notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
openldap23-server Open source LDAP server implementation
2.3.43 net Deleted on this many watch lists=20 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 2.3.43Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: Unmaintained by upstream
Expired This port expired on: 2013-07-01
Maintainer: delphij@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2005-03-27 03:20:41
Last Update: 2013-07-01 09:19:37
SVN Revision: 322119
People watching this port, also watch:: clamav, postfix
Also Listed In: databases
License: not specified in port
WWW:
http://www.OpenLDAP.org/
Description:
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * slapd - a stand-alone LDAP directory server * slurpd - a stand-alone LDAP replication server * LDIF tools - data conversion tools for use with slapd This is the latest stable release of OpenLDAP Software for general use. WWW: http://www.OpenLDAP.org/
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • openldap-server>0:net/openldap23-server
No installation instructions:
This port has been deleted.
PKGNAME: openldap-server
Flavors: there is no flavor information for this port.
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. libcrypto.so.8 : security/openssl
  2. libtool>=2.4 : devel/libtool
Runtime dependencies:
  1. libcrypto.so.8 : security/openssl
Library dependencies:
  1. ldap-2.3.2 : net/openldap23-client
  2. db-4.4.0 : databases/db44
  3. ltdl.7 : devel/libltdl
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openldap-server-2.3.43: ACCESSLOG=off: With In-Directory Access Logging overlay ACI=off: With per-object ACIs (experimental) BDB=on: With BerkeleyDB support DENYOP=off: With Deny Operation overlay DYNAMIC_BACKENDS=on: Build dynamic backends DYNGROUP=off: With Dynamic Group overlay DYNLIST=off: With Dynamic List overlay LASTMOD=off: With Last Modification overlay ODBC=off: With SQL backend PERL=off: With Perl backend PPOLICY=off: With Password Policy overlay PROXYCACHE=off: With Proxy Cache overlay REFINT=off: With Referential Integrity overlay RETCODE=off: With Return Code testing overlay RWM=off: With Rewrite/Remap overlay SASL=off: With (Cyrus) SASL2 support SHELL=off: With Shell backend (disables threading) SLAPI=off: With Netscape SLAPI plugin API SLP=off: With SLPv2 (RFC 2608) support SLURPD=on: Build slurpd replication daemon SYNCPROV=off: With Syncrepl Provider overlay TCP_WRAPPERS=on: With tcp wrapper support TRANSLUCENT=off: With Translucent Proxy overlay UNIQUE=off: With attribute Uniqueness overlay VALSORT=off: With Value Sorting overlay ===> Use 'make config' to modify these settings
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (15 items)
Collapse this list.
  1. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/
  2. ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/
  3. ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
  4. ftp://ftp.holywar.net/pub/OpenLDAP/openldap-release/
  5. ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/
  6. ftp://ftp.matrix.com.br/pub/openldap/openldap-release/
  7. ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/
  8. ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/
  9. ftp://ftp.plig.org/pub/OpenLDAP/openldap-release/
  10. ftp://ftp.rediris.es/mirror/OpenLDAP/openldap-release/
  11. ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/
  12. ftp://ftp.ucr.ac.cr/pub/Unix/openldap/openldap-release/
  13. ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/
  14. ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/
  15. http://www.openldap.org/software/download/OpenLDAP/openldap-release/
Collapse this list.

Number of commits found: 90

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
2.3.43
01 Jul 2013 09:19:37
Revision:322119Original commit files touched by this commit This port version is marked as vulnerable.
rene search for other commits by this committer
Remove expired ports:
2013-07-01 net/openldap23-sasl-client: Unmaintained by upstream
2013-07-01 net/openldap23-server: Unmaintained by upstream
2013-07-01 net/openldap23-client: Unmaintained by upstream
2013-07-01 www/py-django13: Unsupported version
2013-07-01 devel/libtifiles: Superseded by devel/libtifiles2
2013-07-01 comms/libticables: Superseded by comms/libticables2
2013-07-01 devel/libticalcs: Superseded by comms/libticalcs2
2013-07-01 emulators/tiemu2: Superseded by emulators/tiemu3
2.3.43
24 Jun 2013 05:29:25
Revision:321662Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add http mirrors as last resort option.

PR:		ports/179153
Submitted by:	brd
2.3.43
05 Jun 2013 10:38:43
Revision:319975Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Convert to new options framework
2.3.43
24 May 2013 17:41:51
Revision:318997Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Mark DEPRECATED and schedule for removal on July 1st.
2.3.43
24 May 2013 09:40:31
Revision:318939Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Do not try to remove a directory not created or existing

Reported by:	pkg (PKG_DEVELOPER_MODE)
2.3.43
28 Mar 2013 21:20:13
Revision:315501Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Attempt to remove libexec/openldap when deinstalling.
2.3.43
10 Dec 2012 15:10:03
Revision:308609Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update cyrus-sasl2 to 2.1.26.
This bumps shlib version of libsasl2.
2.3.43
09 Oct 2012 18:32:39
Revision:305598Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
fix plist for use with pkg.

PR:		ports/172387
Submitted by:	kwm
2.3.43
21 Aug 2012 20:07:08
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Fix post r302141: This port defines an optional file in USE_RC_SUBR, chase
the definition of the file name in the variable to match the lack of .sh
2.3.43
05 Aug 2012 23:19:40
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Move the rc.d scripts of the form *.sh.in to *.in

Where necessary add $FreeBSD$ to the file

No PORTREVISION bump necessary because this is a no-op
2.3.43
06 Feb 2012 12:25:50
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Chase unixODBC shlib bump
2.3.43
14 Jan 2012 08:57:23
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
In the rc.d scripts, change assignments to rcvar to use the
literal name_enable wherever possible, and ${name}_enable
when it's not, to prepare for the demise of set_rcvar().

In cases where I had to hand-edit unusual instances also
modify formatting slightly to be more uniform (and in
some cases, correct). This includes adding some $FreeBSD$
tags, and most importantly moving rcvar= to right after
name= so it's clear that one is derived from the other.
2.3.43
23 Sep 2011 22:26:39
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add LDFLAGS to CONFIGURE_ENV and MAKE_ENV (as it was done with LDFLAGS)
- Fix all ports that add {CPP,LD}FLAGS to *_ENV to modify flags instead

PR:             157936
Submitted by:   myself
Exp-runs by:    pav
Approved by:    pav
2.3.43
20 Mar 2011 12:54:45
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Get Rid MD5 support
2.3.43
04 Dec 2010 07:34:27
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Sync to new bsd.autotools.mk
2.3.43
27 Mar 2010 06:14:03
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
RC_SUBR_SUFFIX has not been needed for a long time now, all supported
versions of FreeBSD now use /etc/rc.subr and rc.d scripts without .sh
appended to the script name.
2.3.43
27 Mar 2010 00:15:24
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Begin the process of deprecating sysutils/rc_subr by
s#. %%RC_SUBR%%#. /etc/rc.subr#
2.3.43
01 Oct 2009 00:08:03
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use same logic when creating the name for client package, as what we have
used in building 'em.

PR:             ports/135622
Submitted by:   Christian Ullrich <chris+freebsd chrullrich net>
2.3.43
02 Aug 2009 19:36:34
Original commit files touched by this commit This port version is marked as vulnerable.
mezz search for other commits by this committer
-Repocopy devel/libtool15 -> libtool22 and libltdl15 -> libltdl22.
-Update libtool and libltdl to 2.2.6a.
-Remove devel/libtool15 and devel/libltdl15.
-Fix ports build with libtool22/libltdl22.
-Bump ports that depend on libltdl22 due to shared library version change.
-Explain what to do update in the UPDATING.

It has been tested with GNOME2, XFCE4, KDE3, KDE4 and other many wm/desktop
and applications in the runtime.

With help:      marcus and kwm
Pointyhat-exp:  a few times by pav
Tested by:      pgollucci, "Romain Tartière" <romain@blogreen.org>, and
                a few MarcusCom CVS users. Also, I might have missed a few.
Repocopy by:    marcus
Approved by:    portmgr
2.3.43
15 Jul 2009 16:56:10
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Fix a few "bad example" problems in the rc.d scripts that have been
propogated by copy and paste.

1. Primarily the "empty variable" default assignment, which is mostly
${name}_flags="", but fix a few others as well.
2. Where they are not already documented, add the existence of the _flags
(or other deleted empties) option to the comments, and in some cases add
comments from scratch.
3. Replace things that look like:
prefix=%%PREFIX%%
command=${prefix}/sbin/foo
to just use %%PREFIX%%. In many cases the $prefix variable is only used
once, and in some cases it is not used at all.
4. In a few cases remove ${name}_flags from command_args
5. Remove a long-stale comment about putting the port's rc.d script in
/etc/rc.d (which is no longer necessary).

No PORTREVISION bumps because all of these changes are noops.
2.3.43
21 Aug 2008 06:18:49
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
Update CONFIGURE_ARGS for how we pass CONFIGURE_TARGET to configure script.
Specifically, newer autoconf (> 2.13) has different semantic of the
configure target. In short, one should use --build=CONFIGURE_TARGET
instead of CONFIGURE_TARGET directly. Otherwise, you will get a warning
and the old semantic may be removed in later autoconf releases.

To workaround this issue, many ports hack the CONFIGURE_TARGET variable
so that it contains the ``--build='' prefix.

To solve this issue, under the fact that some ports still have
configure script generated by the old autoconf, we use runtime detection
in the do-configure target so that the proper argument can be used.

Changes to Mk/*:
 - Add runtime detection magic in bsd.port.mk
(Only the first 15 lines of the commit message are shown above View all of this commit message)
2.3.43
18 Jul 2008 21:32:53
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.43
2.3.42
11 Jun 2008 05:53:13
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Update to 2.3.42

Requested by:   delphij (maintainer)
2.3.41
19 Feb 2008 22:07:03
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.41
2.3.40
16 Jan 2008 18:43:17
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Avoid confusion when SASL is enabled for server.
2.3.40
26 Dec 2007 03:57:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.40.
2.3.39_1
11 Dec 2007 20:56:10
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Correct slapd_owner case matching.

PR:             ports/117229
Reported by:    Tetsuya Uemura <t_uemura at macome.co.jp>
2.3.39
26 Oct 2007 21:19:13
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.39.
2.3.38
23 Aug 2007 02:07:58
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
This release of OpenLDAP does not support Berkeley DB 4.6 yet.

Submitted by:   mm
PR:             ports/115712
2.3.38
21 Aug 2007 09:17:25
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Update to 2.3.38.
 - Adjust DATABASEDIR's permission to 700 upon slapd start.
2.3.37
04 Aug 2007 11:41:31
Original commit files touched by this commit This port version is marked as vulnerable.
gabor search for other commits by this committer
- Remove the DESTDIR modifications from individual ports as we have a new,
  fully chrooted DESTDIR, which does not need such any more.

Sponsored by:   Google Summer of Code 2007
Approved by:    portmgr (pav)
2.3.37
20 Jul 2007 08:08:58
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.37.
2.3.36
18 Jun 2007 07:20:32
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.36
2.3.35_1
08 Jun 2007 10:27:05
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Do not build SASL by default for client package, thus avoids
a very annoying conflict when installing the client from package.
2.3.35_1
28 May 2007 06:04:24
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use more concise expressions for splitting the user:group string.

Submitted by:   Ulrich Spoerlein <uspoerlein@gmail.com>
PR:             ports/111617
2.3.35
10 Apr 2007 14:23:02
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Update to 2.3.35
 - Unbreak for kernels without COMPAT_43TTY [1]

Note: the patch from [1] was accepted by OpenLDAP, but
not yet integrated into there RELENG_2_3 branch.

Submitted by:   Ed Schouten <ed fxq.nl> [1]
PR:             ports/110386 [1]
2.3.34_1
20 Mar 2007 14:10:41
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use USE_LDCONFIG correctly upon successful server installation
in order to make backend shared objects to be recognized
correctly.

Requested by:   edwin
PR:             ports/110424
2.3.34
26 Feb 2007 06:56:05
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a couple of @cwd's in order to make @dirrmtry really
functional.

Noticed by:     Xin ZHAO <quakelee at cn.freebsd.org>
2.3.34
20 Feb 2007 19:33:01
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.34
2.3.33
01 Feb 2007 04:14:40
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Use newly added RC_SUBR_SUFFIX

Approved by:    delphij (maintainer)
2.3.33
19 Jan 2007 20:41:56
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.33
2.3.32
05 Jan 2007 02:15:18
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Upate to 2.3.32
2.3.31
19 Dec 2006 09:54:40
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.31, a bugfix release.  To quote the release changelog:

        Fixed libldap unchased referral leak (ITS#4545)
        Fixed libldap tls callback (ITS#4723)
        Fixed liblutil ldif file: URL parsing
        Fixed slapd syncrepl logging (ITS#4755)
        Fixed slapd group ACL caching when proxyAuthz'ing (ITS#4760)
        Fixed slapd "group" authz default member parsing (ITS#4761)
        Fixed slapd uninitialized sd_actives array (ITS#4765)
        Fixed slapd DN parsing in bindconf_parse (ITS#4766)
        Fixed slapd conditional in macro argument (ITS#4769)
        Fixed slapd send_search_reference should propagate errors
        Fixed slapd memleak on failed bind (ITS#4771)
        Fixed slapd schema preparation case to match RFCs (ITS#4764)
        Fixed slapd kbind buffer overflow condition (ITS#4775)
(Only the first 15 lines of the commit message are shown above View all of this commit message)
2.3.30_1
30 Nov 2006 08:39:58
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 o Respect PTHREAD_LIBS=ANY (like -lthr). [1]
 o Use Berkeley DB 4.4, as suggested by OpenLDAP developers.

Submitted by:   nork [1]
2.3.30
15 Nov 2006 07:10:22
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.30.
2.3.29
10 Nov 2006 10:49:21
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.29
2.3.27
09 Oct 2006 18:51:19
Original commit files touched by this commit This port version is marked as vulnerable.
alepulver search for other commits by this committer
- Unify the way to choose between ODBC flavors (WITH_IODBC / WITH_UNIXODBC).

PR:             ports/103293
Submitted by:   Ganael Laplanche <ganael.laplanche@martymac.com>
Approved by:    girgen (databases/postgresql-odbc), fjoe (databases/libodbc++),
                sergey@network-asp.biz
                (databases/mysql-connector-odbc, timeout),
                delphij@FreeBSD.org (net/openldap23-server),
                mat@FreeBSD.org (databases/p5-DBD-ODBC)
2.3.27
20 Aug 2006 06:31:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.27, plus fix for perl backend [1].

Submitted by:   Xavier Beaudouin <kiwi oav net> [1]
                Joerg Pulz <Joerg Pulz frm2 tum de>
PR:             ports/102235 [1]
                ports/102294
2.3.26
18 Aug 2006 03:09:02
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.26.

Submitted by:   Joerg Pulz <Joerg Pulz frm2 tum de>
PR:             ports/102204
2.3.25
01 Aug 2006 18:56:47
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.3.25, a maintaince release which contains a lot of
bugfixes.
2.3.24
17 Jul 2006 06:59:06
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Switch to root's credential during pre-install stage.  This fixes
installation initialized by a unprivileged user.

Reported by:    Michal Bartkowiak <michal bartkowiak biz>
2.3.24
02 Jun 2006 01:36:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
PlanetMirror appears to add a page which fetch(1) do not like, so remove it
for now.
2.3.24
30 May 2006 17:52:12
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to OpenLDAP 2.3.24 Release:
    Fixed slapd syncrepl timestamp bug (delta-sync/cascade) (ITS#4567)
    Fixed slapd-bdb/hdb non-root users adding suffix/root entries (ITS#4552)
    Re-fixed slapd-ldap improper free bug in exop (ITS#4550)
    Fixed slapd-ldif assert bug (ITS#4568)
    Fixed slapo-syncprov crash under glued database (ITS#4562)
2.3.23_1
26 May 2006 15:11:35
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
According to the openldap configure script, by disabling
threading support the slurpd daemon would not be built.

 - New option: SLURPD to determine whether to build the
   replication daemon.  (enabled by default).  The
   replication functionality is not used by every user
   so it is desirable to give decision to the user.
 - When threading is disabled, reflect the fact that
   slurpd is not being built/installed. [1]  This would
   also override the user chosen SLURPD option.
 - Disable SHELL backend by default.

[1] Reported by: pointyhat via kris
2.3.23
22 May 2006 03:55:30
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Fix pkg-message for client.

Approved by:    sem (mentor, implicit)
Pointy hat to:  delphij
2.3.23
20 May 2006 17:00:06
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
The pkg-install, pkg-deinstall and pkg-message files are suitable
only for -server port, so move them to appropriate place.

Approved by:    sem (mentor, implicit)
2.3.23
20 May 2006 08:18:57
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
When the SASL option is selected, define WANT_OPENLDAP_SASL
accordingly to depend on the correct flavior of OpenLDAP
client library.

Reported by:    pointyhat via kris
Approved by:    sem (mentor, implicitly)
2.3.23
18 May 2006 15:03:48
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Updates, cleanups and improvements over the openldap23-* ports:

 - Make sure that PKGNAMESUFFIX and COMMENT are correctly set when
   building slave ports. [1]
 - Remove RCORDER feature which is now deprecated.
 - Move PORTREVISION related stuff to before bsd.port.pre.mk in
   order to get the revisions actually work.
 - Depend on CLIENT_ONLY and WITH_SASL to determine the package
   name suffix.
 - Make use of USE_OPENLDAP instead of rolling our own.
 - Use WITH_RC_SUBR correctly rather than just specifying "yes"
 - Depend on bsd.database.mk to determine the Berkeley DB name,
   which makes it possible to use versions available from the
   ports collection rather than making decision our own. [2]
 - Disable threading as suggested by openldap developers if
   BACK_SHELL is enabled.  Indicate the fact when showing options.
 - Update to 2.3.23

PR:             91902[1], 96752 [2]
Submitted by:   Gyorgy TEUBEL <tgyurci freemail hu> [1]
                Sunpoet Po-Chuan Hsieh <sunpoet sunpoet net> [2]
Approved by:    sem (mentor)

Other changes, blames and all bugs are mine.
2.3.21_2
11 May 2006 22:49:56
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove USE_REINPLACE from all categories starting with N
2.3.21_2
18 Apr 2006 14:08:35
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Forced commit to note the last changes was:

PR:             ports/95916
Submitted by:   Joerg Pulz <Joerg.Pulz@frm2.tum.de>
Approved by:    delphij (maintainer)
2.3.21_2
18 Apr 2006 08:49:54
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- OPTIONS revision: resort, add new

Submitted by:   delphij (maintainer)
2.3.21_1
16 Apr 2006 13:06:50
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Forced commit to mention that previous commit was:

Approved by:    clive, sem
2.3.21_1
16 Apr 2006 13:05:13
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Correct a bug that makes inversed logic for SHELL backend.

PR:             ports/95689
Submitted by:   Dmitriy Kirhlarov <dkirhlarov oilspace com>
2.3.21
15 Apr 2006 21:59:29
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- A new maintainer

Submitted by:   delphij
2.3.21
15 Apr 2006 20:34:28
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Update to 2.3.21 (a bugfix release)

PR:             ports/95570
Submitted by:   delphij
2.3.20
14 Apr 2006 18:14:59
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Reset vsevolod as maintainer due to unreponsiveness.  We hope to see him
back sometime.

Hat:            portmgr
2.3.20
10 Apr 2006 07:27:56
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- One more --with-ldbm -> --enable-ldbm forgotten on the last commit

Reminded by:    Andrey Simonenko <simon@comsys.ntu-kpi.kiev.ua>
2.3.20
05 Apr 2006 08:15:07
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Update to 2.3.20 (including a client library mutex leak fix,
  as described in ITS #4441) [1]
- Use --enable-ldbm-api, instead of --with-ldbm-api for configure script. [2]
- Make a note it's not an alpha anymore. [2]

PR:             ports/94728 [1], ports/93711 [2]
Submitted by:   delphij [1], Andrey Simonenko <simon@comsys.ntu-kpi.kiev.ua> [2]
Approved by:    maintainer timeout
2.3.19
23 Feb 2006 10:40:45
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Conversion to a single libtool environment.

Approved by:    portmgr (kris)
2.3.19
22 Feb 2006 07:24:33
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
- Update to 2.3.19

PR:             91983
Submitted by:   delphij
2.3.11
20 Feb 2006 20:47:50
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Remove the FreeBSD KEYWORD from all rc.d scripts where it appears.
We have not checked for this KEYWORD for a long time now, so this
is a complete noop, and thus no PORTREVISION bump. Removing it at
this point is mostly for pedantic reasons, and partly to avoid
perpetuating this anachronism by copy and paste to future scripts.
2.3.11
22 Jan 2006 21:24:05
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
2.3.11
22 Jan 2006 06:28:59
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Replace ugly "@unexec rmdir %D... 2>/dev/null || true" with @dirrmtry

Approved by:    krion@
PR:             ports/88711 (related)
2.3.11
22 Jan 2006 02:46:07
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Replace ugly "@unexec rmdir %D... 2>/dev/null || true" with @dirrmtry

Approved by:    krion@
PR:             ports/88711 (related)
2.3.11
15 Nov 2005 06:52:12
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Mass-conversion to the USE_AUTOTOOLS New World Order.  The code present
in bsd.autotools.mk essentially makes this a no-op given that all the
old variables set a USE_AUTOTOOLS_COMPAT variable, which is parsed in
exactly the same way as USE_AUTOTOOLS itself.

Moreover, USE_AUTOTOOLS has already been extensively tested by the GNOME
team -- all GNOME 2.12.x ports use it.

Preliminary documentation can be found at:
        http://people.FreeBSD.org/~ade/autotools.txt

which is in the process of being SGMLized before introduction into the
Porters Handbook.

Light blue touch-paper.  Run.
2.3.11
19 Oct 2005 13:08:10
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
- Update to 2.3.11

Noticed by:     Michael Reifenberger
2.3.10
19 Oct 2005 09:33:55
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
- Update to 2.3.10

Reported by:    edwin
2.3.9
12 Oct 2005 12:43:57
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update to 2.3.9
2.3.7
29 Sep 2005 15:12:45
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Remove two dead mirrors of openldap.

Reminded by:    linimon
2.3.7
15 Sep 2005 11:47:24
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update to 2.3.7 [1]
Add RWM overlay support [2]
Convert to OPTIONS
Remove openldap23-sasl-server as it is no longer required as separated port.

PR:             85709 [1], 84966 [2]
Submitted by:   Dmitry A Grigorovich <odip@bionet.nsc.ru> [1]
                Pawel Wieleba <P.Wieleba@iem.pw.edu.pl> [2]
2.3.4
22 Jul 2005 09:33:36
Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Update my email address.

Approved by:    perky (mentor)
2.3.4
30 Jun 2005 12:20:54
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Add knob for Syncprov overlay
- Portlint

PR:             ports/82752
Requested by:   Pawel Wieleba <P.Wieleba@iem.pw.edu.pl>
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru> (maintainer)
2.3.4
30 Jun 2005 11:03:33
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Add knobs for Unique and Password Policy overlays

PR:             ports/82725
Submitted by:   Pawel Wieleba <P.Wieleba@iem.pw.edu.pl>
Approved by:    Vsevolod Stakhov <vsevolod@highsecure.ru> (maintainer)
2.3.4
29 Jun 2005 03:09:05
Original commit files touched by this commit This port version is marked as vulnerable.
novel search for other commits by this committer
Remove warning about alpha quality in package message.

PR:             82732
Submitted by:   Dmitry A Grigorovich <odip@bionet.nsc.ru>
Approved by:    Vsevolod Stakhov (maintainer)
2.3.4
15 Jun 2005 06:45:54
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Update to 2.3.4

PR:             ports/82238
Submitted by:   maintainer
2.3.3.b
19 May 2005 18:28:45
Original commit files touched by this commit This port version is marked as vulnerable.
jylefort search for other commits by this committer
Fix the client's packing list.

Reported by:    pointyhat
2.3.3.b
15 May 2005 20:58:06
Original commit files touched by this commit This port version is marked as vulnerable.
jylefort search for other commits by this committer
- Update to 2.3.3beta [1]
- Quote BROKEN messages

PR:             ports/80982 [1]
Submitted by:   maintainer [1]
2.3.2.b_1
06 May 2005 04:41:31
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Fix leftover files noticed by the pointyhat run.
Learned something about the MLINKS command.
2.3.2.b
05 May 2005 00:53:44
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
New ports: net/openldap23[-server, -client, -sasl-server, -sasl-server]

        There is development version of openldap named 2.3.2beta2.
        These ports are based on
http://people.freebsd.org/~eik/ports/openldap23.shar.
        The repocopy has been already made in ports/77170.

PR:             ports/80618
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
2.2.23
27 Mar 2005 03:19:52
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
Remove repo-copies requested and performed 5 weeks ago but never
completed by the submitter.  They can be added back later if/when the
submitter is ready to proceed.

Approved by:    portmgr (self)

Number of commits found: 90