notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
cyrus-sasl2 RFC 2222 SASL (Simple Authentication and Security Layer)
2.1.28_4 security on this many watch lists=268 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 2.1.28_4Version of this port present on the latest quarterly branch.
Maintainer: ume@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2002-08-08 14:06:20
Last Update: 2024-04-14 10:24:03
Commit Hash: 2242feb
People watching this port, also watch:: libiconv, expat, gmake, pcre, png
License: BSD4CLAUSE
WWW:
https://www.cyrusimap.org/sasl/
Description:
The Cyrus SASL (Simple Authentication and Security Layer) SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. To use SASL, a protocol includes a command for identifying and authenticating a user to a server and for optionally negotiating protection of subsequent protocol interactions. If its use is negotiated, a security layer is inserted between the protocol and the connection.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (114 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/cyrus-sasl-2.1.28_4/catalog.mk
  3. /usr/local/share/licenses/cyrus-sasl-2.1.28_4/LICENSE
  4. /usr/local/share/licenses/cyrus-sasl-2.1.28_4/BSD4CLAUSE
  5. include/sasl/hmac-md5.h
  6. include/sasl/md5.h
  7. include/sasl/md5global.h
  8. include/sasl/prop.h
  9. include/sasl/sasl.h
  10. include/sasl/saslplug.h
  11. include/sasl/saslutil.h
  12. lib/libsasl2.a
  13. lib/libsasl2.la
  14. lib/libsasl2.so
  15. lib/libsasl2.so.3
  16. lib/libsasl2.so.3.0.0
  17. lib/sasl2/libanonymous.a
  18. lib/sasl2/libanonymous.la
  19. lib/sasl2/libanonymous.so
  20. lib/sasl2/libanonymous.so.3
  21. lib/sasl2/libanonymous.so.3.0.0
  22. lib/sasl2/libcrammd5.a
  23. lib/sasl2/libcrammd5.la
  24. lib/sasl2/libcrammd5.so
  25. lib/sasl2/libcrammd5.so.3
  26. lib/sasl2/libcrammd5.so.3.0.0
  27. lib/sasl2/libdigestmd5.a
  28. lib/sasl2/libdigestmd5.la
  29. lib/sasl2/libdigestmd5.so
  30. lib/sasl2/libdigestmd5.so.3
  31. lib/sasl2/libdigestmd5.so.3.0.0
  32. lib/sasl2/liblogin.a
  33. lib/sasl2/liblogin.la
  34. lib/sasl2/liblogin.so
  35. lib/sasl2/liblogin.so.3
  36. lib/sasl2/liblogin.so.3.0.0
  37. lib/sasl2/libscram.a
  38. lib/sasl2/libscram.la
  39. lib/sasl2/libscram.so
  40. lib/sasl2/libscram.so.3
  41. lib/sasl2/libscram.so.3.0.0
  42. lib/sasl2/libntlm.a
  43. lib/sasl2/libntlm.la
  44. lib/sasl2/libntlm.so
  45. lib/sasl2/libntlm.so.3
  46. lib/sasl2/libntlm.so.3.0.0
  47. lib/sasl2/libotp.a
  48. lib/sasl2/libotp.la
  49. lib/sasl2/libotp.so
  50. lib/sasl2/libotp.so.3
  51. lib/sasl2/libotp.so.3.0.0
  52. lib/sasl2/libplain.a
  53. lib/sasl2/libplain.la
  54. lib/sasl2/libplain.so
  55. lib/sasl2/libplain.so.3
  56. lib/sasl2/libplain.so.3.0.0
  57. lib/sasl2/libsasldb.a
  58. lib/sasl2/libsasldb.la
  59. lib/sasl2/libsasldb.so
  60. lib/sasl2/libsasldb.so.3
  61. lib/sasl2/libsasldb.so.3.0.0
  62. libdata/pkgconfig/libsasl2.pc
  63. share/man/man3/sasl.3.gz
  64. share/man/man3/sasl_authorize_t.3.gz
  65. share/man/man3/sasl_auxprop.3.gz
  66. share/man/man3/sasl_auxprop_getctx.3.gz
  67. share/man/man3/sasl_auxprop_request.3.gz
  68. share/man/man3/sasl_callbacks.3.gz
  69. share/man/man3/sasl_canon_user_t.3.gz
  70. share/man/man3/sasl_chalprompt_t.3.gz
  71. share/man/man3/sasl_checkapop.3.gz
  72. share/man/man3/sasl_checkpass.3.gz
  73. share/man/man3/sasl_client_init.3.gz
  74. share/man/man3/sasl_client_new.3.gz
  75. share/man/man3/sasl_client_start.3.gz
  76. share/man/man3/sasl_client_step.3.gz
  77. share/man/man3/sasl_decode.3.gz
  78. share/man/man3/sasl_dispose.3.gz
  79. share/man/man3/sasl_done.3.gz
  80. share/man/man3/sasl_encode.3.gz
  81. share/man/man3/sasl_encodev.3.gz
  82. share/man/man3/sasl_errdetail.3.gz
  83. share/man/man3/sasl_errors.3.gz
  84. share/man/man3/sasl_errstring.3.gz
  85. share/man/man3/sasl_getconfpath_t.3.gz
  86. share/man/man3/sasl_getopt_t.3.gz
  87. share/man/man3/sasl_getpath_t.3.gz
  88. share/man/man3/sasl_getprop.3.gz
  89. share/man/man3/sasl_getrealm_t.3.gz
  90. share/man/man3/sasl_getsecret_t.3.gz
  91. share/man/man3/sasl_getsimple_t.3.gz
  92. share/man/man3/sasl_global_listmech.3.gz
  93. share/man/man3/sasl_idle.3.gz
  94. share/man/man3/sasl_listmech.3.gz
  95. share/man/man3/sasl_log_t.3.gz
  96. share/man/man3/sasl_server_init.3.gz
  97. share/man/man3/sasl_server_new.3.gz
  98. share/man/man3/sasl_server_start.3.gz
  99. share/man/man3/sasl_server_step.3.gz
  100. share/man/man3/sasl_server_userdb_checkpass_t.3.gz
  101. share/man/man3/sasl_server_userdb_setpass_t.3.gz
  102. share/man/man3/sasl_setpass.3.gz
  103. share/man/man3/sasl_setprop.3.gz
  104. share/man/man3/sasl_user_exists.3.gz
  105. share/man/man3/sasl_verifyfile_t.3.gz
  106. share/man/man8/pluginviewer.8.gz
  107. share/man/man8/sasldblistusers2.8.gz
  108. share/man/man8/saslpasswd2.8.gz
  109. sbin/pluginviewer
  110. sbin/sasldblistusers2
  111. sbin/saslpasswd2
  112. @owner
  113. @group
  114. @mode
Collapse this list.
Dependency lines:
  • cyrus-sasl>0:security/cyrus-sasl2
To install the port:
cd /usr/ports/security/cyrus-sasl2/ && make install clean
To add the package, run one of these commands:
  • pkg install security/cyrus-sasl2
  • pkg install cyrus-sasl
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: cyrus-sasl
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1645585277 SHA256 (cyrus-sasl-2.1.28.tar.gz) = 7ccfc6abd01ed67c1a0924b353e526f1b766b21f42d4562ee635a8ebfc5bb38c SIZE (cyrus-sasl-2.1.28.tar.gz) = 4034803

Packages (timestamps in pop-ups are UTC):
cyrus-sasl
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest2.1.28_42.1.28_42.1.27_12.1.28_42.1.28_4-2.1.27_1-
FreeBSD:13:quarterly2.1.28_12.1.28_12.1.282.1.28_12.1.28_42.1.28_12.1.28_12.1.28_1
FreeBSD:14:latest2.1.28_42.1.28_42.1.282.1.28_42.1.28_42.1.28-2.1.28
FreeBSD:14:quarterly2.1.28_12.1.28_4-2.1.28_12.1.28_42.1.28_12.1.28_12.1.28_1
FreeBSD:15:latest2.1.28_42.1.28_4n/a2.1.28_4n/a2.1.28_42.1.28_42.1.28_4
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. gmake>=4.4.1 : devel/gmake
Extract dependencies:
  1. perl5>=5.36<5.37 : lang/perl5.36
This port is required by:
for Libraries
  1. databases/libmemcached
  2. databases/memcached
  3. databases/mongodb-tools
  4. databases/mongodb44
  5. databases/mongodb50
  6. databases/mongodb60
  7. databases/mongodb70
Expand this list (125 items / 118 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. databases/mysql80-client
  3. databases/mysql81-client
  4. databases/pecl-memcached
  5. deskutils/kdepim-runtime
  6. deskutils/spice-gtk
  7. devel/libspice-server
  8. emulators/qemu
  9. emulators/qemu7
  10. finance/odoo
  11. finance/odoo14
  12. finance/odoo15
  13. finance/odoo16
  14. mail/claws-mail
  15. mail/cyrus-imapd25
  16. mail/cyrus-imapd30
  17. mail/cyrus-imapd32
  18. mail/cyrus-imapd34
  19. mail/cyrus-imapd36
  20. mail/cyrus-imapd38
  21. mail/isync
  22. mail/libetpan
  23. mail/meta1
  24. mail/mutt
  25. mail/neomutt
  26. mail/sendmail
  27. mail/sendmail-devel
  28. net/dante
  29. net/freeipa-client
  30. net/gtk-vnc
  31. net/kimap
  32. net/kldap
  33. net/kmailtransport
  34. net/ksmtp
  35. net/libkgapi
  36. net/libksieve
  37. net/liblinphone
  38. net/openldap25-client
  39. net/openldap25-server
  40. net/openldap26-client
  41. net/openldap26-server
  42. net/php83-ldap
  43. net-im/finch
  44. net-im/libpurple
  45. net-im/pidgin
  46. net-mgmt/argus3
  47. net-mgmt/argus3-clients
  48. net-mgmt/openbmp
  49. security/cyrus-sasl2-gssapi
  50. security/cyrus-sasl2-ldapdb
  51. security/cyrus-sasl2-saslauthd
  52. security/cyrus-sasl2-sql
  53. security/cyrus-sasl2-srp
  54. security/cyrus-sasl2-xoauth2
  55. security/hydra
  56. security/p5-Authen-SASL-Cyrus
  57. security/sssd
  58. security/sssd2
  59. security/tclsasl
  60. sysutils/apache-mesos
  61. sysutils/radmind
  62. www/mod_webauth
  63. Collapse this list.

Deleted ports which required this port:

Expand this list of 57 deleted ports
  1. chinese/mutt*
  2. databases/cyrus-imspd*
  3. databases/mongodb32*
  4. databases/mongodb34*
  5. databases/mongodb34-rocks*
  6. databases/mongodb34-tools*
  7. databases/mongodb36*
  8. databases/mongodb36-tools*
  9. databases/mongodb40*
  10. databases/mongodb40-tools*
  11. databases/mongodb42*
  12. databases/mongodb42-tools*
  13. databases/mongodb49*
  14. databases/mysql57-client*
  15. databases/pecl-memcached2*
  16. databases/percona57-client*
  17. deskutils/kdepim-kde4*
  18. deskutils/kdepim3*
  19. deskutils/kdepim4*
  20. deskutils/kdepim44*
  21. deskutils/kdepimlibs-kde4*
  22. deskutils/kdepimlibs4*
  23. deskutils/py-spice-gtk*
  24. devel/mongo-cxx-driver*
  25. emulators/qemu-sbruno*
  26. emulators/qemu2*
  27. emulators/qemu30*
  28. emulators/qemu31*
  29. emulators/qemu40*
  30. emulators/qemu41*
  31. emulators/qemu42*
  32. emulators/qemu5*
  33. emulators/qemu50*
  34. emulators/qemu6*
  35. emulators/qemu70*
  36. mail/cyrus-imapd2*
  37. mail/cyrus-imapd22*
  38. mail/cyrus-imapd23*
  39. mail/cyrus-imapd24*
  40. mail/hotwayd*
  41. mail/mail-notification*
  42. mail/postfix-current-sasl*
  43. mail/postfix-ldap-sasl*
  44. mail/postfix-sasl*
  45. mail/postfix211-sasl*
  46. mail/sendmail-sasl*
  47. net/openldap23-sasl-client*
  48. net/openldap24-client*
  49. net/openldap24-sasl-client*
  50. net/openldap24-server*
  51. net/php80-ldap*
  52. net/samba4*
  53. net/samba41*
  54. security/qca-cyrus-sasl*
  55. security/sssd-devel*
  56. www/mod_authn_sasl*
  57. x11/kdebase3*
  58. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for cyrus-sasl-2.1.28_4: ALWAYSTRUE=off: Alwaystrue password verifier (discouraged) AUTHDAEMOND=on: Use of authdaemon DOCS=on: Build and/or install documentation KEEP_DB_OPEN=off: Keep handle to Berkeley DB open OBSOLETE_CRAM_ATTR=on: cmusaslsecretCRAM-MD5 auxprop property OBSOLETE_DIGEST_ATTR=on: cmusaslsecretDIGEST-MD5 auxprop property OPIE=off: Use OPIE with OTP SASLDB_IN_VAR=off: sasldb in /var/db/sasl2 ====> Options available for the group PLUGIN ANONYMOUS=on: ANONYMOUS authentication CRAM=on: CRAM-MD5 authentication DIGEST=on: DIGEST-MD5 authentication LOGIN=on: LOGIN authentication NTLM=on: NTLM authentication OTP=on: OTP authentication PLAIN=on: PLAIN authentication SCRAM=on: SCRAM authentication ====> SASLdb auxprop plugin: you can only select none or one of them BDB1=on: Berkeley DB 1.85 support BDB=off: Berkeley DB support GDBM=off: GNU dbm library support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support ===> Use 'make config' to modify these settings
Options name:
security_cyrus-sasl2
USES:
cpe libtool:keepla pathfix perl5 gmake ssl
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. https://github.com/cyrusimap/cyrus-sasl/releases/download/cyrus-sasl-2.1.28/
Collapse this list.

Number of commits found: 220 (showing only 100 on this page)

«  1 | 2 | 3  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
2.1.22_2
13 May 2009 03:18:48
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Be able to install as non-root.

PR:             ports/133791
Submitted by:   jhb
2.1.22_2
06 Jan 2009 17:59:31
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Remove conditional checks for FreeBSD 5.x and older
2.1.22_2
23 Oct 2008 17:34:26
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Change authdaemond_path from /dev/null to
/var/run/authdaemond/socket.  Though, authdaemond_path could
be set by the sasl2 config file, it should be good to have
its default value for ports/security/courier-authlib.

PR:             ports/95102, ports/122234
Submitted by:   Artis Caune <Artis.Caune__at__latnet.lv>
2.1.22_1
13 Oct 2008 15:10:44
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- Install saslauthd.mdoc to ${PREFIX}/man/man8/saslauthd.8.
- Use ${BDB_LIB_DIR}.

PR:             ports/127809
Submitted by:   "Scot W. Hetzel" <swhetzel__at__gmail.com>
2.1.22
21 May 2008 02:34:39
Original commit files touched by this commit This port version is marked as vulnerable.
kevlo search for other commits by this committer
Oops, forgot to commit the fix
2.1.22
07 Aug 2007 16:46:22
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- Use OPTIONS.
- Obey the default BDB version defined in bsd.database.mk.
2.1.22
06 Aug 2007 15:01:21
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Allow to build with db45 and db46 as well.
2.1.22
23 Jul 2007 09:36:52
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Set --mandir and --infodir in CONFIGURE_ARGS if the configure script
  supports them.  This is determined by running ``configure --help'' in
  do-configure target and set the shell variable _LATE_CONFIGURE_ARGS
  which is then passed to CONFIGURE_ARGS.
- Remove --mandir and --infodir in ports' Makefile where applicable
  Few ports use REINPLACE_CMD to achieve the same effect, remove them too.
- Correct some manual pages location from PREFIX/man to MANPREFIX/man
- Define INFO_PATH where necessary
- Document that .info files are installed in a subdirectory relative to
  PREFIX/INFO_PATH and slightly change add-plist-info to use INFO_PATH and
  subdirectory detection.

PR:             ports/111470
Approved by:    portmgr
Discussed with: stas (Mk/*), gerald (info related stuffs)
Tested by:      pointyhat exp run
2.1.22
13 Jun 2007 11:05:47
Original commit files touched by this commit This port version is marked as vulnerable.
sat search for other commits by this committer
- Fix build on amd64 by using -fPIC

PR:             ports/108697
Submitted by:   Gardner Bell <gbell72@rogers.com>
Approved by:    ume (maintainer timeout, since 2 February 2007)
2.1.22
01 Feb 2007 02:42:06
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
Use libtool port instead of included version to avoid objformat a.out botch
2.1.22
15 Dec 2006 02:08:58
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make it compilable with gcc 4.1.

Reported by:    pointyhat via kris
2.1.22
07 Oct 2006 10:26:49
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Change the MASTER_SITES entries from
        ftp://ftp.hanse.de/sites/transit/mirror/
to
        http://www.transit.hanse.de/mirror/

Requested by:   Stefan Bethke <stb__at__lassitu.de>
2.1.22
17 Sep 2006 05:25:21
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
krb5 1.5.1 won't build .a files by default, just .so files.

Submitted by:   Paul Vixie <paul__at__vix.com>
2.1.22
15 Aug 2006 16:47:38
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
s,INSTALLS_SHLIB,USE_LDCONFIG,g
2.1.22
26 May 2006 18:49:05
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Correct pathname in warning message.

Reported by:    nork
2.1.22
19 May 2006 20:45:37
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.22.
2.1.21_2
18 Apr 2006 17:48:29
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Give sensible sentences for IGNORE.

Requested by:   kris
2.1.21_2
18 Apr 2006 12:33:21
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Replace BROKEN with IGNORE.
2.1.21_2
16 Apr 2006 15:49:24
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Enable support for db-4.4.
2.1.21_2
01 Apr 2006 03:38:37
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
The Project Cyrus web site is migrated to a new server.
2.1.21_2
26 Dec 2005 14:52:22
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
change /var/state/saslauthd to /var/run/saslauthd as respect hier(7).

PR:             ports/90810
Submitted by:   Artis Caune <Artis.Caune__at__latnet.lv>
2.1.21_1
12 Nov 2005 09:58:31
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
activate use of USE_SQLITE.
2.1.21_1
08 Nov 2005 16:51:09
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- use USB_BDB.
- add SHA256.
2.1.21_1
07 Nov 2005 15:22:44
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
install missed components.html document.

PR:             ports/88596
Submitted by:   skv
2.1.21
02 Nov 2005 18:37:57
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make security/cyrus-sasl2-ldapdb buildable with OpenLDAP 2.3.

PR:             ports/88324
Submitted by:   skv
2.1.21
27 Sep 2005 20:12:38
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make it compilable with OpenSSL 0.9.8.

PR:             ports/86452
Submitted by:   Dirk Meyer <dirk.meyer__at__dinoex.sub.org>
2.1.21
17 May 2005 16:35:40
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.21.
LDAPDB auxprop plugin was added since this version.  Unfortunately,
we cannot simply enable it in ports tree to avoid dependency loop
with OpenLDAP port.  So, I'll add separete port for it later.
2.1.20_1
28 Feb 2005 05:20:11
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
fix dependency.  don't forget `+'.
2.1.20_1
26 Feb 2005 20:23:15
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
backout use of USE_INC_LIBTOOL_VER.  libtool13 is marked as
DEPRECATED.  libtool15 is incompatible, and I couldn't find
how to build and install static libs by libtool15.

Suggensted by:  Angelo Turetta <aturetta@commit.it>
2.1.20_1
25 Feb 2005 16:12:54
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
simplify.
2.1.20_1
25 Feb 2005 14:57:26
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
use USE_INC_LIBTOOL_VER.
2.1.20_1
23 Feb 2005 21:18:47
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Allow to use Berkeley DB 4.3.

PR:             ports/76154
Submitted by:   Sunpoet Po-Chuan Hsieh <sunpoet@sunpoet.net>
2.1.20_1
31 Jan 2005 00:35:56
Original commit files touched by this commit This port version is marked as vulnerable.
girgen search for other commits by this committer
Split the postgresql ports into a server and a client part.

All ports depending on postgresql shall use the USE_PGSQL=yes knob
defined in Mk/bsd.ports.mk. Bumping portrevisions where needed.

PR:             75344
Approved by:    portmgr@ (kris), ade & sean (mentors)
2.1.20_1
23 Dec 2004 08:25:47
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Clean up SQLite and related ports.
o Move databases/sqlite to databases/sqlite2.
o Fix dependency on databases/sqlite.
o Update sqlite2 to 2.8.15.
o Bump PORTREVISION, accordingly.

Approved by:    portmgr, maintainers of sqlite and related ports
2.1.20
28 Nov 2004 09:42:03
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
remove needless definition.
2.1.20
28 Nov 2004 07:09:12
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
cyrus-sasl2-saslauthd couldn't be built with system OpenSSL and BDB42.

PR:             ports/74463
Submitted by:   NIIMI Satoshi <sa2c@sa2c.net>
2.1.20
24 Nov 2004 16:35:34
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Fix build with gssapi and krb5

PR:             ports/74321
Submitted by:   Florian Kraft <lra.hassberge@gmx.de>
2.1.20
09 Nov 2004 07:47:24
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
warn to create sasldb2 by yourself in BATCH mode.

Suggested by:   matusita
2.1.20
25 Oct 2004 12:42:40
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.20.

  * Fixes to cram plugin to avoid attempting to canonify uninitialized data.
  * NTLM portability fixes.
  * Avoid potential attack using SASL_PATH when sasl is used in a setuid
    environment.
  * A trivial number of small bugfixes.
2.1.19_1
12 Oct 2004 14:10:43
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add WITH_AUTHDAEMON option to allow use of courier authdaemond.

PR:             ports/72093
Submitted by:   Marcin Gryszkalis
2.1.19_1
08 Oct 2004 18:09:16
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
fix http://vuxml.freebsd.org/92268205-1947-11d9-bc4a-000c41e2cdad.html

Reported by:    nectar
Approved by:    portmgr (krion)
Obtained from: 
https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/lib/common.c#rev1.104
2.1.19
14 Jul 2004 18:01:22
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.19.
2.1.18_1
11 Jun 2004 18:13:39
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
correct the path to match the path where the HTML docs are installed.

PR:             ports/67836
Submitted by:   Linh Pham <question+freebsdpr@closedsrc.org>
2.1.18
28 May 2004 17:47:35
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Add WITH_SQLITE option to support sql plugin with SQLite
using nork's patch.
His patch was already merged into cyrus-sasl2 and will be
included in next release.

Requested by:   nork
2.1.18
25 May 2004 09:19:43
Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove databases/postgresql-client because there can't be a -server, and having
it installed prevents databases/postgresql7 from being installed, leading to
some dependencies problems
2.1.18
12 May 2004 16:12:11
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make the default location of running directory of saslauthd
customizable by SASLAUTHD_RUNPATH variable.

PR:             ports/66521
2.1.18
07 May 2004 10:13:38
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
use LOCALBASE for dependent packages instead of PREFIX.
2.1.18
31 Mar 2004 16:56:31
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
prefer /usr/sbin/nologin than /sbin/nologin when creating user cyrus.

Requested by:   nork
2.1.18
30 Mar 2004 15:33:55
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
When there is user cyrus, don't overwrite the user.  It helps
updating cyrus-sasl2 without updating cyrus-imapd*.
2.1.18
30 Mar 2004 15:28:07
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
cosmetic changes.
2.1.18
24 Mar 2004 19:27:30
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
PGSQL may be built with GSSAPI.

Reported by:    "Wolfram A. Kraushaar" <wak@prioris.dstm.de>
2.1.18
18 Mar 2004 15:25:14
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Don't allow enabling MySQL or PGSQL implicitly.

Submitted by:   nork
2.1.18
11 Mar 2004 17:16:41
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.18.
2.1.17_1
06 Feb 2004 17:29:28
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Set an appropriate LATEST_LINK to avoid conflicts with other ports.

Reported by:    kris
2.1.17_1
04 Feb 2004 13:57:19
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
SIZEfy
2.1.17_1
17 Jan 2004 15:35:34
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Support Berkeley DB 4.2.
Since our db42 requires to include db.h to use. existing configure
script cannot detect our db42.  AC_CHECK_LIB() simply test if a
function exists. :(

Requested by:   Dmitry Sorokin <dmitry_sorokin@yahoo.ca>
2.1.17_1
15 Jan 2004 21:08:57
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add WITHOUT_LOGIN and WITHOUT_PLAIN.

Requested by:   Hans Hbner <hans@huebner.org>
2.1.17_1
27 Dec 2003 16:58:08
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add WITH_PGSQL knob which supports sql plugin with postgresql backend.

PR:             ports/60606
Submitted by:   mat
2.1.17_1
19 Dec 2003 17:40:04
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- space before and after `(' and ')' [1]
- bump version [2]

PR:             ports/60392 [1]
Submitted by:   Oleg Sharoiko <os@rsu.ru> [1]
Reported by:    jeh [2]
2.1.17
19 Dec 2003 14:52:13
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
${OSVERSION} must be after including bsd.port.pre.mk.

Reported by:    "Dan Langille" <dan@langille.org>
2.1.17
19 Dec 2003 04:48:16
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
since 5-CURRENT has Kerberos5 as default, enable Kerberos5 as
default on 5-CURRENT.

Submitted by:   Sean McNeil <sean@mcneil.com>
2.1.17
19 Dec 2003 04:29:13
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
fix build with heimdal.

Submitted by:   tiamat@komi.mts.ru
2.1.17
04 Dec 2003 08:06:03
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.17.
2.1.15
04 Dec 2003 06:33:54
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add WITH_ALWAYSTRUE option.

Requested by:   Ted Cabeen <secabeen@pobox.com>
2.1.15
01 Sep 2003 10:44:42
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
USE_OPENSSL must be set before including bsd.port.pre.mk.

Reported by:    Fritz Heinrichmeyer <Fritz.Heinrichmeyer@Fernuni-Hagen.de>
2.1.15
28 Aug 2003 15:53:34
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Use USE_OPENSSL.
2.1.15
28 Aug 2003 12:16:06
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Oops, WITH_MYSQL must be set when WITH_MYSQL_VER is defined.
2.1.15
28 Aug 2003 12:08:50
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Use USE_MYSQL.
2.1.15
21 Aug 2003 14:11:32
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Remove obsoleted comment about use of saslauthd.

Reported by:    nork
2.1.15
11 Aug 2003 19:48:22
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Add WITH_DEV_URANDOM option to use /dev/urandom instead of
/dev/random.
2.1.15
20 Jul 2003 06:29:25
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Stop installing Sendmail.conf by cyrus-sasl2, and it is now installed
by cyrus-sasl2-saslauthd.  Since if Sendmail.conf is not installed,
SASL2 uses auxprop by default, it is enough to install Sendmail.conf
by saslauthd port.
2.1.15
15 Jul 2003 18:32:58
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.15.
2.1.14_1
02 Jul 2003 09:42:15
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Reduce warnings during build on 5-CURRENT.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.1.14_1
30 Jun 2003 18:43:19
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- made old distfile fetchable after an update.
- install missing document which was added during update to 2.1.14.

PR:             ports/53932 (partly)
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.1.14
30 Jun 2003 17:04:10
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
It seems MySQL 4.X support in 2.1.14 is still incomplete.
2.1.14
30 Jun 2003 16:51:00
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.14.
2.1.13_4
07 Jun 2003 11:46:04
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Sync with cyrus-sasl port.  There is no functional change.

Obtained from:  cyrus-sasl port
2.1.13_4
04 Jun 2003 11:15:53
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
fix plist.

Submitted by:   bento via kris
2.1.13_3
01 Jun 2003 04:21:06
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- Make saslauthd a separate port to avoid dependency loop between
  cyrus-sasl2 and openldap.
- Stop using configuration menu.  I believe it ease to maintain
  consistency with other SASL related ports.
2.1.13_2
01 Jun 2003 03:56:45
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
remove useless trailing backslant.
2.1.13_2
01 Jun 2003 03:55:35
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make MySQL plugin work with MySQL 4.X.
2.1.13_2
16 May 2003 10:46:04
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add WITHOUT_SASLAUTHD option.
2.1.13_2
16 May 2003 08:12:37
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Sync the way how to handle Kerberos with latest security/cyrus-sasl.

Obtained from:  security/cyrus-sasl
2.1.13_2
06 May 2003 12:32:14
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
When sending mail localy on a system compiled woth SASL AUTH, the
sendmail mail submission program may log the following error on the
sasldb file:

        error: safesasl(/usr/local/etc/sasldb) failed: Group readable file

Pine by default is using SMTP, and therfore SMTP AUTH if compiled
into sendmail.  To disable SMTP AUTH we need to define DAEMON_OPTIONS
for the loopback interface.

PR:             ports/51680
Submitted by:   Scot W. Hetzel <hetzels@westbend.net>
2.1.13_2
29 Apr 2003 15:04:43
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Add option WITHOUT_NTLM.

Submitted by:   Dan Larsson <dl@tyfon.net>
2.1.13_2
25 Apr 2003 11:29:34
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Change the group of /var/state/saslauthd mail to be sync with
/usr/local/etc/sasldb2.  The postfix should belongs to only
mail group.

Reported by:    "Denis N. Peplin" <info@volginfo.ru>
2.1.13_1
24 Apr 2003 16:36:26
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Use security/openssl/bsd.openssl.mk.

PR:             ports/51090
Submitted by:   Oleg Sharoiko <os@rsu.ru> (with modification by me)
2.1.13_1
24 Apr 2003 15:33:29
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Make MySQL 3.23, 4.0 and 4.1 selectable.

Requested by:    Matthias Fechner <idefix@fechner.net>
2.1.13_1
17 Apr 2003 17:54:43
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- The pidfile of saslauthd was changed.
- The configure script should select correct version of Berkeley DB.

PR:             ports/51041
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.1.13
16 Apr 2003 17:28:05
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make configure script pickking up the Heimdal Kerberos that's
in FreeBSD's base.

Submitted by:   Graeme Mathieson <mathie@wossname.org.uk>
2.1.13
16 Apr 2003 16:59:21
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
make WITH_LDAP21 work.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.1.13
15 Apr 2003 18:09:30
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
add missing files which should be committed by previous committed.
2.1.13
15 Apr 2003 17:03:28
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- update to 2.1.13
- fixes for 5-CURRENT (changed behaviour of 'expr')
- enable NTLM module
- support for db4 and db4.1
- support for OpenLDAP 2.1

PR:             ports/50962
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
2.1.12
24 Mar 2003 09:20:28
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
mandir should follow MANPREFIX.

Requested by:   Tomki <tomki@alink.net>
2.1.12
23 Mar 2003 19:19:55
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Add WITHOUT_KERBEROS option to prevent cyrus-sasl2 from enabling
Kerberos even if libkrb is installed.

Requested by:   Troy Dixler <troy@twisted.net>
2.1.12
24 Feb 2003 02:56:37
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Point dependencies on net/openldap2 to net/openldap20
2.1.12
20 Feb 2003 20:10:05
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
De-pkg-comment.
2.1.12
11 Feb 2003 05:09:56
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
- Update to 2.1.12.
- Fix installation of saslauthd.8.

PR:             ports/48162
Submitted by:   Paulius Bulotas <paulius@kaktusas.org>
2.1.11
01 Feb 2003 17:42:38
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Update to 2.1.11.
2.1.10
30 Jan 2003 14:04:03
Original commit files touched by this commit This port version is marked as vulnerable.
ume search for other commits by this committer
Add CYRUS_USER and CYRUS_GROUP options to be able to configure
psuedo user for cyrus.

Requested by:   Cyrus Anderson Yunker <cayunker@unity.ncsu.edu>

Number of commits found: 220 (showing only 100 on this page)

«  1 | 2 | 3  »