[Pkg-openldap-devel] r1314 - openldap/trunk/debian

vorlon at alioth.debian.org vorlon at alioth.debian.org
Sun Sep 12 19:01:35 UTC 2010


tags 594714 pending
thanks

Author: vorlon
Date: 2010-09-12 19:01:30 +0000 (Sun, 12 Sep 2010)
New Revision: 1314

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/slapd.init
   openldap/trunk/debian/slapd.scripts-common
Log:
debian/slapd.init, debian/slapd.scripts-common: when $SLAPD_CONF is not
set in /etc/default/slapd, we should always set a default value, giving
precedence to slapd.d and falling back to slapd.conf.  Users who don't
want to use an existing slapd.d should point at slapd.conf explicitly. 
Closes: #594714.

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2010-09-06 21:15:33 UTC (rev 1313)
+++ openldap/trunk/debian/changelog	2010-09-12 19:01:30 UTC (rev 1314)
@@ -8,6 +8,11 @@
   * debian/slapd.init: correctly set the slapd.conf argument even when
     SLAPD_PIDFILE is non-empty in /etc/default/slapd.  Thanks to Peter
     Marschall <peter at adpm.de> for the patch.  Closes: #593880.
+  * debian/slapd.init, debian/slapd.scripts-common: when $SLAPD_CONF is not
+    set in /etc/default/slapd, we should always set a default value, giving
+    precedence to slapd.d and falling back to slapd.conf.  Users who don't
+    want to use an existing slapd.d should point at slapd.conf explicitly. 
+    Closes: #594714.
 
   [ Matthijs Mohlmann ]
   * Remove upgrade_supported_from_backend, implemented patch from

Modified: openldap/trunk/debian/slapd.init
===================================================================
--- openldap/trunk/debian/slapd.init	2010-09-06 21:15:33 UTC (rev 1313)
+++ openldap/trunk/debian/slapd.init	2010-09-12 19:01:30 UTC (rev 1314)
@@ -35,7 +35,11 @@
 
 # Load the default location of the slapd config file
 if [ -z "$SLAPD_CONF" ]; then
-	SLAPD_CONF="/etc/ldap/slapd.conf"
+	if [ -e /etc/ldap/slapd.d ]; then
+		SLAPD_CONF=/etc/ldap/slapd.d
+	else
+		SLAPD_CONF=/etc/ldap/slapd.conf
+	fi
 fi
 
 # Stop processing if the config file is not there

Modified: openldap/trunk/debian/slapd.scripts-common
===================================================================
--- openldap/trunk/debian/slapd.scripts-common	2010-09-06 21:15:33 UTC (rev 1313)
+++ openldap/trunk/debian/slapd.scripts-common	2010-09-12 19:01:30 UTC (rev 1314)
@@ -740,12 +740,13 @@
 fi
 
 # Load the default location of the slapd config file
-if [ "${MODE}" = "configure" ] || [ -z "$SLAPD_CONF" ]; then
-	if previous_version_older 2.4.23-3 && \
-		[ -f "/etc/ldap/slapd.conf" ] && \
-		[ ! -e "/etc/ldap/slapd.d" ]; then
-
+if [ -z "$SLAPD_CONF" ]; then
+	if [ -f "/etc/ldap/slapd.conf" ] && \
+		[ ! -e "/etc/ldap/slapd.d" ]
+	then
 		SLAPD_CONF="/etc/ldap/slapd.conf"
+	else
+		SLAPD_CONF="/etc/ldap/slapd.d"
 	fi
 fi
 




More information about the Pkg-openldap-devel mailing list