From nkinder at redhat.com Mon Jul 2 19:23:43 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 02 Jul 2007 12:23:43 -0700 Subject: [Fedora-directory-devel] Please Review: (246513) Directory Console needs concept of a server root removed Message-ID: <468950BF.30009@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246513 Resolves: bug 246513 Bug Description: The notion of a "Server Root" has gone away in Admin Server, so the Directory Console needs to adjust for this. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The attached changes remove all traces of the server root. This was largely done by adding some path fetching helper functions to the DSUtil class. These functions query the directory server configuration for the path locations. Another area that needed some changes was the log viewer panel. The viewlog CGI has changed in AdminServer, so we needed to change the parameters that we pass to it from the console. There are some other minor changes that I made such as popping up an error dialog if you try to browse for an entry distribution plugin when running console on a remote machine. I've also bumped the version up to 1.1.0. Platforms tested: FC6 & RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158366&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Tue Jul 3 17:26:08 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 03 Jul 2007 10:26:08 -0700 Subject: [Fedora-directory-devel] Please Review: (246651) Clean up dialogs when a jar file is not able to be downloaded Message-ID: <468A86B0.9070706@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246651 Resolves: bug 246651 Bug Description: When the Console attempts to download a jar file from the Admin Server, a progress indicator dialog pops up as the download progresses. If there is a problem with the download, such as the jar file not existing on the admin server, an error dialog pops up, but the progress dialog remains, just sitting at 0%. To make things worse, the progress dialog keeps the focus, so the error dialog is behind it. If you dismiss the error dialog, the progress dialog remains, and you must manually dismiss it. This looks really confusing when it happens. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The fix detects if there is a download problem, and gets rid of the progress dialog in that case. I also improved the message displayed in the error dialog to tell the user to make sure that the proper console package is installed on the Admin Server. Platforms Tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158459&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Jul 3 22:58:38 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Tue, 03 Jul 2007 16:58:38 -0600 Subject: [Fedora-directory-devel] Please review: Bug 246683: Reimplement ds_create without setuputil code Message-ID: <468AD49E.1010902@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246683 Resolves: bug 246683 Bug Description: Reimplement ds_create without setuputil code Reviewed by: ??? Files: new files https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158484 https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158486 Branch: HEAD Fix Description: ds_create was a CGI program that would create a new instance, set it up to be managed by console, and register it with the config ds. The new ds_create CGI perl script does just that. One tricky part was that, rather than enabling the pass through auth plugin and having to restart the server, the new server is created without being started, then the modification is done to the new server dse.ldif file directly, using the new FileConn.pm module, which simulates a Mozilla::LDAP::Conn on an LDIF file. This also allows us to create a new instance with a pre-hashed rootdn password, rather than having to send the cleartext password. I had to move around some code in AdminServer and AdminUtil so that I could use it from ds_create. I also implemented support for the admin server PASSWORD_PIPE in perl so we could use it in other CGI perl scripts. Finally, the error handling was not consistent in our code, so I made explicit the passing of error messages up and down the stack. Oh how I wish we could just do this in python and use exception handling . . . I added a test for ds_create. Platforms tested: RHEL4 Flag Day: Yes - autotool changes Doc impact: No. Should work the same way as the old ds_create. https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158485&action=diff https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158487&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Thu Jul 5 21:10:07 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Thu, 05 Jul 2007 14:10:07 -0700 Subject: [Fedora-directory-devel] Please Review: (247192) adminutil: admldapBuildInfoCbk() is not properly setting the LDAP handle Message-ID: <468D5E2F.2030809@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247192 Resolves: bug 247192 Bug Description: The admldapBuildInfoCbk() function is supposed to create an LDAP handle. This handle is not getting created since it is attempting to bind as the sie DN, which will always fail. This causes a problem for other functions which require a valid LDAP handle. One of the functions that this causes a problem for in particular is the admldapGetUserDirectoryInfo() function. The admldapGetUserDirectoryInfo function is used to get info about the users and groups directory. This is used at Admin Server startup time as well as by the ugdsconfig CGI that is called by the Admin Server Console. When used by the Console, we need to pass the userdn used to authenticate to the Admin Server through to the Directory Server. This approach does not work for the startup of the Admin Server since there is no userdn set at that time. This is ok since mod_admserv will use cached info if there is no LDAP handle present. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The afix addresses this issue by overriding the sie DN with the userdn when when setting up the LDAP handle. We only override the sie DN if the userdn is initialized. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158620&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Fri Jul 6 01:24:10 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Thu, 05 Jul 2007 18:24:10 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 247215] Reimplement ds_remove without setuputil code In-Reply-To: <200707060114.l661EnX9010009@bugzilla.redhat.com> References: <200707060114.l661EnX9010009@bugzilla.redhat.com> Message-ID: <468D99BA.9040606@redhat.com> Summary: Reimplement ds_remove without setuputil code https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247215 This is the first step of ds_remove. With this change, this command line cleans up the Configuration entries from the Configuration server. register_server.pl -v -m /dirserver.map -p -w -d -i 10rm_dsdata.ldif.tmpl ------- Additional Comments From nhosoi at redhat.com 2007-07-05 21:14 EST ------- Created an attachment (id=158634) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158634&action=view) cvs diff ldapserver/ldap/admin/src/scripts/Util.pm.in Description: 1) introduced delete entry operation. It supports an entry which contains "changetype: delete" as follows: dn: cn=slapd-%dsid%, cn=%brand% Directory Server, cn=Server Group, cn=%fqdn%, ou=%domain%, o=NetscapeRoot changetype: delete It deletes all the subordinate entries. 2) cleaned up check_and_add code a bit (it's not "and_add" any more, tho... ): ------- Additional Comments From nhosoi at redhat.com 2007-07-05 21:17 EST ------- Created an attachment (id=158635) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158635&action=view) New: tmpl file used for remove File: adminserver/admserv/schema/ldif/10rm_dsdata.ldif.tmpl Description: remove tmpl file to clean up the Configuration entries belonging to the removed Directory Server instance. Thanks, --noriko -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Fri Jul 6 17:14:43 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Fri, 06 Jul 2007 10:14:43 -0700 Subject: [Fedora-directory-devel] Please Review: (247283) Multiple problems with CGIs used by Admin Server Console Message-ID: <468E7883.4020706@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247283 Resolves: bug 247283 Bug Description: While working on getting the Admin Server Console to work with the new Admin Server, I ran into multiple problems with various CGIs that the Console calls. I'll detail each of the issues below. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The ReadLog CGI was changed to eliminate the possibility of the caller passing in the path to the log files. To get the path to the log file, the CGI was concatenating the logdir with the value of the configuration parameter that says where the requested log type is. The problem is that the config parameters use an absolute path, not just the file name. This was resulting in the logdir being listed twice, which is obviously wrong. In addition to the logdir being listed twice, the config parameter for the error log had the log file name listed as "errors" instead of "error". This would cause the CGI to not find the logfile. The solution for these issues is to just use the config value directly without prepending the logdir, as well as fixing the logfile name for the error log. The config CGI is used to read and write Admin Server configuration parameters. This CGI was setting overriding the user DN and password with the sie DN and password. These is no need to use the sie DN, and doing so was causing this CGI to fail to read and set the config values. The solution is to just use the passed in user DN and password. The sec-activate CGI is used to enable SSL for the Admin Server. When using the Console, I found that I could check the enable SSL checkbox, then uncheck it and click on save. This would call sec-activate to save the changes, which would result in an error about the cipher family setting not being present. We should only require a cipher family setting if we are turning SSL on. The solution is to first check if the setting being saved have SSL off, and only require the cipher family settings if SSL is set to on. The last issue isn't actually a CGI issue, but instead is an issue in mod_admserv when the "admin-serv/authenticate" URI is called. This URI is supposed to return the user and group directory connection information to the caller. The problem is that the user and group directory info is set at Admin Server startup time. The Admin Server doesn't have the ability to authenticate to LDAP at startup since it has no credentials, so it always ends up setting the user and group directory to point to the config directory (it uses "o=netscaperoot" as the base). This causes the users and groups tab in Console to search the wrong tree in the directory. The solution is to not set the user & group directory info at startup, but instead delay it until the first time that it is needed during an authentication. We can then pass that authentication info through to get a valid LDAP handle which will allow us to search for the real user and group information. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158674&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Jul 9 18:29:18 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 09 Jul 2007 11:29:18 -0700 Subject: [Fedora-directory-devel] Please Review: (247517) Console: Remove clone server menu item Message-ID: <46927E7E.9030905@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247517 Resolves: bug 247517 Bug Description: We don't support any server cloning in the Console, so we should remove the menu item for server cloning. It's currently always greyed out, but it'd be better to just not display it at all since it's never enabled. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The fix simply disables server cloning by default and removes the cloning menu item. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158795&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Jul 9 18:55:34 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 09 Jul 2007 11:55:34 -0700 Subject: [Fedora-directory-devel] Please Review: (247525) admin console: Changes for new ReadLog CGI Message-ID: <469284A6.9060204@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247525 Resolves: bug 247525 Bug Description: The updated ReadLog CGI in Admin Server prevents a log file location from being passed into it. It simply expects a name parameter value of either "access" or "error". Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The attached diffs fix the name parameter that we pass to ReadLog. I also bumped up the version number and make some build changes for working with rpmbuild. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158798&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Tue Jul 10 18:44:39 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Tue, 10 Jul 2007 11:44:39 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 247215] Reimplement ds_remove without setuputil code In-Reply-To: <200707101829.l6AIT4MP002483@bugzilla.redhat.com> References: <200707101829.l6AIT4MP002483@bugzilla.redhat.com> Message-ID: <4693D397.2070702@redhat.com> Summary: Reimplement ds_remove without setuputil code https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247215 With these changes, we really don't need to "install" setuputil, any more! Thanks, --noriko ------- Additional Comments From nhosoi at redhat.com 2007-07-10 14:29 EST ------- Created an attachment (id=158876) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158876&action=view) cvs diff (ldapserver) Files: admin/src/create_instance.c servers/slapd/libglobs.c servers/slapd/slap.h Description: adding nsslapd-instancedir to dse.ldif. Note that no setter nor getter function is implemented. The instance dir info is added to dse.ldif when the server instance is generated and never meant to be touched. It's needed for ds_remove to find out the instance directory. ------- Additional Comments From nhosoi at redhat.com 2007-07-10 14:35 EST ------- Created an attachment (id=158879) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158879&action=view) cvs diff (adminserver) Modified Files: Makefile.am admserv/newinst/src/AdminUtil.pm.in admserv/newinst/src/adminserver.map.in admserv/newinst/src/configdsroot.map.in admserv/newinst/src/dirserver.map.in admserv/newinst/src/register_param.map.in admserv/schema/ldif/10rm_dsdata.ldif.tmpl New Files: admserv/cgi-src40/ds_remove.in admserv/cgi-src40/ds_remove.res Description: adding Perl version of ds_remove The script runs as CGI receiving the input "InstanceName" from, e.g., Console. It gathers the server info using the Resource module and config files -- both Admin and Directory Servers'. Then, stops the server, clean up the instance's info from the Configuration Directory Server, and remove the physical directories and files. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Jul 10 19:36:38 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Tue, 10 Jul 2007 13:36:38 -0600 Subject: [Fedora-directory-devel] Please review: Bug 245815: DS Admin Migration framework - cross platform support Message-ID: <4693DFC6.90009@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245815 Resolves: bug 245815 Bug Description: DS Admin Migration framework - cross platform support Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: There are basically three parts to cross platform support 1) Allow a different physical server root than the logical server root. This allows you to copy the old server root directory to the target machine, either by making a tarball or by a network mount. Then you can migrate from e.g. /mnt/opt/fedora-ds, and specify that the real old server root was /opt/fedora-ds. This is the distinction between the --oldsroot and --actualsroot parameters. 2) Cross platform database migration requires the old data is converted to LDIF first. Migration makes the simplifying assumption that the database LDIF file is in the old db directory and has the name of .ldif e.g. userRoot.ldif 3) Cross platform replication migration doesn't preserve the state, so the changelog nor other associated state information can be migrated. I rewrote the old migration script to use the FileConn - this theoretically will allow us to support migration using an LDAP::Conn as well. I had to make some fixes to FileConn, primarily to support the root DSE. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158883&action=diff https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=158885&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Fri Jul 13 14:23:59 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Fri, 13 Jul 2007 08:23:59 -0600 Subject: [Fedora-directory-devel] Please review: Bug 248145: Replace ds_newinst binary with perl script Message-ID: <46978AFF.3020708@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248145 Resolves: bug 248145 Bug Description: Replace ds_newinst binary with perl script Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The time has come. We can finally get rid of the instance creation C code once and for all. I've created a DSCreate module that has all of the functionality of the old create_instance.c code, along with a few items from ldap/admin/lib. The way it works is this: it first creates the dse.ldif file using template-dse.ldif and the suffix-db template to create the initial db and suffix. It then adds additional optional configuration depending on what optional features have been enabled. It creates other config files and copies in the schema. It then initializes the database. It uses a template file based on the type of entry implied by the suffix, then adds the default ACIs. If the user chose to do so, it will also create the ou=people, ou=groups, etc. entries. The user can also supply an LDIF file which will be used to populate the initial database, in which case none of the default entries or ACIs will be used. It then starts the server (if desired). I had to create a function makePaths that works like mkdir -p except that it will chown, chgrp, and chmod all paths created. I had to change the other places where instance creation was called to use the new calling semantics. ds_create changed quite a bit, since it can just use an Inf to pass in the information instead of calling ds_newinst as a CGI program. I had to change FileConn to add support for namingContexts (i.e. entries with no parent), and to have it write each change each time, and to return copies of entries when searching, to avoid modifying the tree in place. This makes it act much more like LDAP. I found and fixed a few bugs in Migration along the way that were revealed while integrating the new DSCreate code. Platforms tested: RHEL4, FC6 Flag Day: Yes. New instance creation code and autotool changes. Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159175 https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159187&action=diff https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159188&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Fri Jul 13 19:11:43 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Fri, 13 Jul 2007 13:11:43 -0600 Subject: [Fedora-directory-devel] Please review: Bug 248184: adminserver: The config CGI program does not preserve Listen IP addr Message-ID: <4697CE6F.60301@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248184 Resolves: bug 248184 Bug Description: adminserver: The config CGI program does not preserve Listen IP addr Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: Move the existing code into a new function. This function will set the Listen directive IP and port, preserving any existing values. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159232&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From chewie007 at gmail.com Mon Jul 16 19:30:35 2007 From: chewie007 at gmail.com (Nate Huddleson) Date: Mon, 16 Jul 2007 14:30:35 -0500 Subject: [Fedora-directory-devel] HowTo:ChainOnUpdate Message-ID: I have attempted to follow the instructions included in the HowTo:ChainOnUpdate, but have run into a problem when attempting to configure the chaining backend for the chaining plugin. After digging for a while, I discovered that my problem seemed to be that the attributes used (such as "nsFarmServerURL" and "nsMultiplexorBindDN", etc, etc) are not defined in the schema. I have checked out the source code for FDS 1.0, 1.0.1, 1.0.2, 1.0.3 and 1.0.4 and have not been able to find the schema file that contains these attributes. Can anybody help me with finding the schema file and/or the correct way to set up Chaining on Update? Thanks, Nate. P.S. I am trying to set up a master-slave system with a Round Robin DNS in front of it for load balancing. I wanted to set up the chain on update so that all the clients can see the system as a single server, rather than a collection of servers. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Mon Jul 16 19:30:58 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Mon, 16 Jul 2007 13:30:58 -0600 Subject: [Fedora-directory-devel] HowTo:ChainOnUpdate In-Reply-To: References: Message-ID: <469BC772.60601@redhat.com> Nate Huddleson wrote: > I have attempted to follow the instructions included in the > HowTo:ChainOnUpdate, but have run into a problem when attempting to > configure the chaining backend for the chaining plugin. What problem? > After digging for a while, I discovered that my problem seemed to be > that the attributes used (such as "nsFarmServerURL" and > "nsMultiplexorBindDN", etc, etc) are not defined in the schema. What leads you to believe this is the problem? The schema for this is defined internally in the server code, so there are no external schema files required to define this schema. > I have checked out the source code for FDS 1.0, 1.0.1, 1.0.2, 1.0.3 > and 1.0.4 and have not been able to find the schema file that contains > these attributes. Can anybody help me with finding the schema file > and/or the correct way to set up Chaining on Update? > > Thanks, > Nate. > > P.S. I am trying to set up a master-slave system with a Round Robin > DNS in front of it for load balancing. I wanted to set up the chain > on update so that all the clients can see the system as a single > server, rather than a collection of servers. > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From chewie007 at gmail.com Mon Jul 16 19:58:04 2007 From: chewie007 at gmail.com (Nate Huddleson) Date: Mon, 16 Jul 2007 14:58:04 -0500 Subject: [Fedora-directory-devel] HowTo:ChainOnUpdate In-Reply-To: <469BC772.60601@redhat.com> References: <469BC772.60601@redhat.com> Message-ID: Thanks for your quick response, my clarifications are below On 7/16/07, Richard Megginson wrote: > Nate Huddleson wrote: > > I have attempted to follow the instructions included in the > > HowTo:ChainOnUpdate, but have run into a problem when attempting to > > configure the chaining backend for the chaining plugin. > What problem? I am getting a "ldap_add: Local error" from ldap_modify when I attempt to import the following LDIF file: ------------- dn: cn=chainbe1, cn=chaining database, cn=plugins, cn=config objectclass: top objectclass: extensibleObject objectclass: nsBackendInstance cn: chainbe1 nsslapd-suffix: dc=mycompany,dc=net nsfarmserverurl: ldaps://gigdev0062.mycompany.net:636 nsmultiplexorbinddn: cn=Replication Manager, cn=config nsmultiplexorcredentials: testpass nsCheckLocalACI: on ------------- I also attempted to import the file via JXplorer and perl's Net::LDAP module. Both failed with the same error (Error 82, in the case of JXplorer). When I attempted to create the object with just the dn, cn and objectclasses, it worked fine. > > After digging for a while, I discovered that my problem seemed to be > > that the attributes used (such as "nsFarmServerURL" and > > "nsMultiplexorBindDN", etc, etc) are not defined in the schema. > What leads you to believe this is the problem? The schema for this is > defined internally in the server code, so there are no external schema > files required to define this schema. I am using JXplorer to browse the LDAP, which provides a schema browser for whatever DB you are connected to. It does not list the attributes I listed above, but does show many of the other Fedora-DS specific attributes, as well as custom object classes and attributes that we have added. > > I have checked out the source code for FDS 1.0, 1.0.1, 1.0.2, 1.0.3 > > and 1.0.4 and have not been able to find the schema file that contains > > these attributes. Can anybody help me with finding the schema file > > and/or the correct way to set up Chaining on Update? > > > > Thanks, > > Nate. > > > > P.S. I am trying to set up a master-slave system with a Round Robin > > DNS in front of it for load balancing. I wanted to set up the chain > > on update so that all the clients can see the system as a single > > server, rather than a collection of servers. > > ------------------------------------------------------------------------ > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Mon Jul 16 20:07:19 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Mon, 16 Jul 2007 14:07:19 -0600 Subject: [Fedora-directory-devel] HowTo:ChainOnUpdate In-Reply-To: References: <469BC772.60601@redhat.com> Message-ID: <469BCFF7.9090903@redhat.com> Nate Huddleson wrote: > Thanks for your quick response, my clarifications are below > > On 7/16/07, *Richard Megginson* > wrote: > > Nate Huddleson wrote: > > I have attempted to follow the instructions included in the > > HowTo:ChainOnUpdate, but have run into a problem when attempting to > > configure the chaining backend for the chaining plugin. > What problem? > > I am getting a "ldap_add: Local error" from ldap_modify when I attempt > to import the following LDIF file: What does it say in the Fedora DS access and error log? > > ------------- > dn: cn=chainbe1, cn=chaining database, cn=plugins, cn=config > objectclass: top > objectclass: extensibleObject > objectclass: nsBackendInstance > cn: chainbe1 > nsslapd-suffix: dc=mycompany,dc=net > nsfarmserverurl: ldaps://gigdev0062.mycompany.net:636 > nsmultiplexorbinddn: cn=Replication Manager, cn=config > nsmultiplexorcredentials: testpass > nsCheckLocalACI: on > ------------- > > I also attempted to import the file via JXplorer and perl's Net::LDAP > module. Both failed with the same error (Error 82, in the case of > JXplorer). When I attempted to create the object with just the dn, cn > and objectclasses, it worked fine. > > > > After digging for a while, I discovered that my problem seemed to be > > that the attributes used (such as "nsFarmServerURL" and > > "nsMultiplexorBindDN", etc, etc) are not defined in the schema. > What leads you to believe this is the problem? The schema for this is > defined internally in the server code, so there are no external > schema > files required to define this schema. > > I am using JXplorer to browse the LDAP, which provides a schema > browser for whatever DB you are connected to. It does not list the > attributes I listed above, but does show many of the other Fedora-DS > specific attributes, as well as custom object classes and attributes > that we have added. These are internal only schema and are not exposed to clients. > > > I have checked out the source code for FDS 1.0, 1.0.1, 1.0.2, 1.0.3 > > and 1.0.4 and have not been able to find the schema file that > contains > > these attributes. Can anybody help me with finding the schema file > > and/or the correct way to set up Chaining on Update? > > > > Thanks, > > Nate. > > > > P.S. I am trying to set up a master-slave system with a Round Robin > > DNS in front of it for load balancing. I wanted to set up the chain > > on update so that all the clients can see the system as a single > > server, rather than a collection of servers. > > > ------------------------------------------------------------------------ > > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From chewie007 at gmail.com Mon Jul 16 20:51:52 2007 From: chewie007 at gmail.com (Nate Huddleson) Date: Mon, 16 Jul 2007 15:51:52 -0500 Subject: [Fedora-directory-devel] HowTo:ChainOnUpdate In-Reply-To: <469BCFF7.9090903@redhat.com> References: <469BC772.60601@redhat.com> <469BCFF7.9090903@redhat.com> Message-ID: On 7/16/07, Richard Megginson wrote: > > Nate Huddleson wrote: > > Thanks for your quick response, my clarifications are below > > > > On 7/16/07, *Richard Megginson* > > wrote: > > > > Nate Huddleson wrote: > > > I have attempted to follow the instructions included in the > > > HowTo:ChainOnUpdate, but have run into a problem when attempting > to > > > configure the chaining backend for the chaining plugin. > > What problem? > > > > I am getting a "ldap_add: Local error" from ldap_modify when I attempt > > to import the following LDIF file: > What does it say in the Fedora DS access and error log? my bad. I thought local error implied that it was an error that occured in the client. I got the following from the access and error logs, and after that, determined that the error occured because I had left off the trailing "/" on the URL. This has since solved my problem. Thanks for your help! Access Log: [16/Jul/2007:15:15:11 -0500] conn=2 fd=65 slot=65 connection from 10.105.12.125 to 10.105.12.125 [16/Jul/2007:15:15:11 -0500] conn=2 op=0 BIND dn="cn=Directory Manager" method=128 version=3 [16/Jul/2007:15:15:11 -0500] conn=2 op=0 RESULT err=0 tag=97 nentries=0 etime=0 dn="cn=directory manager" [16/Jul/2007:15:15:11 -0500] conn=2 op=1 ADD dn="cn=chainbe1, cn=chaining database, cn=plugins, cn=config" [16/Jul/2007:15:15:11 -0500] conn=2 op=1 RESULT err=82 tag=105 nentries=0 etime=0 [16/Jul/2007:15:15:11 -0500] conn=2 op=-1 fd=65 closed - B1 Error Log: [16/Jul/2007:15:15:11 -0500] chaining database - Error with config attribute nsfarmserverurl : missing suffix [16/Jul/2007:15:15:11 -0500] chaining database - Can't instantiate chaining backend instance chainbe1. > > > ------------- > > dn: cn=chainbe1, cn=chaining database, cn=plugins, cn=config > > objectclass: top > > objectclass: extensibleObject > > objectclass: nsBackendInstance > > cn: chainbe1 > > nsslapd-suffix: dc=mycompany,dc=net > > nsfarmserverurl: ldaps://gigdev0062.mycompany.net:636 > > nsmultiplexorbinddn: cn=Replication Manager, cn=config > > nsmultiplexorcredentials: testpass > > nsCheckLocalACI: on > > ------------- > > > > I also attempted to import the file via JXplorer and perl's Net::LDAP > > module. Both failed with the same error (Error 82, in the case of > > JXplorer). When I attempted to create the object with just the dn, cn > > and objectclasses, it worked fine. > > > > > > > After digging for a while, I discovered that my problem seemed to > be > > > that the attributes used (such as "nsFarmServerURL" and > > > "nsMultiplexorBindDN", etc, etc) are not defined in the schema. > > What leads you to believe this is the problem? The schema for this > is > > defined internally in the server code, so there are no external > > schema > > files required to define this schema. > > > > I am using JXplorer to browse the LDAP, which provides a schema > > browser for whatever DB you are connected to. It does not list the > > attributes I listed above, but does show many of the other Fedora-DS > > specific attributes, as well as custom object classes and attributes > > that we have added. > These are internal only schema and are not exposed to clients. > > > > > I have checked out the source code for FDS 1.0, 1.0.1, 1.0.2, > 1.0.3 > > > and 1.0.4 and have not been able to find the schema file that > > contains > > > these attributes. Can anybody help me with finding the schema > file > > > and/or the correct way to set up Chaining on Update? > > > > > > Thanks, > > > Nate. > > > > > > P.S. I am trying to set up a master-slave system with a Round > Robin > > > DNS in front of it for load balancing. I wanted to set up the > chain > > > on update so that all the clients can see the system as a single > > > server, rather than a collection of servers. > > > > > > ------------------------------------------------------------------------ > > > > > > > > -- > > > Fedora-directory-devel mailing list > > > Fedora-directory-devel at redhat.com > > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > ------------------------------------------------------------------------ > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nhosoi at redhat.com Tue Jul 17 00:47:29 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 16 Jul 2007 17:47:29 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 247215] Reimplement ds_remove (cgi) and ds_removal (command line wrapper) without setuputil code In-Reply-To: <200707170029.l6H0TAtq021416@bugzilla.redhat.com> References: <200707170029.l6H0TAtq021416@bugzilla.redhat.com> Message-ID: <469C11A1.8080006@redhat.com> Summary: Reimplement ds_remove (cgi) and ds_removal (command line wrapper) without setuputil code https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=247215 ------- Additional Comments From nhosoi at redhat.com 2007-07-16 20:29 EST ------- Created an attachment (id=159392) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159392&action=view) New file: ds_removal: command line wrapper for ds_remove Usage: ./ds_removal -s server_id -w admin_password server_id: Directory server identifier; slapd- admin_password: Administration user password ------- Additional Comments From nhosoi at redhat.com 2007-07-16 20:42 EST ------- Created an attachment (id=159393) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159393&action=view) cvs diff (adminserver) Files: Makefile.am admserv/cgi-src40/ds_remove.in Description: 1) adding ds_removal to the package 2) adding more error checks to ds_remove I have an issue in ds_remove. The script is capable to remove the configuration directory server. But if I run setup-ds-admin.pl after removing the config DS, the script puts [yes] to the default answer, that is, setup-ds-admin.pl thinks the config DS exists. > > Do you want to register this software with an existing > > configuration directory server? [yes]: > I guess if ds_remove removes the config DS, it needs to clean up some more, e.g., admin-serv/adm.conf(?). If I remove the file, the setup-ds-admin.pl puts [no] in the above question. What should we do? -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Wed Jul 18 19:41:19 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Wed, 18 Jul 2007 13:41:19 -0600 Subject: [Fedora-directory-devel] Please review: Bug 248145: Replace ds_newinst binary with perl script - remove dead code Message-ID: <469E6CDF.5060902@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248145 Resolves: bug 248145 Bug Description: Replace ds_newinst binary with perl script - remove dead code Reviewed by: ??? Files: files removed - https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159550 Branch: HEAD Fix Description: This is my favorite part - removing all of the now dead code. I also had to fix the exit code so that you could use $? to test for the success or failure of the new setup scripts. Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159551&action=diff https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159552&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Tue Jul 24 23:19:32 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 24 Jul 2007 16:19:32 -0700 Subject: [Fedora-directory-devel] Please Review: (249484) Console: Login splash screen needs to be moved into theme jar file Message-ID: <46A68904.9090809@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249484 Resolves: bug 249484 Bug Description: The login splash screen image file is currently part of the main console jar file. This image should be part of the theme jar instead. Reviewed by: ??? Files: See diff Branch: HEAD Fix Description: The attached diffs move the location of the image in the source tree, which will ensure that it is placed in the theme jar file. The loading of the image has been changed to reference the image from the new location. I also removed an unused image from the theme jar. Platforms tested: RHEL4,FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159895 -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Jul 24 23:54:41 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Tue, 24 Jul 2007 17:54:41 -0600 Subject: [Fedora-directory-devel] Please review: Bug 249470: cn equality index missing by default Message-ID: <46A69141.7060508@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249470 Resolves: bug 249470 Bug Description: cn equality index missing by default Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: When creating the database instance during dse.ldif processing, we do not create the user defined indexes from the defaults for this backend. This used to work in the old setup code because that code would always add the configuration for the indexes for the new instance. The way it is supposed to work is that a new instance should just copy the default indexes for that backend. This works fine when adding an instance via LDAP but not during startup. I just added a call to have this done during startup. I also removed some obsolete indexes from the default indexes. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159896&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Wed Jul 25 23:30:48 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 25 Jul 2007 16:30:48 -0700 Subject: [Fedora-directory-devel] Please Review: (249642) Console - Don't combine theme name with framework version Message-ID: <46A7DD28.80807@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249642 Resolves: bug 249642 Bug Description: The title of the about dialog in Console currently combines the theme product name with the framework version number. This can be confusing since the version of the theme package may differ from the version of the framework. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The proposed change removes the version number from the about dialog title. The title will simply say "About Foo Console", using the product name from the theme jar file. In the content of the dialog, I've added a message stating the version of the framework that is being used. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=159989&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Thu Jul 26 20:17:04 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Thu, 26 Jul 2007 13:17:04 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 249722] restart-slapd has an unreplaced token {{INST-DIR}} In-Reply-To: References: Message-ID: <46A90140.60004@redhat.com> Summary: restart-slapd has an unreplaced token {{INST-DIR}} https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249722 Description of problem: restart-slapd in the instance dir has an unreplaced token {{INST-DIR}} $ egrep slapd ./restart-slapd # Script that restarts the ns-slapd server. {{INST-DIR}}/stop-slapd {{INST-DIR}}/start-slapd ------- Additional Comments From nhosoi at redhat.com 2007-07-26 13:31 EST ------- Created an attachment (id=160046) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160046&action=view) cvs diff DSCreate.pm.in ( hash key, value: INST-DIR => $inf->{slapd}->{inst_dir} is added ) -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Thu Jul 26 20:17:28 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Thu, 26 Jul 2007 13:17:28 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 249739] Implement a script registering DS to the Configuration DS In-Reply-To: References: Message-ID: <46A90158.5050300@redhat.com> Summary: Implement a script registering DS to the Configuration DS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249739 When one or more Directory Servers which are not registered to the Configuration DS or there is no Configuration DS / AS set up, this script assigns a Configuration DS, registers the existing servers to the Configuration DS, then creates an AS instance if necessary. ------- Additional Comments From nhosoi at redhat.com 2007-07-26 14:59 EST ------- Created an attachment (id=160062) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160062&action=view) New (register-ds-admin.pl.in) File: adminserver/admserv/newinst/src/register-ds-admin.pl.in Description: main script to do the registration tasks. It works interactively using Resource / Dialog. ------- Additional Comments From nhosoi at redhat.com 2007-07-26 15:01 EST ------- Created an attachment (id=160063) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160063&action=view) New (register-ds-admin.res.in) File: adminserver/admserv/newinst/src/register-ds-admin.res.in Description: resource file for register-ds-admin.pl ------- Additional Comments From nhosoi at redhat.com 2007-07-26 15:07 EST ------- Created an attachment (id=160064) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160064&action=view) New (RegDSDialogs.pm) File: adminserver/admserv/newinst/src/RegDSDialogs.pm Description: register-ds-admin specific dialog ------- Additional Comments From nhosoi at redhat.com 2007-07-26 15:41 EST ------- Created an attachment (id=160066) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160066&action=view) cvs diffs (adminserver) Files: Makefile.am admserv/newinst/src/AdminServer.pm.in admserv/newinst/src/AdminUtil.pm.in admserv/newinst/src/ConfigDSDialogs.pm admserv/newinst/src/setup-ds-admin.res.in Description: Makefile.am -- added new files: register-ds-admin.pl, register-ds-admin.res, RegDSDialogs.pm AdminServer.pm.in -- introduced "reconfig" context key to registerASWithConfigDS, which is interpreted as "fresh" in check_and_add_entry AdminUtil.pm.in -- introduced isConfigDS subroutine ConfigDSDialogs.pm -- introduced regconfigdsinfo dialog, which is similar to configdsinfo except regconfigdsinfo used for gathering new Admin Info, thus it prompts for admin password twice and it does not access the Config DS for the data verification. setup-ds-admin.res.in -- added the second prompt for the admin password ------- Additional Comments From nhosoi at redhat.com 2007-07-26 15:44 EST ------- Created an attachment (id=160067) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160067&action=view) cvs diffs (ldapserver) Files: ldapserver/ldap/admin/src/scripts/DialogManager.pm ldapserver/ldap/admin/src/scripts/SetupDialogs.pm.in Description: DialogManager.pm -- introduced resetDialog SetupDialogs.pm.in -- introduced getRegDialogs just to return the usergroup dialog ------- Additional Comments From nhosoi at redhat.com 2007-07-26 15:54 EST ------- Created an attachment (id=160068) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160068&action=view) use cases The attchement contains the following cases: 1. Register one unregistered DS 2. Register multiple unregistered DSes 3. Register one unregistered DS to the existing Configuration DS 4. Register multiple unregistered DS to the existing Configuration DS 5. Switch the Configuration Server from to -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Thu Jul 26 22:56:27 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Thu, 26 Jul 2007 15:56:27 -0700 Subject: [Fedora-directory-devel] Please Review: (249777) Console - Preference directory name belongs in theme jar file Message-ID: <46A9269B.9060301@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249777 Resolves: bug 249777 Bug Description: The preference directory name is currently hardcoded in the Console. This directory name should be a property in the theme jar file. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The proposed fix moves the preference directory name into the theme properties file. I also did some cleanup related to the post and preun steps related to the framework subpackage as well as renaming the startconsole script to fedora-console. This will allow multiple themes to reside on the same box without conflicting. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160083&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Fri Jul 27 18:40:23 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Fri, 27 Jul 2007 11:40:23 -0700 Subject: [Fedora-directory-devel] Please Review: (249897) Console - Change package name to be less generic Message-ID: <46AA3C17.4080406@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=249897 Resolves: bug 249897 Bug Description: There is some concern that the package name "fedora-console" is too generic. We should change it to something more descriptive that has less possibility for naming conflicts in the future. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The proposed fix changes the package name to fedora-idm-console. The prefs directory, base jar, and start script are also changed to match this new naming. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160129 https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160130&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Jul 30 16:51:47 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 30 Jul 2007 09:51:47 -0700 Subject: [Fedora-directory-devel] Please Review: (250137) Update Directory Console version number to 1.1.0 Message-ID: <46AE1723.6070207@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250137 Resolves: bug 250137 Bug Description: The version number of the Fedora Directory Console needs to be updated for the 1.1.0 release. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The attached changes update the version number as well as some clean up of a few properties that needed updating. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160254&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Jul 30 18:01:40 2007 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 30 Jul 2007 11:01:40 -0700 Subject: [Fedora-directory-devel] Please Review: (250145) Update Directory Console dependency on console framework Message-ID: <46AE2784.6000007@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250145 Resolves: bug 250145 Bug Description: The console framework package naming was recently changed. This means that the Directory Console buildsystem and package needs to be updated to use the new naming. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: The proposed fix just updates the naming in the build.xml and the spec file. Platforms tested: FC6 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160259&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Tue Jul 31 00:12:12 2007 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 30 Jul 2007 17:12:12 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 203999] HP-UX: mime.types is not in /etc. In-Reply-To: <200707310007.l6V07jt1032270@bugzilla.redhat.com> References: <200707310007.l6V07jt1032270@bugzilla.redhat.com> Message-ID: <46AE7E5C.3060801@redhat.com> Summary: HP-UX: mime.types is not in /etc. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203999 ------- Additional Comments From nhosoi at redhat.com 2007-07-27 19:36 EST ------- ./admserv/cfgstuff/httpd.conf.in still contains the hardcoded mime.types path: # # TypesConfig describes where the mime.types file (or equivalent) is # to be found. # TypesConfig /etc/mime.types Both RHEL and Solaris has mime.types in /etc. But HP-UX does not have it there, but in the apache/conf dir: /opt/hpws/apache/conf/mime.types ------- Additional Comments From nhosoi at redhat.com 2007-07-30 20:07 EST ------- Created an attachment (id=160282) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160282&action=view) cvs diffs Thank you for the input, Rich. Files: Makefile.am configure.ac admserv/cfgstuff/httpd.conf.in m4/httpd.m4 Proposed change: Introducing httpdconfdir to httpd.conf.in, which is going to be replaced with the parent directory of the httpd.conf full-path if the directory has mime.types (for HP-UX). Otherwise, check /etc if mime.types is located in the directory (for RHELs and Solaris). If mime.types is not found in the both directories, issue an error. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3237 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Jul 31 22:30:19 2007 From: rmeggins at redhat.com (Richard Megginson) Date: Tue, 31 Jul 2007 16:30:19 -0600 Subject: [Fedora-directory-devel] Please review: Bug 250324: adminserver: port to HP-UX Message-ID: <46AFB7FB.6040504@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=250324 Resolves: bug 250324 Bug Description: adminserver: port to HP-UX Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: 1) We need the same --enable-bundle option as ldapserver, so that adminserver knows where to find the shared libraries at runtime. 2) The adminserver Makefile constructs the LIBPATH for scripts to use. Use this consistently 3) Need to use -lpthread before -lc 4) Use same --enable-debug as ldapserver 5) HP-UX has group "nogroup" instead of "nobody" 6) Use same libtool gcc hack as ldapserver uses 7) mod_deflate is not supported on HP-UX Doing a DEBUG build caused breakage due to missing ereport. Instead, just use PR_ASSERT for NS_ASSERT. HAVE_STRFTIME is now defined in config.h. Platforms tested: HP-UX 11.23 IPF 64bit Flag Day: Yes - autotool file changes Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=160376&action=diff -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: