NOTICE: This package has been removed from pkgsrc

./wip/ap2-vhost-ldap, Apache 2.2 module LDAP Virtual Hosts support

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ]


Branch: CURRENT, Version: 1.2.0nb2, Package name: ap2-vhost-ldap-1.2.0nb2, Maintainer: imil

mod-vhost-ldap is an Apache 2.2 module for storing and configuring
Virtual Hosts from LDAP. It supports DocumentRoot, ScriptAlias,
ServerName, ServerAlias, ServerAdmin and SuexecUserGroup directives.
It's built on top of mod_ldap, so it uses it's caching capabilities
and can be used with threaded apache.


Required to build:
[www/apache22] [lang/perl5]

Master sites: (Expand)

SHA1: 5152a928bdee6f6e9e3a2e02dc20ef3de24528d4
RMD160: b4bcd45d4fab70acc69e1a65a3f3f94447591889
Filesize: 8.392 KB

Version history: (Expand)


CVS history: (Expand)


   2009-02-21 17:54:31 by iMil | Files touched by this commit (5) | Package removed
Log message:
Removed ap2-vhost-ldap from wip, imported to pkgsrc as www/ap22-vhost-ldap

   2008-09-06 22:54:43 by Thomas Klausner | Files touched by this commit (27) | Package updated
Log message:
Recursive PKGREVISION/ABI-depends bump for db4 4.6->4.7 update (shlib
name change).
   2008-01-18 05:30:10 by Tobias Nygren | Files touched by this commit (174)
Log message:
Per the process outlined in revbump(1), perform a recursive revbump
on packages that are affected by the switch from the openssl 0.9.7
branch to the 0.9.8 branch. ok jlam@
   2007-09-14 15:31:45 by iMil | Files touched by this commit (1)
Log message:
typos

   2007-09-14 15:21:13 by iMil | Files touched by this commit (1)
Log message:
cleaner WRKSRC setup

   2007-09-14 11:50:36 by iMil | Files touched by this commit (1)
Log message:
removed beginning whitespaces on DESCR

   2007-09-14 11:44:16 by iMil | Files touched by this commit (5) | Imported package
Log message:
 mod-vhost-ldap is Apache 2.2 module for storing and configuring
 Virtual Hosts from LDAP.  It supports DocumentRoot, ScriptAlias,
 ServerName, ServerAlias, ServerAdmin and SuexecUserGroup directives.
 It's build on top of mod_ldap, so it uses it's caching capabilities
 and can be used with threaded apache.