[Pkg-openldap-devel] r1220 - openldap/trunk/debian

vorlon at alioth.debian.org vorlon at alioth.debian.org
Mon Mar 2 05:04:57 UTC 2009


Author: vorlon
Date: 2009-03-02 05:04:57 +0000 (Mon, 02 Mar 2009)
New Revision: 1220

Modified:
   openldap/trunk/debian/changelog
   openldap/trunk/debian/slapd.default
Log:
Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
the built-in default of ldap:/// only.

Modified: openldap/trunk/debian/changelog
===================================================================
--- openldap/trunk/debian/changelog	2009-03-01 23:00:45 UTC (rev 1219)
+++ openldap/trunk/debian/changelog	2009-03-02 05:04:57 UTC (rev 1220)
@@ -6,6 +6,8 @@
     Closes: #496749.
   * Bump build-dependency on debhelper to 6 instead of 5, since that's
     what we're using.  Closes: #498116.
+  * Set the default SLAPD_SERVICES to ldap:/// ldapi:///, instead of using
+    the built-in default of ldap:/// only.
 
  -- Steve Langasek <vorlon at debian.org>  Tue, 24 Feb 2009 17:35:17 -0800
 

Modified: openldap/trunk/debian/slapd.default
===================================================================
--- openldap/trunk/debian/slapd.default	2009-03-01 23:00:45 UTC (rev 1219)
+++ openldap/trunk/debian/slapd.default	2009-03-02 05:04:57 UTC (rev 1220)
@@ -22,6 +22,7 @@
 # sockets.
 # Example usage:
 # SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
+SLAPD_SERVICES="ldap:/// ldapi:///"
 
 # If SLAPD_NO_START is set, the init script will not start or restart
 # slapd (but stop will still work).  Uncomment this if you are




More information about the Pkg-openldap-devel mailing list