rpms/openldap/devel ldap.init,1.37,1.38 openldap.spec,1.160,1.161

Jan Zeleny jzeleny at fedoraproject.org
Fri Mar 19 09:58:01 UTC 2010


Author: jzeleny

Update of /cvs/extras/rpms/openldap/devel
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv16234

Modified Files:
	ldap.init openldap.spec 
Log Message:
moved slapd to start earlier during boot sequence


Index: ldap.init
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/ldap.init,v
retrieving revision 1.37
retrieving revision 1.38
diff -u -p -r1.37 -r1.38
--- ldap.init	16 Mar 2010 14:47:34 -0000	1.37
+++ ldap.init	19 Mar 2010 09:58:01 -0000	1.38
@@ -3,7 +3,7 @@
 # slapd	This shell script takes care of starting and stopping
 #	ldap servers (slapd).
 #
-# chkconfig: - 27 73
+# chkconfig: - 12 73
 # description: LDAP stands for Lightweight Directory Access Protocol, used \
 #              for implementing the industry standard directory services.
 # processname: slapd


Index: openldap.spec
===================================================================
RCS file: /cvs/extras/rpms/openldap/devel/openldap.spec,v
retrieving revision 1.160
retrieving revision 1.161
diff -u -p -r1.160 -r1.161
--- openldap.spec	16 Mar 2010 14:47:34 -0000	1.160
+++ openldap.spec	19 Mar 2010 09:58:01 -0000	1.161
@@ -11,7 +11,7 @@
 Summary: LDAP support libraries
 Name: openldap
 Version: %{version}
-Release: 5%{?dist}
+Release: 6%{?dist}
 License: OpenLDAP
 Group: System Environment/Daemons
 Source0: ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-%{version}.tgz
@@ -631,6 +631,9 @@ fi
 %attr(0644,root,root)      %{evolution_connector_libdir}/*.a
 
 %changelog
+* Fri Mar 19 2010 Jan Zeleny <jzeleny at redhat.com> - 2.4.21-6
+- moved slapd to start earlier during boot sequence
+
 * Tue Mar 16 2010 Jan Zeleny <jzeleny at redhat.com> - 2.4.21-5
 - minor corrections of init script (#571235, #570057, #573804)
 



More information about the scm-commits mailing list