/[smeserver]/rpms/e-smith-ldap/sme9/e-smith-ldap-5.4.0-use_slapd.conf.patch
ViewVC logotype

Contents of /rpms/e-smith-ldap/sme9/e-smith-ldap-5.4.0-use_slapd.conf.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Thu Feb 21 19:14:23 2013 UTC (11 years, 3 months ago) by vip-ire
Branch: MAIN
CVS Tags: e-smith-ldap-5_4_0-13_el6_sme, e-smith-ldap-5_4_0-21_el6_sme, e-smith-ldap-5_4_0-17_el6_sme, e-smith-ldap-5_4_0-20_el6_sme, e-smith-ldap-5_4_0-7_el6_sme, e-smith-ldap-5_4_0-9_el6_sme, e-smith-ldap-5_4_0-16_el6_sme, e-smith-ldap-5_4_0-18_el6_sme, e-smith-ldap-5_4_0-15_el6_sme, e-smith-ldap-5_4_0-8_el6_sme, e-smith-ldap-5_4_0-14_el6_sme, e-smith-ldap-5_4_0-19_el6_sme, e-smith-ldap-5_4_0-5_el6_sme, e-smith-ldap-5_4_0-10_el6_sme, e-smith-ldap-5_4_0-12_el6_sme, e-smith-ldap-5_4_0-6_el6_sme, e-smith-ldap-5_6_0-1_el7_sme, e-smith-ldap-5_4_0-11_el6_sme, HEAD
* Thu Feb 21 2013  Daniel Berteaud <daniel@firewall-services.com> 5.4.0-5.sme
- Make sure slapd uses slapd.conf instead of slapd.d [SME: 7258]

1 diff -Nur e-smith-ldap-5.4.0/root/var/service/ldap/run e-smith-ldap-5.4.0-slapd.d/root/var/service/ldap/run
2 --- e-smith-ldap-5.4.0/root/var/service/ldap/run 2013-02-13 16:21:50.000000000 +0100
3 +++ e-smith-ldap-5.4.0-slapd.d/root/var/service/ldap/run 2013-02-21 20:06:35.372365624 +0100
4 @@ -33,6 +33,10 @@
5
6 /sbin/e-smith/expand-template /var/lib/ldap/DB_CONFIG
7
8 +# Make sure we use the slapd.conf file instead of the new slapd.d
9 +rm -rf /etc/openldap/slapd.d
10 +/sbin/e-smith/expand-template /etc/openldap/slapd.conf
11 +
12 # If the ldif dump is empty it's sme8beta: init ldap
13 [ -s "$ldif" ] || rm -f /var/lib/ldap/id2entry.bdb
14

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed