Commit Graph

10 Commits

Author SHA1 Message Date
espie
1f84306083 reflect reality 2005-10-01 17:12:30 +00:00
naddy
ae76d3ea1f SIZE 2005-01-05 17:21:50 +00:00
alek
c3219db789 Add WANTLIB markers 2004-12-20 10:35:34 +00:00
espie
d1fa125d45 new plists 2004-09-15 18:39:31 +00:00
xsa
3bb2649764 slowly seing an end ... 2004-04-14 19:07:38 +00:00
naddy
112339c1d4 remove WWW lines 2003-12-15 21:54:59 +00:00
sturm
319d78b5ce remove maintainer Sebastian Stark per his request on ports@
new maintainers:
- databases/gq Marc Balmer
- sysutils/login_ldap Peter Werner
- sysutils/pstree Sam Smith
2003-09-23 15:29:41 +00:00
pvalchev
be2cb935f5 login_ldap now ready to go in, after the appropriate work i asked for is done:
* Upgrade to new version 3.3 (security update from previous, see advisory)
 * remove MESSAGE and enable-script
 * INSTALL/DEINSTALL scripts to properly place binary in /usr/libexec/auth
 * correct LIB_DEPENDS on openldap-client
 * no setuid root anymore!
 * new maintainer Sebastian Stark
 * honor PREFIX in manpage
2003-02-21 20:56:22 +00:00
pvalchev
e48e2977c0 revert wrong login_ldap commit which broke a number of rules; port may
be resurrected later when/if issues are worked out
2002-11-07 07:04:49 +00:00
shell
4bcd85503d Initial import of login_ldap-3.2
Submitted by Peter Werner <peterw@ifost.org.au>
----
This port is for OpenBSD administrators wanting to authenticate
users off an LDAP server. It uses the BSD Authentication API.

Please visit WWW for information on updates and commercial support.

WWW: http://www.ifost.org.au/~peterw/
License: BSD
2002-11-06 16:12:05 +00:00