[Ultrapossum-cvs 555] ultrapossum/module/server 1.16, 1.17, 10server 1.22, 1.23, 2.0

Back to archive index

Masato Taruishi taru****@users*****
2004年 9月 24日 (金) 23:05:57 JST


===================================================================
RCS file: ultrapossum/module/server/10server,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -r1.16 -r1.17
--- ultrapossum/module/server/10server	2004/09/23 08:29:36	1.16
+++ ultrapossum/module/server/10server	2004/09/24 14:05:56	1.17
@@ -86,7 +86,11 @@
 CHROOTEXTRAFILES=`ultrapossum_getconf CHROOTEXTRAFILES ""`
 
 LDAPLISTENPORT=`ultrapossum_getconf LDAPLISTENPORT "$ldaplistenport"`
-LDAPURILIST=`ultrapossum_getconf LDAPURILIST ldap://:$LDAPLISTENPORT/`
+if test "x$LDAPLISTENPORT" != "x"; then
+  LDAPURILIST=`ultrapossum_getconf LDAPURILIST ldap://:$LDAPLISTENPORT/`
+else
+  LDAPURILIST=`ultrapossum_getconf LDAPURILIST "ldap:///"`
+fi
 
 MASTER=`ultrapossum_getconf MASTER $LDAPMASTER`
 SLAPD_VERSION=$(ultrapossum_getconf SLAPD_VERSION `strings $SLAPD 2> /dev/null | grep OpenLDAP: | sed -e 's/.*slapd \([^ ]*\).*$/\1/'`)
===================================================================
RCS file: ultrapossum/module/server/2.0,v
retrieving revision 1.22
retrieving revision 1.23
diff -u -r1.22 -r1.23
--- ultrapossum/module/server/2.0	2004/09/22 06:32:54	1.22
+++ ultrapossum/module/server/2.0	2004/09/24 14:05:56	1.23
@@ -41,7 +41,7 @@
     dbrecover
 
     # now we will attempt to start as a master
-    if ! $SLAPD -h "$SLAPDURILIST" -f $SLAPDMASTERCONF $SLAPD_EXTRA_ARGS; then
+    if ! $SLAPD -h "$SLAPDURILIST"  -f $SLAPDMASTERCONF $SLAPD_EXTRA_ARGS; then
       echo "E: $SLAPD abnormally exits. Probably you can see the error by syslog" 1>&2
       return 1
     fi



Ultrapossum-cvs メーリングリストの案内
Back to archive index