head 1.20; access; symbols pkgsrc-2023Q4:1.20.0.14 pkgsrc-2023Q4-base:1.20 pkgsrc-2023Q3:1.20.0.12 pkgsrc-2023Q3-base:1.20 pkgsrc-2023Q2:1.20.0.10 pkgsrc-2023Q2-base:1.20 pkgsrc-2023Q1:1.20.0.8 pkgsrc-2023Q1-base:1.20 pkgsrc-2022Q4:1.20.0.6 pkgsrc-2022Q4-base:1.20 pkgsrc-2022Q3:1.20.0.4 pkgsrc-2022Q3-base:1.20 pkgsrc-2022Q2:1.20.0.2 pkgsrc-2022Q2-base:1.20 pkgsrc-2022Q1:1.19.0.4 pkgsrc-2022Q1-base:1.19 pkgsrc-2021Q4:1.19.0.2 pkgsrc-2021Q4-base:1.19 pkgsrc-2021Q3:1.17.0.6 pkgsrc-2021Q3-base:1.17 pkgsrc-2021Q2:1.17.0.4 pkgsrc-2021Q2-base:1.17 pkgsrc-2021Q1:1.17.0.2 pkgsrc-2021Q1-base:1.17 pkgsrc-2020Q4:1.16.0.42 pkgsrc-2020Q4-base:1.16 pkgsrc-2020Q3:1.16.0.40 pkgsrc-2020Q3-base:1.16 pkgsrc-2020Q2:1.16.0.36 pkgsrc-2020Q2-base:1.16 pkgsrc-2020Q1:1.16.0.16 pkgsrc-2020Q1-base:1.16 pkgsrc-2019Q4:1.16.0.38 pkgsrc-2019Q4-base:1.16 pkgsrc-2019Q3:1.16.0.34 pkgsrc-2019Q3-base:1.16 pkgsrc-2019Q2:1.16.0.32 pkgsrc-2019Q2-base:1.16 pkgsrc-2019Q1:1.16.0.30 pkgsrc-2019Q1-base:1.16 pkgsrc-2018Q4:1.16.0.28 pkgsrc-2018Q4-base:1.16 pkgsrc-2018Q3:1.16.0.26 pkgsrc-2018Q3-base:1.16 pkgsrc-2018Q2:1.16.0.24 pkgsrc-2018Q2-base:1.16 pkgsrc-2018Q1:1.16.0.22 pkgsrc-2018Q1-base:1.16 pkgsrc-2017Q4:1.16.0.20 pkgsrc-2017Q4-base:1.16 pkgsrc-2017Q3:1.16.0.18 pkgsrc-2017Q3-base:1.16 pkgsrc-2017Q2:1.16.0.14 pkgsrc-2017Q2-base:1.16 pkgsrc-2017Q1:1.16.0.12 pkgsrc-2017Q1-base:1.16 pkgsrc-2016Q4:1.16.0.10 pkgsrc-2016Q4-base:1.16 pkgsrc-2016Q3:1.16.0.8 pkgsrc-2016Q3-base:1.16 pkgsrc-2016Q2:1.16.0.6 pkgsrc-2016Q2-base:1.16 pkgsrc-2016Q1:1.16.0.4 pkgsrc-2016Q1-base:1.16 pkgsrc-2015Q4:1.16.0.2 pkgsrc-2015Q4-base:1.16 pkgsrc-2015Q3:1.14.0.20 pkgsrc-2015Q3-base:1.14 pkgsrc-2015Q2:1.14.0.18 pkgsrc-2015Q2-base:1.14 pkgsrc-2015Q1:1.14.0.16 pkgsrc-2015Q1-base:1.14 pkgsrc-2014Q4:1.14.0.14 pkgsrc-2014Q4-base:1.14 pkgsrc-2014Q3:1.14.0.12 pkgsrc-2014Q3-base:1.14 pkgsrc-2014Q2:1.14.0.10 pkgsrc-2014Q2-base:1.14 pkgsrc-2014Q1:1.14.0.8 pkgsrc-2014Q1-base:1.14 pkgsrc-2013Q4:1.14.0.6 pkgsrc-2013Q4-base:1.14 pkgsrc-2013Q3:1.14.0.4 pkgsrc-2013Q3-base:1.14 pkgsrc-2013Q2:1.14.0.2 pkgsrc-2013Q2-base:1.14 pkgsrc-2013Q1:1.13.0.2 pkgsrc-2013Q1-base:1.13 pkgsrc-2012Q4:1.11.0.10 pkgsrc-2012Q4-base:1.11 pkgsrc-2012Q3:1.11.0.8 pkgsrc-2012Q3-base:1.11 pkgsrc-2012Q2:1.11.0.6 pkgsrc-2012Q2-base:1.11 pkgsrc-2012Q1:1.11.0.4 pkgsrc-2012Q1-base:1.11 pkgsrc-2011Q4:1.11.0.2 pkgsrc-2011Q4-base:1.11 pkgsrc-2011Q3:1.10.0.4 pkgsrc-2011Q3-base:1.10 pkgsrc-2011Q2:1.10.0.2 pkgsrc-2011Q2-base:1.10 pkgsrc-2011Q1:1.9.0.44 pkgsrc-2011Q1-base:1.9 pkgsrc-2010Q4:1.9.0.42 pkgsrc-2010Q4-base:1.9 pkgsrc-2010Q3:1.9.0.40 pkgsrc-2010Q3-base:1.9 pkgsrc-2010Q2:1.9.0.38 pkgsrc-2010Q2-base:1.9 pkgsrc-2010Q1:1.9.0.36 pkgsrc-2010Q1-base:1.9 pkgsrc-2009Q4:1.9.0.34 pkgsrc-2009Q4-base:1.9 pkgsrc-2009Q3:1.9.0.32 pkgsrc-2009Q3-base:1.9 pkgsrc-2009Q2:1.9.0.30 pkgsrc-2009Q2-base:1.9 pkgsrc-2009Q1:1.9.0.28 pkgsrc-2009Q1-base:1.9 pkgsrc-2008Q4:1.9.0.26 pkgsrc-2008Q4-base:1.9 pkgsrc-2008Q3:1.9.0.24 pkgsrc-2008Q3-base:1.9 cube-native-xorg:1.9.0.22 cube-native-xorg-base:1.9 pkgsrc-2008Q2:1.9.0.20 pkgsrc-2008Q2-base:1.9 cwrapper:1.9.0.18 pkgsrc-2008Q1:1.9.0.16 pkgsrc-2008Q1-base:1.9 pkgsrc-2007Q4:1.9.0.14 pkgsrc-2007Q4-base:1.9 pkgsrc-2007Q3:1.9.0.12 pkgsrc-2007Q3-base:1.9 pkgsrc-2007Q2:1.9.0.10 pkgsrc-2007Q2-base:1.9 pkgsrc-2007Q1:1.9.0.8 pkgsrc-2007Q1-base:1.9 pkgsrc-2006Q4:1.9.0.6 pkgsrc-2006Q4-base:1.9 pkgsrc-2006Q3:1.9.0.4 pkgsrc-2006Q3-base:1.9 pkgsrc-2006Q2:1.9.0.2 pkgsrc-2006Q2-base:1.9 pkgsrc-2006Q1:1.7.0.6 pkgsrc-2006Q1-base:1.7 pkgsrc-2005Q4:1.7.0.4 pkgsrc-2005Q4-base:1.7 pkgsrc-2005Q3:1.7.0.2 pkgsrc-2005Q3-base:1.7 pkgsrc-2005Q2:1.4.0.2 pkgsrc-2005Q2-base:1.4 pkgsrc-2005Q1:1.2.0.2 pkgsrc-2005Q1-base:1.2 pkgsrc-2004Q4:1.1.1.1.0.4 pkgsrc-2004Q4-base:1.1.1.1 pkgsrc-2004Q3:1.1.1.1.0.2 pkgsrc-2004Q3-base:1.1.1.1 pkgsrc-base:1.1.1.1 TNF:1.1.1; locks; strict; comment @# @; 1.20 date 2022.04.16.03.11.28; author khorben; state Exp; branches; next 1.19; commitid YnlKa1hpkiM6anAD; 1.19 date 2021.10.26.10.09.45; author nia; state Exp; branches; next 1.18; commitid M6fNIkrZ0rV41jeD; 1.18 date 2021.10.07.13.35.33; author nia; state Exp; branches; next 1.17; commitid USVQpuM9JMvPLSbD; 1.17 date 2021.02.21.22.22.22; author khorben; state Exp; branches; next 1.16; commitid llap5vf1ixRV0DIC; 1.16 date 2015.11.29.11.25.53; author taca; state Exp; branches; next 1.15; commitid 1Y74ed3ULhW5OYKy; 1.15 date 2015.11.03.01.56.25; author agc; state Exp; branches; next 1.14; commitid CWcfajqBx1XKtAHy; 1.14 date 2013.04.02.16.00.10; author taca; state Exp; branches; next 1.13; 1.13 date 2013.01.22.11.49.33; author obache; state Exp; branches; next 1.12; 1.12 date 2013.01.21.12.43.23; author taca; state Exp; branches; next 1.11; 1.11 date 2011.11.17.12.44.02; author obache; state Exp; branches 1.11.10.1; next 1.10; 1.10 date 2011.06.17.15.40.33; author taca; state Exp; branches 1.10.4.1; next 1.9; 1.9 date 2006.05.21.11.58.25; author adrianp; state Exp; branches; next 1.8; 1.8 date 2006.05.18.22.13.46; author adrianp; state Exp; branches; next 1.7; 1.7 date 2005.09.03.17.00.07; author adrianp; state Exp; branches 1.7.6.1; next 1.6; 1.6 date 2005.09.03.16.14.18; author adrianp; state Exp; branches; next 1.5; 1.5 date 2005.08.30.14.26.32; author adrianp; state Exp; branches; next 1.4; 1.4 date 2005.05.19.23.12.17; author seb; state Exp; branches 1.4.2.1; next 1.3; 1.3 date 2005.03.26.11.10.10; author seb; state Exp; branches; next 1.2; 1.2 date 2005.02.23.16.33.08; author agc; state Exp; branches; next 1.1; 1.1 date 2004.08.29.15.56.35; author recht; state Exp; branches 1.1.1.1; next ; 1.11.10.1 date 2013.01.23.20.18.31; author tron; state Exp; branches; next ; 1.10.4.1 date 2011.11.17.21.52.10; author sbd; state Exp; branches; next ; 1.7.6.1 date 2006.05.23.23.33.47; author salo; state Exp; branches; next ; 1.4.2.1 date 2005.09.03.13.20.00; author salo; state Exp; branches; next 1.4.2.2; 1.4.2.2 date 2005.09.04.13.40.40; author salo; state Exp; branches; next ; 1.1.1.1 date 2004.08.29.15.56.35; author recht; state Exp; branches; next ; desc @@ 1.20 log @phpldapadmin: package version 1.2.6.3 This changes the upstream to leenooks/phpLDAPadmin on GitHub. This also includes a patch from Debian at https://packages.debian.org/source/sid/phpldapadmin (phpldapadmin_1.2.6.3-0.2.debian.tar.xz) in order to support newer versions of PHP. This package had become unusable with the version of PHP shipped by pkgsrc by default (7.4 as of today). Tested on NetBSD/amd64, Darwin/amd64. @ text @$NetBSD: distinfo,v 1.19 2021/10/26 10:09:45 nia Exp $ BLAKE2s (phpldapadmin-1.2.6.3.tar.gz) = 357714bc52f95ce722eb85b008b395ce22843b223e312e9ec22e5ecb7304a2e9 SHA512 (phpldapadmin-1.2.6.3.tar.gz) = 66aeb81c812830968df5d3a2f0ccdd479fe5d7ed3bb729c0fb9991d3efa20263a493b38bfe48c99ad2c93c2ee549f51f53e064fb1381bc7e126ca2ad2bfc3167 Size (phpldapadmin-1.2.6.3.tar.gz) = 1130061 bytes SHA1 (patch-htdocs_collapse.php) = 2ba096f8ba5c8304e27f3d10818605da667be72c SHA1 (patch-htdocs_draw__tree__node.php) = 63ec819e6fdc7be05188df9a4d603e0d01261b2e SHA1 (patch-htdocs_expand.php) = 06b83f5093e23f1628cb1be7a741b0eabe5e0e97 SHA1 (patch-htdocs_refresh.php) = ea724a89cd540191ec4c2e2adbb3c25b359cdbe6 SHA1 (patch-lib_Attribute.php) = e0d95fc787e19da0b779dc0b974a2755f0d1c0e7 SHA1 (patch-lib_AttributeFactory.php) = 7db91e50bc649ee0a4bea6a63cb9f055be3f9340 SHA1 (patch-lib_BinaryAttribute.php) = 108b6fdca6f0013513adc81c6f092ef85c821a2b SHA1 (patch-lib_DateAttribute.php) = 051ebe274fa7ebb53955464d7b6a63d34c334d4b SHA1 (patch-lib_DnAttribute.php) = 8014cf8e8fe278298979197aaf8370b31adf65cb SHA1 (patch-lib_GidAttribute.php) = 483c4a5ad673a2244cbdf5efd008395174520544 SHA1 (patch-lib_MultiLineAttribute.php) = e5ac91a1d20b1103fd708c463b3bab1b42cc3b4d SHA1 (patch-lib_ObjectClassAttribute.php) = 710741d4938345b4548c7fdc7b281c7f50c18eab SHA1 (patch-lib_PLAAttribute.php) = 4ea90a667d341789a825f2d3a022d47e0c31f582 SHA1 (patch-lib_PageRender.php) = b9dfb3a1eb7d7170fc054b46ce78a333a5693047 SHA1 (patch-lib_PasswordAttribute.php) = 6c75b2e79c185ab213f4b5b12838c457b56641fc SHA1 (patch-lib_SelectionAttribute.php) = 541fa3d50c0d971d86eb57c53c2cafbb2ed79076 SHA1 (patch-lib_ShadowAttribute.php) = f75dbda7c48172381d786d170cde674232673798 SHA1 (patch-lib_Tree.php) = 3a19a78e12c125d86e5c61abcceee40e620f2558 SHA1 (patch-lib_Visitor.php) = fa7606271887feaa94eb74f80933d6c2f572f21b SHA1 (patch-lib_common.php) = e039f34c44640022cb3501cc0e625b1dfc348268 SHA1 (patch-lib_ds__ldap.php) = 5ef5eabcbca6b4c4d877f864e8beae3cb6d84c41 SHA1 (patch-lib_ds__ldap__pla.php) = 69f1fd2e6b019ed741595099f6acfe5052a65833 SHA1 (patch-lib_functions.php) = 1a2fa831a150d84b67dd3c9e5dde9d153d5e6383 SHA1 (patch-lib_xmlTemplates.php) = f58ea751b9d2c9f5adfc968a73dcb94a3fe121c2 @ 1.19 log @databases: Replace RMD160 checksums with BLAKE2s checksums All checksums have been double-checked against existing RMD160 and SHA512 hashes The following distfiles could not be fetched (some may be only fetched conditionally): ./databases/cstore/distinfo D6.data.ros.gz ./databases/cstore/distinfo cstore0.2.tar.gz ./databases/cstore/distinfo data4.tar.gz @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.18 2021/10/07 13:35:33 nia Exp $ d3 27 a29 11 BLAKE2s (phpldapadmin-1.2.3.tgz) = 87fad8e94727f824af91ed9576a85009d5bd7a69ab8ed2d8f805147a8c7a2cdd SHA512 (phpldapadmin-1.2.3.tgz) = 58a57ca577586685ebd0d7fde7e299b8945d1693018c7803e19239b79f4b9d72a4d207d53c9f284268e32398108038efafcdb434e634619bfe87db3524d267b6 Size (phpldapadmin-1.2.3.tgz) = 1115707 bytes SHA1 (patch-config_config.php.example) = c6cdc8e62ec8c06ae99f219f1a20694502d6fe0d SHA1 (patch-htdocs_index.php) = 4788ea606b6aa0cc93bb319c8d6b180ccf3010e6 SHA1 (patch-lib_PageRender.php) = 198e637024c01b164017a15b5449782ce8829996 SHA1 (patch-lib_QueryRender.php) = 806e3d2f874aca0ff8c0c07d4f4db57a2008185c SHA1 (patch-lib_TemplateRender.php) = 766981b0a31221d2580e7f592140dd95601caf40 SHA1 (patch-lib_ds__ldap.php) = 55563684fba16c1fbebbfa88ff1ce506f6c947fc SHA1 (patch-lib_ds__ldap__pla.php) = 5331d8410ace331a5924f96e3f90a991866b9345 SHA1 (patch-lib_functions.php) = 06be1a704070e5466278dfc3003f5c015fcc93c9 @ 1.18 log @databases: Remove SHA1 distfile hashes @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.17 2021/02/21 22:22:22 khorben Exp $ d3 1 a3 1 RMD160 (phpldapadmin-1.2.3.tgz) = 0d170a1da26836b8c9af3c3a06960cfc42f29b26 @ 1.17 log @phpldapadmin: import fixes for PHP > 5.5, 7.2, 7.3 With help from the patches available at https://packages.debian.org/source/sid/phpldapadmin. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.16 2015/11/29 11:25:53 taca Exp $ a2 1 SHA1 (phpldapadmin-1.2.3.tgz) = 669fca66c75e24137e106fdd02e3832f81146e23 @ 1.16 log @Allow work on PHP 5.5/5.6. Patch is based on patch on https://bugzilla.redhat.com/show_bug.cgi?id=974928. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.15 2015/11/03 01:56:25 agc Exp $ d7 5 d13 2 a14 1 SHA1 (patch-lib_functions.php) = 3d83f5fe56ba9d908ef6b55028483b0fc7764b29 @ 1.15 log @Add SHA512 digests for distfiles for databases category Problems found with existing distfiles: distfiles/D6.data.ros.gz distfiles/cstore0.2.tar.gz distfiles/data4.tar.gz distfiles/sphinx-2.2.7-release.tar.gz No changes made to the cstore or mariadb55-client distinfo files. Otherwise, existing SHA1 digests verified and found to be the same on the machine holding the existing distfiles (morden). All existing SHA1 digests retained for now as an audit trail. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.14 2013/04/02 16:00:10 taca Exp $ d7 2 @ 1.14 log @Update phpldapadmin to 1.2.3. * There was a mistake in patches/patch-lib_functions.php, droping "ssha" password type. 2012-10-01 Release 1.2.3 master RELEASE-1.2.3 2012-10-01 Update template to show multiselect values 2012-09-06 Language update from launchpad for 1.2.3 (also see #30) 2012-09-05 SF Bug #3531956 - Search / Show Attributes must be lowercase 2012-09-05 SF Bug #3518548 - Missing attributes on some custom forms 2012-09-05 SF Bug #3513210 - Export to VCARD only exports the last entry in the list 2012-09-05 SF Bug #3510648 - Cannot copy between servers 2012-09-05 SF Bug #3510114 - Unable to check passwords when samba hashes are in lowercase 2012-09-05 SF Bug #3452416 - templates non-functional 2012-09-05 SF Bug #3427748 - value id is ignored in select attribute 2012-09-04 SF Bug #3448530 - Treat krbExtraData and krbPrincipalKe as binary 2012-09-02 SF Bug #3497660 - XSS flaws via 'export', 'add_value_form' and 'dn' variables 2012-09-02 SF Bug #3426575 - clicking 'logout' does not unset _SESSION['ACTIVITY'] 2012-09-01 SF Feature #3555472 - User-friendly items in entry chooser window. 2012-09-01 SF Feature #3509651 - Add support for SHA512 with OpenLDAP 2012-08-29 SF Patch #3469148 - Display mass edit actions as buttons 2012-01-24 SF Bug #3477910 - XSS vulnerability in query @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.13 2013/01/22 11:49:33 obache Exp $ d5 1 @ 1.13 log @Note CVE-2012-0834 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.12 2013/01/21 12:43:23 taca Exp $ d3 3 a5 9 SHA1 (phpldapadmin-1.2.2.tgz) = 2904923eb25173d108b556c70fb3d42cd6e0e289 RMD160 (phpldapadmin-1.2.2.tgz) = dd93d9558c9780b014f066d070b496e2804b9565 Size (phpldapadmin-1.2.2.tgz) = 1415565 bytes SHA1 (patch-htdocs_add__value__form.php) = 74e7128a36391c7ccce1a4a25bb115290fd8af3e SHA1 (patch-htdocs_export.php) = 822cb73c754d83a8e080bc709db36d3d7d90deb4 SHA1 (patch-htdocs_logout.php) = f09fdceb60faad2d2c49c37fa9ca01ac3c2e332e SHA1 (patch-lib_QueryRender.php) = 976eb66a7c50ed992886a3c4f79d2ae7d3c2f52e SHA1 (patch-lib_export__functions.php) = ace9e5b372ea34e54a24a1679cc43c5c5393d038 SHA1 (patch-lib_functions.php) = a596507eba2a32bf674cac093b307bfe765510bb @ 1.12 log @Add some patches from development repository. * Add fix for CVE-2012-1114/CVE-2012-1115 from repository. * Unset $_SESSION['ACTIVITY'] on logout from repository. * Fix XSS in query from repository. * Add support for SHA512 with OpenLDAP from repository. Bump PKGREVISION. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.11 2011/11/17 12:44:02 obache Exp $ d9 1 a9 1 SHA1 (patch-lib_QueryRender.php) = f8d34daf92bd97b6f9de04a25329db81aafb307d @ 1.11 log @Update phpldapadmin to 1.2.2. RELEASE NOTES ------------- This is a minor release update to fix some bugs that were discovered after the release of 1.2.1.1. There are some security fixes in this release - I suggest you upgrade your version of PLA to avoid any exploits. CHANGES SINCE 1.2.1.1 --------------------- dece0f4 Release 1.2.2 d58f011 Language Translation merge from launchpad 696c266 Additional fix for SF Feature #3387473 2d018aa SF Feature #3387473 - Support for schema discovery using OpenLDAP's cn=config DN cddf783 Add an alert when RFC3866 tags are being used 1e1fcab SF Bug #3398344 - Import LDIF overwrites entries d8ab7fc SF Patch #3391547 - Option for minmal mode 56830f1 SF Patch #3391389 - Option to initially open the tree 6c8b623 SF Patch #3391371 - Fix for schema link deactivation 7fc4f0c SF Patch #3391039 - Remove eval commands from PHP code 059b83b SF Bug #3391046 - Loading entries with many attributes is very slow 4089ffa SF Bug #3392644 - Cannot authenticate if password starts or ends with spaces c57a927 Disable supplied modifiction templates, it confused too many people d5744b0 SF Bug #3370546 - AjaxEnabled create and delete entry fails on IE9 76e6dad SF Bug #3417184 - PHP Code Injection Vulnerability 5d4245f SF Bug #3395004 - config.php.example refers to lang/en.php 80d027d SF Bug #3373466 - Unable to define force_may attributes 64668e8 Remove XSS vulnerabilty in debug code caeba72 SF Bug #3355722 - Issue in MultiList attribute type 0782730 SF Bug #3355732 - Cosmetic issue in functions.php -> get_icon() 446faf7 FIX SASL configuration example afa4a95 Fix SASL implementation - enabled GSSAPI 5987194 SF Bug #3304785 - posixGroup creation template uses cn instead of uid ddb5ed0 Enabled hiding base DNs that users dont have access to 7649b9b SF Feature #3298820 - Only custom templates @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.10 2011/06/17 15:40:33 taca Exp $ d6 6 @ 1.11.10.1 log @Pullup ticket #4033 - requested by taca pkgsrc/databases/phpldapadmin: security patch Revisions pulled up: - databases/phpldapadmin/Makefile 1.34 - databases/phpldapadmin/distinfo 1.12-1.13 - databases/phpldapadmin/patches/patch-htdocs_add__value__form.php 1.1 - databases/phpldapadmin/patches/patch-htdocs_export.php 1.1 - databases/phpldapadmin/patches/patch-htdocs_logout.php 1.1 - databases/phpldapadmin/patches/patch-lib_QueryRender.php 1.1-1.2 - databases/phpldapadmin/patches/patch-lib_export__functions.php 1.1 - databases/phpldapadmin/patches/patch-lib_functions.php 1.1 --- Module Name: pkgsrc Committed By: taca Date: Mon Jan 21 12:43:23 UTC 2013 Modified Files: pkgsrc/databases/phpldapadmin: Makefile distinfo Added Files: pkgsrc/databases/phpldapadmin/patches: patch-htdocs_add__value__form.php patch-htdocs_export.php patch-htdocs_logout.php patch-lib_QueryRender.php patch-lib_export__functions.php patch-lib_functions.php Log Message: Add some patches from development repository. * Add fix for CVE-2012-1114/CVE-2012-1115 from repository. * Unset $_SESSION['ACTIVITY'] on logout from repository. * Fix XSS in query from repository. * Add support for SHA512 with OpenLDAP from repository. Bump PKGREVISION. --- Module Name: pkgsrc Committed By: obache Date: Tue Jan 22 11:49:33 UTC 2013 Modified Files: pkgsrc/databases/phpldapadmin: distinfo pkgsrc/databases/phpldapadmin/patches: patch-lib_QueryRender.php Log Message: Note CVE-2012-0834 @ text @d1 1 a1 1 $NetBSD$ a5 6 SHA1 (patch-htdocs_add__value__form.php) = 74e7128a36391c7ccce1a4a25bb115290fd8af3e SHA1 (patch-htdocs_export.php) = 822cb73c754d83a8e080bc709db36d3d7d90deb4 SHA1 (patch-htdocs_logout.php) = f09fdceb60faad2d2c49c37fa9ca01ac3c2e332e SHA1 (patch-lib_QueryRender.php) = 976eb66a7c50ed992886a3c4f79d2ae7d3c2f52e SHA1 (patch-lib_export__functions.php) = ace9e5b372ea34e54a24a1679cc43c5c5393d038 SHA1 (patch-lib_functions.php) = a596507eba2a32bf674cac093b307bfe765510bb @ 1.10 log @Update phpldapadmin pacakge to 1.2.1.1. This is latest release which running on PHP 5.2 and later. Changes are too many please refer HOMEPAGE in detail. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.9 2006/05/21 11:58:25 adrianp Exp $ d3 3 a5 3 SHA1 (phpldapadmin-1.2.1.1.tgz) = f30d76205891fbd01fab468af1f8430597983787 RMD160 (phpldapadmin-1.2.1.1.tgz) = c78bd0f056f7f5f8b150360e6ee0ef3f37d6560c Size (phpldapadmin-1.2.1.1.tgz) = 1468961 bytes @ 1.10.4.1 log @Pullup ticket #3608 - requested by obache databases/phpldapadmin security fix Revisions pulled up: - databases/phpldapadmin/Makefile 1.32 - databases/phpldapadmin/distinfo 1.11 --- Module Name: pkgsrc Committed By: obache Date: Thu Nov 17 12:44:02 UTC 2011 Modified Files: pkgsrc/databases/phpldapadmin: Makefile distinfo Log Message: Update phpldapadmin to 1.2.2. RELEASE NOTES ------------- This is a minor release update to fix some bugs that were discovered after the release of 1.2.1.1. There are some security fixes in this release - I suggest you upgrade your version of PLA to avoid any exploits. CHANGES SINCE 1.2.1.1 --------------------- dece0f4 Release 1.2.2 d58f011 Language Translation merge from launchpad 696c266 Additional fix for SF Feature #3387473 2d018aa SF Feature #3387473 - Support for schema discovery using OpenLDAP's cn=config DN cddf783 Add an alert when RFC3866 tags are being used 1e1fcab SF Bug #3398344 - Import LDIF overwrites entries d8ab7fc SF Patch #3391547 - Option for minmal mode 56830f1 SF Patch #3391389 - Option to initially open the tree 6c8b623 SF Patch #3391371 - Fix for schema link deactivation 7fc4f0c SF Patch #3391039 - Remove eval commands from PHP code 059b83b SF Bug #3391046 - Loading entries with many attributes is very slow 4089ffa SF Bug #3392644 - Cannot authenticate if password starts or ends with spaces c57a927 Disable supplied modifiction templates, it confused too many people d5744b0 SF Bug #3370546 - AjaxEnabled create and delete entry fails on IE9 76e6dad SF Bug #3417184 - PHP Code Injection Vulnerability 5d4245f SF Bug #3395004 - config.php.example refers to lang/en.php 80d027d SF Bug #3373466 - Unable to define force_may attributes 64668e8 Remove XSS vulnerabilty in debug code caeba72 SF Bug #3355722 - Issue in MultiList attribute type 0782730 SF Bug #3355732 - Cosmetic issue in functions.php -> get_icon() 446faf7 FIX SASL configuration example afa4a95 Fix SASL implementation - enabled GSSAPI 5987194 SF Bug #3304785 - posixGroup creation template uses cn instead of uid ddb5ed0 Enabled hiding base DNs that users dont have access to 7649b9b SF Feature #3298820 - Only custom templates @ text @d1 1 a1 1 $NetBSD$ d3 3 a5 3 SHA1 (phpldapadmin-1.2.2.tgz) = 2904923eb25173d108b556c70fb3d42cd6e0e289 RMD160 (phpldapadmin-1.2.2.tgz) = dd93d9558c9780b014f066d070b496e2804b9565 Size (phpldapadmin-1.2.2.tgz) = 1415565 bytes @ 1.9 log @Fix checksums @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.8 2006/05/18 22:13:46 adrianp Exp $ d3 3 a5 3 SHA1 (phpldapadmin-0.9.8.3.tar.gz) = 73564d9d56cd7baa2fc607531f17a1659d0a5bce RMD160 (phpldapadmin-0.9.8.3.tar.gz) = cdc5fecb341da9a62bedc71f4456ce57d3215f10 Size (phpldapadmin-0.9.8.3.tar.gz) = 754593 bytes @ 1.8 log @Updated phpldapadmin to 0.9.8.3 Thanks to Yoshito Komatsu for feedback and testing A summary of changes include: This release fixes some minor bugs and some security alerts. Code syntax fixing tests HTML Validation fixes Added support for binary attrs in templates & HTML Validation fixes Few minor bug fixes. Changed default login attribute back to "dn". @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.7 2005/09/03 17:00:07 adrianp Exp $ d3 3 a5 3 SHA1 (phpldapadmin-0.9.8.2.tar.gz) = 1c78c2e0ada604e4e66bc9a932f2047b53ccacc3 RMD160 (phpldapadmin-0.9.8.2.tar.gz) = 332a4d6d308c3fbba7a35c4d02a137f215311a51 Size (phpldapadmin-0.9.8.2.tar.gz) = 754341 bytes @ 1.7 log @Add updated patch-aa for a missed diff on login.php for the last security fix Re-do how .orig files are handled by pax as this wasn't working as expected Ride the previous package bump @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.6 2005/09/03 16:14:18 adrianp Exp $ d3 3 a5 5 SHA1 (phpldapadmin-0.9.6c.tar.gz) = 52d094ec62892409d766629c42a32e076076bd97 RMD160 (phpldapadmin-0.9.6c.tar.gz) = 29280777527af4531119ecfa5365cce7d899cd50 Size (phpldapadmin-0.9.6c.tar.gz) = 707109 bytes SHA1 (patch-aa) = fa37fe2172ec3d068fe3280fe1ecefa5a68d2dcf SHA1 (patch-ab) = f4981f2e8cb6858e9ff8a407667509c177a35b47 @ 1.7.6.1 log @Pullup ticket 1643 - requested by adrianp security update for phpldapadmin Revisions pulled up: - pkgsrc/databases/phpldapadmin/MESSAGE 1.5, 1.6 - pkgsrc/databases/phpldapadmin/Makefile 1.19, 1.20, 1.21 - pkgsrc/databases/phpldapadmin/PLIST 1.6, 1.7 - pkgsrc/databases/phpldapadmin/distinfo 1.8, 1.9 - pkgsrc/databases/phpldapadmin/patches/patch-aa removed - pkgsrc/databases/phpldapadmin/patches/patch-ab removed Module Name: pkgsrc Committed By: adrianp Date: Thu May 18 22:13:46 UTC 2006 Modified Files: pkgsrc/databases/phpldapadmin: MESSAGE Makefile PLIST distinfo Removed Files: pkgsrc/databases/phpldapadmin/patches: patch-aa patch-ab Log Message: Updated phpldapadmin to 0.9.8.3 Thanks to Yoshito Komatsu for feedback and testing A summary of changes include: This release fixes some minor bugs and some security alerts. Code syntax fixing tests HTML Validation fixes Added support for binary attrs in templates & HTML Validation fixes Few minor bug fixes. Changed default login attribute back to "dn". --- Module Name: pkgsrc Committed By: adrianp Date: Thu May 18 22:22:37 UTC 2006 Modified Files: pkgsrc/databases/phpldapadmin: Makefile Log Message: Add a missing DEPENDS from the package update --- Module Name: pkgsrc Committed By: adrianp Date: Sun May 21 11:58:25 UTC 2006 Modified Files: pkgsrc/databases/phpldapadmin: distinfo Log Message: Fix checksums --- Module Name: pkgsrc Committed By: adrianp Date: Tue May 23 20:51:44 UTC 2006 Modified Files: pkgsrc/databases/phpldapadmin: MESSAGE Makefile PLIST Log Message: Watch for non-empty config/ directory Use CONF_FILES_PERMS to install the conf.php file Don't use WWW_USER to set permissions as that assumes apache is always installed Bump PKGREVISION Fix binary packages (pointed out by salo@@) @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.9 2006/05/21 11:58:25 adrianp Exp $ d3 5 a7 3 SHA1 (phpldapadmin-0.9.8.3.tar.gz) = 73564d9d56cd7baa2fc607531f17a1659d0a5bce RMD160 (phpldapadmin-0.9.8.3.tar.gz) = cdc5fecb341da9a62bedc71f4456ce57d3215f10 Size (phpldapadmin-0.9.8.3.tar.gz) = 754593 bytes @ 1.6 log @Security fix for http://secunia.com/advisories/16617/ Bump to nb4 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.5 2005/08/30 14:26:32 adrianp Exp $ d6 1 a6 1 SHA1 (patch-aa) = b921f4574b5613e0182456891eec7e5001ddc1a6 @ 1.5 log @Patch via Debian for recent security issue Bump to nb2 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.4 2005/05/19 23:12:17 seb Exp $ d7 1 @ 1.4 log @Update to version 0.9.6c. Changes since last packaged version (0.9.5) * Version 0.9.6c, 2005-04-26 No changes list found, diff seems to show bug fixes and syslog improvements * Version 0.9.6, 2005-04-03 * Summary: The main goals for this version was to close all the outstanding bugs and apply all the submitted patchs on sourceforge. All the sourceforge easy to do RFE's where also included. * Notes: - Added support for mulpiple Base DN's - Added support to log for syslog (Benjamin Drieu) - Added hooks feature to replace custom functions (Benjamin Drieu) - Entry chooser now auto adds rdn entry for copy/move operations (wigi2) - Initial support for AD Schema Retrieval - Added login restriction (Samuel Tran) - Added support to move objects (aka Copy then Delete) (wigi2) - No longer show + next to objects that have no children in tree viewer (when hide_configuration_management=true) - Added date evaluation to shadow attributes (shadowAccount) - Added Enhancement to show attributes in a specifc order (Samuel Tran) - Added Server Info OID descriptions - Added new feature to compare two DNs - Binary SID to text SID feature for MSAD objectSid entries. - Added session timeout feature (Samuel Tran) * New Languages: - Taiwan (Anonymous) - Simplfied Chinese (Anonymous) * Changes: - LDAP server configuration is being moved into an Object LDAPServer, all future interactions should use this object class from now on. - Some more conversions of english static text into language files. - Some code cleanup, excess whitespace removal, etc... - Tags for phpdoc updated. - Added cvs header to files missing the header. - LDIF Import function improvements (Xavier Renard) - UniqueAttrs fix, now showing actual value (in multi value attribs) that breaches uniqueness - Fixed check_lang_files when register_globals=off - css fixes (Daniel van Eeden) - More locatisation fixes (Piotr Tarnowski) - Schema functions all use cached entries now by default - Improved password encoding functions (Tomas Kuliavas) - If auth_type = session, then dn and password is also blowfish encrypted - Prettied up the icon index (Dave Smith) - Make the rdn not editable in the default template. * Fixes: - password_check when magic_quotes_gpc is on. - Misc fixes (Benjamin Drieu) - Fix searchs when searching for values with brackets - Unicode fixes (Daniel van Eeden) - View jpeg photo minor security fix (Dave Smith) - Check password link missing in read-only mode * Sourceforge bug fixes: 1117099 1117316 1120048 1150947 1152962 1153360 1055401 1158148 1161425 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.3 2005/03/26 11:10:10 seb Exp $ d6 1 @ 1.4.2.1 log @Pullup ticket 725 - requested by Adrian Portelli security fixes for phpldapadmin Revisions pulled up: - pkgsrc/databases/phpldapadmin/Makefile 1.8, 1.9, 1.10 - pkgsrc/databases/phpldapadmin/distinfo 1.5 - pkgsrc/databases/phpldapadmin/patches/patch-aa 1.1 Module Name: pkgsrc Committed By: adrianp Date: Tue Aug 30 14:26:32 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile distinfo Added Files: pkgsrc/databases/phpldapadmin/patches: patch-aa Log Message: Patch via Debian for recent security issue Bump to nb2 --- Module Name: pkgsrc Committed By: adrianp Date: Tue Aug 30 15:28:48 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile Log Message: Remove .orig file in pre-install from patch-aa. Spotted by salo@@. --- Module Name: pkgsrc Committed By: adrianp Date: Thu Sep 1 19:56:57 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile Log Message: Add a depends on apache Fix up previous handling of new patch as suggested by salo@@ in private email. Bump PKGREVISION @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.5 2005/08/30 14:26:32 adrianp Exp $ a5 1 SHA1 (patch-aa) = b921f4574b5613e0182456891eec7e5001ddc1a6 @ 1.4.2.2 log @Pullup ticket 737 - requested by Adrian Portelli security fix for phpldapadmin Revisions pulled up: - pkgsrc/databases/phpldapadmin/Makefile 1.11, 1.12, 1.13 - pkgsrc/databases/phpldapadmin/distinfo 1.6, 1.7 - pkgsrc/databases/phpldapadmin/patches/patch-ab 1.1 - pkgsrc/databases/phpldapadmin/patches/patch-aa 1.2 Module Name: pkgsrc Committed By: adrianp Date: Sat Sep 3 16:14:18 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile distinfo Added Files: pkgsrc/databases/phpldapadmin/patches: patch-ab Log Message: Security fix for http://secunia.com/advisories/16617/ Bump to nb4 --- Module Name: pkgsrc Committed By: adrianp Date: Sat Sep 3 17:00:08 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile distinfo pkgsrc/databases/phpldapadmin/patches: patch-aa Log Message: Add updated patch-aa for a missed diff on login.php for the last security fix Re-do how .orig files are handled by pax as this wasn't working as expected Ride the previous package bump --- Module Name: pkgsrc Committed By: adrianp Date: Sun Sep 4 10:08:14 UTC 2005 Modified Files: pkgsrc/databases/phpldapadmin: Makefile Log Message: Use PAX options instead of ${FIND} and ${RM} to kill files that we don't want to install. Patch from salo@@ in private email. No functional change. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.7 2005/09/03 17:00:07 adrianp Exp $ d6 1 a6 2 SHA1 (patch-aa) = fa37fe2172ec3d068fe3280fe1ecefa5a68d2dcf SHA1 (patch-ab) = f4981f2e8cb6858e9ff8a407667509c177a35b47 @ 1.3 log @Update to version 0.9.5. Fix pkglint warnings about whitespace in MESSAGE. Use pax -s instead of rming unwanted files. Changes since last packaged version (0.9.4b) * Version 0.9.5, 2004-12-17 * Notes: This version adds substantial new features and several minor bug fixes as well as PHP5 support! * Changes: - Added PHP5 support using Zend1 compatibility options. - Users can now specify a format string for custom display of DNs in the tree viewer (see $tree_display_format in config.php.example) - If using http auth_type, DNs and passwords are now encrypted int he cookie using blowfish. - If base entry is missing, phpLDAPadmin will prompt you to create it and give you some sane default values to get started. - Added index file for viewing of all PLA icons (see phpldapadmin/images/index.php) - Added custom country flag icons for DNs in the form "c=us" - Added more custom icons (ipNetwork, Device, Room) - Made it easier to create the base entry of an empty tree. - Fixed bug related to predefined search queries with patch from Olivier Mounier - Added a template for mozillaOrgPerson - Improved error handling for non-existent or unreadable template files. - "Create new" now displays at the top *and* bottom of the tree viewer list if there are more than 10 entries in the container (make it easier for users by reducing scrolling) - Optimized several pages by closing the session early if not needed. - By request, reversed the order of first name / last name in the inetOrgPerson template. - Added a login_string feature for admins who have all their users in a single container, so they can specify a string like "uid=,ou=People,dc=example,dc=com" instead of setting up the painful login_attr stuff. - Changed the delete button to be red (like phpMyAdmin) to make it more obvious. - Consolidated the links at the top of the tree viewer to make better use of real estate. - New logo! - Patch from Dimitre to fix unique attrs enforcement. - Templates can now redirect wherever they want using a hidden form input. - Added a "Home" button in the tree viewer to get back to the main PLA page if desired. - PLA now looks up the gidNumber to display group description and name in user accounst. - Improved the hint about structural objectClasses in the custom creation template - Added ability to purge caches (mostly just schema objects) and caches are auto-purged when the schema is viewed in the schema browser. - Changed the arrow icon next to objectClass values to be an information button. - Search results can be displayed in table format now. - Fixes to LDIF import. - Added support for exporting to VCard 2.1 format. - Lots of little session fixes. - Structural objectClasses are now shown in bold in the custom creation template. - Fixed lots of bugs, some big some minor: 1025353 1037715 1029103 1026427 1025353 1020606 1020376 1010576 1009410 1007281 1007132 1004042 1002794 1001941 1000185 999605 999170 996842 995362 995297 995296 994343 993875 992419 991891 989219 984587 983375 981283 979395 977598 974369 973520 973323 965165 964410 962074 959950 958372 957284 954453 @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.2 2005/02/23 16:33:08 agc Exp $ d3 3 a5 3 SHA1 (phpldapadmin-0.9.5.tar.gz) = 79d0abb8b0966e3ed664957fe05e26b1449d150b RMD160 (phpldapadmin-0.9.5.tar.gz) = 3c17cfaa76e4e442e5b3f21e111b1fabe458ddde Size (phpldapadmin-0.9.5.tar.gz) = 605162 bytes @ 1.2 log @Add RMD160 digests in addition to SHA1 ones. @ text @d1 1 a1 1 $NetBSD: distinfo,v 1.1.1.1 2004/08/29 15:56:35 recht Exp $ d3 3 a5 3 SHA1 (phpldapadmin-0.9.4b.tar.gz) = f076e28d5e68591ec360f1bba5d4d9f51f580906 RMD160 (phpldapadmin-0.9.4b.tar.gz) = 22556ed2c48f82864d913972aeeb2da5c5feba46 Size (phpldapadmin-0.9.4b.tar.gz) = 375889 bytes @ 1.1 log @Initial revision @ text @d1 1 a1 1 $NetBSD$ d4 1 @ 1.1.1.1 log @intial import of phpldapadmin-0.9.4b Based upon the package provided by Rasputin in PR 26767 phpLDAPadmin is a web-based LDAP client. It provides easy, anywhere-accessible, multi-language administration for your LDAP server. Its hierarchical tree-viewer and advanced search functionality make it intuitive to browse and administer your LDAP directory. Features include: * LDAP tree browser * Template-based entry editing * Recursively copy and delete entire trees * View and edit image attributes (like jpegPhoto) * Advanced LDAP schema browser * Template-based entry creation * LDAP searches (both simple and advanced) * LDIF and DSML export, LDAP import * Rename LDAP entries * Manage user password hashes (supports sha, crypt, md5, blowfish, md5crypt) * Browse RootDSE LDAP information * Configurable authentication (anonymous, web login, or static) * Binary attribute support * Configurable support for aliases and referrals * Automatically increment UID numbers * Configurable read-only and read/write modes. * Robust i18n support @ text @@