pkgsrc/security/cyrus-sasl
jlam 0b78108b2e Build and install "saslauthd", a daemon running as root that performs
plaintext password authentication for Cyrus SASL.  This will allow daemons
_not_ running as root to perform SASL PLAIN authentication (including
getpwent and PAM).  Bump PKGREVISION to 1.
2002-07-31 03:23:06 +00:00
..
files Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
patches Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
buildlink.mk If USE_PAM is defined, then libsasl.so is linked against libpam.so, so 2002-03-07 21:42:28 +00:00
DEINSTALL Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
DESCR Move pkg/ files into package's toplevel directory 2001-11-01 00:57:41 +00:00
distinfo Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
INSTALL * Create the link /usr/lib/sasl -> ${PREFIX}/lib/sasl as it's where SASL- 2002-01-31 20:42:08 +00:00
Makefile Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
PLIST.common Build and install "saslauthd", a daemon running as root that performs 2002-07-31 03:23:06 +00:00
PLIST.krb5 Make it compile with SASL_USE_GSSAPI=YES. Closes pkg/16040 by 2002-03-24 23:30:18 +00:00
PLIST.plugins * Create the link /usr/lib/sasl -> ${PREFIX}/lib/sasl as it's where SASL- 2002-01-31 20:42:08 +00:00