Gentoo Archives: gentoo-commits

From: "Robin H. Johnson" <robbat2@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-nds/openldap/files/
Date: Thu, 14 Dec 2017 22:08:29
Message-Id: 1513289160.d7121810c25649a3cc754fcfedff00775c1667df.robbat2@gentoo
1 commit: d7121810c25649a3cc754fcfedff00775c1667df
2 Author: Michael Mair-Keimberger <m.mairkeimberger <AT> gmail <DOT> com>
3 AuthorDate: Sat Dec 2 08:30:35 2017 +0000
4 Commit: Robin H. Johnson <robbat2 <AT> gentoo <DOT> org>
5 CommitDate: Thu Dec 14 22:06:00 2017 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d7121810
7
8 net-nds/openldap: remove unused patches/file
9
10 Closes: https://github.com/gentoo/gentoo/pull/6394
11 (cherry picked from commit 4e478aadc251ed749a110c490fee30db294d0fba)
12 Signed-off-by: Robin H. Johnson <robbat2 <AT> gentoo.org>
13
14 net-nds/openldap/files/openldap-2.2.6-ntlm.patch | 199 ---------------------
15 .../openldap/files/openldap-2.3.21-ppolicy.patch | 13 --
16 .../files/openldap-2.3.24-contrib-smbk5pwd.patch | 53 ------
17 net-nds/openldap/files/openldap-2.3.34-slapd-conf | 64 -------
18 .../openldap/files/openldap-2.3.37-libldap_r.patch | 21 ---
19 .../openldap/files/openldap-2.3.43-fix-hang.patch | 19 --
20 net-nds/openldap/files/openldap-2.3.XY-gcc44.patch | 30 ----
21 net-nds/openldap/files/slurpd-initd | 21 ---
22 8 files changed, 420 deletions(-)
23
24 diff --git a/net-nds/openldap/files/openldap-2.2.6-ntlm.patch b/net-nds/openldap/files/openldap-2.2.6-ntlm.patch
25 deleted file mode 100644
26 index 1e52f99f198..00000000000
27 --- a/net-nds/openldap/files/openldap-2.2.6-ntlm.patch
28 +++ /dev/null
29 @@ -1,199 +0,0 @@
30 -(Note that this patch is not useful on its own... it just adds some
31 -hooks to work with the LDAP authentication process at a lower level
32 -than the API otherwise allows. The code that calls these hooks and
33 -actually drives the NTLM authentication process is in
34 -lib/e2k-global-catalog.c, and the code that actually implements the
35 -NTLM algorithms is in xntlm/.)
36 -
37 -This is a patch against OpenLDAP 2.2.6. Apply with -p0
38 -
39 -
40 ---- include/ldap.h.orig 2004-01-01 13:16:28.000000000 -0500
41 -+++ include/ldap.h 2004-07-14 11:58:49.000000000 -0400
42 -@@ -1753,5 +1753,26 @@
43 - LDAPControl **cctrls ));
44 -
45 -
46 -+/*
47 -+ * hacks for NTLM
48 -+ */
49 -+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU)
50 -+#define LDAP_AUTH_NTLM_RESPONSE ((ber_tag_t) 0x8bU)
51 -+LDAP_F( int )
52 -+ldap_ntlm_bind LDAP_P((
53 -+ LDAP *ld,
54 -+ LDAP_CONST char *dn,
55 -+ ber_tag_t tag,
56 -+ struct berval *cred,
57 -+ LDAPControl **sctrls,
58 -+ LDAPControl **cctrls,
59 -+ int *msgidp ));
60 -+LDAP_F( int )
61 -+ldap_parse_ntlm_bind_result LDAP_P((
62 -+ LDAP *ld,
63 -+ LDAPMessage *res,
64 -+ struct berval *challenge));
65 -+
66 -+
67 - LDAP_END_DECL
68 - #endif /* _LDAP_H */
69 ---- libraries/libldap/Makefile.in.orig 2004-01-01 13:16:29.000000000 -0500
70 -+++ libraries/libldap/Makefile.in 2004-07-14 13:37:23.000000000 -0400
71 -@@ -20,7 +20,7 @@
72 - SRCS = bind.c open.c result.c error.c compare.c search.c \
73 - controls.c messages.c references.c extended.c cyrus.c \
74 - modify.c add.c modrdn.c delete.c abandon.c \
75 -- sasl.c sbind.c kbind.c unbind.c cancel.c \
76 -+ sasl.c ntlm.c sbind.c kbind.c unbind.c cancel.c \
77 - filter.c free.c sort.c passwd.c whoami.c \
78 - getdn.c getentry.c getattr.c getvalues.c addentry.c \
79 - request.c os-ip.c url.c sortctrl.c vlvctrl.c \
80 -@@ -29,7 +29,7 @@
81 - OBJS = bind.lo open.lo result.lo error.lo compare.lo search.lo \
82 - controls.lo messages.lo references.lo extended.lo cyrus.lo \
83 - modify.lo add.lo modrdn.lo delete.lo abandon.lo \
84 -- sasl.lo sbind.lo kbind.lo unbind.lo cancel.lo \
85 -+ sasl.lo ntlm.lo sbind.lo kbind.lo unbind.lo cancel.lo \
86 - filter.lo free.lo sort.lo passwd.lo whoami.lo \
87 - getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \
88 - request.lo os-ip.lo url.lo sortctrl.lo vlvctrl.lo \
89 ---- /dev/null 2004-06-30 15:04:37.000000000 -0400
90 -+++ libraries/libldap/ntlm.c 2004-07-14 13:44:18.000000000 -0400
91 -@@ -0,0 +1,137 @@
92 -+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */
93 -+/*
94 -+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
95 -+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
96 -+ */
97 -+
98 -+/* Mostly copied from sasl.c */
99 -+
100 -+#include "portable.h"
101 -+
102 -+#include <stdlib.h>
103 -+#include <stdio.h>
104 -+
105 -+#include <ac/socket.h>
106 -+#include <ac/string.h>
107 -+#include <ac/time.h>
108 -+#include <ac/errno.h>
109 -+
110 -+#include "ldap-int.h"
111 -+
112 -+int
113 -+ldap_ntlm_bind(
114 -+ LDAP *ld,
115 -+ LDAP_CONST char *dn,
116 -+ ber_tag_t tag,
117 -+ struct berval *cred,
118 -+ LDAPControl **sctrls,
119 -+ LDAPControl **cctrls,
120 -+ int *msgidp )
121 -+{
122 -+ BerElement *ber;
123 -+ int rc;
124 -+ ber_int_t id;
125 -+
126 -+ Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
127 -+
128 -+ assert( ld != NULL );
129 -+ assert( LDAP_VALID( ld ) );
130 -+ assert( msgidp != NULL );
131 -+
132 -+ if( msgidp == NULL ) {
133 -+ ld->ld_errno = LDAP_PARAM_ERROR;
134 -+ return ld->ld_errno;
135 -+ }
136 -+
137 -+ /* create a message to send */
138 -+ if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
139 -+ ld->ld_errno = LDAP_NO_MEMORY;
140 -+ return ld->ld_errno;
141 -+ }
142 -+
143 -+ assert( LBER_VALID( ber ) );
144 -+
145 -+ LDAP_NEXT_MSGID( ld, id );
146 -+ rc = ber_printf( ber, "{it{istON}" /*}*/,
147 -+ id, LDAP_REQ_BIND,
148 -+ ld->ld_version, dn, tag,
149 -+ cred );
150 -+
151 -+ /* Put Server Controls */
152 -+ if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) {
153 -+ ber_free( ber, 1 );
154 -+ return ld->ld_errno;
155 -+ }
156 -+
157 -+ if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) {
158 -+ ld->ld_errno = LDAP_ENCODING_ERROR;
159 -+ ber_free( ber, 1 );
160 -+ return ld->ld_errno;
161 -+ }
162 -+
163 -+ /* send the message */
164 -+ *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id );
165 -+
166 -+ if(*msgidp < 0)
167 -+ return ld->ld_errno;
168 -+
169 -+ return LDAP_SUCCESS;
170 -+}
171 -+
172 -+int
173 -+ldap_parse_ntlm_bind_result(
174 -+ LDAP *ld,
175 -+ LDAPMessage *res,
176 -+ struct berval *challenge)
177 -+{
178 -+ ber_int_t errcode;
179 -+ ber_tag_t tag;
180 -+ BerElement *ber;
181 -+ ber_len_t len;
182 -+
183 -+ Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
184 -+
185 -+ assert( ld != NULL );
186 -+ assert( LDAP_VALID( ld ) );
187 -+ assert( res != NULL );
188 -+
189 -+ if ( ld == NULL || res == NULL ) {
190 -+ return LDAP_PARAM_ERROR;
191 -+ }
192 -+
193 -+ if( res->lm_msgtype != LDAP_RES_BIND ) {
194 -+ ld->ld_errno = LDAP_PARAM_ERROR;
195 -+ return ld->ld_errno;
196 -+ }
197 -+
198 -+ if ( ld->ld_error ) {
199 -+ LDAP_FREE( ld->ld_error );
200 -+ ld->ld_error = NULL;
201 -+ }
202 -+ if ( ld->ld_matched ) {
203 -+ LDAP_FREE( ld->ld_matched );
204 -+ ld->ld_matched = NULL;
205 -+ }
206 -+
207 -+ /* parse results */
208 -+
209 -+ ber = ber_dup( res->lm_ber );
210 -+
211 -+ if( ber == NULL ) {
212 -+ ld->ld_errno = LDAP_NO_MEMORY;
213 -+ return ld->ld_errno;
214 -+ }
215 -+
216 -+ tag = ber_scanf( ber, "{ioa" /*}*/,
217 -+ &errcode, challenge, &ld->ld_error );
218 -+ ber_free( ber, 0 );
219 -+
220 -+ if( tag == LBER_ERROR ) {
221 -+ ld->ld_errno = LDAP_DECODING_ERROR;
222 -+ return ld->ld_errno;
223 -+ }
224 -+
225 -+ ld->ld_errno = errcode;
226 -+
227 -+ return( ld->ld_errno );
228 -+}
229
230 diff --git a/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch b/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch
231 deleted file mode 100644
232 index 06bbee86f1c..00000000000
233 --- a/net-nds/openldap/files/openldap-2.3.21-ppolicy.patch
234 +++ /dev/null
235 @@ -1,13 +0,0 @@
236 ---- clients.orig/tools/common.c 2006-05-05 00:24:01.000000000 -0700
237 -+++ clients/tools/common.c 2006-05-05 00:24:13.000000000 -0700
238 -@@ -904,8 +904,8 @@
239 - tool_bind( LDAP *ld )
240 - {
241 - #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
242 -- if ( ppolicy ) {
243 - LDAPControl *ctrls[2], c;
244 -+ if ( ppolicy ) {
245 - c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
246 - c.ldctl_value.bv_val = NULL;
247 - c.ldctl_value.bv_len = 0;
248 -
249
250 diff --git a/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch b/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch
251 deleted file mode 100644
252 index 091ff26a17b..00000000000
253 --- a/net-nds/openldap/files/openldap-2.3.24-contrib-smbk5pwd.patch
254 +++ /dev/null
255 @@ -1,53 +0,0 @@
256 ---- contrib/slapd-modules/smbk5pwd/Makefile.ORIG 2006-05-17 13:11:57.194660019 +0300
257 -+++ contrib/slapd-modules/smbk5pwd/Makefile 2006-05-17 13:11:14.503082288 +0300
258 -@@ -9,29 +9,39 @@
259 - # top-level directory of the distribution or, alternatively, at
260 - # <http://www.OpenLDAP.org/license.html>.
261 -
262 -+#libexecdir=/usr/lib/openldap
263 -+moduledir=$(libexecdir)/openldap
264 - LIBTOOL=../../../libtool
265 --OPT=-g -O2
266 -+#OPT=
267 - CC=gcc
268 -
269 - # Omit DO_KRB5 or DO_SAMBA if you don't want to support it.
270 --DEFS=-DDO_KRB5 -DDO_SAMBA
271 -+#DEFS=
272 -
273 --HEIMDAL_INC=-I/usr/heimdal/include
274 -+#KRB5_INC=
275 - SSL_INC=
276 - LDAP_INC=-I../../../include -I../../../servers/slapd
277 --INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
278 -+INCS=$(LDAP_INC) $(SSL_INC) $(KRB5_INC)
279 -
280 --HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
281 -+KRB5_LIB=-lkrb5 -lkadm5srv
282 - SSL_LIB=-lcrypto
283 --LDAP_LIB=-lldap_r -llber
284 --LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
285 --
286 -+LDAP_LIB=-L../../../libraries/libldap_r -lldap_r -llber
287 -+ifneq (DDO_KRB5,$(findstring DDO_KRB5,$(DEFS)))
288 -+ LIBS=$(LDAP_LIB) $(SSL_LIB)
289 -+else
290 -+ LIBS=$(LDAP_LIB) $(KRB5_LIB) $(SSL_LIB)
291 -+endif
292 -+
293 - all: smbk5pwd.la
294 -
295 -
296 - smbk5pwd.lo: smbk5pwd.c
297 -- $(LIBTOOL) --mode=compile $(CC) $(OPT) $(DEFS) $(INCS) -c $?
298 -+ $(LIBTOOL) --mode=compile $(CC) $(CFLAGS) $(DEFS) $(INCS) -c $?
299 -
300 - smbk5pwd.la: smbk5pwd.lo
301 -- $(LIBTOOL) --mode=link $(CC) $(OPT) -version-info 0:0:0 \
302 -- -rpath /usr/local/libexec/openldap -module -o $@ $? $(LIBS)
303 -+ $(LIBTOOL) --mode=link $(CC) $(CFLAGS) -version-info 0:0:0 \
304 -+ -rpath $(moduledir) -module -o $@ $? $(LIBS)
305 -+
306 -+install-mod:
307 -+ $(LIBTOOL) --mode=install ../../../build/shtool install -c \
308 -+ -m 755 smbk5pwd.la $(DESTDIR)$(moduledir)
309
310 diff --git a/net-nds/openldap/files/openldap-2.3.34-slapd-conf b/net-nds/openldap/files/openldap-2.3.34-slapd-conf
311 deleted file mode 100644
312 index ad767cfdeb7..00000000000
313 --- a/net-nds/openldap/files/openldap-2.3.34-slapd-conf
314 +++ /dev/null
315 @@ -1,64 +0,0 @@
316 -#
317 -# See slapd.conf(5) for details on configuration options.
318 -# This file should NOT be world readable.
319 -#
320 -include /etc/openldap/schema/core.schema
321 -
322 -# Define global ACLs to disable default read access.
323 -
324 -# Do not enable referrals until AFTER you have a working directory
325 -# service AND an understanding of referrals.
326 -#referral ldap://root.openldap.org
327 -
328 -pidfile /var/run/openldap/slapd.pid
329 -argsfile /var/run/openldap/slapd.args
330 -
331 -# Load dynamic backend modules:
332 -###INSERTDYNAMICMODULESHERE###
333 -
334 -# Sample security restrictions
335 -# Require integrity protection (prevent hijacking)
336 -# Require 112-bit (3DES or better) encryption for updates
337 -# Require 63-bit encryption for simple bind
338 -# security ssf=1 update_ssf=112 simple_bind=64
339 -
340 -# Sample access control policy:
341 -# Root DSE: allow anyone to read it
342 -# Subschema (sub)entry DSE: allow anyone to read it
343 -# Other DSEs:
344 -# Allow self write access
345 -# Allow authenticated users read access
346 -# Allow anonymous users to authenticate
347 -# Directives needed to implement policy:
348 -# access to dn.base="" by * read
349 -# access to dn.base="cn=Subschema" by * read
350 -# access to *
351 -# by self write
352 -# by users read
353 -# by anonymous auth
354 -#
355 -# if no access controls are present, the default policy
356 -# allows anyone and everyone to read anything but restricts
357 -# updates to rootdn. (e.g., "access to * by * read")
358 -#
359 -# rootdn can always read and write EVERYTHING!
360 -
361 -#######################################################################
362 -# BDB database definitions
363 -#######################################################################
364 -
365 -database hdb
366 -suffix "dc=my-domain,dc=com"
367 -# <kbyte> <min>
368 -checkpoint 32 30
369 -rootdn "cn=Manager,dc=my-domain,dc=com"
370 -# Cleartext passwords, especially for the rootdn, should
371 -# be avoid. See slappasswd(8) and slapd.conf(5) for details.
372 -# Use of strong authentication encouraged.
373 -rootpw secret
374 -# The database directory MUST exist prior to running slapd AND
375 -# should only be accessible by the slapd and slap tools.
376 -# Mode 700 recommended.
377 -directory /var/lib/openldap-data
378 -# Indices to maintain
379 -index objectClass eq
380
381 diff --git a/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch b/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch
382 deleted file mode 100644
383 index d015bda2abb..00000000000
384 --- a/net-nds/openldap/files/openldap-2.3.37-libldap_r.patch
385 +++ /dev/null
386 @@ -1,21 +0,0 @@
387 ---- libraries/libldap_r/Makefile.in.old 2007-01-02 22:43:50.000000000 +0100
388 -+++ libraries/libldap_r/Makefile.in 2007-08-22 13:32:20.000000000 +0200
389 -@@ -56,7 +56,7 @@
390 - XXLIBS = $(SECURITY_LIBS) $(LUTIL_LIBS)
391 - XXXLIBS = $(LTHREAD_LIBS)
392 - NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
393 --UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
394 -+UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS)
395 -
396 - .links : Makefile
397 - @for i in $(XXSRCS); do \
398 ---- servers/slapd/slapi/Makefile.in.old 2007-01-02 22:44:10.000000000 +0100
399 -+++ servers/slapd/slapi/Makefile.in 2007-08-22 14:58:51.000000000 +0200
400 -@@ -37,6 +37,7 @@
401 - XLIBS = $(LIBRARY)
402 - XXLIBS =
403 - NT_LINK_LIBS = $(AC_LIBS)
404 -+UNIX_LINK_LIBS = ../../../libraries/libldap_r/libldap_r.la $(LTHREAD_LIBS)
405 -
406 - XINCPATH = -I$(srcdir)/.. -I$(srcdir)
407 - XDEFS = $(MODULES_CPPFLAGS)
408
409 diff --git a/net-nds/openldap/files/openldap-2.3.43-fix-hang.patch b/net-nds/openldap/files/openldap-2.3.43-fix-hang.patch
410 deleted file mode 100644
411 index 7e1f4457bd9..00000000000
412 --- a/net-nds/openldap/files/openldap-2.3.43-fix-hang.patch
413 +++ /dev/null
414 @@ -1,19 +0,0 @@
415 -commit a3f40e5601c0c522f2bda418374fb415bdcbd75c
416 -Author: Quanah Gibson-Mount <quanah@××××××××.org>
417 -Date: Thu Mar 24 02:25:49 2011 +0000
418 -
419 - sl_busy is used as a boolean so just set it, don't increment it
420 -
421 -diff --git a/servers/slapd/daemon.c b/servers/slapd/daemon.c
422 -index 2a7a48e..df6d096 100644
423 ---- a/servers/slapd/daemon.c
424 -+++ b/servers/slapd/daemon.c
425 -@@ -2098,7 +2098,7 @@ slap_listener_activate(
426 - Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
427 - sl->sl_sd, sl->sl_busy ? "busy" : "", 0 );
428 -
429 -- sl->sl_busy++;
430 -+ sl->sl_busy = 1;
431 -
432 - rc = ldap_pvt_thread_pool_submit( &connection_pool,
433 - slap_listener_thread, (void *) sl );
434
435 diff --git a/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch b/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch
436 deleted file mode 100644
437 index 0213d81dc85..00000000000
438 --- a/net-nds/openldap/files/openldap-2.3.XY-gcc44.patch
439 +++ /dev/null
440 @@ -1,30 +0,0 @@
441 ---- include/ldap_pvt_thread.h 2009-04-03 08:51:30.000000000 -0400
442 -+++ include/ldap_pvt_thread.h 2009-04-03 08:56:36.000000000 -0400
443 -@@ -57,12 +57,12 @@
444 -
445 - #ifndef LDAP_PVT_THREAD_H_DONE
446 - #define LDAP_PVT_THREAD_SET_STACK_SIZE
447 --#ifndef LDAP_PVT_THREAD_STACK_SIZE
448 -- /* LARGE stack. Will be twice as large on 64 bit machine. */
449 --#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) )
450 - /* May be explicitly defined to zero to disable it */
451 --#elif LDAP_PVT_THREAD_STACK_SIZE == 0
452 -+#if defined( LDAP_PVT_THREAD_STACK_SIZE ) && LDAP_PVT_THREAD_STACK_SIZE == 0
453 - #undef LDAP_PVT_THREAD_SET_STACK_SIZE
454 -+#elif !defined(LDAP_PVT_THREAD_STACK_SIZE)
455 -+ /* LARGE stack. Will be twice as large on 64 bit machine. */
456 -+#define LDAP_PVT_THREAD_STACK_SIZE ( 1 * 1024 * 1024 * sizeof(void *) )
457 - #endif
458 - #endif /* !LDAP_PVT_THREAD_H_DONE */
459 -
460 ---- libraries/libldap/os-ip.c 2009-04-03 08:51:30.000000000 -0400
461 -+++ libraries/libldap/os-ip.c 2009-04-03 08:54:47.000000000 -0400
462 -@@ -652,7 +652,7 @@
463 - char *herr;
464 - #ifdef NI_MAXHOST
465 - char hbuf[NI_MAXHOST];
466 --#elif defined( MAXHOSTNAMELEN
467 -+#elif defined( MAXHOSTNAMELEN )
468 - char hbuf[MAXHOSTNAMELEN];
469 - #else
470 - char hbuf[256];
471
472 diff --git a/net-nds/openldap/files/slurpd-initd b/net-nds/openldap/files/slurpd-initd
473 deleted file mode 100644
474 index bb1b50dbb12..00000000000
475 --- a/net-nds/openldap/files/slurpd-initd
476 +++ /dev/null
477 @@ -1,21 +0,0 @@
478 -#!/sbin/openrc-run
479 -# Copyright 1999-2004 Gentoo Foundation
480 -# Distributed under the terms of the GNU General Public License v2
481 -
482 -depend() {
483 - need net
484 -}
485 -
486 -start() {
487 - ebegin "Starting slurpd"
488 - start-stop-daemon --start --quiet \
489 - --exec /usr/lib/openldap/slurpd
490 - eend $?
491 -}
492 -
493 -stop() {
494 - ebegin "Stopping slurpd"
495 - start-stop-daemon --stop --quiet \
496 - --exec /usr/lib/openldap/slurpd
497 - eend $?
498 -}