summaryrefslogtreecommitdiff
path: root/net/openldap24-server/pkg-plist
diff options
context:
space:
mode:
Diffstat (limited to 'net/openldap24-server/pkg-plist')
-rw-r--r--net/openldap24-server/pkg-plist88
1 files changed, 0 insertions, 88 deletions
diff --git a/net/openldap24-server/pkg-plist b/net/openldap24-server/pkg-plist
deleted file mode 100644
index e94071bafa99..000000000000
--- a/net/openldap24-server/pkg-plist
+++ /dev/null
@@ -1,88 +0,0 @@
-bin/ldapadd
-bin/ldapdelete
-bin/ldapmodify
-bin/ldapmodrdn
-bin/ldappasswd
-bin/ldapsearch
-bin/ud
-@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
-etc/openldap/ldap.conf.default
-@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
-@unexec if cmp -s %D/etc/openldap/ldapfilter.conf %D/etc/openldap/ldapfilter.conf.default; then rm -f %D/etc/openldap/ldapfilter.conf; fi
-etc/openldap/ldapfilter.conf.default
-@exec [ -f %B/ldapfilter.conf ] || cp %B/%f %B/ldapfilter.conf
-@unexec if cmp -s %D/etc/openldap/ldapsearchprefs.conf %D/etc/openldap/ldapsearchprefs.conf.default; then rm -f %D/etc/openldap/ldapsearchprefs.conf; fi
-etc/openldap/ldapsearchprefs.conf.default
-@exec [ -f %B/ldapsearchprefs.conf ] || cp %B/%f %B/ldapsearchprefs.conf
-@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
-etc/openldap/ldaptemplates.conf.default
-@exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
-etc/openldap/schema/corba.schema.default
-@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
-@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
-etc/openldap/schema/core.schema.default
-@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
-@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
-etc/openldap/schema/cosine.schema.default
-@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
-@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
-etc/openldap/schema/inetorgperson.schema.default
-@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
-@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
-etc/openldap/schema/java.schema.default
-@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
-@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
-etc/openldap/schema/krb5-kdc.schema.default
-@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema
-@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
-etc/openldap/schema/misc.schema.default
-@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
-@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
-etc/openldap/schema/nis.schema.default
-@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
-@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
-etc/openldap/schema/openldap.schema.default
-@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
-@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
-etc/openldap/slapd.conf.default
-@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
-@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
-@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
-etc/rc.d/slapd.sh.sample
-include/disptmpl.h
-include/lber.h
-include/lber_types.h
-include/ldap.h
-include/ldap_cdefs.h
-include/ldap_features.h
-include/ldap_schema.h
-include/srchpref.h
-lib/liblber.a
-lib/liblber.so
-lib/liblber.so.2
-lib/libldap.a
-lib/libldap.so
-lib/libldap.so.2
-lib/libldap_r.a
-lib/libldap_r.so
-lib/libldap_r.so.2
-libexec/fax500
-libexec/go500
-libexec/go500gw
-libexec/in.xfingerd
-libexec/mail500
-libexec/maildap
-libexec/rcpt500
-libexec/rp500
-libexec/slapd
-libexec/slurpd
-libexec/xrpcomp
-sbin/slapadd
-sbin/slapcat
-sbin/slapindex
-sbin/slappasswd
-share/openldap/go500gw.help
-share/openldap/ldapfriendly
-share/openldap/rcpt500.help
-@dirrm share/openldap