From 32b069e79cb891e99962cbac53e2950c11ea403f Mon Sep 17 00:00:00 2001 From: root Date: Fri, 3 May 2013 00:51:22 -0700 Subject: Fri May 3 00:51:21 PDT 2013 --- core/openldap/PKGBUILD | 50 +++++--- core/openldap/ntlm.patch | 230 ------------------------------------- core/openldap/openldap-nssov.patch | 30 +++++ core/openldap/openldap-ntlm.patch | 230 +++++++++++++++++++++++++++++++++++++ 4 files changed, 293 insertions(+), 247 deletions(-) delete mode 100644 core/openldap/ntlm.patch create mode 100644 core/openldap/openldap-nssov.patch create mode 100644 core/openldap/openldap-ntlm.patch (limited to 'core/openldap') diff --git a/core/openldap/PKGBUILD b/core/openldap/PKGBUILD index 529b3e63c..95fa405d5 100644 --- a/core/openldap/PKGBUILD +++ b/core/openldap/PKGBUILD @@ -1,31 +1,35 @@ -# $Id: PKGBUILD 182592 2013-04-10 20:23:35Z eric $ +# $Id: PKGBUILD 184147 2013-05-02 19:39:44Z eric $ # Maintainer: pkgbase=openldap pkgname=('libldap' 'openldap') pkgver=2.4.35 -pkgrel=1 +pkgrel=2 arch=('i686' 'x86_64') url="http://www.openldap.org/" license=('custom') -makedepends=('libltdl' 'libsasl' 'e2fsprogs' 'util-linux') +makedepends=('libltdl' 'libsasl' 'e2fsprogs' 'util-linux' 'chrpath') options=('!makeflags') source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/${pkgbase}-${pkgver}.tgz - slapd.service slapd.tmpfiles ntlm.patch) + slapd.service slapd.tmpfiles openldap-ntlm.patch openldap-nssov.patch) sha1sums=('db02243150b050baac6a8ea4145ad73a1f6d2266' '9c7f3441e6a6ee13cdcfe8d965081c7a574c3393' 'f86a82e35ebe15026980467c9dee4007e686b795' - 'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef') - -build() { - cd "${srcdir}"/${pkgbase}-${pkgver} - patch -Np1 -i "${srcdir}"/ntlm.patch + 'e4afd9f1c810ef4c4cd8fe1101dfe5887f2b7eef' + 'b2d11b4c522750ad9da3409333094fb599ac2c85') +prepare() { + cd ${pkgbase}-${pkgver} + patch -p1 -i "${srcdir}"/openldap-ntlm.patch + patch -p0 -i "${srcdir}"/openldap-nssov.patch sed -i 's|-m 644 $(LIBRARY)|-m 755 $(LIBRARY)|' libraries/{liblber,libldap,libldap_r}/Makefile.in sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h - sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.conf + sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif} sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in +} +build() { + cd ${pkgbase}-${pkgver} ./configure --prefix=/usr --mandir=/usr/share/man --libexecdir=/usr/lib \ --sysconfdir=/etc --localstatedir=/var/lib/openldap \ --enable-ipv6 --enable-syslog --enable-local \ @@ -36,10 +40,14 @@ build() { --enable-spasswd --with-cyrus-sasl \ --enable-overlays=mod --enable-modules=yes make + + cd contrib/slapd-modules/nssov + make prefix=/usr libexecdir=/usr/lib sysconfdir=/etc/openldap + chrpath -d .libs/nssov.so } check() { - cd "${srcdir}"/${pkgbase}-${pkgver} + cd ${pkgbase}-${pkgver} make test } @@ -49,7 +57,7 @@ package_libldap() { backup=('etc/openldap/ldap.conf') options=('!libtool') - cd "${srcdir}"/${pkgbase}-${pkgver} + cd ${pkgbase}-${pkgver} for dir in include libraries doc/man/man3 ; do pushd ${dir} make DESTDIR="${pkgdir}" install @@ -69,16 +77,24 @@ package_libldap() { package_openldap() { pkgdesc="Lightweight Directory Access Protocol (LDAP) client and server" depends=("libldap>=${pkgver}" 'libltdl') - backup=('etc/openldap/slapd.conf') + backup=('etc/openldap/slapd.conf' 'etc/openldap/slapd.ldif') options=('!libtool' 'emptydirs') install=openldap.install - cd "${srcdir}"/${pkgbase}-${pkgver} - for dir in clients servers doc/man/man{1,5,8} ; do + cd ${pkgbase}-${pkgver} + for dir in clients servers doc/man/man{1,5,8}; do pushd ${dir} make DESTDIR="${pkgdir}" install popd done + + pushd contrib/slapd-modules/nssov + install -m755 .libs/nssov.so.0.0.0 "${pkgdir}"/usr/lib/openldap + ln -s nssov.so.0.0.0 "${pkgdir}"/usr/lib/openldap/nssov.so + ln -s nssov.so.0.0.0 "${pkgdir}"/usr/lib/openldap/nssov.so.0 + install -m444 ldapns.schema "${pkgdir}"/etc/openldap/schema + popd + rm "${pkgdir}"/usr/share/man/man5/ldap.conf.5 rm -r "${pkgdir}"/run @@ -87,8 +103,8 @@ package_openldap() { ln -s ../lib/slapd "${pkgdir}"/usr/sbin/slapd - chown root:439 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example} - chmod 640 "${pkgdir}"/etc/openldap/{slapd.conf,DB_CONFIG.example} + chown root:439 "${pkgdir}"/etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} + chmod 640 "${pkgdir}"/etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} install -dm700 -o 439 -g 439 "${pkgdir}"/var/lib/openldap install -dm700 -o 439 -g 439 "${pkgdir}"/etc/openldap/slapd.d diff --git a/core/openldap/ntlm.patch b/core/openldap/ntlm.patch deleted file mode 100644 index 6804b610d..000000000 --- a/core/openldap/ntlm.patch +++ /dev/null @@ -1,230 +0,0 @@ -Patch from evolution-exchange (2.10.3). The ldap_ntlm_bind function is -actually called by evolution-data-server, checked at version 1.12.2. -Without this patch, the Exchange addressbook integration uses simple binds -with cleartext passwords. - -Russ checked with openldap-software for upstream's opinion on this patch -on 2007-12-21. Upstream had never received it as a patch submission and -given that it's apparently only for older Exchange servers that can't do -SASL and DIGEST-MD5, it's not very appealing. - -Bug#457374 filed against evolution-data-server asking if this support is -still required on 2007-12-21. - -Index: trunk/include/ldap.h -=================================================================== ---- trunk.orig/include/ldap.h -+++ trunk/include/ldap.h -@@ -2461,5 +2461,25 @@ - LDAPControl **ctrls, - LDAPDerefRes **drp )); - -+/* -+ * hacks for NTLM -+ */ -+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) -+#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) -+LDAP_F( int ) -+ldap_ntlm_bind LDAP_P(( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp )); -+LDAP_F( int ) -+ldap_parse_ntlm_bind_result LDAP_P(( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge)); -+ - LDAP_END_DECL - #endif /* _LDAP_H */ -Index: trunk/libraries/libldap/ntlm.c -=================================================================== ---- /dev/null -+++ trunk/libraries/libldap/ntlm.c -@@ -0,0 +1,138 @@ -+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ -+/* -+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. -+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file -+ */ -+ -+/* Mostly copied from sasl.c */ -+ -+#include "portable.h" -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+ -+#include "ldap-int.h" -+ -+int -+ldap_ntlm_bind( -+ LDAP *ld, -+ LDAP_CONST char *dn, -+ ber_tag_t tag, -+ struct berval *cred, -+ LDAPControl **sctrls, -+ LDAPControl **cctrls, -+ int *msgidp ) -+{ -+ BerElement *ber; -+ int rc; -+ ber_int_t id; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( msgidp != NULL ); -+ -+ if( msgidp == NULL ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ /* create a message to send */ -+ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ assert( LBER_VALID( ber ) ); -+ -+ LDAP_NEXT_MSGID( ld, id ); -+ rc = ber_printf( ber, "{it{istON}" /*}*/, -+ id, LDAP_REQ_BIND, -+ ld->ld_version, dn, tag, -+ cred ); -+ -+ /* Put Server Controls */ -+ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { -+ ld->ld_errno = LDAP_ENCODING_ERROR; -+ ber_free( ber, 1 ); -+ return ld->ld_errno; -+ } -+ -+ /* send the message */ -+ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); -+ -+ if(*msgidp < 0) -+ return ld->ld_errno; -+ -+ return LDAP_SUCCESS; -+} -+ -+int -+ldap_parse_ntlm_bind_result( -+ LDAP *ld, -+ LDAPMessage *res, -+ struct berval *challenge) -+{ -+ ber_int_t errcode; -+ ber_tag_t tag; -+ BerElement *ber; -+ ber_len_t len; -+ -+ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); -+ -+ assert( ld != NULL ); -+ assert( LDAP_VALID( ld ) ); -+ assert( res != NULL ); -+ -+ if ( ld == NULL || res == NULL ) { -+ return LDAP_PARAM_ERROR; -+ } -+ -+ if( res->lm_msgtype != LDAP_RES_BIND ) { -+ ld->ld_errno = LDAP_PARAM_ERROR; -+ return ld->ld_errno; -+ } -+ -+ if ( ld->ld_error ) { -+ LDAP_FREE( ld->ld_error ); -+ ld->ld_error = NULL; -+ } -+ if ( ld->ld_matched ) { -+ LDAP_FREE( ld->ld_matched ); -+ ld->ld_matched = NULL; -+ } -+ -+ /* parse results */ -+ -+ ber = ber_dup( res->lm_ber ); -+ -+ if( ber == NULL ) { -+ ld->ld_errno = LDAP_NO_MEMORY; -+ return ld->ld_errno; -+ } -+ -+ tag = ber_scanf( ber, "{ioa" /*}*/, -+ &errcode, challenge, &ld->ld_error ); -+ ber_free( ber, 0 ); -+ -+ if( tag == LBER_ERROR ) { -+ ld->ld_errno = LDAP_DECODING_ERROR; -+ return ld->ld_errno; -+ } -+ -+ ld->ld_errno = errcode; -+ -+ return( ld->ld_errno ); -+} -+ -Index: trunk/libraries/libldap/Makefile.in -=================================================================== ---- trunk.orig/libraries/libldap/Makefile.in -+++ trunk/libraries/libldap/Makefile.in -@@ -27,7 +27,7 @@ - init.c options.c print.c string.c util-int.c schema.c \ - charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \ - tls2.c tls_o.c tls_g.c tls_m.c \ -- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \ -+ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \ - assertion.c deref.c ldif.c fetch.c - - OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ -@@ -40,7 +40,7 @@ - init.lo options.lo print.lo string.lo util-int.lo schema.lo \ - charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \ - tls2.lo tls_o.lo tls_g.lo tls_m.lo \ -- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \ -+ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \ - assertion.lo deref.lo ldif.lo fetch.lo - - LDAP_INCDIR= ../../include -Index: trunk/libraries/libldap_r/Makefile.in -=================================================================== ---- trunk.orig/libraries/libldap_r/Makefile.in -+++ trunk/libraries/libldap_r/Makefile.in -@@ -29,7 +29,7 @@ - init.c options.c print.c string.c util-int.c schema.c \ - charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \ - tls2.c tls_o.c tls_g.c tls_m.c \ -- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \ -+ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \ - assertion.c deref.c ldif.c fetch.c - SRCS = threads.c rdwr.c rmutex.c tpool.c rq.c \ - thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c \ -@@ -47,7 +47,7 @@ - init.lo options.lo print.lo string.lo util-int.lo schema.lo \ - charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \ - tls2.lo tls_o.lo tls_g.lo tls_m.lo \ -- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \ -+ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \ - assertion.lo deref.lo ldif.lo fetch.lo - - LDAP_INCDIR= ../../include diff --git a/core/openldap/openldap-nssov.patch b/core/openldap/openldap-nssov.patch new file mode 100644 index 000000000..5ec2c36f3 --- /dev/null +++ b/core/openldap/openldap-nssov.patch @@ -0,0 +1,30 @@ +--- contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h 2013-03-28 11:41:51.000000000 -0400 ++++ contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h 2012-07-08 04:34:12.000000000 -0400 +@@ -71,6 +71,16 @@ + 1.0 release of nss-pam-ldapd is made. */ + #define NSLCD_VERSION 1 + ++/* Get a NSLCD configuration option. There is one request parameter: ++ INT32 NSLCD_CONFIG_* ++ the result value is: ++ STRING value, interpretation depending on request */ ++#define NSLCD_ACTION_CONFIG_GET 20006 ++ ++/* return the message, if any, that is presented to the user when password ++ modification through PAM is prohibited */ ++#define NSLCD_CONFIG_PAM_PASSWORD_PROHIBIT_MESSAGE 852 ++ + /* Email alias (/etc/aliases) NSS requests. The result values for a + single entry are: + STRING alias name +@@ -249,8 +262,10 @@ + #define NSLCD_PAM_NEW_AUTHTOK_REQD 12 /* Password expired */ + #define NSLCD_PAM_ACCT_EXPIRED 13 /* Account expired */ + #define NSLCD_PAM_SESSION_ERR 14 /* Cannot make/remove session record */ ++#define NSLCD_PAM_AUTHTOK_ERR 20 /* Authentication token manipulation error */ + #define NSLCD_PAM_AUTHTOK_DISABLE_AGING 23 /* Password aging disabled */ + #define NSLCD_PAM_IGNORE 25 /* Ignore module */ + #define NSLCD_PAM_ABORT 26 /* Fatal error */ ++#define NSLCD_PAM_AUTHTOK_EXPIRED 27 /* authentication token has expired */ + + #endif /* not _NSLCD_H */ diff --git a/core/openldap/openldap-ntlm.patch b/core/openldap/openldap-ntlm.patch new file mode 100644 index 000000000..6804b610d --- /dev/null +++ b/core/openldap/openldap-ntlm.patch @@ -0,0 +1,230 @@ +Patch from evolution-exchange (2.10.3). The ldap_ntlm_bind function is +actually called by evolution-data-server, checked at version 1.12.2. +Without this patch, the Exchange addressbook integration uses simple binds +with cleartext passwords. + +Russ checked with openldap-software for upstream's opinion on this patch +on 2007-12-21. Upstream had never received it as a patch submission and +given that it's apparently only for older Exchange servers that can't do +SASL and DIGEST-MD5, it's not very appealing. + +Bug#457374 filed against evolution-data-server asking if this support is +still required on 2007-12-21. + +Index: trunk/include/ldap.h +=================================================================== +--- trunk.orig/include/ldap.h ++++ trunk/include/ldap.h +@@ -2461,5 +2461,25 @@ + LDAPControl **ctrls, + LDAPDerefRes **drp )); + ++/* ++ * hacks for NTLM ++ */ ++#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU) ++#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU) ++LDAP_F( int ) ++ldap_ntlm_bind LDAP_P(( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp )); ++LDAP_F( int ) ++ldap_parse_ntlm_bind_result LDAP_P(( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge)); ++ + LDAP_END_DECL + #endif /* _LDAP_H */ +Index: trunk/libraries/libldap/ntlm.c +=================================================================== +--- /dev/null ++++ trunk/libraries/libldap/ntlm.c +@@ -0,0 +1,138 @@ ++/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */ ++/* ++ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. ++ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file ++ */ ++ ++/* Mostly copied from sasl.c */ ++ ++#include "portable.h" ++ ++#include ++#include ++ ++#include ++#include ++#include ++#include ++ ++#include "ldap-int.h" ++ ++int ++ldap_ntlm_bind( ++ LDAP *ld, ++ LDAP_CONST char *dn, ++ ber_tag_t tag, ++ struct berval *cred, ++ LDAPControl **sctrls, ++ LDAPControl **cctrls, ++ int *msgidp ) ++{ ++ BerElement *ber; ++ int rc; ++ ber_int_t id; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( msgidp != NULL ); ++ ++ if( msgidp == NULL ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ /* create a message to send */ ++ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ assert( LBER_VALID( ber ) ); ++ ++ LDAP_NEXT_MSGID( ld, id ); ++ rc = ber_printf( ber, "{it{istON}" /*}*/, ++ id, LDAP_REQ_BIND, ++ ld->ld_version, dn, tag, ++ cred ); ++ ++ /* Put Server Controls */ ++ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) { ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) { ++ ld->ld_errno = LDAP_ENCODING_ERROR; ++ ber_free( ber, 1 ); ++ return ld->ld_errno; ++ } ++ ++ /* send the message */ ++ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id ); ++ ++ if(*msgidp < 0) ++ return ld->ld_errno; ++ ++ return LDAP_SUCCESS; ++} ++ ++int ++ldap_parse_ntlm_bind_result( ++ LDAP *ld, ++ LDAPMessage *res, ++ struct berval *challenge) ++{ ++ ber_int_t errcode; ++ ber_tag_t tag; ++ BerElement *ber; ++ ber_len_t len; ++ ++ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ++ ++ assert( ld != NULL ); ++ assert( LDAP_VALID( ld ) ); ++ assert( res != NULL ); ++ ++ if ( ld == NULL || res == NULL ) { ++ return LDAP_PARAM_ERROR; ++ } ++ ++ if( res->lm_msgtype != LDAP_RES_BIND ) { ++ ld->ld_errno = LDAP_PARAM_ERROR; ++ return ld->ld_errno; ++ } ++ ++ if ( ld->ld_error ) { ++ LDAP_FREE( ld->ld_error ); ++ ld->ld_error = NULL; ++ } ++ if ( ld->ld_matched ) { ++ LDAP_FREE( ld->ld_matched ); ++ ld->ld_matched = NULL; ++ } ++ ++ /* parse results */ ++ ++ ber = ber_dup( res->lm_ber ); ++ ++ if( ber == NULL ) { ++ ld->ld_errno = LDAP_NO_MEMORY; ++ return ld->ld_errno; ++ } ++ ++ tag = ber_scanf( ber, "{ioa" /*}*/, ++ &errcode, challenge, &ld->ld_error ); ++ ber_free( ber, 0 ); ++ ++ if( tag == LBER_ERROR ) { ++ ld->ld_errno = LDAP_DECODING_ERROR; ++ return ld->ld_errno; ++ } ++ ++ ld->ld_errno = errcode; ++ ++ return( ld->ld_errno ); ++} ++ +Index: trunk/libraries/libldap/Makefile.in +=================================================================== +--- trunk.orig/libraries/libldap/Makefile.in ++++ trunk/libraries/libldap/Makefile.in +@@ -27,7 +27,7 @@ + init.c options.c print.c string.c util-int.c schema.c \ + charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \ + tls2.c tls_o.c tls_g.c tls_m.c \ +- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \ ++ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \ + assertion.c deref.c ldif.c fetch.c + + OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \ +@@ -40,7 +40,7 @@ + init.lo options.lo print.lo string.lo util-int.lo schema.lo \ + charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \ + tls2.lo tls_o.lo tls_g.lo tls_m.lo \ +- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \ ++ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \ + assertion.lo deref.lo ldif.lo fetch.lo + + LDAP_INCDIR= ../../include +Index: trunk/libraries/libldap_r/Makefile.in +=================================================================== +--- trunk.orig/libraries/libldap_r/Makefile.in ++++ trunk/libraries/libldap_r/Makefile.in +@@ -29,7 +29,7 @@ + init.c options.c print.c string.c util-int.c schema.c \ + charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c \ + tls2.c tls_o.c tls_g.c tls_m.c \ +- turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c \ ++ turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c ntlm.c \ + assertion.c deref.c ldif.c fetch.c + SRCS = threads.c rdwr.c rmutex.c tpool.c rq.c \ + thr_posix.c thr_cthreads.c thr_thr.c thr_lwp.c thr_nt.c \ +@@ -47,7 +47,7 @@ + init.lo options.lo print.lo string.lo util-int.lo schema.lo \ + charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo \ + tls2.lo tls_o.lo tls_g.lo tls_m.lo \ +- turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo \ ++ turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo \ + assertion.lo deref.lo ldif.lo fetch.lo + + LDAP_INCDIR= ../../include -- cgit v1.2.3-54-g00ecf