[Pkg-openldap-devel] r901 - openldap/trunk/debian

Steve Langasek vorlon at alioth.debian.org
Sat Dec 15 11:20:17 UTC 2007


Author: vorlon
Date: 2007-12-15 11:20:17 +0000 (Sat, 15 Dec 2007)
New Revision: 901

Modified:
   openldap/trunk/debian/slapd.default
   openldap/trunk/debian/slapd.init
   openldap/trunk/debian/slapd.manpages
   openldap/trunk/debian/slapd.scripts-common
Log:
drop more references to slurpd



Modified: openldap/trunk/debian/slapd.default
===================================================================
--- openldap/trunk/debian/slapd.default	2007-12-15 11:13:29 UTC (rev 900)
+++ openldap/trunk/debian/slapd.default	2007-12-15 11:20:17 UTC (rev 901)
@@ -14,12 +14,6 @@
 # will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf)
 SLAPD_PIDFILE=
 
-# Configure if the slurpd daemon should be started. Possible values: 
-# - yes:   Always start slurpd
-# - no:    Never start slurpd
-# - auto:  Start slurpd if a replica option is found in slapd.conf (default)
-SLURPD_START=auto
-
 # slapd normally serves ldap only on all TCP-ports 389. slapd can also
 # service requests on TCP-port 636 (ldaps) and requests via unix
 # sockets.
@@ -27,8 +21,8 @@
 # SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
 
 # If SLAPD_NO_START is set, the init script will not start or restart
-# slapd or slurpd (but stop will still work).  Uncomment this if you are
-# starting slapd via some other means or if you don't want slapd normall
+# slapd (but stop will still work).  Uncomment this if you are
+# starting slapd via some other means or if you don't want slapd normally
 # started at boot.
 #SLAPD_NO_START=1
 
@@ -44,6 +38,5 @@
 # uncomment this line and change the path.
 #export KRB5_KTNAME=/etc/krb5.keytab
 
-# Additional options to pass to slapd and slurpd
+# Additional options to pass to slapd
 SLAPD_OPTIONS=""
-SLURPD_OPTIONS=""

Modified: openldap/trunk/debian/slapd.init
===================================================================
--- openldap/trunk/debian/slapd.init	2007-12-15 11:13:29 UTC (rev 900)
+++ openldap/trunk/debian/slapd.init	2007-12-15 11:20:17 UTC (rev 901)
@@ -14,10 +14,9 @@
 # Kill me on all errors
 set -e
 
-# Set the paths to slapd and slurpd as variables so that someone who really
-# wants to can override the paths in /etc/default/slapd.
+# Set the paths to slapd as a variable so that someone who really
+# wants to can override the path in /etc/default/slapd.
 SLAPD=/usr/sbin/slapd
-SLURPD=/usr/sbin/slurpd
 
 # Stop processing if slapd is not there
 [ -x $SLAPD ] || exit 0
@@ -37,7 +36,6 @@
 	SLAPD_CONF="/etc/ldap/slapd.conf"
 else
 	SLAPD_OPTIONS="-f $SLAPD_CONF $SLAPD_OPTIONS"
-	SLURPD_OPTIONS="-f $SLAPD_CONF $SLURPD_OPTIONS"
 fi
 
 # Stop processing if the config file is not there
@@ -53,16 +51,6 @@
   exit 0 # Should this be 1?
 fi
 
-# Figure out some default settings
-# Check wether slurpd should get started
-if [ "$SLURPD_START" != "yes" ] && [ "$SLURPD_START" != "no" ]; then
-	if grep -q '^replica' "$SLAPD_CONF" > /dev/null 2>&1 ; then
-		SLURPD_START=yes
-	else
-		SLURPD_START=no
-	fi
-fi
-	
 # Find out the name of slapd's pid file
 if [ -z "$SLAPD_PIDFILE" ]; then
 	SLAPD_PIDFILE=`sed -ne 's/^pidfile[[:space:]]\+\(.\+\)/\1/p' \
@@ -123,13 +111,12 @@
 this will create copious output).
 EOF
 
-		if [ -n "$SLURPD_OPTIONS" -o \
-		     -n "$SLAPD_OPTIONS" -o \
+		if [ -n "$SLAPD_OPTIONS" -o \
 		     -n "$SLAPD_SERVICES" ]; then
 			cat << EOF
 
 Below, you can find the command line options used by this script to 
-run slapd and slurpd. Do not forget to specify those options if you
+run slapd. Do not forget to specify those options if you
 want to look to debugging output:
 EOF
 	                if [ -z "$SLAPD_SERVICES" ]; then
@@ -139,10 +126,6 @@
                 	else
                         	echo "  slapd -h '$SLAPD_SERVICES' $SLAPD_OPTIONS"
                 	fi
-
-                	if [ "$SLURPD" = "yes" -a -n "$SLURPD_OPTIONS" ]; then
-                       		echo "  slurpd $SLURPD_OPTIONS"
-                	fi
 		fi
 	fi
 }
@@ -167,17 +150,6 @@
 	fi
 }
 
-# Start the slurpd daemon and capture the error message if any to
-# $reason.
-start_slurpd() {
-	if [ "$SLURPD_START" != yes ]; then
-		return 0
-	fi
-	echo -n " slurpd"
-	reason="`start-stop-daemon --start --quiet --oknodo \
-		--exec $SLURPD -- $SLURPD_OPTIONS 2>&1`"
-}
-
 # Stop the slapd daemon and capture the error message (if any) to
 # $reason.
 stop_slapd() {
@@ -187,23 +159,11 @@
 		--exec $SLAPD 2>&1`"
 }
 
-# Stop the slurpd daemon and capture the error message (if any) to
-# $reason.
-stop_slurpd() {
-	if [ "$SLURPD_START" != yes ]; then
-		return 0
-	fi
-	echo -n " slurpd"
-	reason="`start-stop-daemon --stop --quiet --oknodo --retry 10 \
-		--exec $SLURPD 2>&1`"
-}
-
 # Start the OpenLDAP daemons
 start_ldap() {
 	echo -n "Starting OpenLDAP:"
 	trap 'report_failure' 0
 	start_slapd
-	start_slurpd
 	trap "-" 0
 	echo .
 }
@@ -212,7 +172,6 @@
 stop_ldap() {
 	echo -n "Stopping OpenLDAP:"
 	trap 'report_failure' 0
-	stop_slurpd
 	stop_slapd
 	trap "-" 0
 	echo .

Modified: openldap/trunk/debian/slapd.manpages
===================================================================
--- openldap/trunk/debian/slapd.manpages	2007-12-15 11:13:29 UTC (rev 900)
+++ openldap/trunk/debian/slapd.manpages	2007-12-15 11:20:17 UTC (rev 901)
@@ -30,7 +30,6 @@
 debian/tmp/usr/share/man/man5/slapo-translucent.5
 debian/tmp/usr/share/man/man5/slapo-unique.5
 debian/tmp/usr/share/man/man5/slapo-valsort.5
-debian/tmp/usr/share/man/man8/slurpd.8
 debian/tmp/usr/share/man/man8/slapd.8
 debian/tmp/usr/share/man/man8/slapadd.8
 debian/tmp/usr/share/man/man8/slapcat.8

Modified: openldap/trunk/debian/slapd.scripts-common
===================================================================
--- openldap/trunk/debian/slapd.scripts-common	2007-12-15 11:13:29 UTC (rev 900)
+++ openldap/trunk/debian/slapd.scripts-common	2007-12-15 11:20:17 UTC (rev 901)
@@ -170,14 +170,10 @@
 	if [ ! -d /var/lib/ldap ]; then
 		mkdir -m 0700 /var/lib/ldap
 	fi
-	if [ ! -d /var/spool/slurpd ]; then
-		mkdir -m 0700 /var/spool/slurpd
-	fi
 	if [ ! -d /var/run/slapd ]; then
 		mkdir -m 0755 /var/run/slapd
 	fi
 	update_permissions /var/lib/ldap
-	update_permissions /var/spool/slurpd
 	update_permissions /var/run/slapd
 }
 # }}}




More information about the Pkg-openldap-devel mailing list