[Ultrapossum-cvs 874] ultrapossum/debian ...

Back to archive index

Masato Taruishi taru****@users*****
2004年 10月 14日 (木) 22:15:23 JST


===================================================================
RCS file: ultrapossum/debian/control,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -r1.18 -r1.19
--- ultrapossum/debian/control	2004/09/17 06:24:32	1.18
+++ ultrapossum/debian/control	2004/10/14 13:15:23	1.19
@@ -18,7 +18,7 @@
 
 Package: ultrapossum-common
 Architecture: all
-Depends: ${misc:Depends}, ${perl:Depends}, ucf
+Depends: ${misc:Depends}, ${perl:Depends}, ucf, makepasswd
 Suggests: ldap-utils
 Description: Multifunctional LDAP Solution (common files)
  This package contains generic components of the UltraPossum
@@ -33,7 +33,7 @@
 
 Package: ultrapossum-server
 Architecture: all
-Depends: ultrapossum-slapd | slapd, ultrapossum-common (>= ${Source-Version}), ssh, binutils, ldap-utils, makepasswd, ucf, libc6, ${misc:Depends}, ${perl:Depends}
+Depends: ultrapossum-slapd | slapd, ultrapossum-common (>= ${Source-Version}), ssh, binutils, ldap-utils, ucf, libc6, ${misc:Depends}, ${perl:Depends}
 Suggests: ultrapossum-failover, dlocate
 Description: ULtraPossum LDAP server
  This package consists of the UltraPossum LDAP Server core scripts.
===================================================================
RCS file: ultrapossum/debian/ultrapossum-common.config,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -r1.13 -r1.14
--- ultrapossum/debian/ultrapossum-common.config	2004/10/14 12:50:59	1.13
+++ ultrapossum/debian/ultrapossum-common.config	2004/10/14 13:15:23	1.14
@@ -46,8 +46,7 @@
   fi
 fi
 
-# In reconfiguration time, debconf must use system configuration value
-if test "x$1" = "xreconfigure"; then
+if test -e "/var/lib/ultrapossum/status"; then
   set() {
     db_set "$1" "$2"
   }
===================================================================
RCS file: ultrapossum/debian/ultrapossum-failover.config,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- ultrapossum/debian/ultrapossum-failover.config	2004/10/14 12:50:59	1.12
+++ ultrapossum/debian/ultrapossum-failover.config	2004/10/14 13:15:23	1.13
@@ -18,7 +18,7 @@
   fi
 fi
 
-if test "x$1" = "xreconfigure"; then
+if test "x$ULTRAPOSSUM_MODULE_FAILOVER" != "xinstalled"; then
   set() {
     db_set "$1" "$2"
   }
===================================================================
RCS file: ultrapossum/debian/ultrapossum-server.config,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -r1.26 -r1.27
--- ultrapossum/debian/ultrapossum-server.config	2004/10/14 12:50:59	1.26
+++ ultrapossum/debian/ultrapossum-server.config	2004/10/14 13:15:23	1.27
@@ -32,7 +32,7 @@
   fi
 fi
 
-if test "x$1" = "xreconfigure"; then
+if test "x$ULTRAPOSSUM_MODULE_SERVER" = "xinstalled"; then
   set() {
     db_set "$1" "$2"
   }
===================================================================
RCS file: ultrapossum/debian/ultrapossum-tls.config,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- ultrapossum/debian/ultrapossum-tls.config	2004/10/14 12:50:59	1.10
+++ ultrapossum/debian/ultrapossum-tls.config	2004/10/14 13:15:23	1.11
@@ -12,7 +12,7 @@
 trap "/bin/rm -f $tmp" 0
 chmod 600 $tmp
 
-if test -x "/usr/bin/ultrapossum-config"; then
+if test -x "/usr/bin/ultraopssum-config"; then
   eval `/usr/bin/ultrapossum-config init`
   trap "/bin/rm -f $tmp; eval `ultrapossum-config term`" 0
 fi 
@@ -35,25 +35,26 @@
   fi
 fi
 
-if test "x$1" = "xreconfigure"; then
+if test "x$ULTRAPOSSUM_MODULE_TLS" = "xinstalled"; then
   set() {
     db_set "$1" "$2"
   }
 else
-  if test -f "$TLSCERTIFICATEFILE"; then
-#    echo "Certificate file already exist: $TLSCERTIFICATEFILE" 1>&2
-    exit 0
-  fi
-  if test -f "$TLSCERTIFICATEKEYFILE"; then
-#    echo "Certificate key file already exist: $TLSCERTIFICATEKEYFILE" 1>&2
-    exit 0
-  fi
   set() {
     db_fget "$1" seen
     if test "x$RET" = "xfalse"; then
       db_set "$1" "$2"
     fi
   }
+fi
+
+if test "x$1" != "xreconfigure"; then
+  if test -f "$TLSCERTIFICATEFILE"; then
+    exit 0
+  fi
+  if test -f "$TLSCERTIFICATEKEYFILE"; then
+    exit 0
+  fi
 fi
 
 set ultrapossum-tls/certcountry "$CERTCOUNTRY"



Ultrapossum-cvs メーリングリストの案内
Back to archive index