[Pkg-openldap-devel] r918 - openldap/trunk/debian

Steve Langasek vorlon at alioth.debian.org
Sun Dec 16 12:26:33 UTC 2007


Author: vorlon
Date: 2007-12-16 12:26:33 +0000 (Sun, 16 Dec 2007)
New Revision: 918

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/slapd.preinst
   openldap/trunk/debian/slapd.scripts-common
Log:
Don't stop slapd in the preinst by hand, the prerm already stops the
old slapd using the standard interfaces.

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2007-12-16 12:15:19 UTC (rev 917)
+++ openldap/trunk/debian/changelog	2007-12-16 12:26:33 UTC (rev 918)
@@ -31,11 +31,13 @@
   * Build-depend on libgnutls-dev instead of on libssl-dev, so that at long
     last we can build the server and lib from the same source package again
     without licensing problems.
-  * slapd.prerm, slapd.postinst:: drop no-longer-needed upgrade code for
+  * slapd.prerm, slapd.postinst: drop no-longer-needed upgrade code for
     openldap < 2.1.22
   * Ask about ldbm to bdb migration in the preinst, since there is no
     guarantee that the debconf config script will be run before the unpack
     phase.
+  * Don't stop slapd in the preinst by hand, the prerm already stops the
+    old slapd using the standard interfaces.
 
  -- Steve Langasek <vorlon at debian.org>  Sun, 16 Dec 2007 03:35:25 -0800
 

Modified: openldap/trunk/debian/slapd.preinst
===================================================================
--- openldap/trunk/debian/slapd.preinst	2007-12-16 12:15:19 UTC (rev 917)
+++ openldap/trunk/debian/slapd.preinst	2007-12-16 12:26:33 UTC (rev 918)
@@ -14,7 +14,6 @@
 if [ "$MODE" = upgrade ]; then
 	configure_ldbm_to_bdb_migration
 	break_on_ldbm_to_bdb_migration_disagree
-	stop_slapd
 	dump_databases
 fi
 

Modified: openldap/trunk/debian/slapd.scripts-common
===================================================================
--- openldap/trunk/debian/slapd.scripts-common	2007-12-16 12:15:19 UTC (rev 917)
+++ openldap/trunk/debian/slapd.scripts-common	2007-12-16 12:26:33 UTC (rev 918)
@@ -794,31 +794,6 @@
 	chown --reference="$1" "$2"
 }
 # }}}
-stop_slapd() {								# {{{
-# Make sure slapd is shut down before mucking with the db files
-# and whatnot...
-# Usage: stop_slapd
-# XXX: Why are we stopping slapd manually? That should be done via 
-# the init.d script and invoke-rc.d. Leaving this alone for now 
-# -- Torsten
-
-	# Find out the name of slapd's pid file
-  	if [ -z "$SLAPD_PIDFILE" ] && [ -f "$SLAPD_CONF" ]; then
-    		SLAPD_PIDFILE=`read_slapd_conf < $SLAPD_CONF \
-			| sed -ne 's/^pidfile[[:space:]]\+\(.\+\)/\1/p'`
-  	fi
-
-	# Use the pidfile if it is there, if not then just do without
-  	if [ -z "$SLAPD_PIDFILE" ]; then
-    		start-stop-daemon --stop --retry 10 --quiet --oknodo \
-			--exec /usr/sbin/slapd >&2
-  	else
-    		start-stop-daemon --stop --retry 10 --quiet --oknodo \
-			--pidfile "$SLAPD_PIDFILE" >&2
-	fi
-}
-
-# }}}
 install_new_slapd_conf() {						# {{{
 # Installs a given file as new slapd.conf configuration file. 
 # Usage: install_new_slapd_conf <newfile>




More information about the Pkg-openldap-devel mailing list