summaryrefslogtreecommitdiff
path: root/net-nds/openldap/files
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-07-15 07:41:50 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-07-15 07:41:50 +0100
commitb3f2504c1d05b5999b74b2135860fc721e3adf68 (patch)
treee11656067365c7d474553833d6202ed04d3324a5 /net-nds/openldap/files
parente0fdb8199de0e7a9b7c72d7f38d2e3ddaecdacd0 (diff)
gentoo auto-resync : 15:07:2022 - 07:41:50
Diffstat (limited to 'net-nds/openldap/files')
-rw-r--r--net-nds/openldap/files/slapd-confd14
-rw-r--r--net-nds/openldap/files/slapd-initd29
2 files changed, 0 insertions, 43 deletions
diff --git a/net-nds/openldap/files/slapd-confd b/net-nds/openldap/files/slapd-confd
deleted file mode 100644
index 28e9d23520b7..000000000000
--- a/net-nds/openldap/files/slapd-confd
+++ /dev/null
@@ -1,14 +0,0 @@
-# conf.d file for openldap
-#
-# To enable both the standard unciphered server and the ssl encrypted
-# one uncomment this line or set any other server starting options
-# you may desire.
-#
-# OPTS="-h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
-# Uncomment the below to use the new slapd configuration for openldap 2.3
-#OPTS="-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
-#
-# If you change the above listen statement to bind on a specific IP for
-# listening, you should ensure that interface is up here (change eth0 as
-# needed).
-#rc_need="net.eth0"
diff --git a/net-nds/openldap/files/slapd-initd b/net-nds/openldap/files/slapd-initd
deleted file mode 100644
index a8e98646569a..000000000000
--- a/net-nds/openldap/files/slapd-initd
+++ /dev/null
@@ -1,29 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
- need net.lo
- before hald avahi-daemon
-}
-
-start() {
- checkpath -q -d /var/run/openldap/ -o ldap:ldap
- if ! checkconfig ; then
- eerror "There is a problem with your slapd.conf!"
- return 1
- fi
- ebegin "Starting ldap-server"
- eval start-stop-daemon --start --pidfile /var/run/openldap/slapd.pid --exec /usr/lib/openldap/slapd -- -u ldap -g ldap "${OPTS}"
- eend $?
-}
-
-stop() {
- ebegin "Stopping ldap-server"
- start-stop-daemon --stop --signal 2 --quiet --pidfile /var/run/openldap/slapd.pid
- eend $?
-}
-
-checkconfig() {
- /usr/sbin/slaptest -u "$@" ${OPTS_CONF}
-}