[Pkg-openldap-devel] Bug#254999: slapd: postinst conflicts with daemontools (should also conflict with runit)

Russ Allbery rra at debian.org
Sat Jun 2 01:17:13 UTC 2007


Roberto C Sánchez <roberto at connexer.com> writes:
> On Fri, Jun 01, 2007 at 04:45:32PM -0700, Russ Allbery wrote:

>> Stanford has for some years used an init script that declines to start
>> slapd if a file exists on the local system (we use /etc/noldap and
>> /etc/noservices for various reasons).  My inclination with this bug is
>> to add another option to /etc/default/slapd that specifies a sentinel
>> file, something like:

>> # If this variable is set and the file it points to exists, the init
>> # script will not start slapd.  Useful for temporarily disabling services
>> # for whatever reason.
>> #SLAPD_SENTINEL_FILE=/etc/noldap

> What is the advantage of this over something like "START=yes" or
> "START=no" in the /etc/default/foobar file?

I tried to cover that in my message but probably didn't elaborate
sufficiently.  Modifying a setting in the default file requires editing
the default file, preserving other settings, and so forth.  In other
words, it requires at least a one-line sed command and some thought and is
more complex than a simple touch command.

We want something simple that can easily be handled by configuration
management systems like Puppet and which doesn't require cutting and
pasting a command or installing a local script for a junior administrator
to do.  Saying "touch /etc/noldap" is easy to explain and easy to get
monitoring software to do.

> Personally, I think that approach is cleaner and I believe is more
> common in Debian.

There are numerous different ways of solving this problem, all of which
are used in Debian somewhere.  :)  The *real* answer is better tools to
manipulate the init script policy database, and once those are available,
I'll happily remove all hacks of this sort in any package I maintain.

-- 
Russ Allbery (rra at debian.org)               <http://www.eyrie.org/~eagle/>




More information about the Pkg-openldap-devel mailing list