notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
openldap22-server Open source LDAP server implementation
2.2.30 net Deleted on this many watch lists=34 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 2.2.30Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: OpenLDAP 2.2.x series are no longer maintained by developers. Use 2.3.x instead.
Maintainer: delphij@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2003-08-14 03:55:47
Last Update: 2007-02-07 17:41:03
SVN Revision: UNKNOWN
People watching this port, also watch:: libiconv, gmake
Also Listed In: databases
License: not specified in port
WWW:
http://www.OpenLDAP.org/
Description:
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * slapd - a stand-alone LDAP directory server * slurpd - a stand-alone LDAP replication server * LDIF tools - data conversion tools for use with slapd This is the latest release of OpenLDAP Software for general use. WWW: http://www.OpenLDAP.org/ - Oliver Eikemeier eikemeier@fillmore-labs.com
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • openldap-server>0:net/openldap22-server
No installation instructions:
This port has been deleted.
PKGNAME: openldap-server
Flavors: there is no flavor information for this port.
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Library dependencies:
  1. db-4.2.2 : databases/db42
  2. ldap-2.2.7 : net/openldap22-client
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (14 items)
Collapse this list.
  1. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/
  2. ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/
  3. ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
  4. ftp://ftp.holywar.net/pub/OpenLDAP/openldap-release/
  5. ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/
  6. ftp://ftp.matrix.com.br/pub/openldap/openldap-release/
  7. ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/
  8. ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/
  9. ftp://ftp.plig.org/pub/OpenLDAP/openldap-release/
  10. ftp://ftp.rediris.es/mirror/OpenLDAP/openldap-release/
  11. ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/
  12. ftp://ftp.ucr.ac.cr/pub/Unix/openldap/openldap-release/
  13. ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/
  14. ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/
Collapse this list.

Number of commits found: 62

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
2.2.30
07 Feb 2007 17:41:03
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Remove OpenLDAP 2.2.x.  They are abandoned by developers and users
should use 2.3.x for production.

net/openldap22-client: OpenLDAP 2.2.x series are no longer maintained by
developers.  Use 2.3.x instead.
net/openldap22-sasl-client: OpenLDAP 2.2.x series are no longer maintained by
developers.  Use 2.3.x instead.
net/openldap22-sasl-server: OpenLDAP 2.2.x series are no longer maintained by
developers.  Use 2.3.x instead.
net/openldap22-server: OpenLDAP 2.2.x series are no longer maintained by
developers.  Use 2.3.x instead.
2.2.30
17 Jul 2006 18:40:56
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Mark deprecated:  no longer maintained by developers.
2.2.30
02 Jun 2006 01:36:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
PlanetMirror appears to add a page which fetch(1) do not like, so remove it
for now.
2.2.30
29 May 2006 08:03:43
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Oops...  Correct mismerge of USE_OPENLDAP usage by moving .else down.

Pointy hat to:  delphij
Reported by:    cperciva
2.2.30
29 May 2006 06:29:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Fix wrong PKGNAME and COMMENT when WITH_SASL is defined.

Please note that the openldap 2.2.x series is now considered obsolete
and is no longer maintained.  Therefore, updates to this port would
be more conservative and less effort would be taken here in the future.

Current OpenLDAP users are encouraged to upgrade to 2.3.x.

Submitted by:   Gyorgy TEUBEL <tgyurci freemail hu> (with changes)
PR:             ports/91902
2.2.30
11 May 2006 22:49:56
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove USE_REINPLACE from all categories starting with N
2.2.30
15 Apr 2006 21:59:29
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- A new maintainer

Submitted by:   delphij
2.2.30
14 Apr 2006 18:14:59
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Reset vsevolod as maintainer due to unreponsiveness.  We hope to see him
back sometime.

Hat:            portmgr
2.2.30
23 Feb 2006 10:40:45
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Conversion to a single libtool environment.

Approved by:    portmgr (kris)
2.2.30
20 Feb 2006 20:47:50
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Remove the FreeBSD KEYWORD from all rc.d scripts where it appears.
We have not checked for this KEYWORD for a long time now, so this
is a complete noop, and thus no PORTREVISION bump. Removing it at
this point is mostly for pedantic reasons, and partly to avoid
perpetuating this anachronism by copy and paste to future scripts.
2.2.30
22 Jan 2006 17:31:27
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Revert 1.115, it broke the build

Reported by:    DomiX on Freenode
Pointy hat to:  edwin
2.2.30
22 Jan 2006 06:28:59
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Replace ugly "@unexec rmdir %D... 2>/dev/null || true" with @dirrmtry

Approved by:    krion@
PR:             ports/88711 (related)
2.2.30
26 Dec 2005 02:11:46
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Update to 2.2.30

PR:             ports/90221
Submitted by:   Konstantin Saurbier <saurbier@math.uni-bielefeld.de>
Approved by:    maintainer timeout (vsevolod; 16 days)
2.2.29
15 Nov 2005 06:52:12
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Mass-conversion to the USE_AUTOTOOLS New World Order.  The code present
in bsd.autotools.mk essentially makes this a no-op given that all the
old variables set a USE_AUTOTOOLS_COMPAT variable, which is parsed in
exactly the same way as USE_AUTOTOOLS itself.

Moreover, USE_AUTOTOOLS has already been extensively tested by the GNOME
team -- all GNOME 2.12.x ports use it.

Preliminary documentation can be found at:
        http://people.FreeBSD.org/~ade/autotools.txt

which is in the process of being SGMLized before introduction into the
Porters Handbook.

Light blue touch-paper.  Run.
2.2.29
12 Oct 2005 10:08:43
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update to 2.2.29
2.2.28
29 Sep 2005 15:12:45
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Remove two dead mirrors of openldap.

Reminded by:    linimon
2.2.28
06 Sep 2005 13:12:41
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update to 2.2.28.

Approved by:    perky (mentor)
2.2.27
22 Jul 2005 09:33:36
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update my email address.

Approved by:    perky (mentor)
2.2.27
24 Jun 2005 09:41:22
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- New maintainer. He's only person who updated the ports lately.

Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Approved by:    eik MIA
2.2.27
15 Jun 2005 06:44:17
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Update to 2.2.27. Bugfix releasse.

PR:             ports/82237
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Approved by:    eik MIA
2.2.26
01 May 2005 20:16:00
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Update to 2.2.26. Bug fix only release.

PR:             ports/80513
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Approved by:    eik MIA
2.2.24
20 Apr 2005 09:57:38
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Add mlink for slapd-hdb.5

Pointed by:     pointyhat (kris)
Approved by:    kris
2.2.24
14 Apr 2005 10:00:47
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Update to 2.2.24

PR:             ports/79335
Submitted by:   skv
Approved by:    maintainer timeout
2.2.23
12 Apr 2005 03:26:57
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
At Kris's request, back out the MACHINE_ARCH spelling correction until
after 5.4-RELEASE.
2.2.23
11 Apr 2005 08:04:41
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
Assist getting more ports working on AMD64 by obeying the
Ports Collection documentation and use 'ARCH' rather than 'MACHINE_ARCH'.
2.2.23
03 Feb 2005 03:42:06
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update to OpenLDAP 2.2.23:
- various fixes (see /usr/local/share/doc/openldap/CHANGES) [1]
- fixed libldap fdset re-init for restart (ITS#3524) [3]
- added ACI support [2]
- added SLPv2 support

PR:             76192 [1], 74906 [2]
Submitted by:   Alex Deiter <tiamat@komi.mts.ru> [1], Rainer Duffner
<rainer@ultra-secure.de> [2]
Obtained from:  OpenLDAP CVS [3]
2.2.19
30 Nov 2004 14:27:00
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
update to OpenLDAP 2.2.19:
- Fixed back-bdb cache bugs (OpenLDAP ITS#3356, #3358), ctxcsn memory leak
- Added support for BDB 4.3 (depends on PR 73790)
  NOTE: Don't use BDB 4.3 in production environments yet:
  <http://www.openldap.org/lists/openldap-software/200411/msg00700.html>

For a complete change log see:
  /usr/local/share/doc/openldap/CHANGES
2.2.18
25 Oct 2004 11:51:16
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
- update to version 2.2.18
  <http://www.openldap.org/lists/openldap-announce/200410/msg00001.html>
2.2.17
11 Oct 2004 23:22:33
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
- update to version 2.2.17
  + http://www.openldap.org/lists/openldap-announce/200409/msg00001.html
  + Fixed slapd syncrepl memory leak bugs
- change default ldapi:// socket
- use IGNORE instead of .error
2.2.15
15 Aug 2004 18:18:46
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
update to 2.2.15

- new switch WITH_DYNAMIC_BACKENDS
- WITH_ODBC has to be specified, even when WITH_ODBC_TYPE is set
- 5.x users: when you need to start the daemon early, build with
  WITH_RCORDER=yes to put the start script into /etc/rc.d
2.2.14
18 Jun 2004 20:06:35
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
update to 2.2.14
2.2.13
11 Jun 2004 00:55:50
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
update to 2.2.13

** NOTE to porters **
OpenLDAP will declare their REL_ENG_2_2 branch STABLE soon:
  <http://www.openldap.org/lists/openldap-devel/200406/msg00007.html>
I plan to follow that with changing the ports tree default from OpenLDAP 2.1
to 2.2. Please test if your port works correctly with OpenLDAP 2.2.

-Oliver
2.2.12
05 Jun 2004 19:02:40
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
update to 2.2.12
2.2.11
04 Jun 2004 17:29:38
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Sync with new bsd.autotools.mk
2.2.11
27 May 2004 11:29:07
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update net/openldap22-* to 2.2.11 and follow the OpenLDAP soname change:
  <http://www.openldap.org/lists/openldap-devel/200403/msg00101.html>

While I'm not totally happy with their choice, I believe it is better to
be in sync with the upstream library naming scheme.

No objection from:      portmgr
2.2.10
07 May 2004 18:19:29
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Fix iODBC detection on 4.x

Prompted by:    Viktor Steinmann <viktor.steinmann@ch.easynet.net>,
                Marc Rassbach <marc@milestonerdl.com>
2.2.10
01 May 2004 23:56:23
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Fix upgrading via portupgrade, reported by Chuck Swiger <cswiger@mac.com>

Prepare for slave ports with SASL support
2.2.10
20 Apr 2004 01:01:23
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update to OpenLDAP 2.2.10
 - fixed slapd syncrepl replication bugs (ITS#3055,3056,3069)
 - fixed slapd slurpd update bugs
 - fixed slapd inappropriate bind error disclosure bugs
 - fixed slapd sun_path portability bug
 - fixed slapd passwd referral memory leak
 - fixed slapd sasl userdb checkpass bug (ITS#3048)
 - fixed slapd duplicate value detection (ITS#3066)
 - fixed slapd permissive modify control (ITS#3068)
 - fixed slapd updateref handling
 - fixed slapd saslauthz subtree scope bug (ITS#3077)
 - fixed back-bdb paged results bug (ITS#3076)
 - fixed back-bdb "" suffix bug (ITS#3063)
 - fixed back-bdb/hdb/ldbm approx w/o index bug (ITS#3062)
 - fixed back-meta compare return code (ITS#3042)
 - fixed back-ldbm IDL delete bug (ITS#3046)
 - fixed back-ldbm modrdn indexing bug (ITS#3059)
 - fixed libldap parse_oid core dump bug (ITS#3065)
 - fixed ldapmodify missing error information bug (ITS#3057)
 - fixed ldapsearch paged results error handling
 - updated slapd limits
 - updated slapd overlay framework
 - added slapd Delivery Method syntax validation (ITS#3052)
 - added libldap ditContentRule oidMacro support (ITS#2920)
2.2.8
11 Apr 2004 19:45:05
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
bdb backend requires Berkeley DB >= 4.2 since 2.2.3beta

Noticed by:     Michael Reifenberger <mike@Reifenberger.com>
2.2.8
31 Mar 2004 22:33:09
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
- update to OpenLDAP 2.2.8:
  - fixed slapd/slapadd syncrepl bugs (ITS#2948,2995)
  - fixed slapd sasl-regexp multiple entry bug (ITS#3033)
  - fixed slapd bind method portability bug (ITS#3038)
  - fixed libldap try_read1msg bug (ITS#2982)
  - added slapd numericStringOrderingMatch rule support (ITS#2988)
  - added slurpd replication interval config option (ITS#2768)

  - shared library soname change (ITS#3035) postponed until bsd.port.mk is
patched

- enabled hdb backend

- prefer autodetection over PTHREAD_LIBS from bsd.port.mk, to avoid problems
  of clients which crash on -CURRENT while loading/unloading threading libraries

- added -sasl as a build option to the package name
- made the server requiring the matching client library
2.2.7_2
25 Mar 2004 14:28:17
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Try to fix the lingering thread problem on -CURRENT, for the better or
the worse, GNATS will tell. Linking all components with PTHREAD_LIBS may
not be the most elegant solution.

Bump PORTREVISION on all components, which may be unnecessary, but safe.
2.2.7_1
25 Mar 2004 11:06:44
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Fix libtool patch that somehow got garbled

Noticed by:     Alex Deiter <tiamat@komi.mts.ru>
2.2.7_1
25 Mar 2004 01:46:54
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
use included libtool
2.2.7_1
24 Mar 2004 20:59:17
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Convert all but one port that uses libtool14 to use libtool15, in readiness
for the destruction of devel/libtool14
2.2.7_1
24 Mar 2004 11:50:50
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Correct MAN8

Reminded by:    Alex Deiter <tiamat@komi.mts.ru>
2.2.7_1
24 Mar 2004 02:53:30
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
workaround for changed soname versioning (OpenLDAP ITS#3016)

Spotted by:     Andrzej Tobola <A.Tobola@wilk.2a.pl>
2.2.7
23 Mar 2004 19:18:57
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update to OpenLDAP 2.2.7 release:
- Fixed slapd IDL avl_delete failure bug (ITS#3004)
- Fixed slapd erroneous illegal filter handling (ITS#2977)
- Fixed slapd syncrepl bugs (multiple)
- Fixed slapd value regex ACL bug (ITS#3008)
- Fixed slapd SASL dnauthz bug (ITS#2961)
- Fixed slapcat tools bug (ITS#2974)
- Fixed back-monitor crash when used with overlays (ITS#3023)
- Fixed back-ldap massaged base free (ITS#2999)
- Fixed back-meta memory leak issues (ITS#2986)
- Fixed back-glue search abandon handling (ITS#2999)
- Fixed back-sql undefined attribute name request bug (ITS#3005)
- Fixed back-sql oracle-related issues (ITS#2641)
- Fixed back-bdb empty suffix/contextCSN bug (ITS#2970)
- Fixed libldap/slapd '=' escape in DN (ITS#3009)
- Fixed back-sql attribute subtype in search request
- Updated ldapsearch paged results handling
- Added total operation count in back-monitor (ITS#2983)
- Added slapd ACL peername/expand styles (ITS#2907, ITS#3010)
- Added slapd ACL set logging (ITS#2949)
2.2.6
19 Mar 2004 12:11:09
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Only dns/bind8 and dns/bind84 screw up the include files.
2.2.6
19 Mar 2004 00:37:50
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Temporarily disable building when a bind port with PORT_REPLACES_BASE_BIND
installed

They overwrite /usr/include/netdb.h and give a wrong definition for `h_errno'
when
_REENTRANT is defined. This causes link errors where `__h_errno' is undefined.

This should affect MySQL, Python and Apache too.

PR:             64419
Submitted by:   Edwin Groothuis <edwin@mavetju.org>
2.2.6
29 Feb 2004 18:19:21
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Introduce WITHOUT_BDB to work around a bug in BerkeleyDB on AMD64:
  <http://www.openldap.org/lists/openldap-software/200402/msg00756.html>
2.2.6
28 Feb 2004 00:23:15
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update to OpenLDAP 2.2.6 Release:
    Fixed slapd SASL callback handling (ITS#2926)
    Fixed slapd backglue sizelimit bug (ITS#2888)
    Fixed slapd numericStringMatch bug (ITS#2938)
    Fixed libldap maxbuf handling (ITS#2944,2956)
    Fixed libldap_r abandon msgid mutex bug
    Fixed liblutil NS MTA MD5 passwd len bug (ITS#2899)
    Fixed slapd pcache DB init bug (ITS#2960)
    Updated libldap reference handling (ITS#2894)
    Updated slapd syncrepl support (multiple)
    Updated slapd connection deferred logging (ITS#2959)
    Updated slapd filter logging
    Updated slapd back-ldap
    Added slapd limit groups (ITS#2967)
    Build Environment
        Fixed test021 portable echo bug (ITS#2933, ITS#2879)
        Fixed EBCDIC conversion bugs (ITS#2962)
    Documentation
        Misc. man page updates
2.2.5_1
30 Jan 2004 19:15:41
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
enable crypt(3) passwords

PR:             62117
Submitted by:   Pierre Beyssac <beyssac@enst.fr>
2.2.5
26 Jan 2004 01:54:40
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
Update to version 2.2.5
2.2.4
20 Jan 2004 19:25:13
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
- update to 2.2.4-release
- default to BerkelyDB 4.2

CAUTION: The OpenLDAP library name changed from libldap.2 to libldap.202
         You might want to do:
portupgrade -rf 'openldap-client-2.2.*'

Approved by:    marcus (mentor)
2.2.2.b
14 Nov 2003 17:12:05
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
- fix make configure WITH_PERL=yes (OpenLDAP ITS#2764)

Submitted by:   Matthew Seaman <m.seaman@infracaninophile.co.uk>
Approved by:    marcus (mentor)
Obtained from:  OpenLDAP CVS
2.2.2.b
14 Nov 2003 03:57:13
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
** NOTICE: **

* OpenLDAP 2.0 is no longer actively maintained by the OpenLDAP Project.
* You are strongly encouraged to update to OpenLDAP 2.1
* Port maintainers: Please respect the default in bsd.port.mk
* I plan to remove OpenLDAP 2.0 from the FreeBSD ports tree May 2004

- Update net/openldap21-client and net/openldap21-server to version 2.1.23
- Update net/openldap22-client and net/openldap22-server to version 2.2.2.b,
  fix ITS#2747 from CVS
- some fixes for net/openldap20-server from CVS, seems like there won't be
  a 2.0.28 release anymore
- remove conflict with deleted port net/openldap12
- use PORTDOCS
- use USE_OPENSSL
- don't use _REENTRANT
- add a deinstall message

PR:             58278
Submitted by:   me
Approved by:    marcus (mentor)
2.2.0.a_2
14 Nov 2003 00:29:48
Original commit files touched by this commit This port version is marked as vulnerable.
eik search for other commits by this committer
switch my ports to my FreeBSD address

Approved by:    marcus (mentor)
2.2.0.a_2
30 Aug 2003 11:50:41
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
[MAINTAINER] typo in ports net/openldap2[012]-server

        - correct typo in PR 56174 (end => fi)

PR:             ports/56182
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.2.0.a_2
30 Aug 2003 09:11:51
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
[MAINTAINER] ports net/openldap2[012]-server: didn't start upon boot on 5.x,
misc. improvements

    - the start/stop scripts failed when booting on 5.x machines,
      detected by Barry Pederson <bp@barryp.org>
    - Fix OpenLDAP ITS 2672: eternal loop in back-bdb (2.1 only)
    - unify the start/stop scripts again, so that they are identical
      across versions
    - added a check for the deprecated variable slapd_args

PR:             ports/56174
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.2.0.a_1
28 Aug 2003 19:52:22
Original commit files touched by this commit This port version is marked as vulnerable.
krion search for other commits by this committer
- Fix typo in start/stop script

PR:             56094
Submitted by:   maintainer
Noticed by:     Matthew Seaman <m.seaman@infracaninophile.co.uk>
2.2.0.a_1
28 Aug 2003 12:51:08
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
[MAINTAINER] ports net/openldap2[012]-server: use RC_SUBR, miscellaneous
improvements

        - use RC_SUBR (PR 54352, submitted by Scot W. Hetzel
<hetzels@westbend.net>)
        - run slapd under a non-privileged account by default (PR 56075)
        - remove ${PORTSDIR}/net/openldap20-server/bsd.openldap.mk (PR 55680)
        - use USE_OPENLDAP
        - improve conflict checking (PR 54845, submitted by Jens Rehsack
<rehsack@liwing.de>)
        - make ODBC library selectable (PR 46288, submitted by Emile Heitor
<eheitor@fr.cw.net>)
        - don't use USE_OPENSSL to avoid gazillions of -rpath warnings

PR:             ports/56077
Submitted by:       Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.2.0.a
14 Aug 2003 03:55:21
Original commit files touched by this commit This port version is marked as vulnerable.
kuriyama search for other commits by this committer
Split openldap[012] into client and server.

PR:             ports/54436
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com> (maintainer)

Number of commits found: 62