Fixed ypbind.service when selinux is disabled

This commit is contained in:
Honza Horák 2011-06-07 10:41:19 +02:00
parent 15f3cfd51c
commit c6bbe81b0f
2 changed files with 6 additions and 2 deletions

View File

@ -5,7 +5,8 @@ After=syslog.target network.target rpcbind.service
[Service]
EnvironmentFile=-/etc/sysconfig/network
EnvironmentFile=-/etc/sysconfig/ypbind
ExecStartPre=/usr/lib/ypbind/ypbind-pre-setdomain ; /usr/sbin/setsebool allow_ypbind=1
ExecStartPre=-/usr/lib/ypbind/ypbind-pre-setdomain
ExecStartPre=-/usr/sbin/setsebool allow_ypbind=1
ExecStart=/usr/sbin/ypbind -f $OTHER_YPBIND_OPTS
ExecStopPost=/usr/sbin/setsebool allow_ypbind=0 ; /usr/lib/ypbind/ypbind-post-waitbind

View File

@ -1,7 +1,7 @@
Summary: The NIS daemon which binds NIS clients to an NIS domain
Name: ypbind
Version: 1.33
Release: 2%{?dist}
Release: 3%{?dist}
License: GPLv2
Group: System Environment/Daemons
Source0: ftp://ftp.us.kernel.org/pub/linux/utils/net/NIS/ypbind-mt-%{version}.tar.bz2
@ -107,6 +107,9 @@ fi
%doc README NEWS COPYING
%changelog
* Tue Jun 07 2011 Honza Horak <hhorak@redhat.com> - 3:1.33-3
- Fixed ypbind.service when selinux is disabled
* Wed May 10 2011 Honza Horak <hhorak@redhat.com> - 3:1.33-2
- Added /etc/sysconfig/network to systemd service file