summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJakub Moc <jakub@gentoo.org>2007-01-11 11:12:11 +0000
committerJakub Moc <jakub@gentoo.org>2007-01-11 11:12:11 +0000
commite6e822a1f3ba72f70b12a07f7cb6da9e7dab9e6c (patch)
treece06a0a9256d83ccb8b7fad64ed14dea4ed6ee5e
parentdev-python/rdflib: added version 2.2.1 (diff)
downloadsunrise-e6e822a1f3ba72f70b12a07f7cb6da9e7dab9e6c.tar.gz
sunrise-e6e822a1f3ba72f70b12a07f7cb6da9e7dab9e6c.tar.bz2
sunrise-e6e822a1f3ba72f70b12a07f7cb6da9e7dab9e6c.zip
Nuke unneeded patches
svn path=/sunrise/; revision=2719
-rw-r--r--app-admin/ldapscripts/Manifest8
-rw-r--r--app-admin/ldapscripts/files/ldapadduser.patch62
-rw-r--r--app-admin/ldapscripts/files/ldapscripts.conf.patch23
3 files changed, 0 insertions, 93 deletions
diff --git a/app-admin/ldapscripts/Manifest b/app-admin/ldapscripts/Manifest
index 3419308ea..120baf5ac 100644
--- a/app-admin/ldapscripts/Manifest
+++ b/app-admin/ldapscripts/Manifest
@@ -1,11 +1,3 @@
-AUX ldapadduser.patch 1736 RMD160 ba6778760f032bab27a28a58d1d23ca8f87b08d0 SHA1 e26d8ed216c417a572d025f9fb8892b773cb088c SHA256 e921d4826fcf5c236b198a9f58aed9af8881ff1d4f1b112c30a47d54764d9f97
-MD5 484b7e2d2be40778683c09f4c065ab18 files/ldapadduser.patch 1736
-RMD160 ba6778760f032bab27a28a58d1d23ca8f87b08d0 files/ldapadduser.patch 1736
-SHA256 e921d4826fcf5c236b198a9f58aed9af8881ff1d4f1b112c30a47d54764d9f97 files/ldapadduser.patch 1736
-AUX ldapscripts.conf.patch 1232 RMD160 f4777713764579149d0158d1af657f2cddeb1b9a SHA1 6114a07fc44e03862e33f2486f0b36e21c3ea92d SHA256 d1a3d8d7912de3c6a59b445e28e928e6318ec73ee216f77cbe7ff6385ae803fa
-MD5 30bbb3d52d96d59714dc9b9da85c6e85 files/ldapscripts.conf.patch 1232
-RMD160 f4777713764579149d0158d1af657f2cddeb1b9a files/ldapscripts.conf.patch 1232
-SHA256 d1a3d8d7912de3c6a59b445e28e928e6318ec73ee216f77cbe7ff6385ae803fa files/ldapscripts.conf.patch 1232
DIST ldapscripts-1.5.tgz 20357 RMD160 1bc584bdb503c5cdfbb6e07a7039a9cfd8dd9d23 SHA1 24336c96fee11e83431e5df0a897f718c154fda3 SHA256 22ee9be675d3a3a529a92ae6ab16bd0727fa8cf06c9bdb90eac4394f57d2eddc
EBUILD ldapscripts-1.5.ebuild 948 RMD160 10b9563442441e689443149593a0fead2965b74e SHA1 956b1f01bcf9f983b3b8b34649c07a56bec4a5f3 SHA256 89f8259f7c8a67892eab861656f18bca48020a8e9bebf5c7d916813c51ab1584
MD5 3b316f3b0aad3aa2c671314d72c7ab3c ldapscripts-1.5.ebuild 948
diff --git a/app-admin/ldapscripts/files/ldapadduser.patch b/app-admin/ldapscripts/files/ldapadduser.patch
deleted file mode 100644
index 78b1c3984..000000000
--- a/app-admin/ldapscripts/files/ldapadduser.patch
+++ /dev/null
@@ -1,62 +0,0 @@
---- ldapadduser.orig 2006-11-16 14:16:49.000000000 +0200
-+++ ldapadduser 2006-11-17 14:38:01.000000000 +0200
-@@ -21,12 +21,12 @@
-
- if [ -z "$1" ] || [ -z "$2" ]
- then
-- echo "Usage : $0 <username> <goupname | gid> [uid]"
-+ echo "Usage : $0 <username> <groupname | gid> [uid]"
- exit 1
- fi
-
- # Source runtime file
--_RUNTIMEFILE="/etc/ldapscripts/runtime"
-+_RUNTIMEFILE="/usr/share/ldapscripts/runtime"
- . "$_RUNTIMEFILE"
-
- # Username = first argument
-@@ -42,7 +42,13 @@
- fi
-
- # Compute homedir
--_HOMEDIR=`echo "$UHOMES" | sed -e "s|%u|$_USER|g"`
-+_HOMEDIR="$(echo "$UHOMES" | sed -e "s|%u|$_USER|g")"
-+
-+# Ask gecos
-+if is_yes "$ASK_GECOS"; then
-+ echo -n "Please enter user's full name: "
-+ read _GECOS
-+fi
-
- # Add user to LDAP
- _extractldif | _filterldif | _ldapadd
-@@ -60,10 +66,18 @@
- # Create Home dir
- if is_yes "$CREATEHOMES"
- then
-- mkdir -p "$_HOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-- chown "$_USER":"$_GID" "$_HOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-- chmod 700 "$_HOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-- echo_log "Successfully created home directory for user $_USER"
-+ _SRVHOMEDIR="$(echo "$SRV_HOMES" | sed -e "s|%u|$_USER|g")"
-+
-+ # Populate home directory from skel, or create an empty home
-+ if [ -e "$HOME_SKEL" ]; then
-+ cp -Pr "${HOME_SKEL}" "${_SRVHOMEDIR}" 2>>"$LOGFILE" 1>/dev/null
-+ else
-+ mkdir -p "$_SRVHOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-+ fi
-+
-+ chown -R "$_UID":"$_GID" "$_SRVHOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-+ chmod 700 "$_SRVHOMEDIR" 2>>"$LOGFILE" 1>/dev/null
-+ echo_log "Successfully created home directory for user $_USER ($_UID)"
- fi
-
- end_ok
-@@ -78,5 +92,5 @@
- ##gidNumber: <gid>
- ##homeDirectory: <home>
- ##loginShell: <shell>
--##gecos: <user>
-+##gecos: <gecos>
- ##description: <user>
diff --git a/app-admin/ldapscripts/files/ldapscripts.conf.patch b/app-admin/ldapscripts/files/ldapscripts.conf.patch
deleted file mode 100644
index acca5615c..000000000
--- a/app-admin/ldapscripts/files/ldapscripts.conf.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- ldapscripts.conf.org 2005-12-31 18:01:29.000000000 +0200
-+++ ldapscripts.conf 2006-12-18 14:07:03.000000000 +0200
-@@ -35,10 +35,19 @@
- # User properties
- USHELL="/bin/sh"
- UHOMES="/home/%u" # You may use %u for username here
--CREATEHOMES="no" # Create home directories and set rights ?
-+CREATEHOMES="no" # Create home directories and set rights ?
-+ASK_GECOS="no" # ask user for gecos (full name)? prevents scripting, so the default is no.
-+
-+# Home directories
-+# This is useful if you want to have a roaming home directory
-+# that would be available on all clients your users login.
-+CREATEHOMES="yes" # Should the script create home directories?
-+SRV_HOMES="/homes/%u" # Where the user's home directory is located on the NFS server?
-+HOME_SKEL="/etc/skel/" # Where is the skeleton home located? (If not defined, home is left empty)
-
- # User passwords generation
- # Command-line used to generate a (random ?) password for the users (you may use %u for username here)
-+# !! Note that this is eval'd, and what command you place here, will be run ..
- PASSWORDGEN="head -c8 /dev/random | uuencode -m - | sed -n -e '2s|=*$||;2p' | sed -e 's|+||g' -e 's|/||g'"
- #PASSWORDGEN="echo changeme"
- #PASSWORDGEN="echo %u"