streetAddress }
26 | #
27 | # OrganizationalAttributeSet ATTRIBUTE ::= {
28 | # description |
29 | # LocaleAttributeSet |
30 | # PostalAttributeSet |
31 | # TelecommunicationAttributeSet |
32 | # businessCategory |
33 | # seeAlso |
34 | # searchGuide |
35 | # userPassword }
36 |
37 |
--------------------------------------------------------------------------------
/servers/slapd/back-null/Makefile.in:
--------------------------------------------------------------------------------
1 | # Makefile.in for back-null
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | SRCS = null.c
17 | OBJS = null.lo
18 |
19 | LDAP_INCDIR= ../../../include
20 | LDAP_LIBDIR= ../../../libraries
21 |
22 | BUILD_OPT = "--enable-null"
23 | BUILD_MOD = @BUILD_NULL@
24 |
25 | mod_DEFS = -DSLAPD_IMPORT
26 | MOD_DEFS = $(@BUILD_NULL@_DEFS)
27 |
28 | shared_LDAP_LIBS = $(LDAP_LIBLDAP_R_LA) $(LDAP_LIBLBER_LA)
29 | NT_LINK_LIBS = -L.. -lslapd $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
30 | UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
31 |
32 | LIBBASE = back_null
33 |
34 | XINCPATH = -I.. -I$(srcdir)/..
35 | XDEFS = $(MODULES_CPPFLAGS)
36 |
37 | all-local-lib: ../.backend
38 |
39 | ../.backend: lib$(LIBBASE).a
40 | @touch $@
41 |
42 |
--------------------------------------------------------------------------------
/servers/slapd/back-null/README:
--------------------------------------------------------------------------------
1 | The Null Backend is described in the slapd-null(5) manual page.
2 |
--------------------------------------------------------------------------------
/servers/slapd/back-passwd/back-passwd.h:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #ifndef _BACK_PASSWD_H
17 | #define _BACK_PASSWD_H
18 |
19 | #include "proto-passwd.h"
20 |
21 | LDAP_BEGIN_DECL
22 |
23 | extern ldap_pvt_thread_mutex_t passwd_mutex;
24 |
25 | extern BI_destroy passwd_back_destroy;
26 |
27 | extern BI_op_search passwd_back_search;
28 |
29 | LDAP_END_DECL
30 |
31 | #endif /* _BACK_PASSWD_H */
32 |
--------------------------------------------------------------------------------
/servers/slapd/back-passwd/proto-passwd.h:
--------------------------------------------------------------------------------
1 | /* $OpenLDAP$ */
2 | /* This work is part of OpenLDAP Software .
3 | *
4 | * Copyright 1998-2018 The OpenLDAP Foundation.
5 | * All rights reserved.
6 | *
7 | * Redistribution and use in source and binary forms, with or without
8 | * modification, are permitted only as authorized by the OpenLDAP
9 | * Public License.
10 | *
11 | * A copy of this license is available in the file LICENSE in the
12 | * top-level directory of the distribution or, alternatively, at
13 | * .
14 | */
15 |
16 | #ifndef PROTO_PASSWD_H
17 | #define PROTO_PASSWD_H
18 |
19 | LDAP_BEGIN_DECL
20 |
21 | extern BI_init passwd_back_initialize;
22 | extern BI_open passwd_back_open;
23 | extern BI_destroy passwd_back_destroy;
24 | extern BI_op_search passwd_back_search;
25 |
26 | extern int passwd_back_init_cf( BackendInfo *bi );
27 |
28 | extern AttributeDescription *ad_sn;
29 | extern AttributeDescription *ad_desc;
30 |
31 | LDAP_END_DECL
32 |
33 | #endif /* PROTO_PASSWD_H */
34 |
--------------------------------------------------------------------------------
/servers/slapd/back-perl/README:
--------------------------------------------------------------------------------
1 | Differences from 2.0 Perl API:
2 |
3 | - Perl 5.6 is supported
4 |
5 | - backend methods return actual LDAP result codes, not
6 | true/false; this gives the Perl module finer control
7 | of the error returned to the client
8 |
9 | - a filterSearchResults configuration file directive was
10 | added to tell the backend glue that the results returned
11 | from the Perl module are candidates only
12 |
13 | - the "init" method is called after the backend has been
14 | initialized - this lets you do some initialization after
15 | *all* configuration file directives have been read
16 |
17 | - the interface for the search method is improved to
18 | pass the scope, deferencing policy, size limit, etc.
19 | See SampleLDAP.pm for details.
20 |
21 | These changes were sponsored by myinternet Limited.
22 |
23 | Luke Howard
24 |
25 |
--------------------------------------------------------------------------------
/servers/slapd/back-sock/searchexample.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 2007-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 | ##
15 | ## ACKNOWLEDGEMENTS:
16 | ## This work was initially developed by Brian Candler for inclusion
17 | ## in OpenLDAP Software.
18 |
19 | include /usr/local/etc/openldap/schema/core.schema
20 |
21 | database sock
22 | suffix "dc=example,dc=com"
23 | socketpath /tmp/example.sock
24 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/docs/bugs:
--------------------------------------------------------------------------------
1 | 1) driver name comparison for MS SQL Server workaround is realy kinda dirty
2 | hack, but for now i don't know how to code it more carefully
3 | 2) another dirty hack: length of LONGVARCHAR and LONGVARBINARY fields is
4 | currently set to MAX_ATTR_LEN. Maybe such fields must be handled with
5 | SQLGetData() instead of SQLBindCol(), but it is said in documentation,
6 | that it is guaranteed to work only when such column goes after last bound
7 | column. Or should we get ALL columns with SQLGetData (then something like
8 | _SQLFetchAsStrings() wrapper would do SQLGetData() for all columns)...
9 | 3) in some cases (particularly, when using OpenLink Generic ODBC driver with
10 | MS SQL Server), it returns "Function sequence error" after all records are
11 | fetched. I really don't know what it means, and after all
12 | - it works with any other driver I tried
13 | 4) ldapsearch sometimes refuses to show some attributes ("NOT PRINTABLE" diags)
14 | on Win32 (on linux everything's fine)
15 | 5) back-sql crashes on invalid filters (to be fixed ASAP)
16 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/docs/concept:
--------------------------------------------------------------------------------
1 | The SQL backend is described in the slapd-sql(5) manual page.
2 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/docs/platforms:
--------------------------------------------------------------------------------
1 | Platforms and configurations it has been tested on:
2 |
3 | General:
4 | - ODBC managers: iODBC,unixODBC under unixes, odbc32.dll under Win32 family
5 | - OSes: Linux/glibc, FreeBSD, OpenBSD, Solaris 2.6, Win98, WinNT, Win2000 server
6 | - RDBMSes: Oracle 7/8/8i, MS SQL Server 6.5/7, mySQL
7 | - access suites: OpenLink DAS, EasySoft OOB, various win32 drivers
8 |
9 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/docs/todo:
--------------------------------------------------------------------------------
1 | 1) must add alias handling
2 | 2) [sizelimit moved to frontend]
3 | must set time limit when preparing all queries, and check size limit
4 | 3) there was expressed a need to have access to IP in while constructing
5 | queries, to have response alter in accordance to client IP. Will add
6 | preprocessor for values in metatables, which would substitute things
7 | like "$IP$".
8 | 4) must handle NOT filters (see ITS#2652)
9 | 5) must map attribute types and syntaxes between LDAP and SQL types (e.g.
10 | use BLOBs for octet streams)
11 | 6) must define another mech to add auxiliary objectClass to all entries
12 | according to ldap_at_mappings (ldap_entry_objclasses has limitations)
13 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/ibmdb2/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE ldap_referrals;
2 | DROP TABLE ldap_entry_objclasses;
3 | DROP TABLE ldap_attr_mappings;
4 | DROP TABLE ldap_entries;
5 | DROP TABLE ldap_oc_mappings;
6 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_data.sql:
--------------------------------------------------------------------------------
1 | insert into institutes (id,name) values (1,'Example');
2 |
3 | insert into persons (id,name,surname,password) values (1,'Mitya','Kovalev','mit');
4 | insert into persons (id,name,surname) values (2,'Torvlobnor','Puzdoy');
5 | insert into persons (id,name,surname) values (3,'Akakiy','Zinberstein');
6 |
7 | insert into phones (id,phone,pers_id) values (1,'332-2334',1);
8 | insert into phones (id,phone,pers_id) values (2,'222-3234',1);
9 | insert into phones (id,phone,pers_id) values (3,'545-4563',2);
10 |
11 | insert into documents (id,abstract,title) values (1,'abstract1','book1');
12 | insert into documents (id,abstract,title) values (2,'abstract2','book2');
13 |
14 | insert into authors_docs (pers_id,doc_id) values (1,1);
15 | insert into authors_docs (pers_id,doc_id) values (1,2);
16 | insert into authors_docs (pers_id,doc_id) values (2,1);
17 |
18 | insert into referrals (id,name,url) values (1,'Referral','ldap://localhost:9012/');
19 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE persons;
2 | DROP TABLE institutes;
3 | DROP TABLE documents;
4 | DROP TABLE authors_docs;
5 | DROP TABLE phones;
6 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mssql/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | drop table ldap_attr_mappings
2 | GO
3 |
4 | drop table ldap_referrals
5 | GO
6 |
7 | drop table ldap_entry_objclasses
8 | GO
9 |
10 | drop table ldap_entries
11 | GO
12 |
13 | drop table ldap_oc_mappings
14 | GO
15 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mssql/slapd.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # See slapd.conf(5) for details on configuration options.
4 | # This file should NOT be world readable.
5 | #
6 | include ./schema/core.schema
7 | include ./schema/cosine.schema
8 | include ./schema/inetorgperson.schema
9 |
10 | # Define global ACLs to disable default read access.
11 |
12 | # Do not enable referrals until AFTER you have a working directory
13 | # service AND an understanding of referrals.
14 | #referral ldap://root.openldap.org
15 |
16 | pidfile ./slapd.pid
17 | argsfile ./slapd.args
18 |
19 | #######################################################################
20 | # sql database definitions
21 | #######################################################################
22 |
23 | database sql
24 | suffix "o=sql,c=RU"
25 | rootdn "cn=root,o=sql,c=RU"
26 | rootpw secret
27 | dbname ldap_mssql
28 | dbuser ldap
29 | dbpasswd ldap
30 | subtree_cond "ldap_entries.dn LIKE '%'+?"
31 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mssql/testdb_data.sql:
--------------------------------------------------------------------------------
1 | set IDENTITY_INSERT institutes ON
2 | insert into institutes (id,name) values (1,'Example')
3 | set IDENTITY_INSERT institutes OFF
4 |
5 | set IDENTITY_INSERT persons ON
6 | insert into persons (id,name,surname,password) values (1,'Mitya','Kovalev','mit')
7 | insert into persons (id,name,surname) values (2,'Torvlobnor','Puzdoy')
8 | insert into persons (id,name,surname) values (3,'Akakiy','Zinberstein')
9 | set IDENTITY_INSERT persons OFF
10 |
11 | set IDENTITY_INSERT phones ON
12 | insert into phones (id,phone,pers_id) values (1,'332-2334',1)
13 | insert into phones (id,phone,pers_id) values (2,'222-3234',1)
14 | insert into phones (id,phone,pers_id) values (3,'545-4563',2)
15 | set IDENTITY_INSERT phones OFF
16 |
17 | set IDENTITY_INSERT documents ON
18 | insert into documents (id,abstract,title) values (1,'abstract1','book1')
19 | insert into documents (id,abstract,title) values (2,'abstract2','book2')
20 | set IDENTITY_INSERT documents OFF
21 |
22 | insert into authors_docs (pers_id,doc_id) values (1,1)
23 | insert into authors_docs (pers_id,doc_id) values (1,2)
24 | insert into authors_docs (pers_id,doc_id) values (2,1)
25 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mysql/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE IF EXISTS ldap_entry_objclasses;
2 |
3 | DROP TABLE IF EXISTS ldap_attr_mappings;
4 |
5 | DROP TABLE IF EXISTS ldap_entries;
6 |
7 | DROP TABLE IF EXISTS ldap_oc_mappings;
8 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mysql/slapd.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # See slapd.conf(5) for details on configuration options.
4 | # This file should NOT be world readable.
5 | #
6 | include /usr/local/etc/openldap/schema/core.schema
7 | include /usr/local/etc/openldap/schema/cosine.schema
8 | include /usr/local/etc/openldap/schema/inetorgperson.schema
9 |
10 | # Define global ACLs to disable default read access.
11 |
12 | # Do not enable referrals until AFTER you have a working directory
13 | # service AND an understanding of referrals.
14 | #referral ldap://root.openldap.org
15 |
16 | pidfile /usr/local/var/slapd.pid
17 | argsfile /usr/local/var/slapd.args
18 |
19 | #######################################################################
20 | # sql database definitions
21 | #######################################################################
22 |
23 | database sql
24 | suffix "o=sql,c=RU"
25 | rootdn "cn=root,o=sql,c=RU"
26 | rootpw secret
27 | dbname ldap_mysql
28 | dbuser root
29 | dbpasswd
30 | subtree_cond "ldap_entries.dn LIKE CONCAT('%',?)"
31 | insentry_stmt "INSERT INTO ldap_entries (dn,oc_map_id,parent,keyval) VALUES (?,?,?,?)"
32 | has_ldapinfo_dn_ru no
33 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/mysql/testdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE IF EXISTS persons;
2 | DROP TABLE IF EXISTS institutes;
3 | DROP TABLE IF EXISTS documents;
4 | DROP TABLE IF EXISTS authors_docs;
5 | DROP TABLE IF EXISTS phones;
6 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/oracle/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | drop table ldap_attr_mappings;
2 | drop table ldap_entry_objclasses;
3 | drop table ldap_referrals;
4 | drop sequence ldap_entry_ids;
5 | drop sequence ldap_attr_ids;
6 | drop sequence ldap_objclass_ids;
7 | drop table ldap_entries;
8 | drop table ldap_oc_mappings;
9 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/oracle/slapd.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # See slapd.conf(5) for details on configuration options.
4 | # This file should NOT be world readable.
5 | #
6 | include /usr/local/etc/openldap/schema/core.schema
7 | include /usr/local/etc/openldap/schema/cosine.schema
8 | include /usr/local/etc/openldap/schema/inetorgperson.schema
9 |
10 | # Define global ACLs to disable default read access.
11 |
12 | # Do not enable referrals until AFTER you have a working directory
13 | # service AND an understanding of referrals.
14 | #referral ldap://root.openldap.org
15 |
16 | pidfile /usr/local/var/slapd.pid
17 | argsfile /usr/local/var/slapd.args
18 |
19 | #######################################################################
20 | # sql database definitions
21 | #######################################################################
22 |
23 | database sql
24 | suffix "o=sql,c=RU"
25 | rootdn "cn=root,o=sql,c=RU"
26 | rootpw secret
27 | dbname ldap_ora8
28 | dbuser ldap
29 | dbpasswd ldap
30 | subtree_cond "UPPER(ldap_entries.dn) LIKE CONCAT('%',UPPER(?))"
31 | insentry_stmt "INSERT INTO ldap_entries (id,dn,oc_map_id,parent,keyval) VALUES (ldap_entry_ids.nextval,?,?,?,?)"
32 | upper_func UPPER
33 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/oracle/testdb_data.sql:
--------------------------------------------------------------------------------
1 | insert into institutes (id,name) values (institute_ids.nextval,'example');
2 |
3 | insert into persons (id,name,surname,password) values (person_ids.nextval,'Mitya','Kovalev','mit');
4 |
5 | insert into persons (id,name,surname) values (person_ids.nextval,'Torvlobnor','Puzdoy');
6 |
7 | insert into persons (id,name,surname) values (person_ids.nextval,'Akakiy','Zinberstein');
8 |
9 |
10 | insert into phones (id,phone,pers_id) values (phone_ids.nextval,'332-2334',1);
11 |
12 | insert into phones (id,phone,pers_id) values (phone_ids.nextval,'222-3234',1);
13 |
14 | insert into phones (id,phone,pers_id) values (phone_ids.nextval,'545-4563',2);
15 |
16 |
17 | insert into documents (id,abstract,title) values (document_ids.nextval,'abstract1','book1');
18 |
19 | insert into documents (id,abstract,title) values (document_ids.nextval,'abstract2','book2');
20 |
21 |
22 | insert into authors_docs (pers_id,doc_id) values (1,1);
23 |
24 | insert into authors_docs (pers_id,doc_id) values (1,2);
25 |
26 | insert into authors_docs (pers_id,doc_id) values (2,1);
27 |
28 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/oracle/testdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE persons;
2 | DROP TABLE institutes;
3 | DROP TABLE documents;
4 | DROP TABLE authors_docs;
5 | DROP TABLE phones;
6 | DROP SEQUENCE person_ids;
7 | DROP SEQUENCE institute_ids;
8 | DROP SEQUENCE document_ids;
9 | DROP SEQUENCE phone_ids;
10 | DROP PROCEDURE create_person;
11 | DROP PROCEDURE delete_person;
12 | DROP PROCEDURE add_phone;
13 | DROP PROCEDURE delete_phone;
14 | DROP PROCEDURE set_person_name;
15 | DROP PROCEDURE set_org_name;
16 | DROP PROCEDURE set_doc_title;
17 | DROP PROCEDURE set_doc_abstract;
18 | DROP PROCEDURE create_document;
19 | DROP PROCEDURE create_org;
20 | DROP PROCEDURE delete_document;
21 | DROP PROCEDURE delete_org;
22 | DROP PROCEDURE make_doc_link;
23 | DROP PROCEDURE del_doc_link;
24 | DROP PROCEDURE make_author_link;
25 | DROP PROCEDURE del_author_link;
26 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/pgsql/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE ldap_entry_objclasses;
2 | DROP TABLE ldap_attr_mappings;
3 | DROP TABLE ldap_entries;
4 | DROP TABLE ldap_oc_mappings;
5 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/pgsql/slapd.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # See slapd.conf(5) for details on configuration options.
4 | # This file should NOT be world readable.
5 | #
6 | include /usr/local/etc/openldap/schema/core.schema
7 | include /usr/local/etc/openldap/schema/cosine.schema
8 | include /usr/local/etc/openldap/schema/inetorgperson.schema
9 |
10 | # Define global ACLs to disable default read access.
11 |
12 | # Do not enable referrals until AFTER you have a working directory
13 | # service AND an understanding of referrals.
14 | #referral ldap://root.openldap.org
15 |
16 | pidfile /usr/local/var/slapd.pid
17 | argsfile /usr/local/var/slapd.args
18 |
19 | #######################################################################
20 | # sql database definitions
21 | #######################################################################
22 |
23 | database sql
24 | suffix "o=sql,c=RU"
25 | rootdn "cn=root,o=sql,c=RU"
26 | rootpw secret
27 | dbname PostgreSQL
28 | dbuser postgres
29 | dbpasswd postgres
30 | insentry_stmt "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)"
31 | upper_func "upper"
32 | strcast_func "text"
33 | concat_pattern "?||?"
34 | has_ldapinfo_dn_ru no
35 |
36 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/pgsql/testdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE persons;
2 | DROP TABLE institutes;
3 | DROP TABLE documents;
4 | DROP TABLE authors_docs;
5 | DROP TABLE phones;
6 | DROP TABLE referrals;
7 | DROP FUNCTION create_person ();
8 | DROP FUNCTION update_person_cn (varchar, int);
9 | DROP FUNCTION add_phone (varchar, int);
10 | DROP FUNCTION create_doc ();
11 | DROP FUNCTION create_o ();
12 | DROP FUNCTION create_referral ();
13 |
14 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/backsql_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE ldap_referrals;
2 |
3 | DROP TABLE ldap_entry_objclasses;
4 |
5 | DROP TABLE ldap_attr_mappings;
6 |
7 | DROP TABLE ldap_entries;
8 |
9 | DROP TABLE ldap_oc_mappings;
10 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/create_schema.sh:
--------------------------------------------------------------------------------
1 | ttIsql -connStr "DSN=ldap_tt;Overwrite=1" -f backsql_create.sql
2 | ttIsql -connStr "DSN=ldap_tt" -f testdb_create.sql
3 | ttIsql -connStr "DSN=ldap_tt" -f testdb_data.sql
4 | ttIsql -connStr "DSN=ldap_tt" -f testdb_metadata.sql
5 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/slapd.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | #
3 | # See slapd.conf(5) for details on configuration options.
4 | # This file should NOT be world readable.
5 | #
6 | include /usr/local/etc/openldap/schema/core.schema
7 | include /usr/local/etc/openldap/schema/cosine.schema
8 | include /usr/local/etc/openldap/schema/inetorgperson.schema
9 |
10 | # Define global ACLs to disable default read access.
11 |
12 | # Do not enable referrals until AFTER you have a working directory
13 | # service AND an understanding of referrals.
14 | #referral ldap://root.openldap.org
15 |
16 | pidfile /usr/local/var/slapd.pid
17 | argsfile /usr/local/var/slapd.args
18 |
19 | #######################################################################
20 | # sql database definitions
21 | #######################################################################
22 |
23 | database sql
24 | suffix "o=sql,c=RU"
25 | rootdn "cn=root,o=sql,c=RU"
26 | rootpw secret
27 | dbname ldap_tt
28 | dbuser root
29 | dbpasswd
30 | subtree_cond "ldap_entries.dn LIKE ?"
31 | insentry_stmt "INSERT INTO ldap_entries (dn,oc_map_id,parent,keyval) VALUES (?,?,?,?)"
32 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/testdb_create.sql:
--------------------------------------------------------------------------------
1 | CREATE TABLE persons (
2 | id int NOT NULL primary key,
3 | name varchar(255) NOT NULL
4 | )
5 | unique hash on (id) pages=100;
6 |
7 | CREATE TABLE institutes (
8 | id int NOT NULL primary key,
9 | name varchar(255)
10 | )
11 | unique hash on (id) pages=100;
12 |
13 | CREATE TABLE documents (
14 | id int NOT NULL primary key,
15 | title varchar(255) NOT NULL,
16 | abstract varchar(255)
17 | )
18 | unique hash on (id) pages=100;
19 |
20 | CREATE TABLE authors_docs (
21 | pers_id int NOT NULL,
22 | doc_id int NOT NULL,
23 | PRIMARY KEY
24 | (
25 | pers_id,
26 | doc_id
27 | )
28 | ) unique hash on (pers_id, doc_id) pages=100;
29 |
30 | CREATE TABLE phones (
31 | id int NOT NULL primary key,
32 | phone varchar(255) NOT NULL ,
33 | pers_id int NOT NULL
34 | )
35 | unique hash on (id) pages=100;
36 |
37 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/testdb_data.sql:
--------------------------------------------------------------------------------
1 | insert into institutes (id,name) values (1,'sql');
2 |
3 | insert into persons (id,name) values (1,'Mitya Kovalev');
4 | insert into persons (id,name) values (2,'Torvlobnor Puzdoy');
5 | insert into persons (id,name) values (3,'Akakiy Zinberstein');
6 |
7 | insert into phones (id,phone,pers_id) values (1,'332-2334',1);
8 | insert into phones (id,phone,pers_id) values (2,'222-3234',1);
9 | insert into phones (id,phone,pers_id) values (3,'545-4563',2);
10 |
11 | insert into documents (id,abstract,title) values (1,'abstract1','book1');
12 | insert into documents (id,abstract,title) values (2,'abstract2','book2');
13 |
14 | insert into authors_docs (pers_id,doc_id) values (1,1);
15 | insert into authors_docs (pers_id,doc_id) values (1,2);
16 | insert into authors_docs (pers_id,doc_id) values (2,1);
17 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/testdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE persons;
2 | DROP TABLE institutes;
3 | DROP TABLE documents;
4 | DROP TABLE authors_docs;
5 | DROP TABLE phones;
6 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/ttcreate_schema.sh:
--------------------------------------------------------------------------------
1 | ttIsql -connStr "DSN=ldap_tt;Overwrite=1" -f backsql_create.sql
2 | ttIsql -connStr "DSN=ldap_tt" -f tttestdb_create.sql
3 | ttIsql -connStr "DSN=ldap_tt" -f tttestdb_data.sql
4 | ttIsql -connStr "DSN=ldap_tt" -f tttestdb_metadata.sql
5 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_create.sql:
--------------------------------------------------------------------------------
1 | CREATE TABLE persons (
2 | id int NOT NULL primary key,
3 | name varchar(255) NOT NULL,
4 | name_u varchar(255),
5 | title varchar(255),
6 | title_U varchar(255),
7 | organization varchar(255)
8 | )
9 | unique hash on (id) pages=100;
10 | create index personsx1 on persons(title_U);
11 | create index personsx2 on persons(name_u);
12 |
13 | CREATE TABLE institutes (
14 | id int NOT NULL primary key,
15 | name varchar(255)
16 | )
17 | unique hash on (id) pages=100;
18 |
19 | CREATE TABLE documents (
20 | id int NOT NULL primary key,
21 | title varchar(255) NOT NULL,
22 | abstract varchar(255)
23 | )
24 | unique hash on (id) pages=100;
25 |
26 | CREATE TABLE authors_docs (
27 | pers_id int NOT NULL,
28 | doc_id int NOT NULL,
29 | PRIMARY KEY
30 | (
31 | pers_id,
32 | doc_id
33 | )
34 | ) unique hash on (pers_id, doc_id) pages=100;
35 |
36 | CREATE TABLE phones (
37 | id int NOT NULL primary key,
38 | phone varchar(255) NOT NULL ,
39 | pers_id int NOT NULL
40 | )
41 | unique hash on (id) pages=100;
42 |
43 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_data.sql:
--------------------------------------------------------------------------------
1 | insert into institutes (id,name) values (1,'sql');
2 |
3 | insert into persons (id,name, title, title_U, organization) values
4 | (1,'Mitya Kovalev', 'Engineer', 'ENGINEER', 'Development');
5 | insert into persons (id,name, title, title_U, organization) values
6 | (2,'Torvlobnor Puzdoy', 'Engineer', 'ENGINEER', 'Sales');
7 | insert into persons (id,name, title, title_U, organization) values
8 | (3,'Akakiy Zinberstein', 'Engineer', 'ENGINEER', 'Marketing');
9 | update persons set name_u = upper(name);
10 |
11 | insert into phones (id,phone,pers_id) values (1,'332-2334',1);
12 | insert into phones (id,phone,pers_id) values (2,'222-3234',1);
13 | insert into phones (id,phone,pers_id) values (3,'545-4563',2);
14 |
15 | insert into documents (id,abstract,title) values (1,'abstract1','book1');
16 | insert into documents (id,abstract,title) values (2,'abstract2','book2');
17 |
18 | insert into authors_docs (pers_id,doc_id) values (1,1);
19 | insert into authors_docs (pers_id,doc_id) values (1,2);
20 | insert into authors_docs (pers_id,doc_id) values (2,1);
21 |
--------------------------------------------------------------------------------
/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_drop.sql:
--------------------------------------------------------------------------------
1 | DROP TABLE persons;
2 | DROP TABLE institutes;
3 | DROP TABLE documents;
4 | DROP TABLE authors_docs;
5 | DROP TABLE phones;
6 |
--------------------------------------------------------------------------------
/servers/slapd/globals.c:
--------------------------------------------------------------------------------
1 | /* globals.c - various global variables */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 1998-2018 The OpenLDAP Foundation.
6 | * All rights reserved.
7 | *
8 | * Redistribution and use in source and binary forms, with or without
9 | * modification, are permitted only as authorized by the OpenLDAP
10 | * Public License.
11 | *
12 | * A copy of this license is available in the file LICENSE in the
13 | * top-level directory of the distribution or, alternatively, at
14 | * .
15 | */
16 |
17 | #include "portable.h"
18 |
19 | #include
20 | #include "lber_pvt.h"
21 |
22 | #include "slap.h"
23 |
24 |
25 | /*
26 | * Global variables, in general, should be declared in the file
27 | * primarily responsible for its management. Configurable globals
28 | * belong in config.c. Variables declared here have no other
29 | * sensible home.
30 | */
31 |
32 | const struct berval slap_empty_bv = BER_BVC("");
33 | const struct berval slap_unknown_bv = BER_BVC("unknown");
34 |
35 | /* normalized boolean values */
36 | const struct berval slap_true_bv = BER_BVC("TRUE");
37 | const struct berval slap_false_bv = BER_BVC("FALSE");
38 |
39 |
--------------------------------------------------------------------------------
/servers/slapd/overlays/README:
--------------------------------------------------------------------------------
1 | This directory contains a number of SLAPD overlays, some
2 | project-maintained, some not. Some are generally usable,
3 | others are purely experimental. Additional overlays can
4 | be found in the contrib/slapd-modules directory.
5 |
6 |
--------------------------------------------------------------------------------
/servers/slapd/overlays/overlays.c:
--------------------------------------------------------------------------------
1 | /* overlays.c - Static overlay framework */
2 | /* $OpenLDAP$ */
3 | /* This work is part of OpenLDAP Software .
4 | *
5 | * Copyright 2003-2018 The OpenLDAP Foundation.
6 | * Copyright 2003 by Howard Chu.
7 | * All rights reserved.
8 | *
9 | * Redistribution and use in source and binary forms, with or without
10 | * modification, are permitted only as authorized by the OpenLDAP
11 | * Public License.
12 | *
13 | * A copy of this license is available in the file LICENSE in the
14 | * top-level directory of the distribution or, alternatively, at
15 | * .
16 | */
17 | /* ACKNOWLEDGEMENTS:
18 | * This work was initially developed by Howard Chu for inclusion in
19 | * OpenLDAP Software.
20 | */
21 |
22 | #include "portable.h"
23 |
24 | #include "slap.h"
25 |
26 | extern OverlayInit slap_oinfo[];
27 |
28 | int
29 | overlay_init(void)
30 | {
31 | int i, rc = 0;
32 |
33 | for ( i= 0 ; slap_oinfo[i].ov_type; i++ ) {
34 | rc = slap_oinfo[i].ov_init();
35 | if ( rc ) {
36 | Debug( LDAP_DEBUG_ANY,
37 | "%s overlay setup failed, err %d\n",
38 | slap_oinfo[i].ov_type, rc, 0 );
39 | break;
40 | }
41 | }
42 |
43 | return rc;
44 | }
45 |
--------------------------------------------------------------------------------
/servers/slapd/slapi/TODO:
--------------------------------------------------------------------------------
1 | - de-IBM SLAPI
2 | - add a config statement, or redefine the dynamic backend one,
3 | "modulepath", to set/modify the load path also for plugins
4 | (both plugins and modules use ltdl, so "modulepath" suffices ...)
5 | - improve slapi logging (use some [v]s[n]printf function)
6 | - add a config statement to set the log file name, or better
7 | - use syslog where available?
8 | - add some plugin monitoring stuff in back-monitor (e.g. a subentry
9 | for each plugin with data from struct Slapi_PluginDesc)
10 | - This is a very tough task: try to implement a sandbox to execute
11 | plugins in, trap deadly signals and possibly disable unsafe plugins
12 | without crashing slapd (fork from inside thread? trap signals
13 | and longjump to next plugin execution? Brrr).
14 |
15 | ---
16 | $OpenLDAP$
17 |
--------------------------------------------------------------------------------
/tests/README:
--------------------------------------------------------------------------------
1 | This directory contains a series of test scripts which are used to
2 | verify basic functionality of the LDAP libraries and slapd.
3 |
4 | To run all of the tests, type "make test".
5 | To run BDB tests, type "make bdb".
6 | To run HDB tests, type "make hdb".
7 | To run MDB tests, type "make mdb".
8 | To run SQL tests, define SLAPD_USE_SQL= and type
9 | "make sql"; define SLAPD_USE_SQLWRITE=yes
10 | to enable write tests as well.
11 | To run regression tests, type "make regressions"
12 |
13 | The test scripts depends on a number of tools commonly available on
14 | Unix (and Unix-like) systems. While attempts have been made to make
15 | these scripts reasonably portable, they may not run properly on your
16 | system. You may have to adjust your path so that compatible versions
17 | of tools used are available to the scripts and/or you may have to
18 | install replacement tools. Platform specific hints may be found at:
19 | http://www.openldap.org/faq/index.cgi?file=9
20 |
21 | To modify the debug level the tests run slapd with, set the SLAPD_DEBUG
22 | environment variable.
23 | env SLAPD_DEBUG=1 make test
24 |
25 |
--------------------------------------------------------------------------------
/tests/data/chainref.out:
--------------------------------------------------------------------------------
1 | dn: ou=Other,dc=example,dc=com
2 | objectClass: organizationalUnit
3 | ou: Other
4 |
5 |
--------------------------------------------------------------------------------
/tests/data/constraint/constraint.out:
--------------------------------------------------------------------------------
1 | OK
2 | OK
3 | OK
4 | OK
5 | OK
6 | OK
7 | OK
8 | OK
9 | OK
10 | OK
11 | OK
12 | OK
13 | OK
14 | OK
15 | OK
16 | FAIL
17 | FAIL
18 | FAIL
19 | FAIL
20 | FAIL
21 | FAIL
22 | FAIL
23 | FAIL
24 | FAIL
25 | FAIL
26 | FAIL
27 | FAIL
28 | FAIL
29 | FAIL
30 | FAIL
31 | FAIL
32 |
--------------------------------------------------------------------------------
/tests/data/constraint/root.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectclass: dcObject
3 | objectclass: organization
4 | dc: example
5 | o: My Domain corp.
6 |
7 | dn: ou=users,dc=example,dc=com
8 | ou: users
9 | objectclass: organizationalUnit
10 |
11 | dn: ou=groups,dc=example,dc=com
12 | ou: groups
13 | objectclass: organizationalUnit
14 |
15 | dn: uid=1,ou=groups,dc=example,dc=com
16 | objectclass: inetOrgPerson
17 | cn: test 1
18 | sn: test1
19 | uid: 1
20 |
21 | dn: uid=2,ou=groups,dc=example,dc=com
22 | objectclass: inetOrgPerson
23 | cn: test 2
24 | sn: test2
25 | uid: 2
26 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_01.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_02.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 | mail: e@example.com
8 | mail: f@example.com
9 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_03.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | -
7 | add: mail
8 | mail: d@example.com
9 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_04.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | -
6 | add: mail
7 | mail: c@example.com
8 | -
9 | add: mail
10 | mail: d@example.com
11 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_05.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | -
6 | add: mail
7 | mail: c@example.com
8 | -
9 | add: mail
10 | mail: d@example.com
11 | -
12 | add: mail
13 | mail: e@example.com
14 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_06.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 | mail: c@example.com
7 | mail: d@example.com
8 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_07.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 | mail: c@example.com
7 | mail: d@example.com
8 | -
9 | delete: mail
10 | -
11 | add: mail
12 | mail: w@example.com
13 | mail: x@example.com
14 | mail: y@example.com
15 | mail: z@example.com
16 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_08.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 | -
8 | delete: mail
9 | mail: d@example.com
10 | -
11 | add: mail
12 | mail: f@example.com
13 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_09.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 | mail: e@example.com
8 | -
9 | delete: mail
10 | mail: original@example.com
11 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_10.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: example@not-allowed.com
5 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_11.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 | mail: original@example.com
5 | -
6 | add: mail
7 | mail: a@fail.com
8 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_12.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 | mail: original@example.com
5 | -
6 | add: mail
7 | mail: notsooriginal@example.com
8 | -
9 | replace: cn
10 | cn: John Fail
11 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_13.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: givenname
4 | givenname: Joe
5 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_14.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: sn
4 | sn: Down
5 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_15.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: uid
4 | uid: 3
5 |
6 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_fail_16.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: jpegPhoto
4 | jpegPhoto: AAAA
5 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_01.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_02.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_03.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 | mail: c@example.com
7 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_04.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_05.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_06.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 | -
5 | add: mail
6 | mail: b@example.com
7 | mail: c@example.com
8 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_07.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: mail
4 | -
5 | add: mail
6 | mail: a@example.com
7 | mail: b@example.com
8 | mail: c@example.com
9 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_08.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | -
7 | delete: mail
8 | -
9 | add: mail
10 | mail: x@example.com
11 | mail: y@example.com
12 | mail: z@example.com
13 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_09.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: mail
4 | mail: a@example.com
5 | mail: b@example.com
6 | mail: c@example.com
7 | mail: d@example.com
8 | -
9 | delete: mail
10 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_10.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | -
7 | delete: mail
8 | -
9 | add: mail
10 | mail: x@example.com
11 | mail: y@example.com
12 | mail: z@example.com
13 | mail: u@example.com
14 | mail: m@example.com
15 | -
16 | replace: mail
17 | mail: i@example.com
18 | mail: j@example.com
19 | -
20 | add: mail
21 | mail: k@example.com
22 | -
23 | replace: description
24 | description: d1
25 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_11.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | -
7 | delete: mail
8 | -
9 | add: mail
10 | mail: x@example.com
11 | mail: y@example.com
12 | mail: z@example.com
13 | mail: u@example.com
14 | mail: m@example.com
15 | -
16 | replace: mail
17 | mail: i@example.com
18 | mail: j@example.com
19 | -
20 | add: mail
21 | mail: k@example.com
22 | mail: hh@example.com
23 | -
24 | delete: mail
25 | -
26 | add: mail
27 | mail: k@example.com
28 | mail: hh@example.com
29 | mail: hj@example.com
30 | -
31 | replace: description
32 | description: d1
33 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_12.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 | mail: e@example.com
8 | -
9 | delete: mail
10 | mail: original@example.com
11 | mail: e@example.com
12 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_13.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | add: mail
4 | mail: b@example.com
5 | mail: c@example.com
6 | mail: d@example.com
7 | mail: e@example.com
8 | -
9 | delete: mail
10 | -
11 | add: mail
12 | mail: b@example.com
13 | mail: c@example.com
14 | mail: d@example.com
15 | mail: e@example.com
16 | -
17 | delete: mail
18 | mail: e@example.com
19 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_14.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | delete: description
4 | description: desc1
5 | -
6 | add: description
7 | description: desc1-mod
8 |
9 |
--------------------------------------------------------------------------------
/tests/data/constraint/t_ok_15.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | changetype: modify
3 | replace: uid
4 | uid: 2
5 |
6 |
--------------------------------------------------------------------------------
/tests/data/constraint/user.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=John Doe,ou=users,dc=example,dc=com
2 | objectclass: inetOrgPerson
3 | objectclass: organizationalPerson
4 | cn: John Doe
5 | givenname: John
6 | sn: Doe
7 | mail: original@example.com
8 | description: desc1
9 | description: desc2
10 | uid: 1
11 |
--------------------------------------------------------------------------------
/tests/data/ditcontentrules.conf:
--------------------------------------------------------------------------------
1 | # $OpenLDAP$
2 | ## This work is part of OpenLDAP Software .
3 | ##
4 | ## Copyright 1998-2018 The OpenLDAP Foundation.
5 | ## All rights reserved.
6 | ##
7 | ## Redistribution and use in source and binary forms, with or without
8 | ## modification, are permitted only as authorized by the OpenLDAP
9 | ## Public License.
10 | ##
11 | ## A copy of this license is available in the file LICENSE in the
12 | ## top-level directory of the distribution or, alternatively, at
13 | ## .
14 |
15 | ditcontentrule ( 2.5.6.4 NAME 'organization' AUX ( domainRelatedObject $ dcObject ) )
16 | ditcontentrule ( 2.5.6.5 NAME 'organizationalUnit' AUX extensibleObject )
17 | ditcontentrule ( 2.5.6.9 NAME 'groupOfNames' )
18 | ditcontentrule ( 2.5.6.17 NAME 'groupOfUniqueNames' )
19 |
--------------------------------------------------------------------------------
/tests/data/do_add.1:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 2
4 | cn: James Jones
5 | cn: Jim Jones
6 | sn: Jones
7 | uid: jaj
8 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
9 | seeAlso: cn=All Staff, ou=Groups, dc=example,dc=com
10 | userpassword:: amFq
11 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
12 | homePhone: +1 313 555 4772
13 | description: Outstanding
14 | title: Mad Cow Researcher, UM Alumni Association
15 | pager: +1 313 555 3923
16 | mail: jaj@mail.alumni.example.com
17 | facsimileTelephoneNumber: +1 313 555 4332
18 | telephoneNumber: +1 313 555 0895
19 |
--------------------------------------------------------------------------------
/tests/data/do_add.2:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 3
4 | cn: James Jones
5 | cn: Jim Jones
6 | sn: Jones
7 | uid: jaj
8 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
9 | seeAlso: cn=All Staff, ou=Groups, dc=example,dc=com
10 | userpassword:: amFq
11 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
12 | homePhone: +1 313 555 4772
13 | description: Outstanding
14 | title: Mad Cow Researcher, UM Alumni Association
15 | pager: +1 313 555 3923
16 | mail: jaj@mail.alumni.example.com
17 | facsimileTelephoneNumber: +1 313 555 4332
18 | telephoneNumber: +1 313 555 0895
19 |
--------------------------------------------------------------------------------
/tests/data/do_add.3:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones 4,ou=People,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 4
4 | cn: James Jones
5 | cn: Jim Jones
6 | sn: Jones
7 | uid: jaj
8 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
9 | seeAlso: cn=All Staff, ou=Groups, dc=example,dc=com
10 | userpassword:: amFq
11 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
12 | homePhone: +1 313 555 4772
13 | description: Outstanding
14 | title: Mad Cow Researcher, UM Alumni Association
15 | pager: +1 313 555 3923
16 | mail: jaj@mail.alumni.example.com
17 | facsimileTelephoneNumber: +1 313 555 4332
18 | telephoneNumber: +1 313 555 0895
19 |
--------------------------------------------------------------------------------
/tests/data/do_add.4:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones 5,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 5
4 | cn: James Jones
5 | cn: Jim Jones
6 | sn: Jones
7 | uid: jaj
8 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
9 | seeAlso: cn=All Staff, ou=Groups, dc=example,dc=com
10 | userpassword:: amFq
11 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
12 | homephone: +1 313 555 4772
13 | description: Outstanding
14 | title: Mad Cow Researcher, UM Alumni Association
15 | pager: +1 313 555 3923
16 | mail: jaj@mail.alumni.example.com
17 | facsimileTelephoneNumber: +1 313 555 4332
18 | telephoneNumber: +1 313 555 0895
19 |
--------------------------------------------------------------------------------
/tests/data/do_bind.0:
--------------------------------------------------------------------------------
1 | cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
2 | bjensen
3 | cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
4 | bjorn
5 | ou=People,dc=example,dc=com
6 | +userPassword:(userPassword=*)
7 |
--------------------------------------------------------------------------------
/tests/data/do_modify.0:
--------------------------------------------------------------------------------
1 | cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
2 | mail: bj@mailgw.example.com
3 | cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
4 | cn: Björn
5 | cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
6 | displayname: James Jones
7 | cn=ITD Staff,ou=Groups,dc=example,dc=com
8 | uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
9 |
--------------------------------------------------------------------------------
/tests/data/do_modrdn.0:
--------------------------------------------------------------------------------
1 | cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com
2 | cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com
3 | cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com
4 | cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com
5 |
--------------------------------------------------------------------------------
/tests/data/do_read.0:
--------------------------------------------------------------------------------
1 | cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
2 | cn=ITD Staff,ou=Groups,dc=example,dc=com
3 | ou=Groups, dc=example,dc=com
4 | ou=Alumni Association, ou=People, dc=example,dc=com
5 | cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com
6 |
--------------------------------------------------------------------------------
/tests/data/do_search.0:
--------------------------------------------------------------------------------
1 | dc=example,dc=com
2 | (cn=Barbara Jensen)
3 | ou=people,dc=example,dc=com
4 | (cn=Bjorn Jensen)
5 | ou=people,dc=example,dc=com
6 | (cn=James A Jones 1)
7 | dc=example,dc=com
8 | (cn=Bjorn Jensen)
9 | dc=example,dc=com
10 | (cn=Alumni Assoc Staff)
11 | dc=example,dc=com
12 | (cn=James*)
13 |
--------------------------------------------------------------------------------
/tests/data/emptydn.out:
--------------------------------------------------------------------------------
1 | dn: o=Esempio,c=IT
2 | objectClass: organization
3 | o: Esempio
4 | o: Esempio S.p.A.
5 | o: Example
6 |
7 | dn: o=Example,c=UK
8 | objectClass: organization
9 | o: Example
10 | o: Example, Ltd.
11 |
12 | dn: o=Example,c=US
13 | objectClass: organization
14 | o: Example
15 | o: Example, Inc.
16 |
17 | dn: c=IT
18 | objectClass: country
19 | c: IT
20 |
21 | dn: c=UK
22 | objectClass: country
23 | c: UK
24 |
25 | dn: c=US
26 | objectClass: country
27 | c: US
28 |
29 |
--------------------------------------------------------------------------------
/tests/data/emptydn.out.slapadd:
--------------------------------------------------------------------------------
1 | dn: o=Beispiel,c=DE
2 | objectClass: organization
3 | o: Beispiel
4 | o: Beispiel GmbH
5 | o: Example
6 |
7 | dn: c=DE
8 | objectClass: country
9 | c: DE
10 |
11 | dn: o=Esempio,c=IT
12 | objectClass: organization
13 | o: Esempio
14 | o: Esempio S.p.A.
15 | o: Example
16 |
17 | dn: o=Example,c=UK
18 | objectClass: organization
19 | o: Example
20 | o: Example, Ltd.
21 |
22 | dn: o=Example,c=US
23 | objectClass: organization
24 | o: Example
25 | o: Example, Inc.
26 |
27 | dn: c=IT
28 | objectClass: country
29 | c: IT
30 |
31 | dn: c=UK
32 | objectClass: country
33 | c: UK
34 |
35 | dn: c=US
36 | objectClass: country
37 | c: US
38 |
39 |
--------------------------------------------------------------------------------
/tests/data/lang-out.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | dc: example
3 | objectClass: organization
4 | objectClass: extensibleObject
5 | o: Example, Inc.
6 | o;lang-x;lang-xx;lang-y;lang-yy;lang-z;lang-zz: Example, Inc.
7 | name;lang-en-us: Billy Ray
8 | name;lang-en-us: Billy Bob
9 | cn;lang-en-us: Billy Ray
10 | name: Billy Ray
11 | sn;lang-en-gb;lang-en-us: Billy Ray
12 | sn: Ray
13 |
14 | dn: dc=example,dc=com
15 | o: Example, Inc.
16 | o;lang-x;lang-xx;lang-y;lang-yy;lang-z;lang-zz: Example, Inc.
17 | name;lang-en-us: Billy Ray
18 | name;lang-en-us: Billy Bob
19 | cn;lang-en-us: Billy Ray
20 | name: Billy Ray
21 | sn;lang-en-gb;lang-en-us: Billy Ray
22 | sn: Ray
23 |
24 | dn: dc=example,dc=com
25 | name;lang-en-us: Billy Ray
26 | name;lang-en-us: Billy Bob
27 | cn;lang-en-us: Billy Ray
28 | sn;lang-en-gb;lang-en-us: Billy Ray
29 |
30 | dn: dc=example,dc=com
31 | name;lang-en-us: Billy Ray
32 | name;lang-en-us: Billy Bob
33 | cn;lang-en-us: Billy Ray
34 | sn;lang-en-gb;lang-en-us: Billy Ray
35 |
36 |
--------------------------------------------------------------------------------
/tests/data/ldapglue.out:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectClass: organization
3 | objectClass: dcObject
4 | o: Example, Inc.
5 | dc: example
6 |
7 | dn: ou=Groups,dc=example,dc=com
8 | objectClass: organizationalUnit
9 | ou: Groups
10 |
11 | dn: cn=All,ou=Groups,dc=example,dc=com
12 | objectClass: groupOfNames
13 | cn: All
14 | member: uid=bjorn,ou=People,dc=example,dc=com
15 | member: uid=bjensen,ou=People,dc=example,dc=com
16 |
17 | dn: cn=ITD,ou=Groups,dc=example,dc=com
18 | objectClass: groupOfNames
19 | cn: ITD
20 | member: uid=bjorn,ou=People,dc=example,dc=com
21 |
22 | dn: uid=proxy,ou=Groups,dc=example,dc=com
23 | objectClass: inetOrgPerson
24 | cn: Proxy
25 | sn: Proxy
26 | uid: proxy
27 |
28 | dn: ou=People,dc=example,dc=com
29 | objectClass: organizationalUnit
30 | ou: People
31 |
32 | dn: uid=bjorn,ou=People,dc=example,dc=com
33 | objectClass: inetOrgPerson
34 | cn: Bjorn Jensen
35 | sn: Jensen
36 | uid: bjorn
37 | mail: bjorn@example.com
38 |
39 | dn: uid=bjensen,ou=People,dc=example,dc=com
40 | objectClass: inetOrgPerson
41 | cn: Barbara Jensen
42 | sn: Jensen
43 | uid: bjensen
44 | mail: bjensen@example.com
45 |
46 | dn: uid=proxy,ou=People,dc=example,dc=com
47 | objectClass: inetOrgPerson
48 | cn: Proxy
49 | sn: Proxy
50 | uid: proxy
51 |
52 |
--------------------------------------------------------------------------------
/tests/data/ldapglueanonymous.out:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectClass: organization
3 | objectClass: dcObject
4 | o: Example, Inc.
5 | dc: example
6 |
7 |
--------------------------------------------------------------------------------
/tests/data/modrdn.out.master.1:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones III,ou=Alumni Association,ou=People,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 1
4 | cn: James Jones
5 | cn: Jim Jones
6 | cn: James A Jones III
7 | sn: Jones
8 | uid: jaj
9 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
10 | seeAlso: cn=All Staff,ou=Groups,dc=example,dc=com
11 | userPassword:: amFq
12 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
13 | homePhone: +1 313 555 4772
14 | description: Outstanding
15 | title: Mad Cow Researcher, UM Alumni Association
16 | pager: +1 313 555 3923
17 | mail: jaj@mail.alumni.example.com
18 | facsimileTelephoneNumber: +1 313 555 4332
19 | telephoneNumber: +1 313 555 0895
20 |
21 |
--------------------------------------------------------------------------------
/tests/data/modrdn.out.master.2:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones II,ou=Information Technology Division,ou=People,dc=exampl
2 | e,dc=com
3 | objectClass: OpenLDAPperson
4 | cn: James Jones
5 | cn: Jim Jones
6 | cn: James A Jones II
7 | sn: Doe
8 | uid: jjones
9 | seeAlso: cn=All Staff,ou=Groups,dc=example,dc=com
10 | homePostalAddress: 933 Brooks $ Anytown, MI 48104
11 | homePhone: +1 313 555 8838
12 | title: Senior Manager, Information Technology Division
13 | description: Not around very much
14 | mail: jjones@mailgw.example.com
15 | postalAddress: Info Tech Division $ 535 W William $ Anytown, MI 48103
16 | pager: +1 313 555 2833
17 | facsimileTelephoneNumber: +1 313 555 8688
18 | telephoneNumber: +1 313 555 7334
19 |
20 |
--------------------------------------------------------------------------------
/tests/data/modrdn.out.master.3:
--------------------------------------------------------------------------------
1 | dn: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
2 | objectClass: OpenLDAPperson
3 | cn: James A Jones 1
4 | cn: James Jones
5 | cn: Jim Jones
6 | sn: Jones
7 | uid: jaj
8 | postalAddress: Alumni Association $ 111 Maple St $ Anytown, MI 48109
9 | seeAlso: cn=All Staff,ou=Groups,dc=example,dc=com
10 | userPassword:: amFq
11 | homePostalAddress: 3882 Beverly Rd. $ Anytown, MI 48105
12 | homePhone: +1 313 555 4772
13 | description: Outstanding
14 | title: Mad Cow Researcher, UM Alumni Association
15 | pager: +1 313 555 3923
16 | mail: jaj@mail.alumni.example.com
17 | facsimileTelephoneNumber: +1 313 555 4332
18 | telephoneNumber: +1 313 555 0895
19 |
20 |
--------------------------------------------------------------------------------
/tests/data/monitor1.out:
--------------------------------------------------------------------------------
1 | dn: cn=Connection 1001,cn=Connections,cn=Monitor
2 | structuralObjectClass: monitorConnection
3 | monitorConnectionProtocol: 3
4 | monitorConnectionOpsReceived: 2
5 | monitorConnectionOpsExecuting: 1
6 | monitorConnectionOpsPending: 0
7 | monitorConnectionOpsCompleted: 1
8 | monitorConnectionGet: 2
9 | monitorConnectionRead: 2
10 | monitorConnectionWrite: 0
11 | monitorConnectionMask: rx
12 | monitorConnectionListener: ldap://localhost:@PORT1@/
13 | monitorConnectionLocalAddress: IP=127.0.0.1:@PORT1@
14 | entryDN: cn=Connection 1001,cn=Connections,cn=Monitor
15 |
16 | dn: cn=Connections,cn=Monitor
17 | structuralObjectClass: monitorContainer
18 | entryDN: cn=Connections,cn=Monitor
19 |
20 | dn: cn=Current,cn=Connections,cn=Monitor
21 | structuralObjectClass: monitorCounterObject
22 | entryDN: cn=Current,cn=Connections,cn=Monitor
23 |
24 | dn: cn=Max File Descriptors,cn=Connections,cn=Monitor
25 | structuralObjectClass: monitorCounterObject
26 | entryDN: cn=Max File Descriptors,cn=Connections,cn=Monitor
27 |
28 | dn: cn=Total,cn=Connections,cn=Monitor
29 | structuralObjectClass: monitorCounterObject
30 | entryDN: cn=Total,cn=Connections,cn=Monitor
31 |
32 |
--------------------------------------------------------------------------------
/tests/data/monitor2.out:
--------------------------------------------------------------------------------
1 | dn: cn=Database 0,cn=Databases,cn=Monitor
2 | structuralObjectClass: monitoredObject
3 | monitorIsShadow: FALSE
4 | namingContexts: cn=config
5 | readOnly: FALSE
6 | entryDN: cn=Database 0,cn=Databases,cn=Monitor
7 |
8 | dn: cn=Database 1,cn=Databases,cn=Monitor
9 | structuralObjectClass: monitoredObject
10 | monitorIsShadow: FALSE
11 | namingContexts: o=OpenLDAP Project,l=Internet
12 | readOnly: FALSE
13 | olmBDBEntryCache: 0
14 | olmBDBDNCache: 0
15 | olmBDBIDLCache: 0
16 | entryDN: cn=Database 1,cn=Databases,cn=Monitor
17 |
18 | dn: cn=Database 2,cn=Databases,cn=Monitor
19 | structuralObjectClass: monitoredObject
20 | monitorIsShadow: FALSE
21 | monitorContext: cn=Monitor
22 | readOnly: FALSE
23 | entryDN: cn=Database 2,cn=Databases,cn=Monitor
24 |
25 | dn: cn=Databases,cn=Monitor
26 | structuralObjectClass: monitorContainer
27 | readOnly: FALSE
28 | namingContexts:
29 | namingContexts: cn=config
30 | namingContexts: o=OpenLDAP Project,l=Internet
31 | monitorContext: cn=Monitor
32 | entryDN: cn=Databases,cn=Monitor
33 |
34 | dn: cn=Frontend,cn=Databases,cn=Monitor
35 | structuralObjectClass: monitoredObject
36 | monitorIsShadow: FALSE
37 | namingContexts:
38 | readOnly: FALSE
39 | entryDN: cn=Frontend,cn=Databases,cn=Monitor
40 |
41 |
--------------------------------------------------------------------------------
/tests/data/monitor3.out:
--------------------------------------------------------------------------------
1 | dn: cn=Entries,cn=Statistics,cn=Monitor
2 | structuralObjectClass: monitorCounterObject
3 | monitorCounter: 12
4 | entryDN: cn=Entries,cn=Statistics,cn=Monitor
5 |
6 | dn: cn=PDU,cn=Statistics,cn=Monitor
7 | structuralObjectClass: monitorCounterObject
8 | monitorCounter: 18
9 | entryDN: cn=PDU,cn=Statistics,cn=Monitor
10 |
11 | dn: cn=Referrals,cn=Statistics,cn=Monitor
12 | structuralObjectClass: monitorCounterObject
13 | monitorCounter: 0
14 | entryDN: cn=Referrals,cn=Statistics,cn=Monitor
15 |
16 |
--------------------------------------------------------------------------------
/tests/data/ndb.conf:
--------------------------------------------------------------------------------
1 | # back-ndb boilerplate config -- for testing
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | dbuser root
17 | dbhost localhost
18 | dbconnect 127.0.0.1
19 | dbsocket /tmp/mysql.sock
20 | attrset extensibleObject uidNumber,gidNumber
21 | attrblob description
22 | index cn
23 | #index sn
24 |
--------------------------------------------------------------------------------
/tests/data/passwd.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectclass: dcobject
3 | dc: example
4 | objectclass: organization
5 | o: Example, Inc.
6 |
7 | dn: cn=md5,dc=example,dc=com
8 | objectclass: person
9 | cn: md5
10 | sn: md5
11 | userpassword:: e01ENX1YcjRpbE96UTRQQ09xM2FRMHFidWFRPT0=
12 |
13 | dn: cn=smd5,dc=example,dc=com
14 | objectclass: person
15 | cn: smd5
16 | sn: smd5
17 | userpassword: secret
18 |
19 | dn: cn=sha,dc=example,dc=com
20 | objectclass: person
21 | cn: sha
22 | sn: sha
23 | userpassword:: e1NIQX01ZW42RzZNZXpScm9UM1hLcWtkUE9tWS9CZlE9
24 |
25 | dn: cn=ssha,dc=example,dc=com
26 | objectclass: person
27 | cn: ssha
28 | sn: ssha
29 | userpassword: secret
30 |
--------------------------------------------------------------------------------
/tests/data/referrals.ldif:
--------------------------------------------------------------------------------
1 | dn: c=US
2 | c: US
3 | objectclass: country
4 |
5 | dn: o=ABC,c=US
6 | o: ABC
7 | ref: ldap://hostA/o=abc,c=us HostA
8 | ref: ldap://hostB HostB
9 | objectclass: referral
10 | objectclass: extensibleObject
11 |
12 | dn: o=XYZ,c=US
13 | o: XYZ
14 | ref: ldap://hostC/o=xyz,c=us HostC
15 | objectclass: referral
16 | objectclass: extensibleObject
17 |
18 | dn: o=Example,c=US
19 | o: Example
20 | objectclass: organization
21 |
22 | dn: cn=Manager,o=Example,c=US
23 | cn: Manager
24 | cn: Directory Manager
25 | cn: Dir Man
26 | sn: Manager
27 | description: Manager of the directory
28 | userpassword:: c2VjcmV0
29 | objectclass: person
30 |
--------------------------------------------------------------------------------
/tests/data/regressions/its4184/README:
--------------------------------------------------------------------------------
1 | ITS#4184: fixed in 2.3.14
2 |
--------------------------------------------------------------------------------
/tests/data/regressions/its4184/mods.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=Another Group,ou=Groups,dc=example,dc=com
2 | changetype: modify
3 | add: member
4 | member: uid=user3,ou=People,dc=example,dc=com
5 |
6 | dn: cn=Another Group,ou=Groups,dc=example,dc=com
7 | changetype: modify
8 | delete: member
9 | member: uid=user3,ou=people,dc=example,dc=com
10 |
11 | dn: uid=special1,ou=Special,dc=example,dc=com
12 | changetype: modify
13 | replace: sn
14 | sn: NewName
15 |
16 |
--------------------------------------------------------------------------------
/tests/data/regressions/its4337/slapd.conf:
--------------------------------------------------------------------------------
1 | # stand-alone slapd config -- for testing (with indexing)
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | include @SCHEMADIR@/core.schema
17 | include @SCHEMADIR@/cosine.schema
18 | include @SCHEMADIR@/inetorgperson.schema
19 | include @SCHEMADIR@/openldap.schema
20 | include @SCHEMADIR@/nis.schema
21 | include @DATADIR@/test.schema
22 |
23 | #
24 | pidfile @TESTDIR@/slapd.2.pid
25 | argsfile @TESTDIR@/slapd.2.args
26 |
27 | #mod#modulepath ../servers/slapd/back-@BACKEND@/:../servers/slapd/overlays
28 | #mod#moduleload back_@BACKEND@.la
29 |
30 | #monitormod#modulepath ../servers/slapd/back-monitor/
31 | #monitormod#moduleload back_monitor.la
32 |
33 | database config
34 | rootpw config
35 |
36 | #monitor#database monitor
37 |
--------------------------------------------------------------------------------
/tests/data/regressions/its8667/root.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectClass: dcObject
3 | objectClass: organization
4 | objectClass: top
5 | dc: example
6 | o: example
7 |
8 | dn: ou=NonSub00,dc=example,dc=com
9 | objectClass: top
10 | objectClass: organizationalUnit
11 | ou: NonSub00
12 |
13 | dn: ou=NonSub01,dc=example,dc=com
14 | objectClass: top
15 | objectClass: organizationalUnit
16 | ou: NonSub01
17 |
18 | dn: ou=NonSub02,dc=example,dc=com
19 | objectClass: top
20 | objectClass: organizationalUnit
21 | ou: NonSub02
22 |
23 | dn: cn=NonSubTestPerson00,ou=NonSub00,dc=example,dc=com
24 | objectClass: top
25 | objectClass: person
26 | objectClass: organizationalPerson
27 | objectClass: inetOrgPerson
28 | cn: NonSubTestPerson00
29 | sn: TP00
30 |
31 | dn: cn=NonSubTestPerson01,ou=NonSub01,dc=example,dc=com
32 | objectClass: top
33 | objectClass: person
34 | objectClass: organizationalPerson
35 | objectClass: inetOrgPerson
36 | cn: NonSubTestPerson01
37 | sn: TP01
38 |
39 | dn: cn=NonSubTestPerson02,ou=NonSub02,dc=example,dc=com
40 | objectClass: top
41 | objectClass: person
42 | objectClass: organizationalPerson
43 | objectClass: inetOrgPerson
44 | cn: NonSubTestPerson02
45 | sn: TP02
46 |
47 |
--------------------------------------------------------------------------------
/tests/data/rootdse.ldif:
--------------------------------------------------------------------------------
1 | dn:
2 | vendorName: The OpenLDAP Project
3 |
--------------------------------------------------------------------------------
/tests/data/slapd-config-naked.conf:
--------------------------------------------------------------------------------
1 | include @SCHEMADIR@/core.schema
2 | include @SCHEMADIR@/cosine.schema
3 | include @SCHEMADIR@/inetorgperson.schema
4 | include @SCHEMADIR@/openldap.schema
5 |
6 | #mod#modulepath ../servers/slapd/back-@BACKEND@/
7 | #mod#moduleload back_@BACKEND@.la
8 | #monitormod#modulepath ../servers/slapd/back-monitor/
9 | #monitormod#moduleload back_monitor.la
10 |
11 | #monitor#database monitor
12 |
13 | database config
14 | include @TESTDIR@/configpw.conf
15 |
--------------------------------------------------------------------------------
/tests/data/slapd-config-undo.conf:
--------------------------------------------------------------------------------
1 | include @SCHEMADIR@/core.schema
2 |
3 | #mod#modulepath ../servers/slapd/back-@BACKEND@/
4 | #mod#moduleload back_@BACKEND@.la
5 | #monitormod#modulepath ../servers/slapd/back-monitor/
6 | #monitormod#moduleload back_monitor.la
7 |
8 | database @BACKEND@
9 | suffix "o=undo"
10 | rootdn "cn=Manager,o=undo"
11 | rootpw secret
12 | #~null~#directory @TESTDIR@/db.1.a
13 | #indexdb#index objectClass eq
14 | #indexdb#index cn,sn,uid pres,eq,sub
15 | #ndb#dbname db_1
16 | #ndb#include @DATADIR@/ndb.conf
17 |
18 | #monitor#database monitor
19 |
20 | database config
21 | include @TESTDIR@/configpw.conf
22 |
--------------------------------------------------------------------------------
/tests/data/slapd-dnssrv.conf:
--------------------------------------------------------------------------------
1 | # DNS SRV slapd config -- for testing
2 | # $OpenLDAP$
3 | ## This work is part of OpenLDAP Software .
4 | ##
5 | ## Copyright 1998-2018 The OpenLDAP Foundation.
6 | ## All rights reserved.
7 | ##
8 | ## Redistribution and use in source and binary forms, with or without
9 | ## modification, are permitted only as authorized by the OpenLDAP
10 | ## Public License.
11 | ##
12 | ## A copy of this license is available in the file LICENSE in the
13 | ## top-level directory of the distribution or, alternatively, at
14 | ## .
15 |
16 | include @SCHEMADIR@/core.schema
17 | pidfile @TESTDIR@/slapd.pid
18 | argsfile @TESTDIR@/slapd.args
19 |
20 | sasl-secprops noanonymous
21 | #sasl-secprops none
22 |
23 | #mod#modulepath ../servers/slapd/back-@BACKEND@/
24 | #mod#moduleload back_@BACKEND@.la
25 | #monitormod#modulepath ../servers/slapd/back-monitor/
26 | #monitormod#moduleload back_monitor.la
27 |
28 | #######################################################################
29 | # database definitions
30 | #######################################################################
31 |
32 | #monitor#database monitor
33 |
34 | database dnssrv
35 | suffix ""
36 |
--------------------------------------------------------------------------------
/tests/data/slapd-dynamic.ldif:
--------------------------------------------------------------------------------
1 | dn: cn=config
2 | objectClass: olcGlobal
3 | cn: config
4 |
5 | dn: olcDatabase={0}config,cn=config
6 | objectClass: olcDatabaseConfig
7 | olcDatabase: {0}config
8 | olcRootPW:< file://@TESTDIR@/configpw
9 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_add.1:
--------------------------------------------------------------------------------
1 | cn=James Jones 1,dc=example,dc=com
2 | objectClass: inetOrgPerson
3 | cn: James Jones 1
4 | givenName: James
5 | sn: Jones 1
6 | userpassword:: amFq
7 | telephoneNumber: +1 313 555 4772
8 | telephoneNumber: +1 313 555 4332
9 | telephoneNumber: +1 313 555 0895
10 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_add.2:
--------------------------------------------------------------------------------
1 | cn=James Jones 2,dc=example,dc=com
2 | objectClass: inetOrgPerson
3 | cn: James Jones 2
4 | givenName: James
5 | sn: Jones 2
6 | userpassword:: amFq
7 | telephoneNumber: +1 313 555 4772
8 | telephoneNumber: +1 313 555 3923
9 | telephoneNumber: +1 313 555 4332
10 | telephoneNumber: +1 313 555 0895
11 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_add.3:
--------------------------------------------------------------------------------
1 | cn=James Jones 3,dc=example,dc=com
2 | objectClass: inetOrgPerson
3 | cn: James Jones 3
4 | givenName: James
5 | sn: Jones 3
6 | userpassword:: amFq
7 | telephoneNumber: +1 313 555 4772
8 | telephoneNumber: +1 313 555 3923
9 | telephoneNumber: +1 313 555 4332
10 | telephoneNumber: +1 313 555 0895
11 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_add.4:
--------------------------------------------------------------------------------
1 | cn=James Jones 4,dc=example,dc=com
2 | objectClass: inetOrgPerson
3 | cn: James Jones 4
4 | givenName: James
5 | sn: Jones 4
6 | userpassword:: amFq
7 | telephoneNumber: +1 313 555 4772
8 | telephoneNumber: +1 313 555 3923
9 | telephoneNumber: +1 313 555 4332
10 | telephoneNumber: +1 313 555 0895
11 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_bind.0:
--------------------------------------------------------------------------------
1 | cn=Mitya Kovalev,dc=example,dc=com
2 | mit
3 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_modrdn.0:
--------------------------------------------------------------------------------
1 | cn=Mitya Kovalev,dc=example,dc=com
2 | cn=Torvlobnor Puzdoy,dc=example,dc=com
3 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_read.0:
--------------------------------------------------------------------------------
1 | documentTitle=book1,dc=example,dc=com
2 | dc=example,dc=com
3 | cn=Akakiy Zinberstein,dc=example,dc=com
4 | ou=Referral,dc=example,dc=com
5 |
--------------------------------------------------------------------------------
/tests/data/sql-concurrency/do_search.0:
--------------------------------------------------------------------------------
1 | dc=example,dc=com
2 | cn=Mitya Kovalev
3 | cn=Akakiy Zinberstein,dc=example,dc=com
4 | sn=Zinberstein
5 | dc=example,dc=com
6 | cn=James*
7 | dc=example,dc=com
8 | sn=*
9 | dc=example,dc=com
10 | cn=*
11 | dc=example,dc=com
12 | cn=James*
13 |
--------------------------------------------------------------------------------
/tests/data/test-emptydn1.ldif:
--------------------------------------------------------------------------------
1 | # dc=example,dc=com naming context
2 | dn: dc=example,dc=com
3 | objectClass: domain
4 | objectClass: domainRelatedObject
5 | dc: example
6 | associatedDomain: example.com
7 |
8 | dn: cn=Geographical Naming Contexts,dc=example,dc=com
9 | objectClass: groupOfNames
10 | cn: Geographical Naming Contexts
11 | member: o=Example,c=US
12 | member: o=Example,c=UK
13 | member: o=Esempio,c=IT
14 |
15 |
--------------------------------------------------------------------------------
/tests/data/test-emptydn2.ldif:
--------------------------------------------------------------------------------
1 | # geographical naming contexts
2 | dn: c=US
3 | objectClass: country
4 | c: US
5 |
6 | dn: o=Example,c=US
7 | objectClass: organization
8 | o: Example
9 | o: Example, Inc.
10 |
11 | dn: c=UK
12 | objectClass: country
13 | c: UK
14 |
15 | dn: o=Example,c=UK
16 | objectClass: organization
17 | o: Example
18 | o: Example, Ltd.
19 |
20 | dn: c=IT
21 | objectClass: country
22 | c: IT
23 |
24 | dn: o=Esempio,c=IT
25 | objectClass: organization
26 | o: Esempio
27 | o: Esempio S.p.A.
28 | o: Example
29 |
30 | dn: c=DE
31 | objectClass: country
32 | c: DE
33 |
34 | dn: o=Beispiel,c=DE
35 | objectClass: organization
36 | o: Beispiel
37 | o: Beispiel GmbH
38 | o: Example
39 |
40 |
--------------------------------------------------------------------------------
/tests/data/test-idassert2.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=it
2 | objectClass: organization
3 | objectClass: dcObject
4 | o: Example
5 | o: Esempio S.p.A.
6 | dc: example
7 |
8 | dn: ou=People,dc=example,dc=it
9 | objectClass: organizationalUnit
10 | ou: People
11 |
12 | dn: uid=dots,ou=People,dc=example,dc=it
13 | objectClass: inetOrgPerson
14 | cn: Dorothy Stevens
15 | sn: Stevens
16 | uid: dots
17 | userPassword:: ZG90cw==
18 | mail: dots@example.it
19 |
20 | dn: uid=jaj,ou=People,dc=example,dc=it
21 | objectClass: inetOrgPerson
22 | cn: James A Jones 1
23 | sn: Jones
24 | uid: jaj
25 | userPassword:: amFq
26 | mail: jaj@example.it
27 |
28 |
--------------------------------------------------------------------------------
/tests/data/test-lang.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | dc: example
3 | objectClass: organization
4 | objectClass: extensibleObject
5 | o: Example, Inc.
6 | o;lang-zz;lang-y;lang-yy;lang-xx;lang-x;lang-z: Example, Inc.
7 | name;lang-en-US: Billy Ray
8 | name;lang-en-US: Billy Bob
9 | CN;lang-en-US: Billy Ray
10 | name: Billy Ray
11 | SN;lang-en-US;lang-en-GB: Billy Ray
12 | SN: Ray
13 |
--------------------------------------------------------------------------------
/tests/data/test-ldapglue.ldif:
--------------------------------------------------------------------------------
1 | dn: dc=example,dc=com
2 | objectClass: organization
3 | objectClass: dcObject
4 | o: Example, Inc.
5 | dc: example
6 |
--------------------------------------------------------------------------------
/tests/data/test-ldapgluegroups.ldif:
--------------------------------------------------------------------------------
1 | dn: ou=Groups,dc=example,dc=com
2 | objectClass: organizationalUnit
3 | ou: Groups
4 |
5 | dn: cn=All,ou=Groups,dc=example,dc=com
6 | objectClass: groupOfNames
7 | cn: All
8 | member: uid=bjorn,ou=People,dc=example,dc=com
9 | member: uid=bjensen,ou=People,dc=example,dc=com
10 |
11 | dn: cn=ITD,ou=Groups,dc=example,dc=com
12 | objectClass: groupOfNames
13 | cn: ITD
14 | member: uid=bjorn,ou=People,dc=example,dc=com
15 |
16 | dn: uid=proxy,ou=Groups,dc=example,dc=com
17 | objectClass: inetOrgPerson
18 | cn: Proxy
19 | sn: Proxy
20 | uid: proxy
21 | userPassword:: cHJveHk=
22 | authzTo: dn:*
23 |
24 |
--------------------------------------------------------------------------------
/tests/data/test-ldapgluepeople.ldif:
--------------------------------------------------------------------------------
1 | dn: ou=People,dc=example,dc=com
2 | objectClass: organizationalUnit
3 | ou: People
4 |
5 | dn: uid=bjorn,ou=People,dc=example,dc=com
6 | objectClass: inetOrgPerson
7 | cn: Bjorn Jensen
8 | sn: Jensen
9 | uid: bjorn
10 | userPassword:: Ympvcm4=
11 | mail: bjorn@example.com
12 |
13 | dn: uid=bjensen,ou=People,dc=example,dc=com
14 | objectClass: inetOrgPerson
15 | cn: Barbara Jensen
16 | sn: Jensen
17 | uid: bjensen
18 | userPassword:: YmplbnNlbg==
19 | mail: bjensen@example.com
20 |
21 | dn: uid=proxy,ou=People,dc=example,dc=com
22 | objectClass: inetOrgPerson
23 | cn: Proxy
24 | sn: Proxy
25 | uid: proxy
26 | userPassword:: cHJveHk=
27 | authzTo: dn:*
28 |
29 |
--------------------------------------------------------------------------------
/tests/data/test-meta.ldif:
--------------------------------------------------------------------------------
1 | dn: ou=Meta,dc=example,dc=com
2 | objectClass: organizationalUnit
3 | ou: Meta
4 | seeAlso: dc=OpenLDAP,dc=org
5 |
6 | dn: cn=John Belushi,ou=Meta,dc=example,dc=com
7 | objectClass: inetOrgPerson
8 | cn: John Belushi
9 | sn: Belushi
10 | userPassword: jack
11 | description: Joliet Jack Blues
12 |
13 | dn: cn=Dan Aykroyd,ou=Meta,dc=example,dc=com
14 | objectClass: inetOrgPerson
15 | cn: Dan Aykroyd
16 | sn: Aykroyd
17 | userPassword: elwood
18 | description: Elwood Blues
19 |
20 | dn: cn=Somewhere,ou=Meta,dc=example,dc=com
21 | objectClass: referral
22 | objectClass: extensibleObject
23 | cn: Somewhere
24 | ref: ldap://localhost:9016
25 |
26 |
--------------------------------------------------------------------------------
/tests/data/test-ordered-cp.ldif:
--------------------------------------------------------------------------------
1 | #LEAD COMMENT
2 | dn: dc=example,dc=com
3 | dc: example
4 | #EMBEDDED COMMENT
5 | objectclass: organization
6 | objectclass: domainRelatedObject
7 | objectclass: dcobject
8 | l: Anytown, Michigan
9 | st: Michigan
10 | o: Example, Inc.
11 | o: EX
12 | o: Ex.
13 | description: The Example, Inc. at Anytown
14 | postaladdress: Example, Inc. $ 535 W. William St. $ Anytown, MI 48109 $ US
15 | telephonenumber: +1 313 555 1817
16 | associateddomain: example.com
17 |
--------------------------------------------------------------------------------
/tests/data/test-translucent-add.ldif:
--------------------------------------------------------------------------------
1 | dn: uid=danger,ou=users,o=translucent
2 | objectClass: inetOrgPerson
3 | uid: danger
4 | sn: danger
5 | cn: henry
6 | businessCategory: frontend-override
7 | carLicense: LIVID
8 | employeeType: special
9 | departmentNumber: 9999999
10 | roomNumber: 41L-535
11 |
--------------------------------------------------------------------------------
/tests/data/test-translucent-config.ldif:
--------------------------------------------------------------------------------
1 | # toplevel
2 |
3 | dn: o=translucent
4 | objectClass: top
5 | objectClass: organization
6 | o: translucent
7 | description: backend database root
8 |
9 | # backend OU
10 |
11 | dn: ou=users,o=translucent
12 | objectClass: top
13 | objectClass: organizationalUnit
14 | ou: users
15 | description: backend user container root
16 |
17 | # bind user for frontend connection
18 |
19 | dn: uid=binder,o=translucent
20 | objectClass: inetOrgPerson
21 | uid: binder
22 | sn: test
23 | cn: binder
24 | businessCategory: binder-test-user
25 | displayName: Binder Test User
26 | userPassword: bindtest
27 |
--------------------------------------------------------------------------------
/tests/data/test-translucent-data.ldif:
--------------------------------------------------------------------------------
1 | # typical user
2 | dn: uid=danger,ou=users,o=translucent
3 | objectClass: inetOrgPerson
4 | uid: danger
5 | sn: warning
6 | cn: danger
7 | businessCategory: backend-opaque
8 | initials: dw
9 | carLicense: BACK
10 | departmentNumber: 7341
11 | displayName: Warning
12 | employeeNumber: 5150
13 | employeeType: contractor
14 | givenName: Danger Warning
15 |
16 | # another example
17 | dn: uid=example,ou=users,o=translucent
18 | objectClass: inetOrgPerson
19 | uid: example
20 | sn: user
21 | cn: example
22 | businessCategory: backend-opaque
23 | carLicense: SAMPLE
24 | departmentNumber: 7341
25 | displayName: Example
26 | employeeNumber: 5150
27 | employeeType: fulltime
28 | givenName: Example User
29 |
30 | #
31 | dn: uid=fred,ou=users,o=translucent
32 | objectClass: inetOrgPerson
33 | uid: fred
34 | sn: said
35 | cn: said
36 | businessCategory: backend-opaque
37 | carLicense: RIGHT
38 | departmentNumber: 9919
39 | displayName: Right Said Fred
40 | employeeNumber: 44199
41 | employeeType: fulltime
42 | givenName: Right Said
43 |
44 |
--------------------------------------------------------------------------------
/tests/data/test-translucent-merged.ldif:
--------------------------------------------------------------------------------
1 | dn: uid=danger,ou=users,o=translucent
2 | objectClass: inetOrgPerson
3 | uid: danger
4 | sn: danger
5 | cn: henry
6 | businessCategory: frontend-override
7 | initials: dw
8 | carLicense: LIVID
9 | departmentNumber: 9999999
10 | displayName: Warning
11 | employeeNumber: 5150
12 | employeeType: special
13 | givenName: Danger Warning
14 | roomNumber: 41L-535
15 |
16 | dn: uid=example,ou=users,o=translucent
17 | objectClass: inetOrgPerson
18 | uid: example
19 | sn: user
20 | cn: example
21 | businessCategory: backend-opaque
22 | carLicense: SAMPLE
23 | departmentNumber: 7341
24 | displayName: Example
25 | employeeNumber: 5150
26 | employeeType: fulltime
27 | givenName: Example User
28 |
29 | dn: uid=fred,ou=users,o=translucent
30 | objectClass: inetOrgPerson
31 | uid: fred
32 | sn: said
33 | cn: said
34 | businessCategory: backend-opaque
35 | carLicense: RIGHT
36 | departmentNumber: 9919
37 | displayName: Right Said Fred
38 | employeeNumber: 44199
39 | employeeType: fulltime
40 | givenName: Right Said
41 |
42 |
--------------------------------------------------------------------------------
/tests/data/test-unique.ldif:
--------------------------------------------------------------------------------
1 | # base
2 |
3 | dn: o=unique
4 | objectClass: top
5 | objectClass: organization
6 | o: unique
7 | description: unique test database
8 |
9 | # container
10 |
11 | dn: ou=users,o=unique
12 | objectClass: top
13 | objectClass: organizationalUnit
14 | ou: users
15 | description: container for test users
16 |
17 | # manager
18 | dn: uid=george,ou=users,o=unique
19 | objectClass: inetOrgPerson
20 | uid: george
21 | sn: jungle
22 | cn: george
23 | businessCategory: test
24 | carLicense: SAMPLE
25 | departmentNumber: 6969
26 | displayName: George
27 | employeeNumber: 5150
28 | employeeType: contractor
29 | givenName: Big G
30 |
--------------------------------------------------------------------------------
/tests/data/test-valsort.ldif:
--------------------------------------------------------------------------------
1 | # base
2 |
3 | dn: o=valsort
4 | objectClass: top
5 | objectClass: organization
6 | o: valsort
7 | description: valsort test database
8 |
9 | # container
10 |
11 | dn: ou=users,o=valsort
12 | objectClass: top
13 | objectClass: organizationalUnit
14 | ou: users
15 | description: container for test valsort users
16 |
17 | # manager
18 | dn: uid=george,ou=users,o=valsort
19 | objectClass: OpenLDAPperson
20 | uid: george
21 | sn: jungle
22 | sn: alpha
23 | sn: zib
24 | sn: tree
25 | cn: george
26 | businessCategory: test
27 | carLicense: SAMPLE
28 | departmentNumber: 1
29 | departmentNumber: 5
30 | departmentNumber: 3
31 | departmentNumber: 10
32 | departmentNumber: 72
33 | departmentNumber: 37
34 | departmentNumber: 46
35 | displayName: George
36 | employeeNumber: 5150
37 | employeeType: {1}contractor
38 | employeeType: {1}staff
39 | employeeType: {1}anarchist
40 | givenName: Big G
41 | ou: {1}Chemistry
42 | ou: {8}Academia
43 | ou: {3}Hum Bio
44 | ou: {2}Computer Science
45 | mailPreferenceOption: 3
46 | mailPreferenceOption: 87
47 | mailPreferenceOption: 22
48 | mailPreferenceOption: 1
49 | mailPreferenceOption: 66
50 |
--------------------------------------------------------------------------------
/tests/data/valsort1.out:
--------------------------------------------------------------------------------
1 | dn: o=valsort
2 | objectClass: top
3 | objectClass: organization
4 | o: valsort
5 | description: valsort test database
6 |
7 | dn: ou=users,o=valsort
8 | objectClass: top
9 | objectClass: organizationalUnit
10 | ou: users
11 | description: container for test valsort users
12 |
13 | dn: uid=george,ou=users,o=valsort
14 | objectClass: OpenLDAPperson
15 | uid: george
16 | sn: alpha
17 | sn: jungle
18 | sn: tree
19 | sn: zib
20 | cn: george
21 | businessCategory: test
22 | carLicense: SAMPLE
23 | departmentNumber: 1
24 | departmentNumber: 10
25 | departmentNumber: 3
26 | departmentNumber: 37
27 | departmentNumber: 46
28 | departmentNumber: 5
29 | departmentNumber: 72
30 | displayName: George
31 | employeeNumber: 5150
32 | employeeType: anarchist
33 | employeeType: contractor
34 | employeeType: staff
35 | givenName: Big G
36 | ou: Chemistry
37 | ou: Computer Science
38 | ou: Hum Bio
39 | ou: Academia
40 | mailPreferenceOption: 1
41 | mailPreferenceOption: 3
42 | mailPreferenceOption: 22
43 | mailPreferenceOption: 66
44 | mailPreferenceOption: 87
45 |
46 |
--------------------------------------------------------------------------------
/tests/data/valsort2.out:
--------------------------------------------------------------------------------
1 | dn: o=valsort
2 | objectClass: top
3 | objectClass: organization
4 | o: valsort
5 | description: valsort test database
6 |
7 | dn: ou=users,o=valsort
8 | objectClass: top
9 | objectClass: organizationalUnit
10 | ou: users
11 | description: container for test valsort users
12 |
13 | dn: uid=george,ou=users,o=valsort
14 | objectClass: OpenLDAPperson
15 | uid: george
16 | sn: zib
17 | sn: tree
18 | sn: jungle
19 | sn: alpha
20 | cn: george
21 | businessCategory: test
22 | carLicense: SAMPLE
23 | departmentNumber: 72
24 | departmentNumber: 5
25 | departmentNumber: 46
26 | departmentNumber: 37
27 | departmentNumber: 3
28 | departmentNumber: 10
29 | departmentNumber: 1
30 | displayName: George
31 | employeeNumber: 5150
32 | employeeType: staff
33 | employeeType: contractor
34 | employeeType: anarchist
35 | givenName: Big G
36 | ou: Chemistry
37 | ou: Computer Science
38 | ou: Hum Bio
39 | ou: Academia
40 | mailPreferenceOption: 87
41 | mailPreferenceOption: 66
42 | mailPreferenceOption: 22
43 | mailPreferenceOption: 3
44 | mailPreferenceOption: 1
45 |
46 |
--------------------------------------------------------------------------------
/win32/vc6/liblber.dsw:
--------------------------------------------------------------------------------
1 | Microsoft Developer Studio Workspace File, Format Version 6.00
2 | # WARNING: DO NOT EDIT OR DELETE THIS WORKSPACE FILE!
3 |
4 | ###############################################################################
5 |
6 | Project: "liblber"=".\liblber.dsp" - Package Owner=<4>
7 |
8 | Package=<5>
9 | {{{
10 | }}}
11 |
12 | Package=<4>
13 | {{{
14 | }}}
15 |
16 | ###############################################################################
17 |
18 | Project: "libldap"=".\libldap.dsp" - Package Owner=<4>
19 |
20 | Package=<5>
21 | {{{
22 | }}}
23 |
24 | Package=<4>
25 | {{{
26 | }}}
27 |
28 | ###############################################################################
29 |
30 | Global:
31 |
32 | Package=<5>
33 | {{{
34 | }}}
35 |
36 | Package=<3>
37 | {{{
38 | }}}
39 |
40 | ###############################################################################
41 |
42 |
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/FileContentIndex/17cdc6cd-cd82-4e9d-a5aa-b0565098ab9d.vsidx:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/win32/vs17/.vs/liblber/FileContentIndex/17cdc6cd-cd82-4e9d-a5aa-b0565098ab9d.vsidx
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/v17/.suo:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/win32/vs17/.vs/liblber/v17/.suo
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/v17/Browse.VC.db:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/win32/vs17/.vs/liblber/v17/Browse.VC.db
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/v17/DocumentLayout.backup.json:
--------------------------------------------------------------------------------
1 | {
2 | "Version": 1,
3 | "WorkspaceRootPath": "D:\\git\\winlibs\\openldap\\win32\\vs17\\",
4 | "Documents": [],
5 | "DocumentGroupContainers": [
6 | {
7 | "Orientation": 0,
8 | "VerticalTabListWidth": 256,
9 | "DocumentGroups": []
10 | }
11 | ]
12 | }
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/v17/DocumentLayout.json:
--------------------------------------------------------------------------------
1 | {
2 | "Version": 1,
3 | "WorkspaceRootPath": "D:\\git\\winlibs\\openldap\\win32\\vs17\\",
4 | "Documents": [],
5 | "DocumentGroupContainers": [
6 | {
7 | "Orientation": 0,
8 | "VerticalTabListWidth": 256,
9 | "DocumentGroups": []
10 | }
11 | ]
12 | }
--------------------------------------------------------------------------------
/win32/vs17/.vs/liblber/v17/Solution.VC.db:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/winlibs/openldap/b2ffd90b9a7fdfd0dd1d66f1581190a311f14ab2/win32/vs17/.vs/liblber/v17/Solution.VC.db
--------------------------------------------------------------------------------