notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
openldap24-server Open source LDAP server implementation
2.4.59_11 net Deleted on this many watch lists=31 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 2.4.59_11Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: No longer supported by upstream. Please use a newer version of OpenLDAP instead
Expired This port expired on: 2023-09-30
Maintainer: delphij@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2006-05-11 22:50:49
Last Update: 2023-09-30 02:22:56
Commit Hash: a46f75e
People watching this port, also watch:: postfix, sudo, curl, phpMyAdmin-php81
Also Listed In: databases
License: OPENLDAP
WWW:
https://www.OpenLDAP.org/
Description:
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * slapd - a stand-alone LDAP directory server * LDIF tools - data conversion tools for use with slapd This is the latest stable release of OpenLDAP Software for general use.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
pkg-plist: as obtained via: make generate-plist
Expand this list (294 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/openldap24-server-2.4.59_11/catalog.mk
  3. /usr/local/share/licenses/openldap24-server-2.4.59_11/LICENSE
  4. /usr/local/share/licenses/openldap24-server-2.4.59_11/OPENLDAP
  5. /usr/local/etc/openldap/schema/README
  6. /usr/local/etc/openldap/schema/collective.ldif
  7. @sample /usr/local/etc/openldap/schema/collective.schema.sample
  8. /usr/local/etc/openldap/schema/corba.ldif
  9. @sample /usr/local/etc/openldap/schema/corba.schema.sample
  10. /usr/local/etc/openldap/schema/core.ldif
  11. @sample /usr/local/etc/openldap/schema/core.schema.sample
  12. /usr/local/etc/openldap/schema/cosine.ldif
  13. @sample /usr/local/etc/openldap/schema/cosine.schema.sample
  14. /usr/local/etc/openldap/schema/duaconf.ldif
  15. @sample /usr/local/etc/openldap/schema/duaconf.schema.sample
  16. /usr/local/etc/openldap/schema/dyngroup.ldif
  17. @sample /usr/local/etc/openldap/schema/dyngroup.schema.sample
  18. /usr/local/etc/openldap/schema/inetorgperson.ldif
  19. @sample /usr/local/etc/openldap/schema/inetorgperson.schema.sample
  20. /usr/local/etc/openldap/schema/java.ldif
  21. @sample /usr/local/etc/openldap/schema/java.schema.sample
  22. /usr/local/etc/openldap/schema/misc.ldif
  23. @sample /usr/local/etc/openldap/schema/misc.schema.sample
  24. /usr/local/etc/openldap/schema/nis.ldif
  25. @sample /usr/local/etc/openldap/schema/nis.schema.sample
  26. /usr/local/etc/openldap/schema/openldap.ldif
  27. @sample /usr/local/etc/openldap/schema/openldap.schema.sample
  28. /usr/local/etc/openldap/schema/pmi.ldif
  29. @sample /usr/local/etc/openldap/schema/pmi.schema.sample
  30. /usr/local/etc/openldap/schema/ppolicy.ldif
  31. @sample /usr/local/etc/openldap/schema/ppolicy.schema.sample
  32. @sample /usr/local/etc/openldap/slapd.conf.sample
  33. @sample /usr/local/etc/openldap/slapd.ldif.sample
  34. @comment /usr/local/etc/openldap/DB_CONFIG.example
  35. @comment lib/libslapi-2.4.so.2
  36. @comment lib/libslapi-2.4.so.2.11.7
  37. @comment lib/libslapi.a
  38. @comment lib/libslapi.la
  39. @comment lib/libslapi.so
  40. @comment libexec/openldap/back_bdb-2.4.so.2
  41. @comment libexec/openldap/back_bdb-2.4.so.2.11.7
  42. @comment libexec/openldap/back_bdb.la
  43. @comment libexec/openldap/back_bdb.so
  44. @comment libexec/openldap/back_hdb-2.4.so.2
  45. @comment libexec/openldap/back_hdb-2.4.so.2.11.7
  46. @comment libexec/openldap/back_hdb.la
  47. @comment libexec/openldap/back_hdb.so
  48. libexec/openldap/back_ldap-2.4.so.2
  49. libexec/openldap/back_ldap-2.4.so.2.11.7
  50. libexec/openldap/back_ldap.la
  51. libexec/openldap/back_ldap.so
  52. libexec/openldap/back_meta-2.4.so.2
  53. libexec/openldap/back_meta-2.4.so.2.11.7
  54. libexec/openldap/back_meta.la
  55. libexec/openldap/back_meta.so
  56. libexec/openldap/back_monitor-2.4.so.2
  57. libexec/openldap/back_monitor-2.4.so.2.11.7
  58. libexec/openldap/back_monitor.la
  59. libexec/openldap/back_monitor.so
  60. libexec/openldap/back_null-2.4.so.2
  61. libexec/openldap/back_null-2.4.so.2.11.7
  62. libexec/openldap/back_null.la
  63. libexec/openldap/back_null.so
  64. libexec/openldap/back_dnssrv-2.4.so.2
  65. libexec/openldap/back_dnssrv-2.4.so.2.11.7
  66. libexec/openldap/back_dnssrv.la
  67. libexec/openldap/back_dnssrv.so
  68. libexec/openldap/back_mdb-2.4.so.2
  69. libexec/openldap/back_mdb-2.4.so.2.11.7
  70. libexec/openldap/back_mdb.la
  71. libexec/openldap/back_mdb.so
  72. libexec/openldap/back_passwd-2.4.so.2
  73. libexec/openldap/back_passwd-2.4.so.2.11.7
  74. libexec/openldap/back_passwd.la
  75. libexec/openldap/back_passwd.so
  76. @comment libexec/openldap/back_perl-2.4.so.2
  77. @comment libexec/openldap/back_perl-2.4.so.2.11.7
  78. @comment libexec/openldap/back_perl.la
  79. @comment libexec/openldap/back_perl.so
  80. libexec/openldap/back_relay-2.4.so.2
  81. libexec/openldap/back_relay-2.4.so.2.11.7
  82. libexec/openldap/back_relay.la
  83. libexec/openldap/back_relay.so
  84. @comment libexec/openldap/back_shell-2.4.so.2
  85. @comment libexec/openldap/back_shell-2.4.so.2.11.7
  86. @comment libexec/openldap/back_shell.la
  87. @comment libexec/openldap/back_shell.so
  88. libexec/openldap/back_sock-2.4.so.2
  89. libexec/openldap/back_sock-2.4.so.2.11.7
  90. libexec/openldap/back_sock.la
  91. libexec/openldap/back_sock.so
  92. libexec/openldap/back_sql-2.4.so.2
  93. libexec/openldap/back_sql-2.4.so.2.11.7
  94. libexec/openldap/back_sql.la
  95. libexec/openldap/back_sql.so
  96. libexec/openldap/accesslog-2.4.so.2
  97. libexec/openldap/accesslog-2.4.so.2.11.7
  98. libexec/openldap/accesslog.la
  99. libexec/openldap/accesslog.so
  100. libexec/openldap/addpartial.la
  101. libexec/openldap/addpartial.so
  102. libexec/openldap/addpartial.so.0
  103. libexec/openldap/addpartial.so.0.0.0
  104. libexec/openldap/allop.la
  105. libexec/openldap/allop.so
  106. libexec/openldap/allop.so.0
  107. libexec/openldap/allop.so.0.0.0
  108. libexec/openldap/auditlog-2.4.so.2
  109. libexec/openldap/auditlog-2.4.so.2.11.7
  110. libexec/openldap/auditlog.la
  111. libexec/openldap/auditlog.so
  112. libexec/openldap/autogroup.la
  113. libexec/openldap/autogroup.so
  114. libexec/openldap/autogroup.so.0
  115. libexec/openldap/autogroup.so.0.0.0
  116. libexec/openldap/cloak.la
  117. libexec/openldap/cloak.so
  118. libexec/openldap/cloak.so.0
  119. libexec/openldap/cloak.so.0.0.0
  120. libexec/openldap/collect-2.4.so.2
  121. libexec/openldap/collect-2.4.so.2.11.7
  122. libexec/openldap/collect.la
  123. libexec/openldap/collect.so
  124. libexec/openldap/constraint-2.4.so.2
  125. libexec/openldap/constraint-2.4.so.2.11.7
  126. libexec/openldap/constraint.la
  127. libexec/openldap/constraint.so
  128. libexec/openldap/dds-2.4.so.2
  129. libexec/openldap/dds-2.4.so.2.11.7
  130. libexec/openldap/dds.la
  131. libexec/openldap/dds.so
  132. libexec/openldap/denyop.la
  133. libexec/openldap/denyop.so
  134. libexec/openldap/denyop.so.0
  135. libexec/openldap/denyop.so.0.0.0
  136. libexec/openldap/deref-2.4.so.2
  137. libexec/openldap/deref-2.4.so.2.11.7
  138. libexec/openldap/deref.la
  139. libexec/openldap/deref.so
  140. libexec/openldap/dyngroup-2.4.so.2
  141. libexec/openldap/dyngroup-2.4.so.2.11.7
  142. libexec/openldap/dyngroup.la
  143. libexec/openldap/dyngroup.so
  144. libexec/openldap/dynlist-2.4.so.2
  145. libexec/openldap/dynlist-2.4.so.2.11.7
  146. libexec/openldap/dynlist.la
  147. libexec/openldap/dynlist.so
  148. libexec/openldap/lastbind.la
  149. libexec/openldap/lastbind.so
  150. libexec/openldap/lastbind.so.0
  151. libexec/openldap/lastbind.so.0.0.0
  152. libexec/openldap/lastmod.la
  153. libexec/openldap/lastmod.so
  154. libexec/openldap/lastmod.so.0
  155. libexec/openldap/lastmod.so.0.0.0
  156. libexec/openldap/memberof-2.4.so.2
  157. libexec/openldap/memberof-2.4.so.2.11.7
  158. libexec/openldap/memberof.la
  159. libexec/openldap/memberof.so
  160. libexec/openldap/nops.la
  161. libexec/openldap/nops.so
  162. libexec/openldap/nops.so.0
  163. libexec/openldap/nops.so.0.0.0
  164. libexec/openldap/pcache-2.4.so.2
  165. libexec/openldap/pcache-2.4.so.2.11.7
  166. libexec/openldap/pcache.la
  167. libexec/openldap/pcache.so
  168. libexec/openldap/ppolicy-2.4.so.2
  169. libexec/openldap/ppolicy-2.4.so.2.11.7
  170. libexec/openldap/ppolicy.la
  171. libexec/openldap/ppolicy.so
  172. libexec/openldap/refint-2.4.so.2
  173. libexec/openldap/refint-2.4.so.2.11.7
  174. libexec/openldap/refint.la
  175. libexec/openldap/refint.so
  176. libexec/openldap/retcode-2.4.so.2
  177. libexec/openldap/retcode-2.4.so.2.11.7
  178. libexec/openldap/retcode.la
  179. libexec/openldap/retcode.so
  180. libexec/openldap/rwm-2.4.so.2
  181. libexec/openldap/rwm-2.4.so.2.11.7
  182. libexec/openldap/rwm.la
  183. libexec/openldap/rwm.so
  184. libexec/openldap/seqmod-2.4.so.2
  185. libexec/openldap/seqmod-2.4.so.2.11.7
  186. libexec/openldap/seqmod.la
  187. libexec/openldap/seqmod.so
  188. libexec/openldap/sssvlv-2.4.so.2
  189. libexec/openldap/sssvlv-2.4.so.2.11.7
  190. libexec/openldap/sssvlv.la
  191. libexec/openldap/sssvlv.so
  192. libexec/openldap/syncprov-2.4.so.2
  193. libexec/openldap/syncprov-2.4.so.2.11.7
  194. libexec/openldap/syncprov.la
  195. libexec/openldap/syncprov.so
  196. libexec/openldap/trace.la
  197. libexec/openldap/trace.so
  198. libexec/openldap/trace.so.0
  199. libexec/openldap/trace.so.0.0.0
  200. libexec/openldap/translucent-2.4.so.2
  201. libexec/openldap/translucent-2.4.so.2.11.7
  202. libexec/openldap/translucent.la
  203. libexec/openldap/translucent.so
  204. libexec/openldap/unique-2.4.so.2
  205. libexec/openldap/unique-2.4.so.2.11.7
  206. libexec/openldap/unique.la
  207. libexec/openldap/unique.so
  208. libexec/openldap/valsort-2.4.so.2
  209. libexec/openldap/valsort-2.4.so.2.11.7
  210. libexec/openldap/valsort.la
  211. libexec/openldap/valsort.so
  212. libexec/openldap/pw-sha2.la
  213. libexec/openldap/pw-sha2.so
  214. libexec/openldap/pw-sha2.so.0
  215. libexec/openldap/pw-sha2.so.0.0.0
  216. @comment libexec/openldap/pw-pbkdf2.la
  217. @comment libexec/openldap/pw-pbkdf2.so
  218. @comment libexec/openldap/pw-pbkdf2.so.0
  219. @comment libexec/openldap/pw-pbkdf2.so.0.0.0
  220. libexec/openldap/smbk5pwd.la
  221. libexec/openldap/smbk5pwd.so
  222. libexec/openldap/smbk5pwd.so.0
  223. libexec/openldap/smbk5pwd.so.0.0.0
  224. libexec/slapd
  225. man/man5/slapd-bdb.5.gz
  226. man/man5/slapd-config.5.gz
  227. man/man5/slapd-dnssrv.5.gz
  228. man/man5/slapd-hdb.5.gz
  229. man/man5/slapd-ldap.5.gz
  230. man/man5/slapd-ldbm.5.gz
  231. man/man5/slapd-ldif.5.gz
  232. man/man5/slapd-mdb.5.gz
  233. man/man5/slapd-meta.5.gz
  234. man/man5/slapd-monitor.5.gz
  235. man/man5/slapd-ndb.5.gz
  236. man/man5/slapd-null.5.gz
  237. man/man5/slapd-passwd.5.gz
  238. man/man5/slapd-perl.5.gz
  239. man/man5/slapd-relay.5.gz
  240. man/man5/slapd-shell.5.gz
  241. man/man5/slapd-sock.5.gz
  242. man/man5/slapd-sql.5.gz
  243. man/man5/slapd.access.5.gz
  244. man/man5/slapd.backends.5.gz
  245. man/man5/slapd.conf.5.gz
  246. man/man5/slapd.overlays.5.gz
  247. man/man5/slapd.plugin.5.gz
  248. man/man5/slapo-accesslog.5.gz
  249. man/man5/slapo-auditlog.5.gz
  250. man/man5/slapo-chain.5.gz
  251. man/man5/slapo-collect.5.gz
  252. man/man5/slapo-constraint.5.gz
  253. man/man5/slapo-dds.5.gz
  254. man/man5/slapo-dyngroup.5.gz
  255. man/man5/slapo-dynlist.5.gz
  256. man/man5/slapo-memberof.5.gz
  257. man/man5/slapo-pbind.5.gz
  258. man/man5/slapo-pcache.5.gz
  259. man/man5/slapo-ppolicy.5.gz
  260. man/man5/slapo-refint.5.gz
  261. man/man5/slapo-retcode.5.gz
  262. man/man5/slapo-rwm.5.gz
  263. man/man5/slapo-sock.5.gz
  264. man/man5/slapo-sssvlv.5.gz
  265. man/man5/slapo-syncprov.5.gz
  266. man/man5/slapo-translucent.5.gz
  267. man/man5/slapo-unique.5.gz
  268. man/man5/slapo-valsort.5.gz
  269. man/man8/slapacl.8.gz
  270. man/man8/slapadd.8.gz
  271. man/man8/slapauth.8.gz
  272. man/man8/slapcat.8.gz
  273. man/man8/slapd.8.gz
  274. man/man8/slapdn.8.gz
  275. man/man8/slapindex.8.gz
  276. man/man8/slappasswd.8.gz
  277. man/man8/slapschema.8.gz
  278. man/man8/slaptest.8.gz
  279. sbin/slapacl
  280. sbin/slapadd
  281. sbin/slapauth
  282. sbin/slapcat
  283. sbin/slapdn
  284. sbin/slapindex
  285. sbin/slappasswd
  286. sbin/slapschema
  287. sbin/slaptest
  288. @dir /usr/local/etc/openldap/schema
  289. @dir libexec/openldap
  290. @dir(ldap,ldap,775) /var/run/openldap
  291. @dir(ldap,ldap,775) /var/db/openldap-data
  292. @owner
  293. @group
  294. @mode
Collapse this list.
Dependency lines:
  • openldap24-server>0:net/openldap24-server
Conflicts:
CONFLICTS_INSTALL:
  • openldap2[0-3][5-9]-server
  • openldap2[0-35-9]-server
  • openldap-server
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
No installation instructions:
This port has been deleted.
PKGNAME: openldap24-server
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1622933349 SHA256 (openldap-2.4.59.tgz) = 99f37d6747d88206c470067eda624d5e48c1011e943ec0ab217bae8712e22f34 SIZE (openldap-2.4.59.tgz) = 5886272

Packages (timestamps in pop-ups are UTC):
openldap-server
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--2.4.57---2.4.56-
FreeBSD:13:quarterly--------
FreeBSD:14:latest--------
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
 

openldap24-server
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--------
FreeBSD:13:quarterly--2.4.59_11-----
FreeBSD:14:latest--2.4.59_11--2.4.59_11-2.4.59_11
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
 

Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Library dependencies:
  1. libodbc.so : databases/unixODBC
  2. libicudata.so : devel/icu
  3. libsasl2.so : security/cyrus-sasl2
  4. libltdl.so : devel/libltdl
  5. libldap.so.2 : net/openldap26-client
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openldap24-server-2.4.59_11: ACI=off: Per-object ACI (experimental) DEBUG=on: Build with debugging support DYNACL=off: Run-time loadable ACL (experimental) DYNAMIC_BACKENDS=off: Build dynamic backends (DEPRECATED) DYNAMIC_MODULES=on: Build dynamic backend and overlay modules FETCH=off: Enable fetch(3) support GSSAPI=off: With GSSAPI support KQUEUE=off: With kqueue support (experimental) LMPASSWD=off: With LM hash password support (DEPRECATED) OUTLOOK=off: Force caseIgnoreOrderingMatch on name attribute (experimental) PBKDF2=off: With PBKDF2 hash password support RLOOKUPS=off: With reverse lookups of client hostnames SLAPI=off: With Netscape SLAPI plugin API (experimental) SLP=off: With SLPv2 (RFC 2608) support TCP_WRAPPERS=off: With tcp wrapper support ====> OpenLDAP backends DNSSRV=on: With Dnssrv backend MDB=on: With Memory-Mapped DB backend PASSWD=on: With Passwd backend RELAY=on: With Relay backend ODBC=on: With SQL backend SOCK=on: With Sock backend BDB=off: With BerkeleyDB backend (DEPRECATED) PERL=off: With Perl backend SHELL=off: With Shell backend (disables threading) ====> OpenLDAP overlays ACCESSLOG=on: With In-Directory Access Logging overlay ADDPARTIAL=on: With addpartial overlay (experimental) ALLOP=on: With allop overlay (experimental) AUDITLOG=on: With Audit Logging overlay AUTOGROUP=on: With autogroup overlay (experimental) CLOAK=on: With cloak overlay (experimental) COLLECT=on: With Collect overy Services overlay CONSTRAINT=on: With Attribute Constraint overlay DDS=on: With Dynamic Directory Services overlay DENYOP=on: With denyop overlay (experimental) DEREF=on: With Dereference overlay DYNGROUP=on: With Dynamic Group overlay DYNLIST=on: With Dynamic List overlay LASTBIND=on: With lastbind overlay LASTMOD=on: With lastmod overlay (experimental) MEMBEROF=on: With Reverse Group Membership overlay NOPS=on: With nops overlay PCACHE=on: With Proxy Cache overlay PPOLICY=on: With Password Policy overlay REFINT=on: With Referential Integrity overlay RETCODE=on: With Return Code testing overlay RWM=on: With Rewrite/Remap overlay SEQMOD=on: With Sequential Modify overlay SHA2=on: With SHA2 Password hashes overlay SMBPWD=on: With Samba Password hashes overlay SSSVLV=on: With ServerSideSort/VLV overlay SYNCPROV=on: With Syncrepl Provider overlay TRACE=on: With Trace overlay TRANSLUCENT=on: With Translucent Proxy overlay UNIQUE=on: With attribute Uniqueness overlay VALSORT=on: With Value Sorting overlay ===> Use 'make config' to modify these settings
Options name:
net_openldap24-server
USES:
cpe libtool:keepla ssl tar:tgz ldap:24
pkg-message:
For install:
The OpenLDAP server package has been successfully installed. In order to run the LDAP server, you need to edit /usr/local/etc/openldap/slapd.conf to suit your needs and add the following lines to /etc/rc.conf: slapd_enable="YES" slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' slapd_sockets="/var/run/openldap/ldapi" Then start the server with /usr/local/etc/rc.d/slapd start or reboot. Try `man slapd' and the online manual at http://www.OpenLDAP.org/doc/ for more information. slapd runs under a non-privileged user id (by default `ldap'), see /usr/local/etc/rc.d/slapd for more information. PLEASE NOTE: As of openldap24-server 2.4.58_2, the server is now modularized and all overlays are built as dynamic modules instead of being statically linked. Previously, statically linked modules do not need an explicit moduleload (in slapd.conf(5)) or olcModuleLoad (when using slapd-config(5)) and you might need to make configuration change accordingly as part of the upgrade.
Master Sites:
Expand this list (12 items)
Collapse this list.
  1. ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/
  2. ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
  3. ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/
  4. http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/
  5. http://mirror.eu.oneandone.net/software/openldap/openldap-release/
  6. http://repository.linagora.org/OpenLDAP/openldap-release/
  7. http://www.openldap.org/software/download/OpenLDAP/openldap-release/
  8. https://mirror-hk.koddos.net/OpenLDAP/openldap-release/
  9. https://mirror.koddos.net/OpenLDAP/openldap-release/
  10. https://mirror.lyrahosting.com/OpenLDAP/openldap-release/
  11. https://www.openldap.org/software/download/OpenLDAP/openldap-release/
Collapse this list.
Port Moves
  • port moved to net/openldap25-server on 2023-09-30
    REASON: Has expired: No longer supported by upstream. Please use a newer version of OpenLDAP instead

Number of commits found: 248 (showing only 100 on this page)

«  1 | 2 | 3  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
2.4.40_4
27 Apr 2015 19:23:15
Revision:384865Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't hardcode STRIP unconditionally [1].  Instead, respect the build
environment's settings.

Add a DEBUG option.

Based on patch from:	tobik [1]
Requested by:	Leander Schafer <info netocean de>
2.4.40_4
01 Apr 2015 01:02:18
Revision:382886Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a patch to improve Outlook interoperability at expense of possible
RFC violation.  This patch is optional and not enabled by default.

For detailed discussion please follow:

	http://www.openldap.org/lists/openldap-technical/201211/msg00175.html

Requested by:	Tim Gustafson <tjg ucsc edu>
2.4.40_3
12 Mar 2015 17:35:52
Revision:381121Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Fix build when ODBC is enabled.

Submitted by:	madpilot
2.4.40_3
09 Feb 2015 06:44:47
Revision:378716Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add CPE information.

Submitted by:	shun
PR:		ports/197468
2.4.40_3
06 Feb 2015 22:18:15
Revision:378558Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Apply two upstream patches to address two remote DoS issues:

 - ITS8027: crash when a search includes the Deref control with an
   empty attribute list.
 - ITS8046: double free and crash by certain search queries using
   the Matched Values control.

MFH:	2015Q1
2.4.40_2
12 Nov 2014 17:59:34
Revision:372499Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Fix Perl dependency by converting the port from using
   bsd.port.{pre,post}.mk to options.mk. [1]
 - Fix build with LibreSSL. [2] [3]
 - Make LM Password optional and disable by default. [3]

Reported by:	Lorenzo Perone <lorenzo.perone@bytesatwork.com> [1],
		brd [1]
Submitted by:	spil.oss@gmail.com [2]
PR:		194841 [3]
2.4.40_1
02 Nov 2014 19:41:43
Revision:372085Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Make the example slapd.conf use mdb as examples.
 - Remove BDB dependency from default build.
2.4.40
07 Oct 2014 17:46:14
Revision:370378Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Blacklist BDB 6.

Reported by:	Gerard E. Seibert <gerard seibercom net>
2.4.40
05 Oct 2014 18:25:26
Revision:370101Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
Allow installing contrib modules in a different prefix than /usr/local

PR:		194160
Submitted by:	jhujhiti@adjectivism.org
2.4.40
30 Sep 2014 00:52:52
Revision:369566Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.40.
2.4.39_5
19 Sep 2014 15:26:17
Revision:368569Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
Install smbk5pwd and pw-sha2 modules using make install such that the
libtool libraries are installed correctly.
2.4.39_4
17 Sep 2014 07:38:16
Revision:368356Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
Replace USE_AUTOTOOLS=libltdl with an ordinary LIB_DEPENDS in all ports.
There are only 60 such ports so there doesn't need to be a separate
keyword or USES for this.

Approved by:	portmgr (bapt)
2.4.39_4
11 Sep 2014 06:00:05
Revision:367905Original commit files touched by this commit This port version is marked as vulnerable.
antoine search for other commits by this committer
Fix packaging
2.4.39_4
10 Sep 2014 21:17:25
Revision:367895Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
cleanup openldap24-server / client

- pre-su-instal no longer required with staging (replaced with pre-install)
- pkg-install was removed in r295334, so remove the part in Makefile
- handle schema.sample files during install and use the @sample keyword
- use %%ETCDIR%% in pkg-plist
- bump PORTREVISION

PR:		193439
Submitted by:	ohauer
Approved by:	delphij
2.4.39_3
02 Sep 2014 17:28:05
Revision:367057Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Simplify plist
2.4.39_3
22 Aug 2014 06:56:48
Revision:365611Original commit files touched by this commit This port version is marked as vulnerable.
mandree search for other commits by this committer
Fix up missed or botched PORTREVISION bumps from r365599.
Apparently Tools/scripts/bump-revision.sh isn't too robust...

PR:		192690
2.4.39
21 Aug 2014 22:50:30
Revision:365599Original commit files touched by this commit This port version is marked as vulnerable.
mandree search for other commits by this committer
Berkeley DB cleanup, remove versions 4.0 ... 4.7.
- Mk/bsd.database.mk rewrite, new default to db5.
- db6 is eligible by default only if installed on the system.
- Bump PORTREVISION of all ports that directly depend on BerkeleyDB or
  where USE_BDB is found in the port's directory
- Patch a few ports such that they will pick up or work with newer
  versions.
- Add UPDATING entry
- Drive-by format fix for pks
- Drop BerkeleyDB option from mail/popular for now, requires more work.
- Exp-run logs linked from the PR below.
- Ports that do not build (IGNORE, BROKEN, etc.) have pro-forma changes
  for new Berkeley DB, but are untested.

NOTE: please read UPDATING and the Wiki page before proceeding!

Announcement:	http://lists.freebsd.org/pipermail/freebsd-ports-announce/2014-August/000090.html
Wiki reference:	https://wiki.freebsd.org/Ports/BerkeleyDBCleanup
PR:		192690
Approved by:	portmgr (implicit, PORTREVISION bump on unstaged ports)
2.4.39_2
29 Jul 2014 17:12:50
Revision:363362Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Rename all patches that contain '::' as a path separator, and use
'__' instead.
2.4.39_2
28 Jul 2014 15:30:27
Revision:363180Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- fix libtool -> libtool:keepla leftovers
  no bump required because no default option where affected

Noted on ports@ by Oliver Hartmann
2.4.39_2
24 Jul 2014 18:34:16
Revision:362835Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
net/openldap24-*:
- Convert to USES=libtool and bump dependent ports
- Avoid USE_AUTOTOOLS
- Don't use PTHREAD_LIBS
- Use MAKE_CMD

databases/glom:
- Drop :keepla
- Add INSTALL_TARGET=install-strip

databases/libgda4* databases/libgda5*:
- Convert to USES=libtool and bump dependent ports
- USES=tar:xz
- Use INSTALL_TARGET=install-strip
- Use @sample
(Only the first 15 lines of the commit message are shown above View all of this commit message)
2.4.39_1
16 Jul 2014 08:26:26
Revision:362050Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Fix some non default LIB_DEPENDS

With hat:	portmgr
2.4.39_1
14 Jul 2014 18:56:00
Revision:361817Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Modernize LIB_DEPENDS
2.4.39_1
11 Jun 2014 14:50:00
Revision:357486Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
Support LIBS like LDFLAGS.

- Add LIBS="${LIBS}" to MAKE_ENV and CONFIGURE_ENV.
- Add an option helper for LIBS.
- Adjust all ports that already use LIBS.  Also remove references to
  PTHREAD_CFLAGS and PTHREAD_LIBS while here.
- Some ports did not support having a LIBS environment variable and
  required additional patches.

Somewhat simplified a linker command line looks like:

${CC} ${src_LDFLAGS} ${LDFLAGS} ${src_LIBS} ${LIBS}

where src_LDFLAGS and src_LIBS are controlled by upstream and LDFLAGS and
LIBS can be controlled by us.  If possible -L and -l flags need to be
(Only the first 15 lines of the commit message are shown above View all of this commit message)
2.4.39_1
29 May 2014 18:52:13
Revision:355724Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Add support to GSSAPI (implies SASL).

PR:		ports/189470
Submitted by:	zi
2.4.39_1
05 May 2014 16:24:01
Revision:353029Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Fix unixODBC vs libiodbc conflicts

Always rely on unixODBC each time a port is looking for libodbc.so
Remove odbc compat from libiodbc
This allows to install both kde and gnome at the same time

While here:
- Convert libiodbc to USES=libtool
- Convert a bunch of libiodbc dependencies to USES=libtool
- Chase libiodbc.so shlib change
- Stagify some ports
- Convert some ports to USES=pgsql

Discussed with:	rakuco (kde)
With hat:	portmgr
2.4.39_1
05 May 2014 09:45:37
Revision:352986Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Convert all :U to :tu and :L to :tl

Since FreeBSD 8.4 and FreeBSD 9.1 make(1) do support :tu and :tl as a
replacement for :U and :L (which has been marked as deprecated)

bmake which is the default on FreeBSD 10+ only support by default
:tu/:tl a hack has been added at the time to support :U and :L to ease
migration. This hack is now not necessary anymore

Note that this makes the ports tree incompatible with make(1) from
FreeBSD 8.3 or earlier

With hat:	portmgr
2.4.39_1
11 Apr 2014 01:29:47
Revision:350873Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Require BDB >= 4.4.

Submitted by:	des
2.4.39_1
26 Mar 2014 13:56:06
Revision:349255Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
For some reason, having an ` in BROKEN/FORBIDDEN/IGNORE breaks QAT badly.

With hat:	portmgr
2.4.39_1
20 Mar 2014 23:22:04
Revision:348724Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Remove DEBUG option for now as it have broke syslog capability.

Reported by:	many
2.4.39
19 Mar 2014 22:44:50
Revision:348655Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update OpenLDAP to 2.4.39.

While I'm there, make OpenLDAP daemon start earlier than SERVERS, right
after ldconfig.
2.4.38_2
19 Mar 2014 22:11:10
Revision:348654Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Spring cleanup of OpenLDAP 2.4 port:

 - Fix various issues introduced with staging support.
 - Build MDB backend by default, this will become new preferred backend
   and BerkeleyDB backend is now deprecated.
2.4.38_1
03 Feb 2014 14:13:27
Revision:342447Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Unbreak sasl support

PR:		186376
2.4.38_1
02 Feb 2014 09:51:17
Revision:342258Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Stage support

Reviewed by:	mat (via a crappy vnc session and it looked nice :-p)
2.4.38_1
21 Jan 2014 23:40:23
Revision:340674Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Fix properties on pkg-plist
2.4.38_1
14 Jan 2014 01:02:27
Revision:339653Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Support building against Berkeley DB 6.x.

PR:		ports/185630
Submitted by:	Yasuhiro KIMURA <yasu utahime org>
2.4.38_1
13 Dec 2013 00:50:44
Revision:336300Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a patch from OpenLDAP ITS 7249 [1] which addresses crash issue
with OpenLDAP 'memberof' overlay.

Pointed out by:	oshogbo

[1] http://www.openldap.org/lists/openldap-bugs/201205/msg00002.html
2.4.38
20 Nov 2013 20:11:35
Revision:334449Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.38.
2.4.37
02 Nov 2013 00:51:50
Revision:332436Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.37
2.4.36_2
02 Oct 2013 19:51:11
Revision:329102Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't overwrite existing schema when they already do.

PR:		ports/177016
Submitted by:	pclin
2.4.36_1
20 Sep 2013 22:10:25
Revision:327755Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
net)
2.4.36_1
16 Sep 2013 06:30:31
Revision:327365Original commit files touched by this commit This port version is marked as vulnerable.
az search for other commits by this committer
- convert to the new perl5 framework
- convert USE_GMAKE to Uses

Approved by:	portmgr (bapt@, blanket)
2.4.36_1
08 Sep 2013 08:59:54
Revision:326714Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't assume that the user have gcc and do not override default CFLAGS.

PR:		ports/181929
Reported by:	O. Hartmann <ohartman zedat fu-berlin de>
2.4.36
20 Aug 2013 18:25:00
Revision:325068Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.36.
2.4.35
14 Aug 2013 22:35:54
Revision:324744Original commit files touched by this commit Sanity Test Failure This port version is marked as vulnerable.
ak search for other commits by this committer
- Remove MAKE_JOBS_SAFE variable

Approved by:	portmgr (bdrewery)
2.4.35
24 Jun 2013 05:29:25
Revision:321662Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add http mirrors as last resort option.

PR:		ports/179153
Submitted by:	brd
2.4.35
29 May 2013 23:42:40
Revision:319397Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add an option to build SHA2 modules.

PR:		ports/178268
Submitted by:	Mike Carlson <mike bayphoto com>
2.4.35
24 May 2013 09:40:31
Revision:318939Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Do not try to remove a directory not created or existing

Reported by:	pkg (PKG_DEVELOPER_MODE)
2.4.35
16 Apr 2013 20:00:28
Revision:315896Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.35.

Feature safe:	yes
2.4.34_2
28 Mar 2013 07:50:00
Revision:315446Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Fixup for previous commit to fix installation issues reported by several
users.
2.4.34_1
24 Mar 2013 06:42:14
Revision:315106Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Split server and client manual pages (OpenLDAP ITS #7548) [1]
 - Minor fixup to plist

PR:		ports/176924 [1]
Submitted by:	Andriei Romanienko <melanhit gmail com> [1]
2.4.34
14 Mar 2013 18:00:57
Revision:314173Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Fix build when SMBPASSWD is checked [1];
 - Use OPTIONSFILE?= instead of OPTIONSFILE= [2].

PR:		ports/176873 [1]
Submitted by:	"A.J. Kehoe IV (Nanoman)" <nanoman nanoman ca> [2]
2.4.34
12 Mar 2013 00:41:57
Revision:313948Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Fix version range representation.
2.4.34
11 Mar 2013 23:54:39
Revision:313946Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update OpenLDAP to 2.4.34.
2.4.33_2
02 Mar 2013 03:55:26
Revision:313182Original commit files touched by this commit This port version is marked as vulnerable.
eadler search for other commits by this committer
Variable that start with _ are considered private to the defining
makefile and may not be used by ports makefiles.
In addition, avoid problems should the defaults ever change.

Approved by:	portmgr (tabthorpe)
2.4.33_2
17 Dec 2012 08:16:45
Revision:309069Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
The port only installs certain documentation file with the client slave
port, so cover these to CLIENT case.

Noticed by:	remko (via pkgng)
2.4.33_1
12 Dec 2012 20:09:55
Revision:308788Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Avoid setting PKGNAMESUFFIX late, which in turn changes UNIQUENAME and
causes OPTIONS menu to be shown up multiple times.

As a side effect we have to make openldap24-client and
openldap24-sasl-client which we do not have a better solution at this
time.

Submitted by:	bapt (mostly)
2.4.33_1
10 Dec 2012 15:10:03
Revision:308609Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update cyrus-sasl2 to 2.1.26.
This bumps shlib version of libsasl2.
2.4.33
30 Nov 2012 04:25:23
Revision:307992Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 o Correct typo.

PR:		ports/173663
Submitted by:	Chris Mikkelson <cmikk uerige.oss.uswest.net>
Feature safe:	yes
2.4.33
13 Oct 2012 00:57:04
Revision:305802Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.33.

Feature safe:	yes
2.4.32_2
09 Oct 2012 18:33:17
Revision:305599Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
fix plist for use with pkg.

PR:		ports/172387
Submitted by:	kwm
2.4.32_2
05 Sep 2012 00:17:10
Revision:303681Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Apply a vendor fix to mdb initialization crash.
2.4.32_1
05 Aug 2012 23:19:40
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Move the rc.d scripts of the form *.sh.in to *.in

Where necessary add $FreeBSD$ to the file

No PORTREVISION bump necessary because this is a no-op
2.4.32_1
01 Aug 2012 04:19:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
DYNAMIC_BACKEND should be in the default.

Submitted by:	sunpoet
2.4.32_1
31 Jul 2012 22:47:43
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't remove schema if they are modified.

PR:		ports/170300
Submitted by:	ohauer
2.4.32
31 Jul 2012 19:51:32
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.32, while I'm there, convert to OptionsNG
2.4.31
14 Jun 2012 17:42:36
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't override UNIQUENAME.  Without this, -client slave will overwrite
-server configurations.

Reported by:    crees
2.4.31
01 May 2012 02:01:40
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Wrap USERS and GROUPS within !CLIENT_ONLY, the user credential
is only required for server.
2.4.31
23 Apr 2012 19:53:30
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Allow building with MDB option;
 - Fixup for plist;
 - Remove sites that no longer carries distfiles;
 - Use USERS/GROUPS to eliminate duplicated code in pkg-install
 - Update to 2.4.31[1]

PR:             ports/167102
Submitted by:   Hirohisa Yamaguchi <umq ueo co jp>, myself [1]
2.4.30
18 Apr 2012 17:39:09
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.30.
2.4.26_2
30 Mar 2012 09:33:25
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Don't list LDAP_RUN_DIR as required_dirs since we will create it.

PR:             ports/166492
Noticed by:     "O. Hartmann" <ohartman mail zedat fu-berlin de>
Feature safe:   yes
2.4.26_1
29 Mar 2012 16:56:08
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Create LDAPRUNDIR before starting.

Requested by:   Oliver Hartmann <ohartman zedat fu-berlin de>
PR:             ports/166492
Feature safe:   yes
2.4.26
13 Mar 2012 04:06:15
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Allow building with Berkeley DB 5.x based on popular demands.

Feature safe:   yes
2.4.26
12 Mar 2012 18:01:05
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Remove a duplicate @dirrmtry, as spotted by pkg2ng.

Note that this does not actually affect packaging (by
accident) so no PORTREVISION bump is done.

Noticed by:     Anton Shterenlikht <mexas@bristol.ac.uk>
Feature safe:   yes
2.4.26
06 Feb 2012 12:25:50
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Chase unixODBC shlib bump
2.4.26
14 Jan 2012 08:57:23
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
In the rc.d scripts, change assignments to rcvar to use the
literal name_enable wherever possible, and ${name}_enable
when it's not, to prepare for the demise of set_rcvar().

In cases where I had to hand-edit unusual instances also
modify formatting slightly to be more uniform (and in
some cases, correct). This includes adding some $FreeBSD$
tags, and most importantly moving rcvar= to right after
name= so it's clear that one is derived from the other.
2.4.26
23 Sep 2011 22:26:39
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add LDFLAGS to CONFIGURE_ENV and MAKE_ENV (as it was done with LDFLAGS)
- Fix all ports that add {CPP,LD}FLAGS to *_ENV to modify flags instead

PR:             157936
Submitted by:   myself
Exp-runs by:    pav
Approved by:    pav
2.4.26
20 Jul 2011 19:02:02
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Pet portlint(1).
2.4.26
20 Jul 2011 18:58:10
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add license.
2.4.26
05 Jul 2011 08:54:05
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.26.
2.4.25_2
15 May 2011 02:49:17
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Remove painful examples of foo="", with particular prejudice against
constructions that parse out to [ -z "$foo" ] && foo=""

These are bad examples that get copied and pasted into new code, so the
hope is that with less bad examples there will be less need for me to
bring this up in review.

In a few of these files all that were changed were comments so that next
time I search for these patterns I won't trip on the file for no reason.

In a few places, add $FreeBSD$

No functional changes, so no PORTREVISION bumps
2.4.25_2
02 May 2011 19:22:41
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
inet_ntoa is not thread-safe as it uses a static store, which may
result in a race condition, where for instance an IP based ACL
might result in a denial decision.

Fix this by changing these inet_ntoa's to inet_ntop with on-stack
store.

Reported by:    Damian Hazen <dhazen lbl.gov>
2.4.25_1
02 Apr 2011 23:00:51
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Make OpenLDAP libraries link against libfetch when requested and not only
binaries linking against liblutil.  This should fix build issue when FETCH
is enabled.

Prompted by:    kib
2.4.25
28 Mar 2011 20:45:41
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Disable FETCH support by default, as it adds a new requirement to fetch(3)
library which is unexpected by most applications.
2.4.25
28 Mar 2011 08:34:39
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.25.
2.4.24
21 Mar 2011 12:36:12
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a patch from OpenLDAP ITS 6832 to fix build when the user uses a custom
GCC version.

PORTREVISION intentionally not bumped because this does not affect compiled
binary.

PR:             ports/155743
Submitted by:   mm
2.4.24
24 Feb 2011 21:50:08
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update OpenLDAP to 2.4.24.

Unfortunately this version requires a shared library version bump again.
2.4.23
04 Dec 2010 07:34:27
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Sync to new bsd.autotools.mk
2.4.23
02 Aug 2010 19:26:07
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Previous patch was:

Submitted by:   Alexander Kriventsov <avk vl ru>
2.4.23
02 Aug 2010 19:25:27
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
WITH_SMBPWD should apply only when building servers.

PR:             ports/148936
2.4.23
01 Jul 2010 19:04:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.23.  This is a pure bugfix release that addresses several
reliability issues.

Feature safe:   yes
2.4.22
30 Jun 2010 07:20:39
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - SASL is not default since 2007 so remove an unneeded test about WITHOUT_SASL
   which causes confusion that defining WITHOUT_SASL as building
   openldap24-sasl-client would get you openldap24-client.
 - Add an option to build without fetch(3) library, which in turn depends on
   base OpenSSL. [1]
 - Promote SASL and FETCH options to be on both client and library ports.
 - Both SASL and FETCH remains their defaults (no and yes) so no PORTREVISION
   bump.

PR:             ports/145337 [1]
Feature safe:   yes
2.4.22
15 May 2010 00:27:20
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Mark Berkeley DB 5.0 as invalid combination for now.  OpenLDAP does not
officially supports this (yet).

Note that BDB 5.0 do work with OpenLDAP with some trivial tweaks to the
configure scripts.
2.4.22
27 Apr 2010 20:11:03
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.22
2.4.21
27 Mar 2010 06:14:03
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
RC_SUBR_SUFFIX has not been needed for a long time now, all supported
versions of FreeBSD now use /etc/rc.subr and rc.d scripts without .sh
appended to the script name.
2.4.21
27 Mar 2010 00:15:24
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Begin the process of deprecating sysutils/rc_subr by
s#. %%RC_SUBR%%#. /etc/rc.subr#
2.4.21
23 Dec 2009 23:40:46
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.21.

Sponsored by:   iXsystems, Inc.
2.4.20
30 Nov 2009 19:12:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.20.

Sponsored by:   iXsystems, Inc.
2.4.19
06 Oct 2009 18:19:18
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.19.
2.4.18_1
01 Oct 2009 00:08:03
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use same logic when creating the name for client package, as what we have
used in building 'em.

PR:             ports/135622
Submitted by:   Christian Ullrich <chris+freebsd chrullrich net>
2.4.18_1
07 Sep 2009 22:27:13
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a missing / or otherwise the generated script would point to wrong
directory.

PR:             ports/138618
Reported by:    Alexander Wittig <alexander wittig name>

Number of commits found: 248 (showing only 100 on this page)

«  1 | 2 | 3  »