Overview

Request 633784 accepted

- make check && true -> make check || true
This was probably meant to catch an error in the test suite, but
with && it would only return true if it would return true
already.

- added systemd unit file file redis-sentinel
- the unit file uses the same multiple instance mechanism as the
normal redis unit file
systemctl start redis-sentinel@default will look for
/etc/redis/sentinel-default.conf
and expects a pid file
/var/run/redis/sentinel-default.pid
Please make sure your sentinel config sets the pid file.
- adapted the default sentinel.conf.example to set the pid file
and the log file similar to the normal redis.conf:
/var/log/redis/sentinel-.log
/var/run/redis/sentinel-.pid
The unit file checks for the pid file so please adapt your
local sentinel configs.
Changed: redis-conf.patch
- adapt and restructure README.SUSE
- move the LimitNoFile to the service file itself so the user
do not have to manually do that step for every instance
- move the apache integration into its own section
- add section for redis-sentinel
- install sentinel example config with group write permissions
to indicate that the actually config needs to be writable.

Loading...
Request History
Marcus Rueckert's avatar

darix created request

- make check && true -> make check || true
This was probably meant to catch an error in the test suite, but
with && it would only return true if it would return true
already.

- added systemd unit file file redis-sentinel
- the unit file uses the same multiple instance mechanism as the
normal redis unit file
systemctl start redis-sentinel@default will look for
/etc/redis/sentinel-default.conf
and expects a pid file
/var/run/redis/sentinel-default.pid
Please make sure your sentinel config sets the pid file.
- adapted the default sentinel.conf.example to set the pid file
and the log file similar to the normal redis.conf:
/var/log/redis/sentinel-.log
/var/run/redis/sentinel-.pid
The unit file checks for the pid file so please adapt your
local sentinel configs.
Changed: redis-conf.patch
- adapt and restructure README.SUSE
- move the LimitNoFile to the service file itself so the user
do not have to manually do that step for every instance
- move the apache integration into its own section
- add section for redis-sentinel
- install sentinel example config with group write permissions
to indicate that the actually config needs to be writable.


Adam Majer's avatar

adamm accepted request

Thank you kind contributor!

openSUSE Build Service is sponsored by