richard: server/kolabd/kolabd ChangeLog, 1.37, 1.38 kolab_bootstrap.in, 1.15, 1.16

cvs at intevation.de cvs at intevation.de
Fri Jan 6 21:37:45 CET 2006


Author: richard

Update of /kolabrepository/server/kolabd/kolabd
In directory doto:/tmp/cvs-serv21530

Modified Files:
	ChangeLog kolab_bootstrap.in 
Log Message:
Generalize the the call to the openldap deamon

* kolab_bootstrap.in: replaced openldap in openpkg rc calls with @LDAPD@
* dist_conf/common: added @LDAPD@
* dist_conf/kolab, dist_conf/suse: added definition for LDAPD
* dist_conf/kolabsrv.in: use @LDAPD@ to start the ldap deamon



Index: ChangeLog
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/ChangeLog,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -d -r1.37 -r1.38
--- ChangeLog	6 Jan 2006 12:24:36 -0000	1.37
+++ ChangeLog	6 Jan 2006 20:37:43 -0000	1.38
@@ -1,4 +1,10 @@
 2006-01-06 Richard Bos <richard at radoeka.nl>
+	* kolab_bootstrap.in: replaced openldap in openpkg rc calls with @LDAPD@
+	* dist_conf/common: added @LDAPD@
+	* dist_conf/kolab, dist_conf/suse: added definition for LDAPD
+	* dist_conf/kolabsrv.in: use @LDAPD@ to start the ldap deamon
+
+2006-01-06 Richard Bos <richard at radoeka.nl>
 	* Makefile.am: added support to install kolabsrv for non openpkg
 	  based distributions.  kolabsrv is a replacement for the openpkg script
 	* dist_conf/kolabsrv.in: replaced /bin/bash with @BASH@ and used

Index: kolab_bootstrap.in
===================================================================
RCS file: /kolabrepository/server/kolabd/kolabd/kolab_bootstrap.in,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -d -r1.15 -r1.16
--- kolab_bootstrap.in	5 Jan 2006 21:58:38 -0000	1.15
+++ kolab_bootstrap.in	6 Jan 2006 20:37:43 -0000	1.16
@@ -649,7 +649,7 @@
 
    if ($ldap_uri =~ /127\.0\.0\.1/ || $ldap_uri =~ /localhost/) {
       print "\nkill temporary slapd\n\n";
-      system("@KOLABRC@ rc openldap stop");
+      system("@KOLABRC@ rc @LDAPD@ stop");
       sleep 1; # actually race should be impossible
       system("killall -9 slapd >/dev/null 2>&1");
    }
@@ -716,7 +716,7 @@
   ##### Slave server setup
 
   print "stop running slapd (if any)\n";
-  kolab_system("@KOLABRC@ rc openldap stop");
+  kolab_system("@KOLABRC@ rc @LDAPD@ stop");
 
   # Make sure that no rogue demons are running
   tryConnect( '127.0.0.1', 389 ) && die "A process is already listening to port 389 (ldap)\n"
@@ -834,9 +834,9 @@
 is copied over to this slave. Please make sure that this slave is entered into the list 
 of kolabhosts on the master before proceeding.
 EOS
-  kolab_system("ssh -CA $master_host @KOLABRC@ rc openldap stop");
+  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ stop");
   kolab_system("ssh -CA $master_host @libdir@/openpkg/tar -C @ldapserver_statedir@ -pcf - openldap-data | @libdir@/openpkg/tar -C @ldapserver_statedir@ -pxf -");
-  kolab_system("ssh -CA $master_host @KOLABRC@ rc openldap start");
+  kolab_system("ssh -CA $master_host @KOLABRC@ rc @LDAPD@ start");
 
   print "Updating configuration, please ignore any initial errors from kolabconf\n\n";
   my $cfg;





More information about the commits mailing list