[Pkg-openldap-devel] r825 - openldap/trunk-2.3/debian

Russ Allbery rra at alioth.debian.org
Fri Jun 1 23:25:21 UTC 2007


Author: rra
Date: 2007-06-01 23:25:21 +0000 (Fri, 01 Jun 2007)
New Revision: 825

Modified:
   openldap/trunk-2.3/debian/changelog
   openldap/trunk-2.3/debian/slapd.init
Log:
* Redirect fd 3 to /dev/null in the slapd init script for additional
  robustness when debconf is running.  (Closes: #227482)

Modified: openldap/trunk-2.3/debian/changelog
===================================================================
--- openldap/trunk-2.3/debian/changelog	2007-06-01 23:20:27 UTC (rev 824)
+++ openldap/trunk-2.3/debian/changelog	2007-06-01 23:25:21 UTC (rev 825)
@@ -5,8 +5,10 @@
     resolver.  (Closes: #225896)
   * Document in README.DB_CONFIG that the db_recover command should be run
     as the slapd user.  Thanks, Glennie Vignarajah.  (Closes: #412575)
+  * Redirect fd 3 to /dev/null in the slapd init script for additional
+    robustness when debconf is running.  (Closes: #227482)
 
- -- Russ Allbery <rra at debian.org>  Fri, 01 Jun 2007 16:20:11 -0700
+ -- Russ Allbery <rra at debian.org>  Fri, 01 Jun 2007 16:25:03 -0700
 
 openldap2.3 (2.3.35-1) unstable; urgency=low
 

Modified: openldap/trunk-2.3/debian/slapd.init
===================================================================
--- openldap/trunk-2.3/debian/slapd.init	2007-06-01 23:20:27 UTC (rev 824)
+++ openldap/trunk-2.3/debian/slapd.init	2007-06-01 23:25:21 UTC (rev 825)
@@ -17,6 +17,11 @@
 # Stop processing if slapd is not there
 [ -x /usr/sbin/slapd ] || exit 0
 
+# debconf may have this file descriptor open and it makes things work a bit
+# more reliably if we redirect it as a matter of course.  db_stop will take
+# care of this, but this won't hurt.
+exec 3>/dev/null
+
 # Source the init script configuration
 if [ -f "/etc/default/slapd" ]; then
 	. /etc/default/slapd




More information about the Pkg-openldap-devel mailing list