[Pkg-openldap-devel] r1318 - openldap/trunk/debian

vorlon at alioth.debian.org vorlon at alioth.debian.org
Sun Sep 12 20:20:53 UTC 2010


tags 596100 pending
thanks

Author: vorlon
Date: 2010-09-12 20:20:46 +0000 (Sun, 12 Sep 2010)
New Revision: 1318

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/slapd.init
Log:
debian/slapd.init: 'invoke-rc.d slapd stop' should not fail due to the
absence of a slapd configuration; we should still exit 0 so that the
package can be removed gracefully.  Closes: #596100.

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2010-09-12 19:15:58 UTC (rev 1317)
+++ openldap/trunk/debian/changelog	2010-09-12 20:20:46 UTC (rev 1318)
@@ -13,6 +13,9 @@
     precedence to slapd.d and falling back to slapd.conf.  Users who don't
     want to use an existing slapd.d should point at slapd.conf explicitly.
     Closes: #594714, #596343.
+  * debian/slapd.init: 'invoke-rc.d slapd stop' should not fail due to the
+    absence of a slapd configuration; we should still exit 0 so that the
+    package can be removed gracefully.  Closes: #596100.
 
   [ Matthijs Mohlmann ]
   * Remove upgrade_supported_from_backend, implemented patch from

Modified: openldap/trunk/debian/slapd.init
===================================================================
--- openldap/trunk/debian/slapd.init	2010-09-12 19:15:58 UTC (rev 1317)
+++ openldap/trunk/debian/slapd.init	2010-09-12 20:20:46 UTC (rev 1318)
@@ -45,7 +45,9 @@
 # Stop processing if the config file is not there
 if [ ! -r "$SLAPD_CONF" ]; then
   log_warning_msg "No configuration file was found for slapd at $SLAPD_CONF."
-  exit 1
+  # if there is no config at all, we should assume slapd is not running
+  # and exit 0 on stop so that unconfigured packages can be removed.
+  [ "x$1" = xstop ] && exit 0 || exit 1
 fi
 
 # extend options depending on config type




More information about the Pkg-openldap-devel mailing list