File debian.obscpio of Package lldap
0707010009F935000081A400000000000000000000000168D006060000002D000000080000000200000000000000000000001600000000debian/lldap.sysusersu lldap - "lldap system user" /var/lib/lldap
0707010009F92B000081A400000000000000000000000168D0060600000185000000080000000200000000000000000000001500000000debian/lldap.service[Unit]
Description=Lightweight LDAP implementation
After=network.target
[Service]
Type=simple
User=lldap
Group=lldap
Environment=RUST_BACKTRACE=1
WorkingDirectory=/var/lib/lldap
ExecStart=/usr/bin/lldap
Restart=on-failure
RestartSec=5s
# Security
NoNewPrivileges=yes
PrivateTmp=yes
ProtectSystem=strict
ProtectHome=yes
ReadWritePaths=/var/lib/lldap
[Install]
WantedBy=multi-user.target
0707010009F900000081ED00000000000000000000000168D0060600000362000000080000000200000000000000000000000D00000000debian/rules#!/usr/bin/make -f
%:
dh $@ --with systemd
override_dh_auto_build:
cargo build --release --package lldap --package lldap_migration_tool --package lldap_set_password
cd ./app && wasm-pack build --target web --release --mode no-install -- --offline --locked
gzip -9 -k -f app/pkg/lldap_app_bg.wasm
override_dh_auto_install:
install -D -m 0755 target/release/lldap $(CURDIR)/debian/lldap/usr/bin/lldap
install -D -m 0755 target/release/lldap_migration_tool $(CURDIR)/debian/lldap-migration-tool/usr/bin/lldap_migration_tool
install -D -m 0755 target/release/lldap_set_password $(CURDIR)/debian/lldap-set-password/usr/bin/lldap_set_password
install -D -m 0644 lldap_config.docker_template.toml $(CURDIR)/debian/lldap/usr/share/doc/lldap/lldap_config.toml.example
install -D -m 0644 debian/lldap.service $(CURDIR)/debian/lldap/lib/systemd/system/lldap.service
0707010009F93C000081A400000000000000000000000168D0060600000096000000080000000200000000000000000000001100000000debian/changeloglldap (0.6.2-1) unstable; urgency=medium
* Initial release for Debian
-- Yanislav Dimitrov <janislav@gmail.com> Sun, 21 Sep 2025 00:00:00 +0000
0707010009F8E5000081A400000000000000000000000168D0060600000443000000080000000200000000000000000000000F00000000debian/controlSource: lldap
Section: net
Priority: optional
Maintainer: Yanislav Dimitrov <janislav@gmail.com>
Build-Depends: debhelper-compat (= 13),
cargo,
rustc,
wasm-pack,
wasm-bindgen-cli,
gzip,
systemd
Standards-Version: 4.6.2
Homepage: https://github.com/lldap/lldap
Rules-Requires-Root: no
Vcs-Git: https://github.com/lldap/lldap.git
Vcs-Browser: https://github.com/lldap/lldap
Package: lldap
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}, adduser
Description: Light LDAP implementation
This project is a lightweight authentication server that provides an
opinionated, simplified LDAP interface for authentication.
Package: lldap-migration-tool
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}
Description: Migration tool for lldap
This package contains the lldap_migration_tool binary.
Package: lldap-set-password
Architecture: any
Depends: ${shlibs:Depends}, ${misc:Depends}
Description: Set password tool for lldap
This package contains the lldap_set_password binary.
0707010009F938000081A400000000000000000000000168D0060600000268000000080000000200000000000000000000001600000000debian/lldap.postinst#!/bin/sh
set -e
case "$1" in
configure)
if ! getent passwd lldap >/dev/null; then
adduser --system --group --home /var/lib/lldap --shell /bin/false lldap
fi
chown lldap:lldap /var/lib/lldap
chmod 750 /var/lib/lldap
if [ ! -f /etc/lldap/lldap_config.toml ]; then
mkdir -p /etc/lldap
cp /usr/share/doc/lldap/lldap_config.toml.example /etc/lldap/lldap_config.toml
chown lldap:lldap /etc/lldap/lldap_config.toml
chmod 640 /etc/lldap/lldap_config.toml
fi
;;
esac
#DEBHELPER#
exit 0
07070100000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000B00000000TRAILER!!!