/[smeserver]/rpms/e-smith-ldap/sme9/e-smith-ldap-5.4.0-empty_slapd.d.patch
ViewVC logotype

Contents of /rpms/e-smith-ldap/sme9/e-smith-ldap-5.4.0-empty_slapd.d.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Fri Feb 22 17:46:38 2013 UTC (11 years, 2 months ago) by vip-ire
Branch: MAIN
CVS Tags: e-smith-ldap-5_4_0-13_el6_sme, e-smith-ldap-5_4_0-21_el6_sme, e-smith-ldap-5_4_0-17_el6_sme, e-smith-ldap-5_4_0-20_el6_sme, e-smith-ldap-5_4_0-7_el6_sme, e-smith-ldap-5_4_0-9_el6_sme, e-smith-ldap-5_4_0-16_el6_sme, e-smith-ldap-5_4_0-18_el6_sme, e-smith-ldap-5_4_0-15_el6_sme, e-smith-ldap-5_4_0-8_el6_sme, e-smith-ldap-5_4_0-14_el6_sme, e-smith-ldap-5_4_0-19_el6_sme, e-smith-ldap-5_4_0-10_el6_sme, e-smith-ldap-5_4_0-12_el6_sme, e-smith-ldap-5_4_0-6_el6_sme, e-smith-ldap-5_6_0-1_el7_sme, e-smith-ldap-5_4_0-11_el6_sme, HEAD
* Fri Feb 22 2013 Daniel Berteaud <daniel@firewall-services.com> 5.4.0-6.sme
- Do not remove slapd.d, just make sure it's empty [SME: 7258]

1 diff -Nur e-smith-ldap-5.4.0/root/var/service/ldap/run e-smith-ldap-5.4.0-slapd.d/root/var/service/ldap/run
2 --- e-smith-ldap-5.4.0/root/var/service/ldap/run 2013-02-21 22:40:20.915110979 +0100
3 +++ e-smith-ldap-5.4.0-slapd.d/root/var/service/ldap/run 2013-02-22 18:40:23.022212993 +0100
4 @@ -34,7 +34,7 @@
5 /sbin/e-smith/expand-template /var/lib/ldap/DB_CONFIG
6
7 # Make sure we use the slapd.conf file instead of the new slapd.d
8 -rm -rf /etc/openldap/slapd.d
9 +find /etc/openldap/slapd.d/ -mindepth 1 -maxdepth 1 -exec rm -rf {} \;
10 /sbin/e-smith/expand-template /etc/openldap/slapd.conf
11
12 # If the ldif dump is empty it's sme8beta: init ldap

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed