summaryrefslogtreecommitdiff
path: root/net/openldap23-server/files/manpages
diff options
context:
space:
mode:
Diffstat (limited to 'net/openldap23-server/files/manpages')
-rw-r--r--net/openldap23-server/files/manpages194
1 files changed, 0 insertions, 194 deletions
diff --git a/net/openldap23-server/files/manpages b/net/openldap23-server/files/manpages
deleted file mode 100644
index bf7071542349..000000000000
--- a/net/openldap23-server/files/manpages
+++ /dev/null
@@ -1,194 +0,0 @@
-#
-# $FreeBSD$
-#
-
-MAN1+= ldapcompare.1 \
- ldapdelete.1 \
- ldapmodify.1 \
- ldapmodrdn.1 \
- ldappasswd.1 \
- ldapsearch.1 \
- ldapwhoami.1
-MLINKS+= \
- ldapmodify.1 ldapadd.1
-
-MAN3+= lber-decode.3 \
- lber-encode.3 \
- lber-memory.3 \
- lber-types.3 \
- ldap.3 \
- ldap_abandon.3 \
- ldap_add.3 \
- ldap_bind.3 \
- ldap_compare.3 \
- ldap_delete.3 \
- ldap_error.3 \
- ldap_first_attribute.3 \
- ldap_first_entry.3 \
- ldap_first_message.3 \
- ldap_first_reference.3 \
- ldap_get_dn.3 \
- ldap_get_values.3 \
- ldap_modify.3 \
- ldap_modrdn.3 \
- ldap_open.3 \
- ldap_parse_reference.3 \
- ldap_parse_result.3 \
- ldap_result.3 \
- ldap_schema.3 \
- ldap_search.3 \
- ldap_sort.3 \
- ldap_url.3
-MLINKS+= \
- lber-decode.3 ber_first_element.3 \
- lber-decode.3 ber_get_bitstring.3 \
- lber-decode.3 ber_get_boolean.3 \
- lber-decode.3 ber_get_enum.3 \
- lber-decode.3 ber_get_int.3 \
- lber-decode.3 ber_get_next.3 \
- lber-decode.3 ber_get_null.3 \
- lber-decode.3 ber_get_stringa.3 \
- lber-decode.3 ber_get_stringb.3 \
- lber-decode.3 ber_next_element.3 \
- lber-decode.3 ber_peek_tag.3 \
- lber-decode.3 ber_scanf.3 \
- lber-decode.3 ber_skip_tag.3 \
- lber-encode.3 ber_alloc_t.3 \
- lber-encode.3 ber_flush.3 \
- lber-encode.3 ber_printf.3 \
- lber-encode.3 ber_put_enum.3 \
- lber-encode.3 ber_put_int.3 \
- lber-encode.3 ber_put_null.3 \
- lber-encode.3 ber_put_ostring.3 \
- lber-encode.3 ber_put_seq.3 \
- lber-encode.3 ber_put_set.3 \
- lber-encode.3 ber_put_string.3 \
- lber-encode.3 ber_start_set.3 \
- lber-types.3 ber_bvarray_add.3 \
- lber-types.3 ber_bvarray_free.3 \
- lber-types.3 ber_bvdup.3 \
- lber-types.3 ber_bvecadd.3 \
- lber-types.3 ber_bvecfree.3 \
- lber-types.3 ber_bvfree.3 \
- lber-types.3 ber_bvstr.3 \
- lber-types.3 ber_bvstrdup.3 \
- lber-types.3 ber_dupbv.3 \
- lber-types.3 ber_free.3 \
- lber-types.3 ber_str2bv.3 \
- ldap_abandon.3 ldap_abandon_ext.3 \
- ldap_add.3 ldap_add_ext.3 \
- ldap_add.3 ldap_add_ext_s.3 \
- ldap_add.3 ldap_add_s.3 \
- ldap_bind.3 ldap_bind_s.3 \
- ldap_bind.3 ldap_kerberos_bind1.3 \
- ldap_bind.3 ldap_kerberos_bind1_s.3 \
- ldap_bind.3 ldap_kerberos_bind2.3 \
- ldap_bind.3 ldap_kerberos_bind2_s.3 \
- ldap_bind.3 ldap_kerberos_bind_s.3 \
- ldap_bind.3 ldap_sasl_bind.3 \
- ldap_bind.3 ldap_sasl_bind_s.3 \
- ldap_bind.3 ldap_simple_bind.3 \
- ldap_bind.3 ldap_simple_bind_s.3 \
- ldap_bind.3 ldap_unbind.3 \
- ldap_bind.3 ldap_unbind_ext.3 \
- ldap_bind.3 ldap_unbind_ext_s.3 \
- ldap_bind.3 ldap_unbind_s.3 \
- ldap_compare.3 ldap_compare_ext.3 \
- ldap_compare.3 ldap_compare_ext_s.3 \
- ldap_compare.3 ldap_compare_s.3 \
- ldap_delete.3 ldap_delete_ext.3 \
- ldap_delete.3 ldap_delete_ext_s.3 \
- ldap_delete.3 ldap_delete_s.3 \
- ldap_error.3 ld_errno.3 \
- ldap_error.3 ldap_err2string.3 \
- ldap_error.3 ldap_errlist.3 \
- ldap_error.3 ldap_perror.3 \
- ldap_error.3 ldap_result2error.3 \
- ldap_first_attribute.3 ldap_next_attribute.3 \
- ldap_first_entry.3 ldap_count_entries.3 \
- ldap_first_entry.3 ldap_next_entry.3 \
- ldap_first_message.3 ldap_count_messages.3 \
- ldap_first_message.3 ldap_next_message.3 \
- ldap_first_reference.3 ldap_count_references.3 \
- ldap_first_reference.3 ldap_next_reference.3 \
- ldap_get_dn.3 ldap_dcedn2dn.3 \
- ldap_get_dn.3 ldap_dn2ad_canonical.3 \
- ldap_get_dn.3 ldap_dn2dcedn.3 \
- ldap_get_dn.3 ldap_dn2str.3 \
- ldap_get_dn.3 ldap_dn2ufn.3 \
- ldap_get_dn.3 ldap_explode_dn.3 \
- ldap_get_dn.3 ldap_explode_rdn.3 \
- ldap_get_dn.3 ldap_str2dn.3 \
- ldap_get_values.3 ldap_count_values.3 \
- ldap_get_values.3 ldap_count_values_len.3 \
- ldap_get_values.3 ldap_get_values_len.3 \
- ldap_get_values.3 ldap_value_free.3 \
- ldap_get_values.3 ldap_value_free_len.3 \
- ldap_modify.3 ldap_modify_ext.3 \
- ldap_modify.3 ldap_modify_ext_s.3 \
- ldap_modify.3 ldap_modify_s.3 \
- ldap_modify.3 ldap_mods_free.3 \
- ldap_modrdn.3 ldap_modrdn2.3 \
- ldap_modrdn.3 ldap_modrdn2_s.3 \
- ldap_modrdn.3 ldap_modrdn_s.3 \
- ldap_open.3 ldap_init.3 \
- ldap_parse_result.3 ldap_parse_extended_result.3 \
- ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
- ldap_result.3 ldap_msgfree.3 \
- ldap_result.3 ldap_msgid.3 \
- ldap_result.3 ldap_msgtype.3 \
- ldap_schema.3 ldap_attributetype2name.3 \
- ldap_schema.3 ldap_attributetype2str.3 \
- ldap_schema.3 ldap_attributetype_free.3 \
- ldap_schema.3 ldap_matchingrule2name.3 \
- ldap_schema.3 ldap_matchingrule2str.3 \
- ldap_schema.3 ldap_matchingrule_free.3 \
- ldap_schema.3 ldap_objectclass2name.3 \
- ldap_schema.3 ldap_objectclass2str.3 \
- ldap_schema.3 ldap_objectclass_free.3 \
- ldap_schema.3 ldap_scherr2str.3 \
- ldap_schema.3 ldap_str2attributetype.3 \
- ldap_schema.3 ldap_str2matchingrule.3 \
- ldap_schema.3 ldap_str2objectclass.3 \
- ldap_schema.3 ldap_str2syntax.3 \
- ldap_schema.3 ldap_syntax2name.3 \
- ldap_schema.3 ldap_syntax2str.3 \
- ldap_schema.3 ldap_syntax_free.3 \
- ldap_search.3 ldap_search_ext.3 \
- ldap_search.3 ldap_search_ext_s.3 \
- ldap_search.3 ldap_search_s.3 \
- ldap_search.3 ldap_search_st.3 \
- ldap_sort.3 ldap_sort_entries.3 \
- ldap_sort.3 ldap_sort_strcasecmp.3 \
- ldap_sort.3 ldap_sort_values.3 \
- ldap_url.3 ldap_free_urldesc.3 \
- ldap_url.3 ldap_is_ldap_url.3 \
- ldap_url.3 ldap_url_parse.3
-
-MAN5+= ldap.conf.5 \
- ldif.5 \
- slapd-bdb.5 \
- slapd-dnssrv.5 \
- slapd-ldap.5 \
- slapd-ldbm.5 \
- slapd-meta.5 \
- slapd-monitor.5 \
- slapd-null.5 \
- slapd-passwd.5 \
- slapd-perl.5 \
- slapd-shell.5 \
- slapd-sql.5 \
- slapd-tcl.5 \
- slapd.access.5 \
- slapd.conf.5 \
- slapd.plugin.5 \
- slapd.replog.5
-
-MAN8+= slapadd.8 \
- slapcat.8 \
- slapd.8 \
- slapdn.8 \
- slapindex.8 \
- slappasswd.8 \
- slaptest.8 \
- slurpd.8