Bug#892730: nslcd: Please add systemd .service file

2021-10-20 Thread Trent W. Buck
PS: the hardening bit also works as a dropin, i.e. you can put it into /etc/systemd/system/nslcd.service.d/hardening.conf and the rest of the unit remains auto-generated from /etc/init.d/nslcd. Trent W. Buck wrote: > # nslcd listens to /run/nslcd/socket and creates /run/nslcd/nslcd.pid. > # We can

Bug#892730: nslcd: Please add systemd .service file

2021-10-20 Thread Trent W. Buck
Michael Biebl wrote: > Am 12.03.2018 um 11:26 schrieb Laurent Bigonville: > > Package: nslcd > > Version: 0.9.9-1 > > Severity: normal > > User: pkg-systemd-maintain...@lists.alioth.debian.org > > Usertags: systemd-units > > > > Hi, > > > > nslcd currently doesn't provides a systemd .service file

Bug#892730: nslcd: Please add systemd .service file

2018-03-12 Thread Michael Biebl
Am 12.03.2018 um 11:26 schrieb Laurent Bigonville: > Package: nslcd > Version: 0.9.9-1 > Severity: normal > User: pkg-systemd-maintain...@lists.alioth.debian.org > Usertags: systemd-units > > Hi, > > nslcd currently doesn't provides a systemd .service file. > > This is a problem as nslcd should

Bug#892730: nslcd: Please add systemd .service file

2018-03-12 Thread Laurent Bigonville
Package: nslcd Version: 0.9.9-1 Severity: normal User: pkg-systemd-maintain...@lists.alioth.debian.org Usertags: systemd-units Hi, nslcd currently doesn't provides a systemd .service file. This is a problem as nslcd should order itself with the nss-lookup.target and/or nss-user-lookup.target (se