notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
openldap24-server Open source LDAP server implementation
2.4.59_11 net Deleted on this many watch lists=31 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 2.4.59_11Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: No longer supported by upstream. Please use a newer version of OpenLDAP instead
Expired This port expired on: 2023-09-30
Maintainer: delphij@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2006-05-11 22:50:49
Last Update: 2023-09-30 02:22:56
Commit Hash: a46f75e
People watching this port, also watch:: postfix, sudo, curl, phpMyAdmin-php81
Also Listed In: databases
License: OPENLDAP
WWW:
https://www.OpenLDAP.org/
Description:
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * slapd - a stand-alone LDAP directory server * LDIF tools - data conversion tools for use with slapd This is the latest stable release of OpenLDAP Software for general use.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
pkg-plist: as obtained via: make generate-plist
Expand this list (294 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/openldap24-server-2.4.59_11/catalog.mk
  3. /usr/local/share/licenses/openldap24-server-2.4.59_11/LICENSE
  4. /usr/local/share/licenses/openldap24-server-2.4.59_11/OPENLDAP
  5. /usr/local/etc/openldap/schema/README
  6. /usr/local/etc/openldap/schema/collective.ldif
  7. @sample /usr/local/etc/openldap/schema/collective.schema.sample
  8. /usr/local/etc/openldap/schema/corba.ldif
  9. @sample /usr/local/etc/openldap/schema/corba.schema.sample
  10. /usr/local/etc/openldap/schema/core.ldif
  11. @sample /usr/local/etc/openldap/schema/core.schema.sample
  12. /usr/local/etc/openldap/schema/cosine.ldif
  13. @sample /usr/local/etc/openldap/schema/cosine.schema.sample
  14. /usr/local/etc/openldap/schema/duaconf.ldif
  15. @sample /usr/local/etc/openldap/schema/duaconf.schema.sample
  16. /usr/local/etc/openldap/schema/dyngroup.ldif
  17. @sample /usr/local/etc/openldap/schema/dyngroup.schema.sample
  18. /usr/local/etc/openldap/schema/inetorgperson.ldif
  19. @sample /usr/local/etc/openldap/schema/inetorgperson.schema.sample
  20. /usr/local/etc/openldap/schema/java.ldif
  21. @sample /usr/local/etc/openldap/schema/java.schema.sample
  22. /usr/local/etc/openldap/schema/misc.ldif
  23. @sample /usr/local/etc/openldap/schema/misc.schema.sample
  24. /usr/local/etc/openldap/schema/nis.ldif
  25. @sample /usr/local/etc/openldap/schema/nis.schema.sample
  26. /usr/local/etc/openldap/schema/openldap.ldif
  27. @sample /usr/local/etc/openldap/schema/openldap.schema.sample
  28. /usr/local/etc/openldap/schema/pmi.ldif
  29. @sample /usr/local/etc/openldap/schema/pmi.schema.sample
  30. /usr/local/etc/openldap/schema/ppolicy.ldif
  31. @sample /usr/local/etc/openldap/schema/ppolicy.schema.sample
  32. @sample /usr/local/etc/openldap/slapd.conf.sample
  33. @sample /usr/local/etc/openldap/slapd.ldif.sample
  34. @comment /usr/local/etc/openldap/DB_CONFIG.example
  35. @comment lib/libslapi-2.4.so.2
  36. @comment lib/libslapi-2.4.so.2.11.7
  37. @comment lib/libslapi.a
  38. @comment lib/libslapi.la
  39. @comment lib/libslapi.so
  40. @comment libexec/openldap/back_bdb-2.4.so.2
  41. @comment libexec/openldap/back_bdb-2.4.so.2.11.7
  42. @comment libexec/openldap/back_bdb.la
  43. @comment libexec/openldap/back_bdb.so
  44. @comment libexec/openldap/back_hdb-2.4.so.2
  45. @comment libexec/openldap/back_hdb-2.4.so.2.11.7
  46. @comment libexec/openldap/back_hdb.la
  47. @comment libexec/openldap/back_hdb.so
  48. libexec/openldap/back_ldap-2.4.so.2
  49. libexec/openldap/back_ldap-2.4.so.2.11.7
  50. libexec/openldap/back_ldap.la
  51. libexec/openldap/back_ldap.so
  52. libexec/openldap/back_meta-2.4.so.2
  53. libexec/openldap/back_meta-2.4.so.2.11.7
  54. libexec/openldap/back_meta.la
  55. libexec/openldap/back_meta.so
  56. libexec/openldap/back_monitor-2.4.so.2
  57. libexec/openldap/back_monitor-2.4.so.2.11.7
  58. libexec/openldap/back_monitor.la
  59. libexec/openldap/back_monitor.so
  60. libexec/openldap/back_null-2.4.so.2
  61. libexec/openldap/back_null-2.4.so.2.11.7
  62. libexec/openldap/back_null.la
  63. libexec/openldap/back_null.so
  64. libexec/openldap/back_dnssrv-2.4.so.2
  65. libexec/openldap/back_dnssrv-2.4.so.2.11.7
  66. libexec/openldap/back_dnssrv.la
  67. libexec/openldap/back_dnssrv.so
  68. libexec/openldap/back_mdb-2.4.so.2
  69. libexec/openldap/back_mdb-2.4.so.2.11.7
  70. libexec/openldap/back_mdb.la
  71. libexec/openldap/back_mdb.so
  72. libexec/openldap/back_passwd-2.4.so.2
  73. libexec/openldap/back_passwd-2.4.so.2.11.7
  74. libexec/openldap/back_passwd.la
  75. libexec/openldap/back_passwd.so
  76. @comment libexec/openldap/back_perl-2.4.so.2
  77. @comment libexec/openldap/back_perl-2.4.so.2.11.7
  78. @comment libexec/openldap/back_perl.la
  79. @comment libexec/openldap/back_perl.so
  80. libexec/openldap/back_relay-2.4.so.2
  81. libexec/openldap/back_relay-2.4.so.2.11.7
  82. libexec/openldap/back_relay.la
  83. libexec/openldap/back_relay.so
  84. @comment libexec/openldap/back_shell-2.4.so.2
  85. @comment libexec/openldap/back_shell-2.4.so.2.11.7
  86. @comment libexec/openldap/back_shell.la
  87. @comment libexec/openldap/back_shell.so
  88. libexec/openldap/back_sock-2.4.so.2
  89. libexec/openldap/back_sock-2.4.so.2.11.7
  90. libexec/openldap/back_sock.la
  91. libexec/openldap/back_sock.so
  92. libexec/openldap/back_sql-2.4.so.2
  93. libexec/openldap/back_sql-2.4.so.2.11.7
  94. libexec/openldap/back_sql.la
  95. libexec/openldap/back_sql.so
  96. libexec/openldap/accesslog-2.4.so.2
  97. libexec/openldap/accesslog-2.4.so.2.11.7
  98. libexec/openldap/accesslog.la
  99. libexec/openldap/accesslog.so
  100. libexec/openldap/addpartial.la
  101. libexec/openldap/addpartial.so
  102. libexec/openldap/addpartial.so.0
  103. libexec/openldap/addpartial.so.0.0.0
  104. libexec/openldap/allop.la
  105. libexec/openldap/allop.so
  106. libexec/openldap/allop.so.0
  107. libexec/openldap/allop.so.0.0.0
  108. libexec/openldap/auditlog-2.4.so.2
  109. libexec/openldap/auditlog-2.4.so.2.11.7
  110. libexec/openldap/auditlog.la
  111. libexec/openldap/auditlog.so
  112. libexec/openldap/autogroup.la
  113. libexec/openldap/autogroup.so
  114. libexec/openldap/autogroup.so.0
  115. libexec/openldap/autogroup.so.0.0.0
  116. libexec/openldap/cloak.la
  117. libexec/openldap/cloak.so
  118. libexec/openldap/cloak.so.0
  119. libexec/openldap/cloak.so.0.0.0
  120. libexec/openldap/collect-2.4.so.2
  121. libexec/openldap/collect-2.4.so.2.11.7
  122. libexec/openldap/collect.la
  123. libexec/openldap/collect.so
  124. libexec/openldap/constraint-2.4.so.2
  125. libexec/openldap/constraint-2.4.so.2.11.7
  126. libexec/openldap/constraint.la
  127. libexec/openldap/constraint.so
  128. libexec/openldap/dds-2.4.so.2
  129. libexec/openldap/dds-2.4.so.2.11.7
  130. libexec/openldap/dds.la
  131. libexec/openldap/dds.so
  132. libexec/openldap/denyop.la
  133. libexec/openldap/denyop.so
  134. libexec/openldap/denyop.so.0
  135. libexec/openldap/denyop.so.0.0.0
  136. libexec/openldap/deref-2.4.so.2
  137. libexec/openldap/deref-2.4.so.2.11.7
  138. libexec/openldap/deref.la
  139. libexec/openldap/deref.so
  140. libexec/openldap/dyngroup-2.4.so.2
  141. libexec/openldap/dyngroup-2.4.so.2.11.7
  142. libexec/openldap/dyngroup.la
  143. libexec/openldap/dyngroup.so
  144. libexec/openldap/dynlist-2.4.so.2
  145. libexec/openldap/dynlist-2.4.so.2.11.7
  146. libexec/openldap/dynlist.la
  147. libexec/openldap/dynlist.so
  148. libexec/openldap/lastbind.la
  149. libexec/openldap/lastbind.so
  150. libexec/openldap/lastbind.so.0
  151. libexec/openldap/lastbind.so.0.0.0
  152. libexec/openldap/lastmod.la
  153. libexec/openldap/lastmod.so
  154. libexec/openldap/lastmod.so.0
  155. libexec/openldap/lastmod.so.0.0.0
  156. libexec/openldap/memberof-2.4.so.2
  157. libexec/openldap/memberof-2.4.so.2.11.7
  158. libexec/openldap/memberof.la
  159. libexec/openldap/memberof.so
  160. libexec/openldap/nops.la
  161. libexec/openldap/nops.so
  162. libexec/openldap/nops.so.0
  163. libexec/openldap/nops.so.0.0.0
  164. libexec/openldap/pcache-2.4.so.2
  165. libexec/openldap/pcache-2.4.so.2.11.7
  166. libexec/openldap/pcache.la
  167. libexec/openldap/pcache.so
  168. libexec/openldap/ppolicy-2.4.so.2
  169. libexec/openldap/ppolicy-2.4.so.2.11.7
  170. libexec/openldap/ppolicy.la
  171. libexec/openldap/ppolicy.so
  172. libexec/openldap/refint-2.4.so.2
  173. libexec/openldap/refint-2.4.so.2.11.7
  174. libexec/openldap/refint.la
  175. libexec/openldap/refint.so
  176. libexec/openldap/retcode-2.4.so.2
  177. libexec/openldap/retcode-2.4.so.2.11.7
  178. libexec/openldap/retcode.la
  179. libexec/openldap/retcode.so
  180. libexec/openldap/rwm-2.4.so.2
  181. libexec/openldap/rwm-2.4.so.2.11.7
  182. libexec/openldap/rwm.la
  183. libexec/openldap/rwm.so
  184. libexec/openldap/seqmod-2.4.so.2
  185. libexec/openldap/seqmod-2.4.so.2.11.7
  186. libexec/openldap/seqmod.la
  187. libexec/openldap/seqmod.so
  188. libexec/openldap/sssvlv-2.4.so.2
  189. libexec/openldap/sssvlv-2.4.so.2.11.7
  190. libexec/openldap/sssvlv.la
  191. libexec/openldap/sssvlv.so
  192. libexec/openldap/syncprov-2.4.so.2
  193. libexec/openldap/syncprov-2.4.so.2.11.7
  194. libexec/openldap/syncprov.la
  195. libexec/openldap/syncprov.so
  196. libexec/openldap/trace.la
  197. libexec/openldap/trace.so
  198. libexec/openldap/trace.so.0
  199. libexec/openldap/trace.so.0.0.0
  200. libexec/openldap/translucent-2.4.so.2
  201. libexec/openldap/translucent-2.4.so.2.11.7
  202. libexec/openldap/translucent.la
  203. libexec/openldap/translucent.so
  204. libexec/openldap/unique-2.4.so.2
  205. libexec/openldap/unique-2.4.so.2.11.7
  206. libexec/openldap/unique.la
  207. libexec/openldap/unique.so
  208. libexec/openldap/valsort-2.4.so.2
  209. libexec/openldap/valsort-2.4.so.2.11.7
  210. libexec/openldap/valsort.la
  211. libexec/openldap/valsort.so
  212. libexec/openldap/pw-sha2.la
  213. libexec/openldap/pw-sha2.so
  214. libexec/openldap/pw-sha2.so.0
  215. libexec/openldap/pw-sha2.so.0.0.0
  216. @comment libexec/openldap/pw-pbkdf2.la
  217. @comment libexec/openldap/pw-pbkdf2.so
  218. @comment libexec/openldap/pw-pbkdf2.so.0
  219. @comment libexec/openldap/pw-pbkdf2.so.0.0.0
  220. libexec/openldap/smbk5pwd.la
  221. libexec/openldap/smbk5pwd.so
  222. libexec/openldap/smbk5pwd.so.0
  223. libexec/openldap/smbk5pwd.so.0.0.0
  224. libexec/slapd
  225. man/man5/slapd-bdb.5.gz
  226. man/man5/slapd-config.5.gz
  227. man/man5/slapd-dnssrv.5.gz
  228. man/man5/slapd-hdb.5.gz
  229. man/man5/slapd-ldap.5.gz
  230. man/man5/slapd-ldbm.5.gz
  231. man/man5/slapd-ldif.5.gz
  232. man/man5/slapd-mdb.5.gz
  233. man/man5/slapd-meta.5.gz
  234. man/man5/slapd-monitor.5.gz
  235. man/man5/slapd-ndb.5.gz
  236. man/man5/slapd-null.5.gz
  237. man/man5/slapd-passwd.5.gz
  238. man/man5/slapd-perl.5.gz
  239. man/man5/slapd-relay.5.gz
  240. man/man5/slapd-shell.5.gz
  241. man/man5/slapd-sock.5.gz
  242. man/man5/slapd-sql.5.gz
  243. man/man5/slapd.access.5.gz
  244. man/man5/slapd.backends.5.gz
  245. man/man5/slapd.conf.5.gz
  246. man/man5/slapd.overlays.5.gz
  247. man/man5/slapd.plugin.5.gz
  248. man/man5/slapo-accesslog.5.gz
  249. man/man5/slapo-auditlog.5.gz
  250. man/man5/slapo-chain.5.gz
  251. man/man5/slapo-collect.5.gz
  252. man/man5/slapo-constraint.5.gz
  253. man/man5/slapo-dds.5.gz
  254. man/man5/slapo-dyngroup.5.gz
  255. man/man5/slapo-dynlist.5.gz
  256. man/man5/slapo-memberof.5.gz
  257. man/man5/slapo-pbind.5.gz
  258. man/man5/slapo-pcache.5.gz
  259. man/man5/slapo-ppolicy.5.gz
  260. man/man5/slapo-refint.5.gz
  261. man/man5/slapo-retcode.5.gz
  262. man/man5/slapo-rwm.5.gz
  263. man/man5/slapo-sock.5.gz
  264. man/man5/slapo-sssvlv.5.gz
  265. man/man5/slapo-syncprov.5.gz
  266. man/man5/slapo-translucent.5.gz
  267. man/man5/slapo-unique.5.gz
  268. man/man5/slapo-valsort.5.gz
  269. man/man8/slapacl.8.gz
  270. man/man8/slapadd.8.gz
  271. man/man8/slapauth.8.gz
  272. man/man8/slapcat.8.gz
  273. man/man8/slapd.8.gz
  274. man/man8/slapdn.8.gz
  275. man/man8/slapindex.8.gz
  276. man/man8/slappasswd.8.gz
  277. man/man8/slapschema.8.gz
  278. man/man8/slaptest.8.gz
  279. sbin/slapacl
  280. sbin/slapadd
  281. sbin/slapauth
  282. sbin/slapcat
  283. sbin/slapdn
  284. sbin/slapindex
  285. sbin/slappasswd
  286. sbin/slapschema
  287. sbin/slaptest
  288. @dir /usr/local/etc/openldap/schema
  289. @dir libexec/openldap
  290. @dir(ldap,ldap,775) /var/run/openldap
  291. @dir(ldap,ldap,775) /var/db/openldap-data
  292. @owner
  293. @group
  294. @mode
Collapse this list.
Dependency lines:
  • openldap24-server>0:net/openldap24-server
Conflicts:
CONFLICTS_INSTALL:
  • openldap2[0-3][5-9]-server
  • openldap2[0-35-9]-server
  • openldap-server
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
No installation instructions:
This port has been deleted.
PKGNAME: openldap24-server
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1622933349 SHA256 (openldap-2.4.59.tgz) = 99f37d6747d88206c470067eda624d5e48c1011e943ec0ab217bae8712e22f34 SIZE (openldap-2.4.59.tgz) = 5886272

Packages (timestamps in pop-ups are UTC):
openldap-server
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--2.4.57---2.4.56-
FreeBSD:13:quarterly--------
FreeBSD:14:latest--------
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
 

openldap24-server
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest--------
FreeBSD:13:quarterly--2.4.59_11-----
FreeBSD:14:latest--2.4.59_11--2.4.59_11-2.4.59_11
FreeBSD:14:quarterly--------
FreeBSD:15:latest--n/a-n/a---
FreeBSD:15:quarterly--n/a-n/a---
 

Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Library dependencies:
  1. libodbc.so : databases/unixODBC
  2. libicudata.so : devel/icu
  3. libsasl2.so : security/cyrus-sasl2
  4. libltdl.so : devel/libltdl
  5. libldap.so.2 : net/openldap26-client
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openldap24-server-2.4.59_11: ACI=off: Per-object ACI (experimental) DEBUG=on: Build with debugging support DYNACL=off: Run-time loadable ACL (experimental) DYNAMIC_BACKENDS=off: Build dynamic backends (DEPRECATED) DYNAMIC_MODULES=on: Build dynamic backend and overlay modules FETCH=off: Enable fetch(3) support GSSAPI=off: With GSSAPI support KQUEUE=off: With kqueue support (experimental) LMPASSWD=off: With LM hash password support (DEPRECATED) OUTLOOK=off: Force caseIgnoreOrderingMatch on name attribute (experimental) PBKDF2=off: With PBKDF2 hash password support RLOOKUPS=off: With reverse lookups of client hostnames SLAPI=off: With Netscape SLAPI plugin API (experimental) SLP=off: With SLPv2 (RFC 2608) support TCP_WRAPPERS=off: With tcp wrapper support ====> OpenLDAP backends DNSSRV=on: With Dnssrv backend MDB=on: With Memory-Mapped DB backend PASSWD=on: With Passwd backend RELAY=on: With Relay backend ODBC=on: With SQL backend SOCK=on: With Sock backend BDB=off: With BerkeleyDB backend (DEPRECATED) PERL=off: With Perl backend SHELL=off: With Shell backend (disables threading) ====> OpenLDAP overlays ACCESSLOG=on: With In-Directory Access Logging overlay ADDPARTIAL=on: With addpartial overlay (experimental) ALLOP=on: With allop overlay (experimental) AUDITLOG=on: With Audit Logging overlay AUTOGROUP=on: With autogroup overlay (experimental) CLOAK=on: With cloak overlay (experimental) COLLECT=on: With Collect overy Services overlay CONSTRAINT=on: With Attribute Constraint overlay DDS=on: With Dynamic Directory Services overlay DENYOP=on: With denyop overlay (experimental) DEREF=on: With Dereference overlay DYNGROUP=on: With Dynamic Group overlay DYNLIST=on: With Dynamic List overlay LASTBIND=on: With lastbind overlay LASTMOD=on: With lastmod overlay (experimental) MEMBEROF=on: With Reverse Group Membership overlay NOPS=on: With nops overlay PCACHE=on: With Proxy Cache overlay PPOLICY=on: With Password Policy overlay REFINT=on: With Referential Integrity overlay RETCODE=on: With Return Code testing overlay RWM=on: With Rewrite/Remap overlay SEQMOD=on: With Sequential Modify overlay SHA2=on: With SHA2 Password hashes overlay SMBPWD=on: With Samba Password hashes overlay SSSVLV=on: With ServerSideSort/VLV overlay SYNCPROV=on: With Syncrepl Provider overlay TRACE=on: With Trace overlay TRANSLUCENT=on: With Translucent Proxy overlay UNIQUE=on: With attribute Uniqueness overlay VALSORT=on: With Value Sorting overlay ===> Use 'make config' to modify these settings
Options name:
net_openldap24-server
USES:
cpe libtool:keepla ssl tar:tgz ldap:24
pkg-message:
For install:
The OpenLDAP server package has been successfully installed. In order to run the LDAP server, you need to edit /usr/local/etc/openldap/slapd.conf to suit your needs and add the following lines to /etc/rc.conf: slapd_enable="YES" slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' slapd_sockets="/var/run/openldap/ldapi" Then start the server with /usr/local/etc/rc.d/slapd start or reboot. Try `man slapd' and the online manual at http://www.OpenLDAP.org/doc/ for more information. slapd runs under a non-privileged user id (by default `ldap'), see /usr/local/etc/rc.d/slapd for more information. PLEASE NOTE: As of openldap24-server 2.4.58_2, the server is now modularized and all overlays are built as dynamic modules instead of being statically linked. Previously, statically linked modules do not need an explicit moduleload (in slapd.conf(5)) or olcModuleLoad (when using slapd-config(5)) and you might need to make configuration change accordingly as part of the upgrade.
Master Sites:
Expand this list (12 items)
Collapse this list.
  1. ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/
  2. ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
  3. ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/
  4. http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/
  5. http://mirror.eu.oneandone.net/software/openldap/openldap-release/
  6. http://repository.linagora.org/OpenLDAP/openldap-release/
  7. http://www.openldap.org/software/download/OpenLDAP/openldap-release/
  8. https://mirror-hk.koddos.net/OpenLDAP/openldap-release/
  9. https://mirror.koddos.net/OpenLDAP/openldap-release/
  10. https://mirror.lyrahosting.com/OpenLDAP/openldap-release/
  11. https://www.openldap.org/software/download/OpenLDAP/openldap-release/
Collapse this list.
Port Moves
  • port moved to net/openldap25-server on 2023-09-30
    REASON: Has expired: No longer supported by upstream. Please use a newer version of OpenLDAP instead

Number of commits found: 248 (showing only 48 on this page)

«  1 | 2 | 3 

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
2.4.18
07 Sep 2009 09:46:19
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 o Update to 2.4.18.
 o Add support to slapd_krb5_ktname, which exports an environment variable
   KRB5_KTNAME so that user can specify alternative Kerberos key table. [1]
 o Add support to run slapd with cn=config style configuration. [2]

Reported by:    Matthew Hambley <matthew at aether demon co uk> [1]
                Ulrich Spoerlein <uspoerlein at gmail com> [2]
Submitted by:   Nikolai Nespor <nikolai nespor at basis-wein at> [2]
2.4.17
02 Aug 2009 19:36:34
Original commit files touched by this commit This port version is marked as vulnerable.
mezz search for other commits by this committer
-Repocopy devel/libtool15 -> libtool22 and libltdl15 -> libltdl22.
-Update libtool and libltdl to 2.2.6a.
-Remove devel/libtool15 and devel/libltdl15.
-Fix ports build with libtool22/libltdl22.
-Bump ports that depend on libltdl22 due to shared library version change.
-Explain what to do update in the UPDATING.

It has been tested with GNOME2, XFCE4, KDE3, KDE4 and other many wm/desktop
and applications in the runtime.

With help:      marcus and kwm
Pointyhat-exp:  a few times by pav
Tested by:      pgollucci, "Romain Tartière" <romain@blogreen.org>, and
                a few MarcusCom CVS users. Also, I might have missed a few.
Repocopy by:    marcus
Approved by:    portmgr
2.4.17
20 Jul 2009 08:13:12
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to OpenLDAP 2.4.17.  Unfortunately a shared library bump is needed.

UPDATING to follow.
2.4.16_1
15 Jul 2009 16:56:10
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Fix a few "bad example" problems in the rc.d scripts that have been
propogated by copy and paste.

1. Primarily the "empty variable" default assignment, which is mostly
${name}_flags="", but fix a few others as well.
2. Where they are not already documented, add the existence of the _flags
(or other deleted empties) option to the comments, and in some cases add
comments from scratch.
3. Replace things that look like:
prefix=%%PREFIX%%
command=${prefix}/sbin/foo
to just use %%PREFIX%%. In many cases the $prefix variable is only used
once, and in some cases it is not used at all.
4. In a few cases remove ${name}_flags from command_args
5. Remove a long-stale comment about putting the port's rc.d script in
/etc/rc.d (which is no longer necessary).

No PORTREVISION bumps because all of these changes are noops.
2.4.16_1
30 Apr 2009 18:48:04
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Disable the detection of uuid/uuid.h, which brings an unwanted dependency
which is not always being installed.

Reported by:    Panagiotis Christias <p.christias noc.ntua.gr>
2.4.16
06 Apr 2009 01:59:57
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.16
2.4.15
02 Mar 2009 18:12:33
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Vendor fix to correct incorrect fix of ITS#5849.
2.4.15
24 Feb 2009 23:47:47
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.15
2.4.14_1
17 Feb 2009 23:02:15
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Expose DYNACL and ACI options as configuration menu.
 - Add knobs to build COLLECT, DEREF[1] overlaies.
 - Remove knob for DENYOP.
 - Add pmi schema.

Reported by:    Piotr Buliński <piotr bulinski pl> [1]
2.4.14
17 Feb 2009 02:54:37
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update OpenLDAP to 2.4.14.
2.4.13
05 Jan 2009 05:49:35
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.13.  Note that this requires a full rebuild of all
packages that depends on openldap24-client due to a shared library
version bump.
2.4.11_2
30 Sep 2008 15:38:53
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Fix support of multiple database backend definitions.

PR:             ports/127245
Submitted by:   Alexander Kriventsov <akriventsov xx masterhost.ru>
Approved by:    maintainer timeout
2.4.11_1
05 Sep 2008 16:46:29
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Unbreak install for "smbk5pwd".

Blame to:       me
2.4.11_1
04 Sep 2008 17:36:25
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Add option for smbk5pwd overlay.

PR:             ports/126367
Submitted by:   Alexander Kriventsov <akriventsov xx masterhost.ru>
Approved by:    maintainer timeout
2.4.11
21 Aug 2008 06:18:49
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
Update CONFIGURE_ARGS for how we pass CONFIGURE_TARGET to configure script.
Specifically, newer autoconf (> 2.13) has different semantic of the
configure target. In short, one should use --build=CONFIGURE_TARGET
instead of CONFIGURE_TARGET directly. Otherwise, you will get a warning
and the old semantic may be removed in later autoconf releases.

To workaround this issue, many ports hack the CONFIGURE_TARGET variable
so that it contains the ``--build='' prefix.

To solve this issue, under the fact that some ports still have
configure script generated by the old autoconf, we use runtime detection
in the do-configure target so that the proper argument can be used.

Changes to Mk/*:
 - Add runtime detection magic in bsd.port.mk
(Only the first 15 lines of the commit message are shown above View all of this commit message)
2.4.11
20 Jul 2008 03:34:43
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Overhaul the way we handle with LDAP data directory, populate
   the data directory upon start, not upon install. [1]
 - Update to OpenLDAP 2.4.11.
 - Modify bsd.port.mk to fit with the shared libary version bump [2]
   This has no impact to package building yet as 2.4.x is not the
   default version.

Submitted by:   Mikhail Goriachev <mikhailg webanoide org> [1]
Approved by:    portmgr (marcus) [2]
2.4.10_1
07 Jul 2008 20:54:21
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Detect OpenLDAP data directory from the configuration and use it for
further operation.

Submitted by:   Mikhail Goriachev <mikhailg webanoide org>
2.4.10
18 Jun 2008 18:59:45
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Allow building of 'sock' backend.

PR:             ports/124560
Submitted by:   Stef Walter <stef memberwebs com>
2.4.10
11 Jun 2008 05:53:37
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Update to 2.4.10

Requested by:   delphij (maintainer)
2.4.9
07 May 2008 21:20:44
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.9.
2.4.8_1
25 Mar 2008 18:08:31
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Sync overlays with configure script, while I'm there, also sync there
default settings to reflect the reality and sort overlay options.
2.4.8
24 Feb 2008 03:11:57
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Fix plist of slave ports.

Hat:            portmgr
2.4.8
19 Feb 2008 22:18:47
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Oops, forced commit to say that the previous commit is actually an
upgrade to 2.4.8.
2.4.8
19 Feb 2008 22:15:56
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.9.  While there, remove the spurious icu dependency,
which is not used at the moment, and will appear if user has
installed icu on their system.
2.4.7
16 Jan 2008 18:58:12
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Avoid confusion when SASL is enabled for server.
2.4.7
13 Dec 2007 21:52:16
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.7.
2.4.6_2
11 Dec 2007 20:57:23
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Oops, previous patch was committed from a wrong tree.  Here is
the correct fix.
2.4.6_1
11 Dec 2007 20:53:26
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Correct slapd_owner case matching.

PR:             ports/117229
Reported by:    Tetsuya Uemura <t_uemura at macome.co.jp>
2.4.6
01 Nov 2007 06:32:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.6.

This is the first production release of the OpenLDAP 2.4 series,
and it fixes several security issues, as mentioned in vuln.xml
item db449245-870d-11dc-a3ec-001921ab2fa4.

Note that this is generally a no-op for most users because this
version is not (yet) set as default OpenLDAP implementation.

Security:       db449245-870d-11dc-a3ec-001921ab2fa4
Approved by:    portmgr (linimon)
2.4.5.b
05 Sep 2007 06:37:13
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.5 beta.
2.4.4.a_3
23 Aug 2007 02:09:15
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Mark as incompatible with Berkeley DB 4.6.  Next OpenLDAP
alpha release will hopefully support it, though.
2.4.4.a_3
21 Aug 2007 09:23:42
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Adjust DATABASEDIR's permission to 700 upon slapd start.
2.4.4.a_2
04 Aug 2007 11:41:31
Original commit files touched by this commit This port version is marked as vulnerable.
gabor search for other commits by this committer
- Remove the DESTDIR modifications from individual ports as we have a new,
  fully chrooted DESTDIR, which does not need such any more.

Sponsored by:   Google Summer of Code 2007
Approved by:    portmgr (pav)
2.4.4.a_2
08 Jun 2007 10:27:05
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Do not build SASL by default for client package, thus avoids
a very annoying conflict when installing the client from package.
2.4.4.a_2
28 May 2007 06:04:24
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use more concise expressions for splitting the user:group string.

Submitted by:   Ulrich Spoerlein <uspoerlein@gmail.com>
PR:             ports/111617
2.4.4.a_1
10 Apr 2007 16:28:56
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Unbreak for kernels without COMPAT_43TTY

Note: the patch was accepted by OpenLDAP, but
not yet integrated into their RELENG_2_4 branch.

Submitted by:   Ed Schouten <ed fxq.nl>
PR:             ports/110386
2.4.4.a_1
20 Mar 2007 14:10:41
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Use USE_LDCONFIG correctly upon successful server installation
in order to make backend shared objects to be recognized
correctly.

Requested by:   edwin
PR:             ports/110424
2.4.4.a
26 Feb 2007 06:57:12
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Add a couple of @cwd's in order to make @dirrmtry really
functional.

Noticed by:     Xin ZHAO <quakelee at cn.freebsd.org>
2.4.4.a
21 Feb 2007 05:40:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to OpenLDAP 2.4.4a.

Approved by:    portmgr (kris, bsd.port.mk part)
2.4.3.a_1
01 Feb 2007 04:14:40
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Use newly added RC_SUBR_SUFFIX

Approved by:    delphij (maintainer)
2.4.3.a_1
15 Jan 2007 22:18:48
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
OpenLDAP 2.4 is still in alpha stage and is not suitable for production,
according to OpenLDAP developers.

Spotted by:     Viktor Trojanovic <viktor gmx ch>
2.4.3.a_1
30 Nov 2006 08:37:02
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 o Respect PTHREAD_LIBS=ANY (like -lthr). [1]
 o Use Berkeley DB 4.4, as suggested by OpenLDAP developers.

Submitted by:   nork [1]
2.4.3.a
27 Sep 2006 08:52:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.3alpha.

Submitted by:   Joerg Pulz
PR:             ports/102399
2.4.2.a_1
17 Jul 2006 07:00:36
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Switch to root's credential during pre-install stage.  This fixes
installation initialized by a unprivileged user.

Reported by:    Michal Bartkowiak <michal bartkowiak biz>
2.4.2.a_1
02 Jun 2006 01:36:11
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
PlanetMirror appears to add a page which fetch(1) do not like, so remove it
for now.
2.4.2.a_1
26 May 2006 15:26:26
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Merged from openldap23-server:

New option: SLURPD which makes the user to be able to choose whether to
build and install slurpd.  The option is unconditionally disabled when
threading is disabled (i.e. shell backend is enabled).
2.4.2.a
26 May 2006 02:44:25
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update to 2.4.2alpha after repocopy.

Please note that this is not connected to build at this time, as
the port infrastructure lacks some necessary support for this
OpenLDAP release which will be tested on pointyhat soon.

If you really want to try this out please apply the patch found
in ports/97515 or
  http://www.delphij.net/patch-bsd.port.mk
in order to get infrastructure support for it.

This work is heavily based on ports/96165 submitted by
Joerg Pulz <Joerg Pulz frm2 tum de>.

Approved by:    sem (mentor, implicit)
2.3.21_2
11 May 2006 22:49:56
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove USE_REINPLACE from all categories starting with N

Number of commits found: 248 (showing only 48 on this page)

«  1 | 2 | 3