rpms/openldap/devel ldap.init,1.27,1.28

Jan Šafránek (jsafrane) fedora-extras-commits at redhat.com
Mon Jan 14 10:11:35 UTC 2008


Author: jsafrane

Update of /cvs/pkgs/rpms/openldap/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28612

Modified Files:
	ldap.init 
Log Message:
fix init script
- to add newline to [OK]
- to ignore 'config file testing succeeded' output of slaptest



Index: ldap.init
===================================================================
RCS file: /cvs/pkgs/rpms/openldap/devel/ldap.init,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -r1.27 -r1.28
--- ldap.init	21 Nov 2007 12:12:15 -0000	1.27
+++ ldap.init	14 Jan 2008 10:10:51 -0000	1.28
@@ -125,10 +125,13 @@
 	# Check the configuration file.
 	slaptestout=`/sbin/runuser -m -s "$slaptest" -- "$user" $slaptestflags 2>&1`
 	slaptestexit=$?
+#	slaptestout=`echo $slaptestout 2>/dev/null | grep -v "config file testing succeeded"`
 	# print warning if slaptest passed but reports some problems
-	if test $slaptestexit == 0  -a  -n "$slaptestout" ; then
-		echo -n $"Checking configuration files for $prog: " ; warning ; echo
-		echo "$slaptestout"
+	if test $slaptestexit == 0 ; then
+		if echo "$slaptestout" | grep -v "config file testing succeeded" >/dev/null ; then
+			echo -n $"Checking configuration files for $prog: " ; warning ; echo
+			echo "$slaptestout"
+		fi
 	fi
 	# report error if configuration file is wrong
 	if test $slaptestexit != 0 ; then
@@ -166,6 +169,7 @@
 	daemon --check=$prog ${slapd} -h "\"$harg\"" -u ${user} $OPTIONS $SLAPD_OPTIONS 
 	RETVAL=$?
 	[ $RETVAL -eq 0 ] && touch /var/lock/subsys/ldap
+	echo
 	return $RETVAL
 }
 
@@ -176,6 +180,7 @@
 	killproc ${slapd}
 	RETVAL=$?
 	[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/ldap /var/run/slapd.args
+	echo
 	return $RETVAL
 }
 




More information about the fedora-extras-commits mailing list