[Pkg-openldap-devel] r932 - openldap/trunk/debian

Russ Allbery rra at alioth.debian.org
Fri Dec 21 05:46:24 UTC 2007


Author: rra
Date: 2007-12-21 05:46:23 +0000 (Fri, 21 Dec 2007)
New Revision: 932

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/slapd.default
   openldap/trunk/debian/slapd.init
Log:
* If SLAPD_CONF is set to a directory in /etc/default/slapd, assume
  the cn=config backend is used and start slapd with the appropriate
  options.  Based on a patch from Mike Burr.  Closes: #411413.

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2007-12-21 05:08:50 UTC (rev 931)
+++ openldap/trunk/debian/changelog	2007-12-21 05:46:23 UTC (rev 932)
@@ -1,5 +1,6 @@
 openldap2.3 (2.4.7-1) UNRELEASED; urgency=low
 
+  [ Steve Langasek ]
   * New upstream version; closes: #449354.
     - remove another schema from upstream source, collective.schema,
       that contains text from the IETF RFCs and include a stripped copy
@@ -50,8 +51,13 @@
     unrelated to libldap; and drop libslapi.a since it would be insane to try
     to statically link a dynamically-loaded slapi plugin.
 
- -- Steve Langasek <vorlon at debian.org>  Thu, 20 Dec 2007 01:36:15 -0800
+  [ Russ Allbery ]
+  * If SLAPD_CONF is set to a directory in /etc/default/slapd, assume
+    the cn=config backend is used and start slapd with the appropriate
+    options.  Based on a patch from Mike Burr.  Closes: #411413.
 
+ -- Russ Allbery <rra at debian.org>  Thu, 20 Dec 2007 21:45:20 -0800
+
 openldap2.3 (2.3.39-1) unstable; urgency=medium
 
   * Medium severity due to denial of service fix.

Modified: openldap/trunk/debian/slapd.default
===================================================================
--- openldap/trunk/debian/slapd.default	2007-12-21 05:08:50 UTC (rev 931)
+++ openldap/trunk/debian/slapd.default	2007-12-21 05:46:23 UTC (rev 932)
@@ -1,5 +1,7 @@
 # Default location of the slapd.conf file. If empty, use the compiled-in
-# default (/etc/ldap/slapd.conf).
+# default (/etc/ldap/slapd.conf). If using the cn=config backend to store
+# configuration in LDIF, set this variable to the directory containing the
+# cn=config data.
 SLAPD_CONF=
 
 # System account to run the slapd server under. If empty the server
@@ -11,7 +13,8 @@
 SLAPD_GROUP="openldap"
 
 # Path to the pid file of the slapd server. If not set the init.d script
-# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf)
+# will try to figure it out from $SLAPD_CONF (/etc/ldap/slapd.conf by
+# default)
 SLAPD_PIDFILE=
 
 # slapd normally serves ldap only on all TCP-ports 389. slapd can also

Modified: openldap/trunk/debian/slapd.init
===================================================================
--- openldap/trunk/debian/slapd.init	2007-12-21 05:08:50 UTC (rev 931)
+++ openldap/trunk/debian/slapd.init	2007-12-21 05:46:23 UTC (rev 932)
@@ -34,8 +34,6 @@
 # Load the default location of the slapd config file
 if [ -z "$SLAPD_CONF" ]; then
 	SLAPD_CONF="/etc/ldap/slapd.conf"
-else
-	SLAPD_OPTIONS="-f $SLAPD_CONF $SLAPD_OPTIONS"
 fi
 
 # Stop processing if the config file is not there
@@ -53,8 +51,18 @@
 
 # Find out the name of slapd's pid file
 if [ -z "$SLAPD_PIDFILE" ]; then
-	SLAPD_PIDFILE=`sed -ne 's/^pidfile[[:space:]]\+\(.\+\)/\1/p' \
-		"$SLAPD_CONF"`
+	# If using old one-file configuration scheme
+	if [ -f "$SLAPD_CONF" ] ; then
+		SLAPD_PIDFILE=`sed -ne 's/^pidfile[[:space:]]\+\(.\+\)/\1/p' \
+			"$SLAPD_CONF"`
+		SLAPD_OPTIONS="-f $SLAPD_CONF $SLAPD_OPTIONS"
+	# Else, if using new directory configuration scheme
+	elif [ -d "$SLAPD_CONF" ] ; then
+		SLAPD_PIDFILE=`sed -ne \
+			's/^olcPidFile:[[:space:]]\+\(.\+\)[[:space:]]*/\1/p' \
+			"$SLAPD_CONF"/'cn=config.ldif'`
+		SLAPD_OPTIONS="-F $SLAPD_CONF $SLAPD_OPTIONS"
+	fi
 fi
 
 # XXX: Breaks upgrading if there is no pidfile (invoke-rc.d stop will fail)




More information about the Pkg-openldap-devel mailing list