Port details |
- openldap24-server Open source LDAP server implementation
- 2.4.59_11 net
=31 2.4.59_11Version of this port present on the latest quarterly branch.
- DEPRECATED: No longer supported by upstream. Please use a newer version of OpenLDAP instead
This port expired on: 2023-09-30
- Maintainer: delphij@FreeBSD.org
- Port Added: 2006-05-11 22:50:49
- Last Update: 2023-09-30 02:22:56
- Commit Hash: a46f75e
- People watching this port, also watch:: postfix, curl, sudo, phpMyAdmin-php81
- Also Listed In: databases
- License: OPENLDAP
- WWW:
- https://www.OpenLDAP.org/
- Description:
- OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
clients, utilities and development tools.
This package includes the following major components:
* slapd - a stand-alone LDAP directory server
* LDIF tools - data conversion tools for use with slapd
This is the latest stable release of OpenLDAP Software for general use.
- ¦ ¦ ¦ ¦
- Manual pages:
-
- pkg-plist: as obtained via:
make generate-plist - Dependency lines:
-
- openldap24-server>0:net/openldap24-server
- Conflicts:
- CONFLICTS_INSTALL:
- openldap2[0-3][5-9]-server
- openldap2[0-35-9]-server
- openldap-server
- No installation instructions:
- This port has been deleted.
- PKGNAME: openldap24-server
- Flavors: there is no flavor information for this port.
- distinfo:
- TIMESTAMP = 1622933349
SHA256 (openldap-2.4.59.tgz) = 99f37d6747d88206c470067eda624d5e48c1011e943ec0ab217bae8712e22f34
SIZE (openldap-2.4.59.tgz) = 5886272
Packages (timestamps in pop-ups are UTC):
- Dependencies
- NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
- Library dependencies:
-
- libodbc.so : databases/unixODBC
- libicudata.so : devel/icu
- libsasl2.so : security/cyrus-sasl2
- libltdl.so : devel/libltdl
- libldap.so.2 : net/openldap26-client
- There are no ports dependent upon this port
Configuration Options:
- ===> The following configuration options are available for openldap24-server-2.4.59_11:
ACI=off: Per-object ACI (experimental)
DEBUG=on: Build with debugging support
DYNACL=off: Run-time loadable ACL (experimental)
DYNAMIC_BACKENDS=off: Build dynamic backends (DEPRECATED)
DYNAMIC_MODULES=on: Build dynamic backend and overlay modules
FETCH=off: Enable fetch(3) support
GSSAPI=off: With GSSAPI support
KQUEUE=off: With kqueue support (experimental)
LMPASSWD=off: With LM hash password support (DEPRECATED)
OUTLOOK=off: Force caseIgnoreOrderingMatch on name attribute (experimental)
PBKDF2=off: With PBKDF2 hash password support
RLOOKUPS=off: With reverse lookups of client hostnames
SLAPI=off: With Netscape SLAPI plugin API (experimental)
SLP=off: With SLPv2 (RFC 2608) support
TCP_WRAPPERS=off: With tcp wrapper support
====> OpenLDAP backends
DNSSRV=on: With Dnssrv backend
MDB=on: With Memory-Mapped DB backend
PASSWD=on: With Passwd backend
RELAY=on: With Relay backend
ODBC=on: With SQL backend
SOCK=on: With Sock backend
BDB=off: With BerkeleyDB backend (DEPRECATED)
PERL=off: With Perl backend
SHELL=off: With Shell backend (disables threading)
====> OpenLDAP overlays
ACCESSLOG=on: With In-Directory Access Logging overlay
ADDPARTIAL=on: With addpartial overlay (experimental)
ALLOP=on: With allop overlay (experimental)
AUDITLOG=on: With Audit Logging overlay
AUTOGROUP=on: With autogroup overlay (experimental)
CLOAK=on: With cloak overlay (experimental)
COLLECT=on: With Collect overy Services overlay
CONSTRAINT=on: With Attribute Constraint overlay
DDS=on: With Dynamic Directory Services overlay
DENYOP=on: With denyop overlay (experimental)
DEREF=on: With Dereference overlay
DYNGROUP=on: With Dynamic Group overlay
DYNLIST=on: With Dynamic List overlay
LASTBIND=on: With lastbind overlay
LASTMOD=on: With lastmod overlay (experimental)
MEMBEROF=on: With Reverse Group Membership overlay
NOPS=on: With nops overlay
PCACHE=on: With Proxy Cache overlay
PPOLICY=on: With Password Policy overlay
REFINT=on: With Referential Integrity overlay
RETCODE=on: With Return Code testing overlay
RWM=on: With Rewrite/Remap overlay
SEQMOD=on: With Sequential Modify overlay
SHA2=on: With SHA2 Password hashes overlay
SMBPWD=on: With Samba Password hashes overlay
SSSVLV=on: With ServerSideSort/VLV overlay
SYNCPROV=on: With Syncrepl Provider overlay
TRACE=on: With Trace overlay
TRANSLUCENT=on: With Translucent Proxy overlay
UNIQUE=on: With attribute Uniqueness overlay
VALSORT=on: With Value Sorting overlay
===> Use 'make config' to modify these settings
- Options name:
- net_openldap24-server
- USES:
- cpe libtool:keepla ssl tar:tgz ldap:24
- pkg-message:
- For install:
- The OpenLDAP server package has been successfully installed.
In order to run the LDAP server, you need to edit
/usr/local/etc/openldap/slapd.conf
to suit your needs and add the following lines to /etc/rc.conf:
slapd_enable="YES"
slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
/usr/local/etc/rc.d/slapd start
or reboot.
Try `man slapd' and the online manual at
http://www.OpenLDAP.org/doc/
for more information.
slapd runs under a non-privileged user id (by default `ldap'),
see /usr/local/etc/rc.d/slapd for more information.
PLEASE NOTE:
As of openldap24-server 2.4.58_2, the server is now modularized and
all overlays are built as dynamic modules instead of being statically linked.
Previously, statically linked modules do not need an explicit
moduleload (in slapd.conf(5)) or olcModuleLoad (when using slapd-config(5))
and you might need to make configuration change accordingly as part of the
upgrade.
- Master Sites:
|
Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
2.4.18 07 Sep 2009 09:46:19 |
delphij |
o Update to 2.4.18.
o Add support to slapd_krb5_ktname, which exports an environment variable
KRB5_KTNAME so that user can specify alternative Kerberos key table. [1]
o Add support to run slapd with cn=config style configuration. [2]
Reported by: Matthew Hambley <matthew at aether demon co uk> [1]
Ulrich Spoerlein <uspoerlein at gmail com> [2]
Submitted by: Nikolai Nespor <nikolai nespor at basis-wein at> [2] |
2.4.17 02 Aug 2009 19:36:34 |
mezz |
-Repocopy devel/libtool15 -> libtool22 and libltdl15 -> libltdl22.
-Update libtool and libltdl to 2.2.6a.
-Remove devel/libtool15 and devel/libltdl15.
-Fix ports build with libtool22/libltdl22.
-Bump ports that depend on libltdl22 due to shared library version change.
-Explain what to do update in the UPDATING.
It has been tested with GNOME2, XFCE4, KDE3, KDE4 and other many wm/desktop
and applications in the runtime.
With help: marcus and kwm
Pointyhat-exp: a few times by pav
Tested by: pgollucci, "Romain Tartière" <romain@blogreen.org>, and
a few MarcusCom CVS users. Also, I might have missed a few.
Repocopy by: marcus
Approved by: portmgr |
2.4.17 20 Jul 2009 08:13:12 |
delphij |
Update to OpenLDAP 2.4.17. Unfortunately a shared library bump is needed.
UPDATING to follow. |
2.4.16_1 15 Jul 2009 16:56:10 |
dougb |
Fix a few "bad example" problems in the rc.d scripts that have been
propogated by copy and paste.
1. Primarily the "empty variable" default assignment, which is mostly
${name}_flags="", but fix a few others as well.
2. Where they are not already documented, add the existence of the _flags
(or other deleted empties) option to the comments, and in some cases add
comments from scratch.
3. Replace things that look like:
prefix=%%PREFIX%%
command=${prefix}/sbin/foo
to just use %%PREFIX%%. In many cases the $prefix variable is only used
once, and in some cases it is not used at all.
4. In a few cases remove ${name}_flags from command_args
5. Remove a long-stale comment about putting the port's rc.d script in
/etc/rc.d (which is no longer necessary).
No PORTREVISION bumps because all of these changes are noops. |
2.4.16_1 30 Apr 2009 18:48:04 |
delphij |
Disable the detection of uuid/uuid.h, which brings an unwanted dependency
which is not always being installed.
Reported by: Panagiotis Christias <p.christias noc.ntua.gr> |
2.4.16 06 Apr 2009 01:59:57 |
delphij |
Update to 2.4.16 |
2.4.15 02 Mar 2009 18:12:33 |
delphij |
Vendor fix to correct incorrect fix of ITS#5849. |
2.4.15 24 Feb 2009 23:47:47 |
delphij |
Update to 2.4.15 |
2.4.14_1 17 Feb 2009 23:02:15 |
delphij |
- Expose DYNACL and ACI options as configuration menu.
- Add knobs to build COLLECT, DEREF[1] overlaies.
- Remove knob for DENYOP.
- Add pmi schema.
Reported by: Piotr BuliÅski <piotr bulinski pl> [1] |
2.4.14 17 Feb 2009 02:54:37 |
delphij |
Update OpenLDAP to 2.4.14. |
2.4.13 05 Jan 2009 05:49:35 |
delphij |
Update to 2.4.13. Note that this requires a full rebuild of all
packages that depends on openldap24-client due to a shared library
version bump. |
2.4.11_2 30 Sep 2008 15:38:53 |
skv |
Fix support of multiple database backend definitions.
PR: ports/127245
Submitted by: Alexander Kriventsov <akriventsov xx masterhost.ru>
Approved by: maintainer timeout |
2.4.11_1 05 Sep 2008 16:46:29 |
skv |
Unbreak install for "smbk5pwd".
Blame to: me |
2.4.11_1 04 Sep 2008 17:36:25 |
skv |
Add option for smbk5pwd overlay.
PR: ports/126367
Submitted by: Alexander Kriventsov <akriventsov xx masterhost.ru>
Approved by: maintainer timeout |
2.4.11 21 Aug 2008 06:18:49 |
rafan |
Update CONFIGURE_ARGS for how we pass CONFIGURE_TARGET to configure script.
Specifically, newer autoconf (> 2.13) has different semantic of the
configure target. In short, one should use --build=CONFIGURE_TARGET
instead of CONFIGURE_TARGET directly. Otherwise, you will get a warning
and the old semantic may be removed in later autoconf releases.
To workaround this issue, many ports hack the CONFIGURE_TARGET variable
so that it contains the ``--build='' prefix.
To solve this issue, under the fact that some ports still have
configure script generated by the old autoconf, we use runtime detection
in the do-configure target so that the proper argument can be used.
Changes to Mk/*:
- Add runtime detection magic in bsd.port.mk (Only the first 15 lines of the commit message are shown above ) |
2.4.11 20 Jul 2008 03:34:43 |
delphij |
- Overhaul the way we handle with LDAP data directory, populate
the data directory upon start, not upon install. [1]
- Update to OpenLDAP 2.4.11.
- Modify bsd.port.mk to fit with the shared libary version bump [2]
This has no impact to package building yet as 2.4.x is not the
default version.
Submitted by: Mikhail Goriachev <mikhailg webanoide org> [1]
Approved by: portmgr (marcus) [2] |
2.4.10_1 07 Jul 2008 20:54:21 |
delphij |
Detect OpenLDAP data directory from the configuration and use it for
further operation.
Submitted by: Mikhail Goriachev <mikhailg webanoide org> |
2.4.10 18 Jun 2008 18:59:45 |
delphij |
Allow building of 'sock' backend.
PR: ports/124560
Submitted by: Stef Walter <stef memberwebs com> |
2.4.10 11 Jun 2008 05:53:37 |
rafan |
- Update to 2.4.10
Requested by: delphij (maintainer) |
2.4.9 07 May 2008 21:20:44 |
delphij |
Update to 2.4.9. |
2.4.8_1 25 Mar 2008 18:08:31 |
delphij |
Sync overlays with configure script, while I'm there, also sync there
default settings to reflect the reality and sort overlay options. |
2.4.8 24 Feb 2008 03:11:57 |
linimon |
Fix plist of slave ports.
Hat: portmgr |
2.4.8 19 Feb 2008 22:18:47 |
delphij |
Oops, forced commit to say that the previous commit is actually an
upgrade to 2.4.8. |
2.4.8 19 Feb 2008 22:15:56 |
delphij |
Update to 2.4.9. While there, remove the spurious icu dependency,
which is not used at the moment, and will appear if user has
installed icu on their system. |
2.4.7 16 Jan 2008 18:58:12 |
delphij |
Avoid confusion when SASL is enabled for server. |
2.4.7 13 Dec 2007 21:52:16 |
delphij |
Update to 2.4.7. |
2.4.6_2 11 Dec 2007 20:57:23 |
delphij |
Oops, previous patch was committed from a wrong tree. Here is
the correct fix. |
2.4.6_1 11 Dec 2007 20:53:26 |
delphij |
Correct slapd_owner case matching.
PR: ports/117229
Reported by: Tetsuya Uemura <t_uemura at macome.co.jp> |
2.4.6 01 Nov 2007 06:32:11 |
delphij |
Update to 2.4.6.
This is the first production release of the OpenLDAP 2.4 series,
and it fixes several security issues, as mentioned in vuln.xml
item db449245-870d-11dc-a3ec-001921ab2fa4.
Note that this is generally a no-op for most users because this
version is not (yet) set as default OpenLDAP implementation.
Security: db449245-870d-11dc-a3ec-001921ab2fa4
Approved by: portmgr (linimon) |
2.4.5.b 05 Sep 2007 06:37:13 |
delphij |
Update to 2.4.5 beta. |
2.4.4.a_3 23 Aug 2007 02:09:15 |
delphij |
Mark as incompatible with Berkeley DB 4.6. Next OpenLDAP
alpha release will hopefully support it, though. |
2.4.4.a_3 21 Aug 2007 09:23:42 |
delphij |
- Adjust DATABASEDIR's permission to 700 upon slapd start. |
2.4.4.a_2 04 Aug 2007 11:41:31 |
gabor |
- Remove the DESTDIR modifications from individual ports as we have a new,
fully chrooted DESTDIR, which does not need such any more.
Sponsored by: Google Summer of Code 2007
Approved by: portmgr (pav) |
2.4.4.a_2 08 Jun 2007 10:27:05 |
delphij |
Do not build SASL by default for client package, thus avoids
a very annoying conflict when installing the client from package. |
2.4.4.a_2 28 May 2007 06:04:24 |
delphij |
Use more concise expressions for splitting the user:group string.
Submitted by: Ulrich Spoerlein <uspoerlein@gmail.com>
PR: ports/111617 |
2.4.4.a_1 10 Apr 2007 16:28:56 |
delphij |
Unbreak for kernels without COMPAT_43TTY
Note: the patch was accepted by OpenLDAP, but
not yet integrated into their RELENG_2_4 branch.
Submitted by: Ed Schouten <ed fxq.nl>
PR: ports/110386 |
2.4.4.a_1 20 Mar 2007 14:10:41 |
delphij |
Use USE_LDCONFIG correctly upon successful server installation
in order to make backend shared objects to be recognized
correctly.
Requested by: edwin
PR: ports/110424 |
2.4.4.a 26 Feb 2007 06:57:12 |
delphij |
Add a couple of @cwd's in order to make @dirrmtry really
functional.
Noticed by: Xin ZHAO <quakelee at cn.freebsd.org> |
2.4.4.a 21 Feb 2007 05:40:11 |
delphij |
Update to OpenLDAP 2.4.4a.
Approved by: portmgr (kris, bsd.port.mk part) |
2.4.3.a_1 01 Feb 2007 04:14:40 |
rafan |
- Use newly added RC_SUBR_SUFFIX
Approved by: delphij (maintainer) |
2.4.3.a_1 15 Jan 2007 22:18:48 |
delphij |
OpenLDAP 2.4 is still in alpha stage and is not suitable for production,
according to OpenLDAP developers.
Spotted by: Viktor Trojanovic <viktor gmx ch> |
2.4.3.a_1 30 Nov 2006 08:37:02 |
delphij |
o Respect PTHREAD_LIBS=ANY (like -lthr). [1]
o Use Berkeley DB 4.4, as suggested by OpenLDAP developers.
Submitted by: nork [1] |
2.4.3.a 27 Sep 2006 08:52:11 |
delphij |
Update to 2.4.3alpha.
Submitted by: Joerg Pulz
PR: ports/102399 |
2.4.2.a_1 17 Jul 2006 07:00:36 |
delphij |
Switch to root's credential during pre-install stage. This fixes
installation initialized by a unprivileged user.
Reported by: Michal Bartkowiak <michal bartkowiak biz> |
2.4.2.a_1 02 Jun 2006 01:36:11 |
delphij |
PlanetMirror appears to add a page which fetch(1) do not like, so remove it
for now. |
2.4.2.a_1 26 May 2006 15:26:26 |
delphij |
Merged from openldap23-server:
New option: SLURPD which makes the user to be able to choose whether to
build and install slurpd. The option is unconditionally disabled when
threading is disabled (i.e. shell backend is enabled). |
2.4.2.a 26 May 2006 02:44:25 |
delphij |
Update to 2.4.2alpha after repocopy.
Please note that this is not connected to build at this time, as
the port infrastructure lacks some necessary support for this
OpenLDAP release which will be tested on pointyhat soon.
If you really want to try this out please apply the patch found
in ports/97515 or
http://www.delphij.net/patch-bsd.port.mk
in order to get infrastructure support for it.
This work is heavily based on ports/96165 submitted by
Joerg Pulz <Joerg Pulz frm2 tum de>.
Approved by: sem (mentor, implicit) |
2.3.21_2 11 May 2006 22:49:56 |
edwin |
Remove USE_REINPLACE from all categories starting with N |