From fedora-directory-commits at redhat.com Wed Aug 1 17:51:13 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 1 Aug 2007 13:51:13 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/tools/rsearch rsearch.c, 1.3, 1.4 rsearch.h, 1.3, 1.4 searchthread.c, 1.4, 1.5 Message-ID: <200708011751.l71HpD8m029500@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/rsearch In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29423 Modified Files: rsearch.c rsearch.h searchthread.c Log Message: Resolves: #250347 Summary: rsearch - make search timeout a configurable parameter Description: Introduced a new option "-o " Index: rsearch.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/rsearch/rsearch.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- rsearch.c 10 Nov 2006 23:45:51 -0000 1.3 +++ rsearch.c 1 Aug 2007 17:51:10 -0000 1.4 @@ -96,6 +96,7 @@ "-a file -- list of attributes for search request in a file\n" " -- (use '-a \\?' to see the format ; -a & -A are mutually exclusive)\n" "-n number -- (reserved for future use)\n" + "-o number -- Search time limit, in seconds; (default: 30; no time limit: 0)\n" "-j number -- sample interval, in seconds (default: %u)\n" "-t number -- threads (default: %d)\n" "-T number -- Time limit, in seconds; cmd stops when exceeds \n" @@ -202,6 +203,7 @@ char *hostname = DEFAULT_HOSTNAME; int port = DEFAULT_PORT; int numeric = 0; +int searchTimelimit = 30; int threadCount = DEFAULT_THREADS; int verbose = 0; int logging = 0; @@ -251,7 +253,7 @@ } while ((ch = getopt(argc, argv, - "B:a:j:i:h:s:f:p:t:T:D:w:n:A:S:C:R:bvlyqmMcduNLHx?V")) + "B:a:j:i:h:s:f:p:o:t:T:D:w:n:A:S:C:R:bvlyqmMcduNLHx?V")) != EOF) switch (ch) { case 'h': @@ -308,6 +310,9 @@ case 'n': numeric = atoi(optarg); break; + case 'o': + searchTimelimit = atoi(optarg); + break; case 't': threadCount = atoi(optarg); break; @@ -447,11 +452,12 @@ for (x = 0; x < numThreads; x++) { alive = st_alive(threads[x]); if (alive < 1) { + int limit = -1 * (searchTimelimit>timeLimit?searchTimelimit:timeLimit + 40) * 1000 / sampleInterval; int y; PRThread *tid; printf("T%d no heartbeat", st_getThread(threads[x], &tid)); - if (alive <= -4) { + if (alive <= limit) { printf(" -- Dead thread being reaped.\n"); PR_JoinThread(tid); for (y = x+1; y < numThreads; y++) Index: rsearch.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/rsearch/rsearch.h,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- rsearch.h 10 Nov 2006 23:45:51 -0000 1.3 +++ rsearch.h 1 Aug 2007 17:51:10 -0000 1.4 @@ -52,6 +52,7 @@ extern char *hostname; extern int port; extern int numeric; +extern int searchTimelimit; /**/ extern int threadCount; /**/ extern int verbose; /**/ extern int logging; Index: searchthread.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/rsearch/searchthread.c,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- searchthread.c 10 Nov 2006 23:45:51 -0000 1.4 +++ searchthread.c 1 Aug 2007 17:51:10 -0000 1.5 @@ -285,6 +285,7 @@ char filterBuffer[100]; char *pFilter; struct timeval timeout; + struct timeval *timeoutp; int scope, attrsOnly = 0; LDAPMessage *result; int ret; @@ -312,10 +313,15 @@ if (!attrToReturn) attrToReturn = nt_get_all(attrTable); - timeout.tv_sec = 30; - timeout.tv_usec = 0; + if (searchTimelimit <= 0) { + timeoutp = NULL; + } else { + timeout.tv_sec = searchTimelimit; + timeout.tv_usec = 0; + timeoutp = &timeout; + } ret = ldap_search_st(st->ld, suffix, scope, pFilter, attrToReturn, - attrsOnly, &timeout, &result); + attrsOnly, timeoutp, &result); if (ret != LDAP_SUCCESS) { fprintf(stderr, "T%d: failed to search 2, error=0x%02X\n", st->id, ret); From fedora-directory-commits at redhat.com Wed Aug 1 18:14:56 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 1 Aug 2007 14:14:56 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cfgstuff admserv.conf.in, 1.5, 1.6 httpd-2.2.conf.in, 1.5, 1.6 httpd.conf.in, 1.6, 1.7 start-ds-admin.in, 1.2, 1.3 Message-ID: <200708011814.l71IEu0i005335@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/cfgstuff In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv5259/adminserver/admserv/cfgstuff Modified Files: admserv.conf.in httpd-2.2.conf.in httpd.conf.in start-ds-admin.in Log Message: Resolves: bug 250324 Bug Description: adminserver: port to HP-UX Reviewed by: nkinder, nhosoi (Thanks!) Fix Description: 1) We need the same --enable-bundle option as ldapserver, so that adminserver knows where to find the shared libraries at runtime. 2) The adminserver Makefile constructs the LIBPATH for scripts to use. Use this consistently 3) Need to use -lpthread before -lc 4) Use same --enable-debug as ldapserver 5) HP-UX has group "nogroup" instead of "nobody" 6) Use same libtool gcc hack as ldapserver uses 7) mod_deflate is not supported on HP-UX Doing a DEBUG build caused breakage due to missing ereport. Instead, just use PR_ASSERT for NS_ASSERT. HAVE_STRFTIME is now defined in config.h. Platforms tested: HP-UX 11.23 IPF 64bit, RHEL4 Flag Day: Yes - autotool file changes Doc impact: no Index: admserv.conf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/admserv.conf.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- admserv.conf.in 15 Jun 2007 22:35:24 -0000 1.5 +++ admserv.conf.in 1 Aug 2007 18:14:53 -0000 1.6 @@ -29,7 +29,7 @@ ScriptAlias /dist/ "@cgibindir@/" ScriptAlias /manual/help/ "@cgibindir@/" -SetEnv LD_LIBRARY_PATH @nss_libdir@:@nspr_libdir@ +SetEnv LD_LIBRARY_PATH @LIBPATH@ # all access is explicitly denied by default in httpd.conf # the following Directory directives turn on access for specific Index: httpd-2.2.conf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/httpd-2.2.conf.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- httpd-2.2.conf.in 21 May 2007 15:52:26 -0000 1.5 +++ httpd-2.2.conf.in 1 Aug 2007 18:14:53 -0000 1.6 @@ -124,7 +124,9 @@ LoadModule env_module @moddir@/mod_env.so LoadModule mime_magic_module @moddir@/mod_mime_magic.so LoadModule expires_module @moddir@/mod_expires.so + LoadModule deflate_module @moddir@/mod_deflate.so + LoadModule headers_module @moddir@/mod_headers.so LoadModule unique_id_module @moddir@/mod_unique_id.so LoadModule setenvif_module @moddir@/mod_setenvif.so Index: httpd.conf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/httpd.conf.in,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- httpd.conf.in 31 Jul 2007 00:19:22 -0000 1.6 +++ httpd.conf.in 1 Aug 2007 18:14:53 -0000 1.7 @@ -123,7 +123,9 @@ LoadModule env_module @moddir@/mod_env.so LoadModule mime_magic_module @moddir@/mod_mime_magic.so LoadModule expires_module @moddir@/mod_expires.so + LoadModule deflate_module @moddir@/mod_deflate.so + LoadModule headers_module @moddir@/mod_headers.so LoadModule unique_id_module @moddir@/mod_unique_id.so LoadModule setenvif_module @moddir@/mod_setenvif.so Index: start-ds-admin.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/start-ds-admin.in,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- start-ds-admin.in 21 May 2007 15:52:26 -0000 1.2 +++ start-ds-admin.in 1 Aug 2007 18:14:53 -0000 1.3 @@ -51,4 +51,9 @@ fi fi -$HTTPD -k start -f @configdir@/httpd.conf "$@" +# mod_deflate is not supported on HP-UX using the /opt/hpws apache +if [ $OS = "HP-UX" ] ; then + OMIT_DEFLATE="-DOmitDeflate" +fi + +$HTTPD $OMIT_DEFLATE -k start -f @configdir@/httpd.conf "$@" From fedora-directory-commits at redhat.com Wed Aug 1 18:14:56 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 1 Aug 2007 14:14:56 -0400 Subject: [Fedora-directory-commits] adminserver/include/base nsassert.h, 1.4, 1.5 systems.h, 1.4, 1.5 Message-ID: <200708011814.l71IEucV005342@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/include/base In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv5259/adminserver/include/base Modified Files: nsassert.h systems.h Log Message: Resolves: bug 250324 Bug Description: adminserver: port to HP-UX Reviewed by: nkinder, nhosoi (Thanks!) Fix Description: 1) We need the same --enable-bundle option as ldapserver, so that adminserver knows where to find the shared libraries at runtime. 2) The adminserver Makefile constructs the LIBPATH for scripts to use. Use this consistently 3) Need to use -lpthread before -lc 4) Use same --enable-debug as ldapserver 5) HP-UX has group "nogroup" instead of "nobody" 6) Use same libtool gcc hack as ldapserver uses 7) mod_deflate is not supported on HP-UX Doing a DEBUG build caused breakage due to missing ereport. Instead, just use PR_ASSERT for NS_ASSERT. HAVE_STRFTIME is now defined in config.h. Platforms tested: HP-UX 11.23 IPF 64bit, RHEL4 Flag Day: Yes - autotool file changes Doc impact: no Index: nsassert.h =================================================================== RCS file: /cvs/dirsec/adminserver/include/base/nsassert.h,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- nsassert.h 18 Aug 2005 19:14:43 -0000 1.4 +++ nsassert.h 1 Aug 2007 18:14:54 -0000 1.5 @@ -28,23 +28,9 @@ #ifndef BASE_NSASSERT_H #define BASE_NSASSERT_H -#if defined(_DEBUG) || defined(DEBUG) +#include -#ifndef BASE_EREPORT_H -#include "ereport.h" -#endif /* !BASE_EREPORT_H */ - -NSPR_BEGIN_EXTERN_C - -#define NS_ASSERT(x) (x)?0:ereport(0, "assert failed! %s (%d, %s)", \ - #x, __LINE__, __FILE__) -NSPR_END_EXTERN_C - -#else - -#define NS_ASSERT(x) - -#endif +#define NS_ASSERT(x) PR_ASSERT(x) #endif /* !BASE_NSASSERT_H */ Index: systems.h =================================================================== RCS file: /cvs/dirsec/adminserver/include/base/systems.h,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- systems.h 9 May 2007 00:26:35 -0000 1.4 +++ systems.h 1 Aug 2007 18:14:54 -0000 1.5 @@ -119,7 +119,6 @@ #define FILE_MMAP_FLAGS MAP_PRIVATE #define HAS_STATFS #define HAVE_ATEXIT -#define HAVE_STRFTIME #define JAVA_STATIC_LINK #undef NEED_CRYPT_H #define NET_SOCKETS From fedora-directory-commits at redhat.com Wed Aug 1 18:14:55 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 1 Aug 2007 14:14:55 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.25, 1.26 configure.ac, 1.14, 1.15 aclocal.m4, 1.22, 1.23 configure, 1.25, 1.26 missing, 1.14, 1.15 install-sh, 1.14, 1.15 Makefile.in, 1.28, 1.29 depcomp, 1.14, 1.15 config.sub, 1.14, 1.15 config.guess, 1.14, 1.15 compile, 1.13, 1.14 Message-ID: <200708011814.l71IEtQh005317@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv5259/adminserver Modified Files: Makefile.am configure.ac aclocal.m4 configure missing install-sh Makefile.in depcomp config.sub config.guess compile Log Message: Resolves: bug 250324 Bug Description: adminserver: port to HP-UX Reviewed by: nkinder, nhosoi (Thanks!) Fix Description: 1) We need the same --enable-bundle option as ldapserver, so that adminserver knows where to find the shared libraries at runtime. 2) The adminserver Makefile constructs the LIBPATH for scripts to use. Use this consistently 3) Need to use -lpthread before -lc 4) Use same --enable-debug as ldapserver 5) HP-UX has group "nogroup" instead of "nobody" 6) Use same libtool gcc hack as ldapserver uses 7) mod_deflate is not supported on HP-UX Doing a DEBUG build caused breakage due to missing ereport. Instead, just use PR_ASSERT for NS_ASSERT. HAVE_STRFTIME is now defined in config.h. Platforms tested: HP-UX 11.23 IPF 64bit, RHEL4 Flag Day: Yes - autotool file changes Doc impact: no Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.25 retrieving revision 1.26 diff -u -r1.25 -r1.26 --- Makefile.am 31 Jul 2007 00:19:21 -0000 1.25 +++ Makefile.am 1 Aug 2007 18:14:53 -0000 1.26 @@ -28,6 +28,7 @@ BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) NQBUILDNUM := $(subst \,,$(subst $(QUOTE),,$(BUILDNUM))) +DEBUG_DEFINES = @debug_defs@ # look for included m4 files in the ./m4/ directory ACLOCAL_AMFLAGS = -I m4 @@ -94,7 +95,7 @@ lib/libadmin/error.c lib/libadmin/form_get.c lib/libadmin/httpcon.c lib/libadmin/install.c \ lib/libadmin/referer.c lib/libadmin/template.c lib/libadmin/util.c -AM_CPPFLAGS = @adminutil_inc@ @icu_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -DUSE_ADMSERV=1 \ +AM_CPPFLAGS = $(DEBUG_DEFINES) @adminutil_inc@ @icu_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -DUSE_ADMSERV=1 \ -I$(srcdir)/include -I$(srcdir)/include/base if WINNT AM_CPPFLAGS += -DXP_WINNT @@ -111,6 +112,11 @@ -DBUILD_NUM=$(BUILDNUM) -DINFDIR=\"$(infdir)\" -DCGIBINDIR=\"$(cgibindir)\" \ -DINSTCONFIGDIR=\"$(instconfigdir)\" -DDSLIBDIR=\"$(dslibdir)\" +# We need to make sure that libpthread is linked before libc on HP-UX. +if HPUX +AM_LDFLAGS = -lpthread +endif + lib_LTLIBRARIES = libds-admin-serv.la noinst_LIBRARIES = libdsa.a @@ -346,14 +352,29 @@ endif # need a reverse sort -mysort = $(shell echo -e $(subst $(SPACE),$(NL),$2) | sort $1 -k1,1) - +# on some systems, -e is not used - escape sequences just work +# so we have to remove the -e from the stream +mysort = $(shell echo -e $(subst $(SPACE),$(NL),$2) | grep -v -- -e | sort $1 -k1,1) + +# for a bundle, all of the components will be under libdir (e.g. prefix/lib) +# and mod_nss will be in the admin server module directory +if BUNDLE +LIBPATH = $(subst $(SPACE),$(COLON),$(dslibdir) $(libdir)) +runtime_nssmoddir=$(admmoddir) +runtime_nss_libdir=$(libdir) +runtime_ldapsdk_libdir=$(libdir) +else # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) # now put it in the canonical form LIBPATH = $(subst $(SPACE),$(COLON),$(LIBDIRS)) +# nssmoddir is the same +runtime_nssmoddir=$(nssmoddir) +runtime_nss_libdir=$(nss_libdir) +runtime_ldapsdk_libdir=$(ldapsdk_libdir) +endif # The root resource bundle is based on English (en) locale; # This bundle must be always distributed and there is no need to have @@ -424,14 +445,10 @@ -e 's, at pidfile\@,$(pidfile),g' \ -e 's, at admservport\@,$(admservport),g' \ -e 's, at LIBPATH\@,$(LIBPATH),g' \ - -e 's, at nspr_libdir\@,$(nspr_libdir),g' \ - -e 's, at nss_libdir\@,$(nss_libdir),g' \ - -e 's, at ldapsdk_libdir\@,$(ldapsdk_libdir),g' \ - -e 's, at adminutil_libdir\@,$(adminutil_libdir),g' \ - -e 's, at setuputil_libdir\@,$(setuputil_libdir),g' \ - -e 's, at icu_libdir\@,$(icu_libdir),g' \ + -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ + -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ -e 's, at admmoddir\@,$(admmoddir),g' \ - -e 's, at nssmoddir\@,$(nssmoddir),g' \ + -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ -e 's, at instconfigdir\@,$(instconfigdir),g' \ -e 's, at instancename\@,$(instancename),g' \ -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.14 retrieving revision 1.15 diff -u -r1.14 -r1.15 --- configure.ac 31 Jul 2007 00:19:22 -0000 1.14 +++ configure.ac 1 Aug 2007 18:14:53 -0000 1.15 @@ -68,6 +68,31 @@ capbrand=Fedora vendor="Fedora Project" +AC_MSG_CHECKING(for --enable-debug) +AC_ARG_ENABLE(debug, AS_HELP_STRING([--enable-debug], [Enable debug features (default: no)]), +[ + AC_MSG_RESULT(yes) + debug_defs="-DDEBUG" +], +[ + AC_MSG_RESULT(no) + debug_defs="" +]) +AC_SUBST([debug_defs]) + +# Used for legacy style packaging where we bundle all of the dependencies. +AC_MSG_CHECKING(for --enable-bundle) +AC_ARG_ENABLE(bundle, AS_HELP_STRING([--enable-bundle], [Enable bundled dependencies (default: no)]), +[ + AC_MSG_RESULT(yes) + bundle="1"; +], +[ + AC_MSG_RESULT(no) + bundle=""; +]) +AM_CONDITIONAL(BUNDLE,test "$bundle" = "1") + m4_include(m4/fhs.m4) # installation paths - by default, configure will just @@ -105,6 +130,11 @@ ldifdir=/$PACKAGE_BASE_NAME/data fi +# server userid, groupid +httpduser=nobody +httpdgroup=nobody +admservport=9830 +# initdir initdir=/rc.d CXXLINK_REQUIRED=0 case $host in @@ -112,6 +142,8 @@ AC_DEFINE([XP_UNIX], [1], [UNIX]) AC_DEFINE([Linux], [1], [Linux]) AC_DEFINE([LINUX], [1], [Linux]) + platform="linux" + # relative to sysconfdir initdir=/rc.d/init.d ;; ia64-hp-hpux*) @@ -125,6 +157,8 @@ AC_DEFINE([_POSIX_C_SOURCE], [199506L], [POSIX revision]) AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) CXXLINK_REQUIRED=1 + httpdgroup=nogroup + platform="hpux" ;; hppa*-hp-hpux*) AC_DEFINE([XP_UNIX], [1], [UNIX]) @@ -137,6 +171,8 @@ AC_DEFINE([_POSIX_C_SOURCE], [199506L], [POSIX revision]) AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) CXXLINK_REQUIRED=1 + httpdgroup=nogroup + platform="hpux" ;; sparc-sun-solaris*) AC_DEFINE([XP_UNIX], [1], [UNIX]) @@ -160,12 +196,16 @@ LIBCRUN=-lCrun AC_SUBST([LIBCRUN], [$LIBCRUN]) CXXLINK_REQUIRED=1 + platform="solaris" + # relative to sysconfdir initdir=/init.d ;; *) esac AC_SUBST(initdir) AM_CONDITIONAL([CXXLINK_REQUIRED], test "$CXXLINK_REQUIRED" = 1) +AM_CONDITIONAL([HPUX],test "$platform" = "hpux") +AM_CONDITIONAL([SOLARIS],test "$platform" = "solaris") # Check for fortitude m4_include(m4/fortitude.m4) @@ -180,10 +220,6 @@ m4_include(m4/adminutil.m4) m4_include(m4/mod_nss.m4) -# server userid, groupid -httpduser=nobody -httpdgroup=nobody -admservport=9830 # this is the subdir under $PACKAGE_BASE_NAME where admin server # specific configs, logs, etc. are found instancename=admin-serv @@ -300,6 +336,27 @@ AM_CONDITIONAL([WINNT], false) AM_CONDITIONAL([APACHE22], test $APACHE22) +# libtool on fedora/rhel contains some gcc-isms which cause problems +# if not using gcc (e.g. Forte on Solaris, aCC on HP-UX) +# we remove them here +if test "$GCC" != yes ; then + AC_MSG_NOTICE([Not using gcc - fixing libtool to remove gcc-isms . . .]) + cp -p libtool libtool.orig + cp -p libtool libtool.tmp + # dnl note the special chars @<:@ and @:>@ - since m4 treats [ and ] specially, + # we have to use the quadrigraph @<:@ for [ and @:>@ for ] - and you thought + # perl produced write-only code . . . + sed -e '/^gcc_dir/ d' \ + -e '/^gcc_ver/ d' \ + -e 's/^predep_objects=.*echo \("@<:@^"@:>@*"\).*$/predep_objects=\1/' \ + -e 's/^postdep_objects=.*echo \("@<:@^"@:>@*"\).*$/postdep_objects=\1/' \ + -e 's/^compiler_lib_search_path=.*echo \("@<:@^"@:>@*"\).*$/compiler_lib_search_path=\1/' \ + -e 's/^sys_lib_search_path_spec=.*echo \("@<:@^"@:>@*"\).*$/sys_lib_search_path_spec=\1/' \ + libtool > libtool.tmp + cp -p libtool.tmp libtool + rm -f libtool.tmp +fi + AC_CONFIG_FILES([Makefile]) # if doing a recursive configure, add --with-adminserver Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/adminserver/aclocal.m4,v retrieving revision 1.22 retrieving revision 1.23 diff -u -r1.22 -r1.23 --- aclocal.m4 31 Jul 2007 00:19:21 -0000 1.22 +++ aclocal.m4 1 Aug 2007 18:14:53 -0000 1.23 @@ -1578,10 +1578,27 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '[#]line __oline__ "configure"' > conftest.$ac_ext + if AC_TRY_EVAL(ac_compile); then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -4288,6 +4305,9 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -4421,11 +4441,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) +predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) +postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -4437,7 +4457,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) +compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4517,7 +4537,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6353,6 +6373,7 @@ done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6385,6 +6406,7 @@ done ]) SED=$lt_cv_path_SED +AC_SUBST([SED]) AC_MSG_RESULT([$SED]) ]) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.25 retrieving revision 1.26 diff -u -r1.25 -r1.26 --- configure 31 Jul 2007 00:19:21 -0000 1.25 +++ configure 1 Aug 2007 18:14:53 -0000 1.26 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/fedora-ds ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CX! XCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -1041,6 +1041,8 @@ --enable-fast-install[=PKGS] optimize for fast installation [default=yes] --disable-libtool-lock avoid locking (might break parallel builds) + --enable-debug Enable debug features (default: no) + --enable-bundle Enable bundled dependencies (default: no) Optional Packages: --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] @@ -3832,6 +3834,7 @@ done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -3866,6 +3869,7 @@ fi SED=$lt_cv_path_SED + echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -4306,7 +4310,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4309 "configure"' > conftest.$ac_ext + echo '#line 4313 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5441,7 +5445,7 @@ # Provide some information about the compiler. -echo "$as_me:5444:" \ +echo "$as_me:5448:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6504,11 +6508,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6507: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6511: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6511: \$? = $ac_status" >&5 + echo "$as_me:6515: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6772,11 +6776,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6775: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6779: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6779: \$? = $ac_status" >&5 + echo "$as_me:6783: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6876,11 +6880,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6879: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6883: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6883: \$? = $ac_status" >&5 + echo "$as_me:6887: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8341,10 +8345,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 8352 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -9221,7 +9246,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11692: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11668: \$? = $ac_status" >&5 + echo "$as_me:11696: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11765,11 +11793,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11768: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11796: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11772: \$? = $ac_status" >&5 + echo "$as_me:11800: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12297,10 +12325,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 12332 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -12684,6 +12733,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_CXX +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -12817,11 +12869,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_CXX +predep_objects=\`echo $lt_predep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_CXX +postdep_objects=\`echo $lt_postdep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -12833,7 +12885,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_CXX +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -12913,7 +12965,7 @@ link_all_deplibs=$link_all_deplibs_CXX # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -13335,11 +13387,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13338: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13390: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13342: \$? = $ac_status" >&5 + echo "$as_me:13394: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13439,11 +13491,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13442: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13494: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13446: \$? = $ac_status" >&5 + echo "$as_me:13498: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14884,10 +14936,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 14943 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -15271,6 +15344,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_F77 +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -15404,11 +15480,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_F77 +predep_objects=\`echo $lt_predep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_F77 +postdep_objects=\`echo $lt_postdep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -15420,7 +15496,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_F77 +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -15500,7 +15576,7 @@ link_all_deplibs=$link_all_deplibs_F77 # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -15642,11 +15718,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15645: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15721: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15649: \$? = $ac_status" >&5 + echo "$as_me:15725: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15910,11 +15986,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15913: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15989: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15917: \$? = $ac_status" >&5 + echo "$as_me:15993: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16014,11 +16090,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16017: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16093: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16021: \$? = $ac_status" >&5 + echo "$as_me:16097: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17479,10 +17555,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 17562 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -17866,6 +17963,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_GCJ +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -17999,11 +18099,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_GCJ +predep_objects=\`echo $lt_predep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_GCJ +postdep_objects=\`echo $lt_postdep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -18015,7 +18115,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_GCJ +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18095,7 +18195,7 @@ link_all_deplibs=$link_all_deplibs_GCJ # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -18347,6 +18447,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_RC +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -18480,11 +18583,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_RC +predep_objects=\`echo $lt_predep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_RC +postdep_objects=\`echo $lt_postdep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -18496,7 +18599,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_RC +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18576,7 +18679,7 @@ link_all_deplibs=$link_all_deplibs_RC # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -22917,6 +23020,54 @@ capbrand=Fedora vendor="Fedora Project" +echo "$as_me:$LINENO: checking for --enable-debug" >&5 +echo $ECHO_N "checking for --enable-debug... $ECHO_C" >&6 +# Check whether --enable-debug or --disable-debug was given. +if test "${enable_debug+set}" = set; then + enableval="$enable_debug" + + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + debug_defs="-DDEBUG" + +else + + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 + debug_defs="" + +fi; + + +# Used for legacy style packaging where we bundle all of the dependencies. +echo "$as_me:$LINENO: checking for --enable-bundle" >&5 +echo $ECHO_N "checking for --enable-bundle... $ECHO_C" >&6 +# Check whether --enable-bundle or --disable-bundle was given. +if test "${enable_bundle+set}" = set; then + enableval="$enable_bundle" + + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + bundle="1"; + +else + + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 + bundle=""; + +fi; + + +if test "$bundle" = "1"; then + BUNDLE_TRUE= + BUNDLE_FALSE='#' +else + BUNDLE_TRUE='#' + BUNDLE_FALSE= +fi + + # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. @@ -23030,6 +23181,11 @@ ldifdir=/$PACKAGE_BASE_NAME/data fi +# server userid, groupid +httpduser=nobody +httpdgroup=nobody +admservport=9830 +# initdir initdir=/rc.d CXXLINK_REQUIRED=0 case $host in @@ -23049,6 +23205,8 @@ #define LINUX 1 _ACEOF + platform="linux" + # relative to sysconfdir initdir=/rc.d/init.d ;; ia64-hp-hpux*) @@ -23098,6 +23256,8 @@ _ACEOF CXXLINK_REQUIRED=1 + httpdgroup=nogroup + platform="hpux" ;; hppa*-hp-hpux*) @@ -23146,6 +23306,8 @@ _ACEOF CXXLINK_REQUIRED=1 + httpdgroup=nogroup + platform="hpux" ;; sparc-sun-solaris*) @@ -23211,6 +23373,8 @@ LIBCRUN=$LIBCRUN CXXLINK_REQUIRED=1 + platform="solaris" + # relative to sysconfdir initdir=/init.d ;; *) @@ -23227,6 +23391,26 @@ fi + +if test "$platform" = "hpux"; then + HPUX_TRUE= + HPUX_FALSE='#' +else + HPUX_TRUE='#' + HPUX_FALSE= +fi + + + +if test "$platform" = "solaris"; then + SOLARIS_TRUE= + SOLARIS_FALSE='#' +else + SOLARIS_TRUE='#' + SOLARIS_FALSE= +fi + + # Check for fortitude # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. @@ -24695,10 +24879,6 @@ fi -# server userid, groupid -httpduser=nobody -httpdgroup=nobody -admservport=9830 # this is the subdir under $PACKAGE_BASE_NAME where admin server # specific configs, logs, etc. are found instancename=admin-serv @@ -24843,6 +25023,28 @@ fi +# libtool on fedora/rhel contains some gcc-isms which cause problems +# if not using gcc (e.g. Forte on Solaris, aCC on HP-UX) +# we remove them here +if test "$GCC" != yes ; then + { echo "$as_me:$LINENO: Not using gcc - fixing libtool to remove gcc-isms . . ." >&5 +echo "$as_me: Not using gcc - fixing libtool to remove gcc-isms . . ." >&6;} + cp -p libtool libtool.orig + cp -p libtool libtool.tmp + # dnl note the special chars [ and ] - since m4 treats [ and ] specially, + # we have to use the quadrigraph [ for [ and ] for ] - and you thought + # perl produced write-only code . . . + sed -e '/^gcc_dir/ d' \ + -e '/^gcc_ver/ d' \ + -e 's/^predep_objects=.*echo \("[^"]*"\).*$/predep_objects=\1/' \ + -e 's/^postdep_objects=.*echo \("[^"]*"\).*$/postdep_objects=\1/' \ + -e 's/^compiler_lib_search_path=.*echo \("[^"]*"\).*$/compiler_lib_search_path=\1/' \ + -e 's/^sys_lib_search_path_spec=.*echo \("[^"]*"\).*$/sys_lib_search_path_spec=\1/' \ + libtool > libtool.tmp + cp -p libtool.tmp libtool + rm -f libtool.tmp +fi + ac_config_files="$ac_config_files Makefile" @@ -25005,6 +25207,13 @@ Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi +if test -z "${BUNDLE_TRUE}" && test -z "${BUNDLE_FALSE}"; then + { { echo "$as_me:$LINENO: error: conditional \"BUNDLE\" was never defined. +Usually this means the macro was only invoked conditionally." >&5 +echo "$as_me: error: conditional \"BUNDLE\" was never defined. +Usually this means the macro was only invoked conditionally." >&2;} + { (exit 1); exit 1; }; } +fi if test -z "${CXXLINK_REQUIRED_TRUE}" && test -z "${CXXLINK_REQUIRED_FALSE}"; then { { echo "$as_me:$LINENO: error: conditional \"CXXLINK_REQUIRED\" was never defined. Usually this means the macro was only invoked conditionally." >&5 @@ -25012,6 +25221,20 @@ Usually this means the macro was only invoked conditionally." >&2;} { (exit 1); exit 1; }; } fi +if test -z "${HPUX_TRUE}" && test -z "${HPUX_FALSE}"; then + { { echo "$as_me:$LINENO: error: conditional \"HPUX\" was never defined. +Usually this means the macro was only invoked conditionally." >&5 +echo "$as_me: error: conditional \"HPUX\" was never defined. +Usually this means the macro was only invoked conditionally." >&2;} + { (exit 1); exit 1; }; } +fi +if test -z "${SOLARIS_TRUE}" && test -z "${SOLARIS_FALSE}"; then + { { echo "$as_me:$LINENO: error: conditional \"SOLARIS\" was never defined. +Usually this means the macro was only invoked conditionally." >&5 +echo "$as_me: error: conditional \"SOLARIS\" was never defined. +Usually this means the macro was only invoked conditionally." >&2;} + { (exit 1); exit 1; }; } +fi if test -z "${WINNT_TRUE}" && test -z "${WINNT_FALSE}"; then { { echo "$as_me:$LINENO: error: conditional \"WINNT\" was never defined. Usually this means the macro was only invoked conditionally." >&5 @@ -25627,6 +25850,7 @@ s, at CCDEPMODE@,$CCDEPMODE,;t t s, at am__fastdepCC_TRUE@,$am__fastdepCC_TRUE,;t t s, at am__fastdepCC_FALSE@,$am__fastdepCC_FALSE,;t t +s, at SED@,$SED,;t t s, at EGREP@,$EGREP,;t t s, at LN_S@,$LN_S,;t t s, at ECHO@,$ECHO,;t t @@ -25643,6 +25867,9 @@ s, at LIBOBJS@,$LIBOBJS,;t t s, at PACKAGE_BASE_NAME@,$PACKAGE_BASE_NAME,;t t s, at PACKAGE_BASE_VERSION@,$PACKAGE_BASE_VERSION,;t t +s, at debug_defs@,$debug_defs,;t t +s, at BUNDLE_TRUE@,$BUNDLE_TRUE,;t t +s, at BUNDLE_FALSE@,$BUNDLE_FALSE,;t t s, at LIBSOCKET@,$LIBSOCKET,;t t s, at LIBNSL@,$LIBNSL,;t t s, at LIBCSTD@,$LIBCSTD,;t t @@ -25650,6 +25877,10 @@ s, at initdir@,$initdir,;t t s, at CXXLINK_REQUIRED_TRUE@,$CXXLINK_REQUIRED_TRUE,;t t s, at CXXLINK_REQUIRED_FALSE@,$CXXLINK_REQUIRED_FALSE,;t t +s, at HPUX_TRUE@,$HPUX_TRUE,;t t +s, at HPUX_FALSE@,$HPUX_FALSE,;t t +s, at SOLARIS_TRUE@,$SOLARIS_TRUE,;t t +s, at SOLARIS_FALSE@,$SOLARIS_FALSE,;t t s, at HTTPD@,$HTTPD,;t t s, at APXS@,$APXS,;t t s, at APR_CONFIG@,$APR_CONFIG,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.28 retrieving revision 1.29 diff -u -r1.28 -r1.29 --- Makefile.in 31 Jul 2007 00:19:21 -0000 1.28 +++ Makefile.in 1 Aug 2007 18:14:53 -0000 1.29 @@ -336,6 +336,8 @@ AUTOHEADER = @AUTOHEADER@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ +BUNDLE_FALSE = @BUNDLE_FALSE@ +BUNDLE_TRUE = @BUNDLE_TRUE@ CC = @CC@ CCDEPMODE = @CCDEPMODE@ CFLAGS = @CFLAGS@ @@ -358,6 +360,8 @@ EXEEXT = @EXEEXT@ F77 = @F77@ FFLAGS = @FFLAGS@ +HPUX_FALSE = @HPUX_FALSE@ +HPUX_TRUE = @HPUX_TRUE@ HTTPD = @HTTPD@ ICU_CONFIG = @ICU_CONFIG@ INSTALL_DATA = @INSTALL_DATA@ @@ -394,8 +398,11 @@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ +SOLARIS_FALSE = @SOLARIS_FALSE@ +SOLARIS_TRUE = @SOLARIS_TRUE@ STRIP = @STRIP@ VERSION = @VERSION@ WINNT_FALSE = @WINNT_FALSE@ @@ -433,6 +440,7 @@ cmdbindir = $(sbindir) curses_lib = @curses_lib@ datadir = @datadir@ +debug_defs = @debug_defs@ dslibdir = @dslibdir@ exec_prefix = @exec_prefix@ host = @host@ @@ -518,7 +526,7 @@ QUOTE := $(NULLSTRING)"# a double quote" BUILDNUM := $(shell perl $(srcdir)/buildnum.pl) NQBUILDNUM := $(subst \,,$(subst $(QUOTE),,$(BUILDNUM))) - +DEBUG_DEFINES = @debug_defs@ # look for included m4 files in the ./m4/ directory ACLOCAL_AMFLAGS = -I m4 @@ -542,8 +550,8 @@ lib/libadmin/error.c lib/libadmin/form_get.c lib/libadmin/httpcon.c lib/libadmin/install.c \ lib/libadmin/referer.c lib/libadmin/template.c lib/libadmin/util.c -AM_CPPFLAGS = @adminutil_inc@ @icu_inc@ @ldapsdk_inc@ @nss_inc@ \ - @nspr_inc@ -DUSE_ADMSERV=1 -I$(srcdir)/include \ +AM_CPPFLAGS = $(DEBUG_DEFINES) @adminutil_inc@ @icu_inc@ @ldapsdk_inc@ \ + @nss_inc@ @nspr_inc@ -DUSE_ADMSERV=1 -I$(srcdir)/include \ -I$(srcdir)/include/base $(am__append_1) $(am__append_2) \ -DPROPERTYDIR=\"$(propertydir)\" -DLIBDIR=\"$(libdir)\" \ -DPIDDIR=\"$(piddir)\" -DHTMLDIR=\"$(htmldir)\" \ @@ -556,6 +564,9 @@ -DINFDIR=\"$(infdir)\" -DCGIBINDIR=\"$(cgibindir)\" \ -DINSTCONFIGDIR=\"$(instconfigdir)\" \ -DDSLIBDIR=\"$(dslibdir)\" + +# We need to make sure that libpthread is linked before libc on HP-UX. + at HPUX_TRUE@AM_LDFLAGS = -lpthread lib_LTLIBRARIES = libds-admin-serv.la noinst_LIBRARIES = libdsa.a DEFAULT_LIBS = libds-admin-serv.la @adminutil_lib@ -ladmsslutil at adminutil_ver@ -ladminutil at adminutil_ver@ \ @@ -753,14 +764,22 @@ @WINNT_TRUE at ICU_GENRB = @icu_bin@/genrb.exe # need a reverse sort -mysort = $(shell echo -e $(subst $(SPACE),$(NL),$2) | sort $1 -k1,1) +# on some systems, -e is not used - escape sequences just work +# so we have to remove the -e from the stream +mysort = $(shell echo -e $(subst $(SPACE),$(NL),$2) | grep -v -- -e | sort $1 -k1,1) +# now put it in the canonical form + at BUNDLE_FALSE@LIBPATH = $(subst $(SPACE),$(COLON),$(LIBDIRS)) +# for a bundle, all of the components will be under libdir (e.g. prefix/lib) +# and mod_nss will be in the admin server module directory + at BUNDLE_TRUE@LIBPATH = $(subst $(SPACE),$(COLON),$(dslibdir) $(libdir)) +# nssmoddir is the same + at BUNDLE_FALSE@runtime_nssmoddir = $(nssmoddir) + at BUNDLE_TRUE@runtime_nssmoddir = $(admmoddir) # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates -LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) -LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) -# now put it in the canonical form -LIBPATH = $(subst $(SPACE),$(COLON),$(LIBDIRS)) + at BUNDLE_FALSE@LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) + at BUNDLE_FALSE@LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) # The root resource bundle is based on English (en) locale; # This bundle must be always distributed and there is no need to have @@ -791,6 +810,8 @@ # ADMConfigDir = ${prefix}/etc/packagename # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # ADMConfigDir = /etc/packagename +# NOTE: nss_libdir and ldapsdk_libdir are only needed for those platforms which link Apache +# directly to the openldap libs, for the LD_PRELOAD hack in start-ds-admin fixupcmd = sed \ -e 's, at ECHO_C\@,$(ECHO_C),g' \ -e 's, at ECHO_N\@,$(ECHO_N),g' \ @@ -816,14 +837,10 @@ -e 's, at pidfile\@,$(pidfile),g' \ -e 's, at admservport\@,$(admservport),g' \ -e 's, at LIBPATH\@,$(LIBPATH),g' \ - -e 's, at nspr_libdir\@,$(nspr_libdir),g' \ -e 's, at nss_libdir\@,$(nss_libdir),g' \ -e 's, at ldapsdk_libdir\@,$(ldapsdk_libdir),g' \ - -e 's, at adminutil_libdir\@,$(adminutil_libdir),g' \ - -e 's, at setuputil_libdir\@,$(setuputil_libdir),g' \ - -e 's, at icu_libdir\@,$(icu_libdir),g' \ -e 's, at admmoddir\@,$(admmoddir),g' \ - -e 's, at nssmoddir\@,$(nssmoddir),g' \ + -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ -e 's, at instconfigdir\@,$(instconfigdir),g' \ -e 's, at instancename\@,$(instancename),g' \ -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ From fedora-directory-commits at redhat.com Wed Aug 1 21:29:58 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 1 Aug 2007 17:29:58 -0400 Subject: [Fedora-directory-commits] console/src/com/netscape/management/client/theme theme.properties, 1.5, NONE Message-ID: <200708012129.l71LTwsO016365@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/console/src/com/netscape/management/client/theme In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16097/src/com/netscape/management/client/theme Removed Files: theme.properties Log Message: Resolves: 250481 Summary: Make console framework brand agnostic. Remove theme. --- theme.properties DELETED --- From fedora-directory-commits at redhat.com Wed Aug 1 21:29:57 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 1 Aug 2007 17:29:57 -0400 Subject: [Fedora-directory-commits] console idm-console-framework.spec, NONE, 1.1 build.properties, 1.13, 1.14 build.xml, 1.16, 1.17 fedora-idm-console, 1.1, NONE fedora-idm-console.spec, 1.2, NONE Message-ID: <200708012129.l71LTvfb016360@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/console In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16097 Modified Files: build.properties build.xml Added Files: idm-console-framework.spec Removed Files: fedora-idm-console fedora-idm-console.spec Log Message: Resolves: 250481 Summary: Make console framework brand agnostic. Remove theme. --- NEW FILE idm-console-framework.spec --- %define major_version 1.1 %define minor_version 0 Name: idm-console-framework Version: %{major_version}.%{minor_version} Release: 1 Summary: Identity Management Console Framework Group: System Environment/Libraries License: LGPL URL: http://directory.fedoraproject.org BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildArch: noarch Source: %{name}-%{version}.tar.bz2 Requires: ldapjdk Requires: jss >= 4.2 BuildRequires: ant >= 1.6.2 BuildRequires: ldapjdk BuildRequires: jss >= 4.2 %description A Java Management Console framework used for remote server management. %prep %setup -q %build %{ant} \ -Dlib.dir=%{_libdir} \ -Dbuilt.dir=`pwd`/built \ -Dclassdest=%{_javadir} %install rm -rf $RPM_BUILD_ROOT install -d $RPM_BUILD_ROOT%{_javadir} install -m777 built/release/jars/idm-console-* $RPM_BUILD_ROOT%{_javadir} # create symlinks pushd $RPM_BUILD_ROOT%{_javadir} ln -s idm-console-base-%{version}.jar idm-console-base-%{major_version}.jar ln -s idm-console-base-%{version}.jar idm-console-base.jar ln -s idm-console-mcc-%{version}.jar idm-console-mcc-%{major_version}.jar ln -s idm-console-mcc-%{version}.jar idm-console-mcc.jar ln -s idm-console-mcc-%{version}_en.jar idm-console-mcc-%{major_version}_en.jar ln -s idm-console-mcc-%{version}_en.jar idm-console-mcc_en.jar ln -s idm-console-nmclf-%{version}.jar idm-console-nmclf-%{major_version}.jar ln -s idm-console-nmclf-%{version}.jar idm-console-nmclf.jar ln -s idm-console-nmclf-%{version}_en.jar idm-console-nmclf-%{major_version}_en.jar ln -s idm-console-nmclf-%{version}_en.jar idm-console-nmclf_en.jar popd %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,root) %{_javadir}/idm-console-base-%{version}.jar %{_javadir}/idm-console-base-%{major_version}.jar %{_javadir}/idm-console-base.jar %{_javadir}/idm-console-mcc-%{version}.jar %{_javadir}/idm-console-mcc-%{major_version}.jar %{_javadir}/idm-console-mcc.jar %{_javadir}/idm-console-mcc-%{version}_en.jar %{_javadir}/idm-console-mcc-%{major_version}_en.jar %{_javadir}/idm-console-mcc_en.jar %{_javadir}/idm-console-nmclf-%{version}.jar %{_javadir}/idm-console-nmclf-%{major_version}.jar %{_javadir}/idm-console-nmclf.jar %{_javadir}/idm-console-nmclf-%{version}_en.jar %{_javadir}/idm-console-nmclf-%{major_version}_en.jar %{_javadir}/idm-console-nmclf_en.jar %changelog * Wed Aug 1 2007 Nathan Kinder 1.1.0-1 - Initial creation (based on old fedora-idm-console package). Index: build.properties =================================================================== RCS file: /cvs/dirsec/console/build.properties,v retrieving revision 1.13 retrieving revision 1.14 diff -u -r1.13 -r1.14 --- build.properties 27 Jul 2007 20:29:59 -0000 1.13 +++ build.properties 1 Aug 2007 21:29:55 -0000 1.14 @@ -21,28 +21,22 @@ lang=en -console.brand=fedora - console.root=. console.version=11 console.dotversion=1.1.0 console.dotgenversion=1.1 -mcc.core=${console.brand}-mcc +mcc.core=idm-console-mcc mcc.name=${mcc.core}-${console.dotversion} mcc.gen.name=${mcc.core}-${console.dotgenversion} -nmclf.core=${console.brand}-nmclf +nmclf.core=idm-console-nmclf nmclf.name=${nmclf.core}-${console.dotversion} nmclf.gen.name=${nmclf.core}-${console.dotgenversion} -base.core=${console.brand}-idm-console-base +base.core=idm-console-base base.name=${base.core}-${console.dotversion} base.gen.name=${base.core}-${console.dotgenversion} -theme.core=${console.brand}-idm-console -theme.name=${theme.core}-${console.dotversion} -theme.gen.name=${theme.core}-${console.dotgenversion} - jss.jar.name=jss4.jar ldapjdk.jar.name=ldapjdk.jar Index: build.xml =================================================================== RCS file: /cvs/dirsec/console/build.xml,v retrieving revision 1.16 retrieving revision 1.17 diff -u -r1.16 -r1.17 --- build.xml 27 Jul 2007 20:29:59 -0000 1.16 +++ build.xml 1 Aug 2007 21:29:55 -0000 1.17 @@ -183,22 +183,6 @@ excludes="**/CVS/**"> - - - - - - - - - - - - - - - - @@ -232,12 +216,6 @@ - - - - - - @@ -280,7 +258,6 @@ - @@ -292,9 +269,6 @@ - - - --- fedora-idm-console DELETED --- --- fedora-idm-console.spec DELETED --- From fedora-directory-commits at redhat.com Wed Aug 1 21:29:58 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 1 Aug 2007 17:29:58 -0400 Subject: [Fedora-directory-commits] console/src/com/netscape/management/client/theme/images ConsoleBanner.gif, 1.1, NONE login.gif, 1.1, NONE logo16.gif, 1.2, NONE logo32.gif, 1.2, NONE Message-ID: <200708012129.l71LTwLN016370@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/console/src/com/netscape/management/client/theme/images In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16097/src/com/netscape/management/client/theme/images Removed Files: ConsoleBanner.gif login.gif logo16.gif logo32.gif Log Message: Resolves: 250481 Summary: Make console framework brand agnostic. Remove theme. From fedora-directory-commits at redhat.com Wed Aug 1 23:08:55 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 1 Aug 2007 19:08:55 -0400 Subject: [Fedora-directory-commits] fedora-idm-console - Imported sources Message-ID: <200708012308.l71N8t3d008116@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/fedora-idm-console In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv8100 Log Message: Initial import of fedora-idm-console Status: Vendor Tag: fedora Release Tags: start N fedora-idm-console/build.xml N fedora-idm-console/fedora-idm-console.spec N fedora-idm-console/build.properties N fedora-idm-console/fedora-idm-console N fedora-idm-console/com/netscape/management/client/theme/theme.properties N fedora-idm-console/com/netscape/management/client/theme/images/logo32.gif N fedora-idm-console/com/netscape/management/client/theme/images/ConsoleBanner.gif N fedora-idm-console/com/netscape/management/client/theme/images/logo16.gif N fedora-idm-console/com/netscape/management/client/theme/images/login.gif No conflicts created by this import From fedora-directory-commits at redhat.com Thu Aug 2 03:18:06 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 1 Aug 2007 23:18:06 -0400 Subject: [Fedora-directory-commits] adminutil Makefile.am, 1.7, 1.8 configure.ac, 1.7, 1.8 aclocal.m4, 1.10, 1.11 configure, 1.10, 1.11 missing, 1.9, 1.10 install-sh, 1.9, 1.10 compile, 1.9, 1.10 depcomp, 1.9, 1.10 config.sub, 1.9, 1.10 config.guess, 1.9, 1.10 Makefile.in, 1.10, 1.11 Message-ID: <200708020318.l723I6Qk030581@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminutil In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30550/adminutil Modified Files: Makefile.am configure.ac aclocal.m4 configure missing install-sh compile depcomp config.sub config.guess Makefile.in Log Message: Resolves: bug 250526 Bug Description: adminutil: should not link against libplds or libsoftokn Reviewed by: nhosoi (Thanks!) Fix Description: This causes problems for apps that link against adminutil. adminutil does not need these libraries. Platforms tested: RHEL4 Flag Day: no Doc impact: no Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminutil/Makefile.am,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- Makefile.am 22 Jun 2007 21:06:44 -0000 1.7 +++ Makefile.am 2 Aug 2007 03:18:03 -0000 1.8 @@ -17,8 +17,8 @@ #------------------------ # Linker Flags #------------------------ -NSPR_LINK = @nspr_lib@ -lplc4 -lplds4 -lnspr4 -NSS_LINK = @nss_lib@ -lssl3 -lnss3 -lsoftokn3 +NSPR_LINK = @nspr_lib@ -lplc4 -lnspr4 +NSS_LINK = @nss_lib@ -lssl3 -lnss3 LDAPSDK_LINK = @ldapsdk_lib@ -lssldap60 -lldap60 -lprldap60 -lldif60 if enable_tests SASL_LINK = @sasl_lib@ -lsasl2 Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminutil/configure.ac,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- configure.ac 24 Jul 2007 18:40:44 -0000 1.7 +++ configure.ac 2 Aug 2007 03:18:03 -0000 1.8 @@ -1,7 +1,7 @@ # -*- Autoconf -*- # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) -AC_INIT([adminutil], [1.1.3], [http://bugzilla.redhat.com/]) +AC_INIT([adminutil], [1.1.4], [http://bugzilla.redhat.com/]) AM_INIT_AUTOMAKE([1.9 foreign subdir-objects]) AM_MAINTAINER_MODE AC_CANONICAL_HOST Index: configure =================================================================== RCS file: /cvs/dirsec/adminutil/configure,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- configure 24 Jul 2007 18:40:44 -0000 1.10 +++ configure 2 Aug 2007 03:18:03 -0000 1.11 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.59 for adminutil 1.1.3. +# Generated by GNU Autoconf 2.59 for adminutil 1.1.4. # # Report bugs to . # @@ -423,8 +423,8 @@ # Identity of this package. PACKAGE_NAME='adminutil' PACKAGE_TARNAME='adminutil' -PACKAGE_VERSION='1.1.3' -PACKAGE_STRING='adminutil 1.1.3' +PACKAGE_VERSION='1.1.4' +PACKAGE_STRING='adminutil 1.1.4' PACKAGE_BUGREPORT='http://bugzilla.redhat.com/' # Factoring default headers for most tests. @@ -954,7 +954,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures adminutil 1.1.3 to adapt to many kinds of systems. +\`configure' configures adminutil 1.1.4 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1020,7 +1020,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of adminutil 1.1.3:";; + short | recursive ) echo "Configuration of adminutil 1.1.4:";; esac cat <<\_ACEOF @@ -1180,7 +1180,7 @@ test -n "$ac_init_help" && exit 0 if $ac_init_version; then cat <<\_ACEOF -adminutil configure 1.1.3 +adminutil configure 1.1.4 generated by GNU Autoconf 2.59 Copyright (C) 2003 Free Software Foundation, Inc. @@ -1194,7 +1194,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by adminutil $as_me 1.1.3, which was +It was created by adminutil $as_me 1.1.4, which was generated by GNU Autoconf 2.59. Invocation command line was $ $0 $@ @@ -1837,7 +1837,7 @@ # Define the identity of the package. PACKAGE='adminutil' - VERSION='1.1.3' + VERSION='1.1.4' cat >>confdefs.h <<_ACEOF @@ -24367,7 +24367,7 @@ } >&5 cat >&5 <<_CSEOF -This file was extended by adminutil $as_me 1.1.3, which was +This file was extended by adminutil $as_me 1.1.4, which was generated by GNU Autoconf 2.59. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -24425,7 +24425,7 @@ cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -adminutil config.status 1.1.3 +adminutil config.status 1.1.4 configured by $0, generated by GNU Autoconf 2.59, with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminutil/Makefile.in,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- Makefile.in 24 Jul 2007 18:40:44 -0000 1.10 +++ Makefile.in 2 Aug 2007 03:18:03 -0000 1.11 @@ -325,8 +325,8 @@ #------------------------ # Linker Flags #------------------------ -NSPR_LINK = @nspr_lib@ -lplc4 -lplds4 -lnspr4 -NSS_LINK = @nss_lib@ -lssl3 -lnss3 -lsoftokn3 +NSPR_LINK = @nspr_lib@ -lplc4 -lnspr4 +NSS_LINK = @nss_lib@ -lssl3 -lnss3 LDAPSDK_LINK = @ldapsdk_lib@ -lssldap60 -lldap60 -lprldap60 -lldif60 @enable_tests_TRUE at SASL_LINK = @sasl_lib@ -lsasl2 ICU_LINK = @icu_lib@ -licui18n -licuuc -licudata $(LIBCSTD) $(LIBCRUN) From fedora-directory-commits at redhat.com Thu Aug 2 14:39:03 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:39:03 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src ns-newpwpolicy.pl, 1.6, NONE Message-ID: <200708021439.l72Ed39p009109@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9035/ldapserver/ldap/admin/src Removed Files: ns-newpwpolicy.pl Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no --- ns-newpwpolicy.pl DELETED --- From fedora-directory-commits at redhat.com Thu Aug 2 14:39:03 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:39:03 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSCreate.pm.in, 1.3, 1.4 migrate-ds.pl.in, 1.3, 1.4 setup-ds.pl.in, 1.7, 1.8 template-ns-newpwpolicy.pl.in, 1.4, 1.5 Message-ID: <200708021439.l72Ed3Mp009120@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9035/ldapserver/ldap/admin/src/scripts Modified Files: DSCreate.pm.in migrate-ds.pl.in setup-ds.pl.in template-ns-newpwpolicy.pl.in Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no Index: DSCreate.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSCreate.pm.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- DSCreate.pm.in 26 Jul 2007 20:40:11 -0000 1.3 +++ DSCreate.pm.in 2 Aug 2007 14:39:01 -0000 1.4 @@ -201,7 +201,8 @@ sub createInstanceScripts { my $inf = shift; - my $myperl = "!/usr/bin/env perl"; + my $perlexec = "@perlexec@" || "/usr/bin/env perl"; + my $myperl = "!$perlexec"; my $mydevnull = (-f "/dev/null" ? " /dev/null " : " NUL "); my %maptable = ( "DS-ROOT" => $inf->{General}->{prefix}, Index: migrate-ds.pl.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/migrate-ds.pl.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- migrate-ds.pl.in 18 Jul 2007 20:37:11 -0000 1.3 +++ migrate-ds.pl.in 2 Aug 2007 14:39:01 -0000 1.4 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -47,7 +47,7 @@ # ########################## -use lib '@perldir@'; +use lib qw(@perlpath@); use strict; Index: setup-ds.pl.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/setup-ds.pl.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- setup-ds.pl.in 18 Jul 2007 20:37:11 -0000 1.7 +++ setup-ds.pl.in 2 Aug 2007 14:39:01 -0000 1.8 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -37,7 +37,7 @@ # END COPYRIGHT BLOCK # -use lib '@perldir@'; +use lib qw(@perlpath@); use strict; Index: template-ns-newpwpolicy.pl.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/template-ns-newpwpolicy.pl.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- template-ns-newpwpolicy.pl.in 12 Feb 2007 19:55:10 -0000 1.4 +++ template-ns-newpwpolicy.pl.in 2 Aug 2007 14:39:01 -0000 1.5 @@ -39,6 +39,8 @@ # END COPYRIGHT BLOCK # +use lib qw(@perlpath@); + # enable the use of our bundled perldap with our bundled ldapsdk libraries # all of this nonsense can be omitted if the mozldapsdk and perldap are # installed in the operating system locations (e.g. /usr/lib /usr/lib/perl5) From fedora-directory-commits at redhat.com Thu Aug 2 14:39:02 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:39:02 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.am, 1.52, 1.53 configure.ac, 1.34, 1.35 aclocal.m4, 1.44, 1.45 configure, 1.55, 1.56 missing, 1.34, 1.35 install-sh, 1.34, 1.35 depcomp, 1.34, 1.35 compile, 1.34, 1.35 config.guess, 1.33, 1.34 Makefile.in, 1.61, 1.62 config.sub, 1.33, 1.34 Message-ID: <200708021439.l72Ed2uV009095@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9035/ldapserver Modified Files: Makefile.am configure.ac aclocal.m4 configure missing install-sh depcomp compile config.guess Makefile.in config.sub Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.am,v retrieving revision 1.52 retrieving revision 1.53 diff -u -r1.52 -r1.53 --- Makefile.am 24 Jul 2007 20:06:39 -0000 1.52 +++ Makefile.am 2 Aug 2007 14:39:00 -0000 1.53 @@ -989,6 +989,9 @@ # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # LD_LIBRARY_PATH = /usr/lib/fedora-ds if BUNDLE +# on the systems on which we bundle, perldap will be in libdir/perl, so we need to point +# the perlpath there - on other systems, perldap will be installed as a site module into +# the system perl fixupcmd = sed \ -e 's, at bindir\@,$(bindir),g' \ -e 's, at sbindir\@,$(sbindir),g' \ @@ -1029,10 +1032,11 @@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ -e 's, at BUILDNUM\@,$(BUILDNUM),g' \ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ - -e 's, at perldir\@,$(perldir),g' \ + -e 's, at perlpath\@,$(perldir) $(libdir)/perl/arch $(libdir)/perl,g' \ -e 's, at defaultuser\@,$(defaultuser),g' \ -e 's, at defaultgroup\@,$(defaultgroup),g' \ - -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' + -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' \ + -e 's, at perlexec\@, at perlexec@,g' else fixupcmd = sed \ -e 's, at bindir\@,$(bindir),g' \ @@ -1074,10 +1078,11 @@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ -e 's, at BUILDNUM\@,$(BUILDNUM),g' \ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ - -e 's, at perldir\@,$(perldir),g' \ + -e 's, at perlpath\@,$(perldir),g' \ -e 's, at defaultuser\@,$(defaultuser),g' \ -e 's, at defaultgroup\@,$(defaultgroup),g' \ - -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' + -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' \ + -e 's, at perlexec\@, at perlexec@,g' endif %: %.in Index: configure.ac =================================================================== RCS file: /cvs/dirsec/ldapserver/configure.ac,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- configure.ac 13 Jul 2007 18:35:32 -0000 1.34 +++ configure.ac 2 Aug 2007 14:39:00 -0000 1.35 @@ -238,6 +238,14 @@ # Deal with platform dependent defines # relative to sysconfdir initdir=/rc.d +# on most platforms, we will just use perl from PATH +# On some platforms, we cannot. Why not just use any old +# perl? Because of perldap. We use a perldap that is +# compiled to either 32bit or 64bit, so we must use a native +# perl binary compiled with the same bitsize. On Solaris +# and HP-UX, /usr/bin/perl is 32 bit, so we cannot use +# those with our 64 bit compiled product. +perlexec='/usr/bin/env perl' case $host in *-*-linux*) AC_DEFINE([XP_UNIX], [1], [UNIX]) @@ -260,6 +268,8 @@ AC_DEFINE([OS_hpux], [1], [OS HP-UX]) AC_DEFINE([_POSIX_C_SOURCE], [199506L], [POSIX revision]) AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; hppa*-hp-hpux*) @@ -272,6 +282,8 @@ AC_DEFINE([OS_hpux], [1], [OS HP-UX]) AC_DEFINE([_POSIX_C_SOURCE], [199506L], [POSIX revision]) AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; sparc-sun-solaris*) @@ -299,6 +311,8 @@ LIBCRUN=-lCrun AC_SUBST([LIBCRUN], [$LIBCRUN]) platform="solaris" + # assume 64 bit + perlexec='/opt/perl5x/bin/perl' # relative to sysconfdir initdir=/init.d ;; @@ -307,6 +321,7 @@ ;; esac AC_SUBST(initdir) +AC_SUBST(perlexec) AM_CONDITIONAL(HPUX,test "$platform" = "hpux") AM_CONDITIONAL(SOLARIS,test "$platform" = "solaris") Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.55 retrieving revision 1.56 diff -u -r1.55 -r1.56 --- configure 24 Jul 2007 20:06:40 -0000 1.55 +++ configure 2 Aug 2007 14:39:00 -0000 1.56 @@ -465,7 +465,7 @@ #endif" ac_default_prefix=/opt/$PACKAGE_NAME -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS debug_defs BUNDLE_TRUE BUNDLE_FALSE enable_pam_passthru_TRUE enable_pam_passthru_FALSE enable_dna_TRUE enable_dna_FALSE enable_ldapi_TRUE enable_ldapi_FALSE enable_bitwise_TRUE enable_bitwise_FALSE with_fhs_opt configdir sampledatadir propertydir schemadir serverdir serverplugindir scripttemplatedir perldir infdir defaultuser defaultgroup instconfigdir WINNT_TRUE WINNT_FALSE LIBSOCKET LIBNSL LIBDL LIBCSTD LIBCRUN initdir HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE PKG_CONFIG ICU_CONFIG NETSNMP_CONFIG PACKAGE_BASE_VERSION nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir ldapsdk_bindir db_inc db_incdir db_lib db_libdir db_bindir db_libver sasl_inc sasl_lib sasl_libdir svrcore_inc svrcore_lib icu_lib icu_inc icu_bin netsnmp_inc netsnmp_lib netsnmp_libdir netsnmp_link brand capbrand vendor LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS debug_defs BUNDLE_TRUE BUNDLE_FALSE enable_pam_passthru_TRUE enable_pam_passthru_FALSE enable_dna_TRUE enable_dna_FALSE enable_ldapi_TRUE enable_ldapi_FALSE enable_bitwise_TRUE enable_bitwise_FALSE with_fhs_opt configdir sampledatadir propertydir schemadir serverdir serverplugindir scripttemplatedir perldir infdir defaultuser defaultgroup instconfigdir WINNT_TRUE WINNT_FALSE LIBSOCKET LIBNSL LIBDL LIBCSTD LIBCRUN initdir perlexec HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE PKG_CONFIG ICU_CONFIG NETSNMP_CONFIG PACKAGE_BASE_VERSION nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir ldapsdk_bindir db_inc db_incdir db_lib db_libdir db_bindir db_libver sasl_inc sasl_lib sasl_libdir svrcore_inc svrcore_lib icu_lib icu_inc icu_bin netsnmp_inc netsnmp_lib netsnmp_libdir netsnmp_link brand capbrand vendor LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -23245,6 +23245,14 @@ # Deal with platform dependent defines # relative to sysconfdir initdir=/rc.d +# on most platforms, we will just use perl from PATH +# On some platforms, we cannot. Why not just use any old +# perl? Because of perldap. We use a perldap that is +# compiled to either 32bit or 64bit, so we must use a native +# perl binary compiled with the same bitsize. On Solaris +# and HP-UX, /usr/bin/perl is 32 bit, so we cannot use +# those with our 64 bit compiled product. +perlexec='/usr/bin/env perl' case $host in *-*-linux*) @@ -23327,6 +23335,8 @@ #define _HPUX_SOURCE 1 _ACEOF + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; hppa*-hp-hpux*) @@ -23375,6 +23385,8 @@ #define _HPUX_SOURCE 1 _ACEOF + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; sparc-sun-solaris*) @@ -23449,6 +23461,8 @@ LIBCRUN=$LIBCRUN platform="solaris" + # assume 64 bit + perlexec='/opt/perl5x/bin/perl' # relative to sysconfdir initdir=/init.d ;; @@ -23460,6 +23474,7 @@ + if test "$platform" = "hpux"; then HPUX_TRUE= HPUX_FALSE='#' @@ -26044,6 +26059,7 @@ s, at LIBCSTD@,$LIBCSTD,;t t s, at LIBCRUN@,$LIBCRUN,;t t s, at initdir@,$initdir,;t t +s, at perlexec@,$perlexec,;t t s, at HPUX_TRUE@,$HPUX_TRUE,;t t s, at HPUX_FALSE@,$HPUX_FALSE,;t t s, at SOLARIS_TRUE@,$SOLARIS_TRUE,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.61 retrieving revision 1.62 diff -u -r1.61 -r1.62 --- Makefile.in 24 Jul 2007 20:06:40 -0000 1.61 +++ Makefile.in 2 Aug 2007 14:39:00 -0000 1.62 @@ -938,6 +938,7 @@ nss_libdir = @nss_libdir@ oldincludedir = @oldincludedir@ perldir = $(libdir)@perldir@ +perlexec = @perlexec@ prefix = @prefix@ program_transform_name = @program_transform_name@ propertydir = $(datadir)@propertydir@ @@ -1898,10 +1899,11 @@ @BUNDLE_FALSE@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ @BUNDLE_FALSE@ -e 's, at BUILDNUM\@,$(BUILDNUM),g' \ @BUNDLE_FALSE@ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ - at BUNDLE_FALSE@ -e 's, at perldir\@,$(perldir),g' \ + at BUNDLE_FALSE@ -e 's, at perlpath\@,$(perldir),g' \ @BUNDLE_FALSE@ -e 's, at defaultuser\@,$(defaultuser),g' \ @BUNDLE_FALSE@ -e 's, at defaultgroup\@,$(defaultgroup),g' \ - at BUNDLE_FALSE@ -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' + at BUNDLE_FALSE@ -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' \ + at BUNDLE_FALSE@ -e 's, at perlexec\@, at perlexec@,g' # these are for the config files and scripts that we need to generate and replace @@ -1910,6 +1912,9 @@ # LD_LIBRARY_PATH = ${prefix}/lib/fedora-ds # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # LD_LIBRARY_PATH = /usr/lib/fedora-ds +# on the systems on which we bundle, perldap will be in libdir/perl, so we need to point +# the perlpath there - on other systems, perldap will be installed as a site module into +# the system perl @BUNDLE_TRUE at fixupcmd = sed \ @BUNDLE_TRUE@ -e 's, at bindir\@,$(bindir),g' \ @BUNDLE_TRUE@ -e 's, at sbindir\@,$(sbindir),g' \ @@ -1950,10 +1955,11 @@ @BUNDLE_TRUE@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ @BUNDLE_TRUE@ -e 's, at BUILDNUM\@,$(BUILDNUM),g' \ @BUNDLE_TRUE@ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ - at BUNDLE_TRUE@ -e 's, at perldir\@,$(perldir),g' \ + at BUNDLE_TRUE@ -e 's, at perlpath\@,$(perldir) $(libdir)/perl/arch $(libdir)/perl,g' \ @BUNDLE_TRUE@ -e 's, at defaultuser\@,$(defaultuser),g' \ @BUNDLE_TRUE@ -e 's, at defaultgroup\@,$(defaultgroup),g' \ - at BUNDLE_TRUE@ -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' + at BUNDLE_TRUE@ -e 's, at with_fhs_opt\@, at with_fhs_opt@,g' \ + at BUNDLE_TRUE@ -e 's, at perlexec\@, at perlexec@,g' all: $(BUILT_SOURCES) config.h $(MAKE) $(AM_MAKEFLAGS) all-am From fedora-directory-commits at redhat.com Thu Aug 2 14:44:12 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:44:12 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.26, 1.27 configure.ac, 1.15, 1.16 aclocal.m4, 1.23, 1.24 configure, 1.26, 1.27 missing, 1.15, 1.16 install-sh, 1.15, 1.16 compile, 1.14, 1.15 Makefile.in, 1.29, 1.30 depcomp, 1.15, 1.16 config.sub, 1.15, 1.16 config.guess, 1.15, 1.16 Message-ID: <200708021444.l72EiCNH009575@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9517/adminserver Modified Files: Makefile.am configure.ac aclocal.m4 configure missing install-sh compile Makefile.in depcomp config.sub config.guess Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.26 retrieving revision 1.27 diff -u -r1.26 -r1.27 --- Makefile.am 1 Aug 2007 18:14:53 -0000 1.26 +++ Makefile.am 2 Aug 2007 14:44:09 -0000 1.27 @@ -363,6 +363,7 @@ runtime_nssmoddir=$(admmoddir) runtime_nss_libdir=$(libdir) runtime_ldapsdk_libdir=$(libdir) +perlpath=$(perldir) $(libdir)/perl/arch $(libdir)/perl else # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates @@ -374,6 +375,7 @@ runtime_nssmoddir=$(nssmoddir) runtime_nss_libdir=$(nss_libdir) runtime_ldapsdk_libdir=$(ldapsdk_libdir) +perlpath=$(perldir) endif # The root resource bundle is based on English (en) locale; @@ -463,7 +465,8 @@ -e 's, at helpdir\@,$(helpdir),g' \ -e 's, at mimemagic\@,$(mimemagic),g' \ -e 's, at initdir\@,$(initdir),g' \ - -e 's, at perldir\@,$(perldir),g' \ + -e 's, at perlpath\@,$(perlpath),g' \ + -e 's, at perlexec\@, at perlexec@,g' \ -e 's, at infdir\@,$(infdir),g' \ -e 's, at dslibdir\@,$(dslibdir),g' \ -e 's, at ldifdir\@,$(ldifdir),g' Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.15 retrieving revision 1.16 diff -u -r1.15 -r1.16 --- configure.ac 1 Aug 2007 18:14:53 -0000 1.15 +++ configure.ac 2 Aug 2007 14:44:09 -0000 1.16 @@ -137,6 +137,14 @@ # initdir initdir=/rc.d CXXLINK_REQUIRED=0 +# on most platforms, we will just use perl from PATH +# On some platforms, we cannot. Why not just use any old +# perl? Because of perldap. We use a perldap that is +# compiled to either 32bit or 64bit, so we must use a native +# perl binary compiled with the same bitsize. On Solaris +# and HP-UX, /usr/bin/perl is 32 bit, so we cannot use +# those with our 64 bit compiled product. +perlexec='/usr/bin/env perl' case $host in *-*-linux*) AC_DEFINE([XP_UNIX], [1], [UNIX]) @@ -156,6 +164,8 @@ AC_DEFINE([OS_hpux], [1], [OS HP-UX]) AC_DEFINE([_POSIX_C_SOURCE], [199506L], [POSIX revision]) AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' CXXLINK_REQUIRED=1 httpdgroup=nogroup platform="hpux" @@ -172,6 +182,8 @@ AC_DEFINE([_HPUX_SOURCE], [1], [Source namespace]) CXXLINK_REQUIRED=1 httpdgroup=nogroup + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; sparc-sun-solaris*) @@ -197,12 +209,15 @@ AC_SUBST([LIBCRUN], [$LIBCRUN]) CXXLINK_REQUIRED=1 platform="solaris" + # assume 64 bit + perlexec='/opt/perl5x/bin/perl' # relative to sysconfdir initdir=/init.d ;; *) esac AC_SUBST(initdir) +AC_SUBST(perlexec) AM_CONDITIONAL([CXXLINK_REQUIRED], test "$CXXLINK_REQUIRED" = 1) AM_CONDITIONAL([HPUX],test "$platform" = "hpux") AM_CONDITIONAL([SOLARIS],test "$platform" = "solaris") Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.26 retrieving revision 1.27 diff -u -r1.26 -r1.27 --- configure 1 Aug 2007 18:14:53 -0000 1.26 +++ configure 2 Aug 2007 14:44:09 -0000 1.27 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/fedora-ds ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -23188,6 +23188,14 @@ # initdir initdir=/rc.d CXXLINK_REQUIRED=0 +# on most platforms, we will just use perl from PATH +# On some platforms, we cannot. Why not just use any old +# perl? Because of perldap. We use a perldap that is +# compiled to either 32bit or 64bit, so we must use a native +# perl binary compiled with the same bitsize. On Solaris +# and HP-UX, /usr/bin/perl is 32 bit, so we cannot use +# those with our 64 bit compiled product. +perlexec='/usr/bin/env perl' case $host in *-*-linux*) @@ -23255,6 +23263,8 @@ #define _HPUX_SOURCE 1 _ACEOF + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' CXXLINK_REQUIRED=1 httpdgroup=nogroup platform="hpux" @@ -23307,6 +23317,8 @@ CXXLINK_REQUIRED=1 httpdgroup=nogroup + # assume 64 bit + perlexec='/opt/perl_64/bin/perl' platform="hpux" ;; sparc-sun-solaris*) @@ -23374,6 +23386,8 @@ CXXLINK_REQUIRED=1 platform="solaris" + # assume 64 bit + perlexec='/opt/perl5x/bin/perl' # relative to sysconfdir initdir=/init.d ;; @@ -23382,6 +23396,7 @@ + if test "$CXXLINK_REQUIRED" = 1; then CXXLINK_REQUIRED_TRUE= CXXLINK_REQUIRED_FALSE='#' @@ -25875,6 +25890,7 @@ s, at LIBCSTD@,$LIBCSTD,;t t s, at LIBCRUN@,$LIBCRUN,;t t s, at initdir@,$initdir,;t t +s, at perlexec@,$perlexec,;t t s, at CXXLINK_REQUIRED_TRUE@,$CXXLINK_REQUIRED_TRUE,;t t s, at CXXLINK_REQUIRED_FALSE@,$CXXLINK_REQUIRED_FALSE,;t t s, at HPUX_TRUE@,$HPUX_TRUE,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- Makefile.in 1 Aug 2007 18:14:53 -0000 1.29 +++ Makefile.in 2 Aug 2007 14:44:09 -0000 1.30 @@ -489,6 +489,7 @@ nsspcache = @nsspcache@ oldincludedir = @oldincludedir@ perldir = $(libdir)@perldir@ +perlexec = @perlexec@ piddir = $(localstatedir)@piddir@ pidfile = @pidfile@ prefix = @prefix@ @@ -776,6 +777,12 @@ # nssmoddir is the same @BUNDLE_FALSE at runtime_nssmoddir = $(nssmoddir) @BUNDLE_TRUE at runtime_nssmoddir = $(admmoddir) + at BUNDLE_FALSE@runtime_nss_libdir = $(nss_libdir) + at BUNDLE_TRUE@runtime_nss_libdir = $(libdir) + at BUNDLE_FALSE@runtime_ldapsdk_libdir = $(ldapsdk_libdir) + at BUNDLE_TRUE@runtime_ldapsdk_libdir = $(libdir) + at BUNDLE_FALSE@perlpath = $(perldir) + at BUNDLE_TRUE@perlpath = $(perldir) $(libdir)/perl/arch $(libdir)/perl # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates @BUNDLE_FALSE at LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) @@ -810,8 +817,6 @@ # ADMConfigDir = ${prefix}/etc/packagename # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # ADMConfigDir = /etc/packagename -# NOTE: nss_libdir and ldapsdk_libdir are only needed for those platforms which link Apache -# directly to the openldap libs, for the LD_PRELOAD hack in start-ds-admin fixupcmd = sed \ -e 's, at ECHO_C\@,$(ECHO_C),g' \ -e 's, at ECHO_N\@,$(ECHO_N),g' \ @@ -837,8 +842,8 @@ -e 's, at pidfile\@,$(pidfile),g' \ -e 's, at admservport\@,$(admservport),g' \ -e 's, at LIBPATH\@,$(LIBPATH),g' \ - -e 's, at nss_libdir\@,$(nss_libdir),g' \ - -e 's, at ldapsdk_libdir\@,$(ldapsdk_libdir),g' \ + -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ + -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ -e 's, at admmoddir\@,$(admmoddir),g' \ -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ -e 's, at instconfigdir\@,$(instconfigdir),g' \ @@ -855,7 +860,8 @@ -e 's, at helpdir\@,$(helpdir),g' \ -e 's, at mimemagic\@,$(mimemagic),g' \ -e 's, at initdir\@,$(initdir),g' \ - -e 's, at perldir\@,$(perldir),g' \ + -e 's, at perlpath\@,$(perlpath),g' \ + -e 's, at perlexec\@, at perlexec@,g' \ -e 's, at infdir\@,$(infdir),g' \ -e 's, at dslibdir\@,$(dslibdir),g' \ -e 's, at ldifdir\@,$(ldifdir),g' From fedora-directory-commits at redhat.com Thu Aug 2 14:44:12 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:44:12 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-src40 ds_create.in, 1.4, 1.5 ds_remove.in, 1.4, 1.5 Message-ID: <200708021444.l72EiCQO009590@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/cgi-src40 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9517/adminserver/admserv/cgi-src40 Modified Files: ds_create.in ds_remove.in Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no Index: ds_create.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cgi-src40/ds_create.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- ds_create.in 24 Jul 2007 20:10:15 -0000 1.4 +++ ds_create.in 2 Aug 2007 14:44:10 -0000 1.5 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -17,7 +17,7 @@ # END COPYRIGHT BLOCK # -use lib '@perldir@'; +use lib qw(@perlpath@); use strict; Index: ds_remove.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cgi-src40/ds_remove.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- ds_remove.in 27 Jul 2007 01:35:29 -0000 1.4 +++ ds_remove.in 2 Aug 2007 14:44:10 -0000 1.5 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -17,7 +17,7 @@ # END COPYRIGHT BLOCK # -use lib '@perldir@'; +use lib qw(@perlpath@) use strict; From fedora-directory-commits at redhat.com Thu Aug 2 14:44:12 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:44:12 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src migrate-ds-admin.pl.in, 1.6, 1.7 register-ds-admin.pl.in, 1.1, 1.2 register_server.pl.in, 1.5, 1.6 setup-ds-admin.pl.in, 1.10, 1.11 Message-ID: <200708021444.l72EiCcm009600@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9517/adminserver/admserv/newinst/src Modified Files: migrate-ds-admin.pl.in register-ds-admin.pl.in register_server.pl.in setup-ds-admin.pl.in Log Message: Resolves: bug 250535 Bug Description: improve perldap script execution ability on bundled platforms Reviewed by: nkinder (Thanks!) Fix Description: Most platforms will just use perl from PATH. However, on Solaris and HP-UX, we have to use special 64 bit versions to execute perldap, since perldap is 64 bit on those platforms. Also, if bundling all of the dependent components into the single package, we need to make sure the perl library path is set correctly to find perldap. The last step will be to build our version of perldap on the bundled platforms to use rpath to point to the correct runtime library location. Platforms tested: RHEL4, HP-UX 11.23 IPF 64 bit Flag Day: no Doc impact: no Index: migrate-ds-admin.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/migrate-ds-admin.pl.in,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- migrate-ds-admin.pl.in 24 Jul 2007 20:10:16 -0000 1.6 +++ migrate-ds-admin.pl.in 2 Aug 2007 14:44:10 -0000 1.7 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -17,7 +17,7 @@ # END COPYRIGHT BLOCK # -use lib '@perldir@'; +use lib qw(@perlpath@); use strict; Index: register-ds-admin.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register-ds-admin.pl.in,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- register-ds-admin.pl.in 27 Jul 2007 01:42:46 -0000 1.1 +++ register-ds-admin.pl.in 2 Aug 2007 14:44:10 -0000 1.2 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -37,7 +37,7 @@ # END COPYRIGHT BLOCK # -use lib "@perldir@"; +use lib qw(@perlpath@); use File::Basename; use Net::Domain qw(hostfqdn); Index: register_server.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register_server.pl.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- register_server.pl.in 24 Jul 2007 20:10:16 -0000 1.5 +++ register_server.pl.in 2 Aug 2007 14:44:10 -0000 1.6 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -35,7 +35,7 @@ # ...: ldif file(s) or template ldif file(s) to be stored in # the Configuration Directory Server -use lib "@perldir@"; +use lib qw(@perlpath@); use Getopt::Std; use Net::Domain qw(hostname hostfqdn); Index: setup-ds-admin.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/setup-ds-admin.pl.in,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- setup-ds-admin.pl.in 24 Jul 2007 20:10:16 -0000 1.10 +++ setup-ds-admin.pl.in 2 Aug 2007 14:44:10 -0000 1.11 @@ -1,4 +1,4 @@ -#!/usr/bin/env perl +#!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software @@ -17,7 +17,7 @@ # END COPYRIGHT BLOCK # -use lib '@perldir@'; +use lib qw(@perlpath@); use strict; From fedora-directory-commits at redhat.com Thu Aug 2 14:58:36 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:58:36 -0400 Subject: [Fedora-directory-commits] adminserver/m4 sasl.m4,NONE,1.1 Message-ID: <200708021458.l72Ewawo010498@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10460/m4 Added Files: sasl.m4 Log Message: fix build breakage on rhel4 --- NEW FILE sasl.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK # -*- tab-width: 4; -*- # Configure paths for SASL dnl ======================================================== dnl = sasl is used to support various authentication mechanisms dnl = such as DIGEST-MD5 and GSSAPI. dnl ======================================================== dnl ======================================================== dnl = Use the sasl libraries on the system (assuming it exists) dnl ======================================================== AC_CHECKING(for sasl) AC_MSG_CHECKING(for --with-sasl) AC_ARG_WITH(sasl, [[ --with-sasl=PATH Use sasl from supplied path]], dnl = Look in the standard system locations [ if test "$withval" = "yes"; then AC_MSG_RESULT(yes) dnl = Check for sasl.h in the normal locations if test -f /usr/include/sasl/sasl.h; then sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then sasl_inc="-I/usr/include" else AC_MSG_ERROR(sasl.h not found) fi dnl = Check the user provided location elif test -d "$withval" -a -d "$withval/lib" -a -d "$withval/include" ; then AC_MSG_RESULT([using $withval]) if test -f "$withval/include/sasl/sasl.h"; then sasl_inc="-I$withval/include/sasl" elif test -f "$withval/include/sasl.h"; then sasl_inc="-I$withval/include" else AC_MSG_ERROR(sasl.h not found) fi sasl_lib="-L$withval/lib" sasl_libdir="$withval/lib" else AC_MSG_RESULT(yes) AC_MSG_ERROR([sasl not found in $withval]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-inc) AC_ARG_WITH(sasl-inc, [[ --with-sasl-inc=PATH SASL include file directory]], [ if test -f "$withval"/sasl.h; then AC_MSG_RESULT([using $withval]) sasl_inc="-I$withval" else echo AC_MSG_ERROR([$withval/sasl.h not found]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-lib) AC_ARG_WITH(sasl-lib, [[ --with-sasl-lib=PATH SASL library directory]], [ if test -d "$withval"; then AC_MSG_RESULT([using $withval]) sasl_lib="-L$withval" sasl_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) if test -z "$sasl_inc"; then AC_MSG_CHECKING(for sasl.h) dnl - Check for sasl in standard system locations if test -f /usr/include/sasl/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl/sasl.h]) sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl.h]) sasl_inc="-I/usr/include" else AC_MSG_RESULT(no) AC_MSG_ERROR([sasl not found, specify with --with-sasl.]) fi fi From fedora-directory-commits at redhat.com Thu Aug 2 14:58:36 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 2 Aug 2007 10:58:36 -0400 Subject: [Fedora-directory-commits] adminserver configure.ac, 1.16, 1.17 Makefile.am, 1.27, 1.28 aclocal.m4, 1.24, 1.25 configure, 1.27, 1.28 missing, 1.16, 1.17 install-sh, 1.16, 1.17 depcomp, 1.16, 1.17 compile, 1.15, 1.16 Makefile.in, 1.30, 1.31 config.sub, 1.16, 1.17 config.guess, 1.16, 1.17 Message-ID: <200708021458.l72EwaNB010507@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10460 Modified Files: configure.ac Makefile.am aclocal.m4 configure missing install-sh depcomp compile Makefile.in config.sub config.guess Log Message: fix build breakage on rhel4 Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.16 retrieving revision 1.17 diff -u -r1.16 -r1.17 --- configure.ac 2 Aug 2007 14:44:09 -0000 1.16 +++ configure.ac 2 Aug 2007 14:58:34 -0000 1.17 @@ -230,6 +230,7 @@ # Check for library dependencies m4_include(m4/nspr.m4) m4_include(m4/nss.m4) +m4_include(m4/sasl.m4) m4_include(m4/mozldap.m4) m4_include(m4/icu.m4) m4_include(m4/adminutil.m4) @@ -302,6 +303,9 @@ AC_SUBST(nss_inc) AC_SUBST(nss_lib) AC_SUBST(nss_libdir) +AC_SUBST(sasl_inc) +AC_SUBST(sasl_lib) +AC_SUBST(sasl_libdir) AC_SUBST(ldapsdk_inc) AC_SUBST(ldapsdk_lib) AC_SUBST(ldapsdk_libdir) Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.27 retrieving revision 1.28 diff -u -r1.27 -r1.28 --- Makefile.am 2 Aug 2007 14:44:09 -0000 1.27 +++ Makefile.am 2 Aug 2007 14:58:34 -0000 1.28 @@ -127,8 +127,12 @@ LIBCRUN=@LIBCRUN@ DEFAULT_LIBS = libds-admin-serv.la @adminutil_lib@ -ladmsslutil at adminutil_ver@ -ladminutil at adminutil_ver@ \ - @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 \ - @nss_lib@ -lsmime3 -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 $(LIBNSL) $(LIBSOCKET) $(LIBCSTD) $(LIBCRUN) + @icu_lib@ -licui18n -licuuc -licudata \ + @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 \ + @sasl_lib@ -lsasl2 \ + @nss_lib@ -lsmime3 -lssl3 -lnss3 -lsoftokn3 \ + @nspr_lib@ -lplds4 -lplc4 -lnspr4 \ + $(LIBNSL) $(LIBSOCKET) $(LIBCSTD) $(LIBCRUN) if CXXLINK_REQUIRED MYLINK = $(CXXLINK) @@ -367,7 +371,7 @@ else # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates -LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) +LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(sasl_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) # now put it in the canonical form LIBPATH = $(subst $(SPACE),$(COLON),$(LIBDIRS)) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.27 retrieving revision 1.28 diff -u -r1.27 -r1.28 --- configure 2 Aug 2007 14:44:09 -0000 1.27 +++ configure 2 Aug 2007 14:58:34 -0000 1.28 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/fedora-ds ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -1067,6 +1067,9 @@ --with-nss=PATH Network Security Services (NSS) directory --with-nss-inc=PATH Network Security Services (NSS) include directory --with-nss-lib=PATH Network Security Services (NSS) library directory + --with-sasl=PATH Use sasl from supplied path + --with-sasl-inc=PATH SASL include file directory + --with-sasl-lib=PATH SASL library directory --with-ldapsdk=PATH Mozilla LDAP SDK directory --with-ldapsdk-inc=PATH Mozilla LDAP SDK include directory --with-ldapsdk-lib=PATH Mozilla LDAP SDK library directory @@ -4310,7 +4313,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4313 "configure"' > conftest.$ac_ext + echo '#line 4316 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5445,7 +5448,7 @@ # Provide some information about the compiler. -echo "$as_me:5448:" \ +echo "$as_me:5451:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6508,11 +6511,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6511: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6514: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6515: \$? = $ac_status" >&5 + echo "$as_me:6518: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6776,11 +6779,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6779: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6782: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6783: \$? = $ac_status" >&5 + echo "$as_me:6786: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6880,11 +6883,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6883: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6886: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6887: \$? = $ac_status" >&5 + echo "$as_me:6890: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8349,7 +8352,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 8352 "configure"' > conftest.$ac_ext + echo '#line 8355 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -9246,7 +9249,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11695: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11696: \$? = $ac_status" >&5 + echo "$as_me:11699: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11793,11 +11796,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11796: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11799: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11800: \$? = $ac_status" >&5 + echo "$as_me:11803: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12329,7 +12332,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 12332 "configure"' > conftest.$ac_ext + echo '#line 12335 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -13387,11 +13390,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13390: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13393: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13394: \$? = $ac_status" >&5 + echo "$as_me:13397: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13491,11 +13494,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13494: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13497: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13498: \$? = $ac_status" >&5 + echo "$as_me:13501: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14940,7 +14943,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 14943 "configure"' > conftest.$ac_ext + echo '#line 14946 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -15718,11 +15721,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15721: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15724: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15725: \$? = $ac_status" >&5 + echo "$as_me:15728: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15986,11 +15989,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15989: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15992: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15993: \$? = $ac_status" >&5 + echo "$as_me:15996: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16090,11 +16093,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16093: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16096: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16097: \$? = $ac_status" >&5 + echo "$as_me:16100: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17559,7 +17562,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 17562 "configure"' > conftest.$ac_ext + echo '#line 17565 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -24202,6 +24205,148 @@ # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK +# -*- tab-width: 4; -*- +# Configure paths for SASL + +{ echo "$as_me:$LINENO: checking for sasl..." >&5 +echo "$as_me: checking for sasl..." >&6;} + +echo "$as_me:$LINENO: checking for --with-sasl" >&5 +echo $ECHO_N "checking for --with-sasl... $ECHO_C" >&6 + +# Check whether --with-sasl or --without-sasl was given. +if test "${with_sasl+set}" = set; then + withval="$with_sasl" + + if test "$withval" = "yes"; then + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + + if test -f /usr/include/sasl/sasl.h; then + sasl_inc="-I/usr/include/sasl" + elif test -f /usr/include/sasl.h; then + sasl_inc="-I/usr/include" + else + { { echo "$as_me:$LINENO: error: sasl.h not found" >&5 +echo "$as_me: error: sasl.h not found" >&2;} + { (exit 1); exit 1; }; } + fi + + elif test -d "$withval" -a -d "$withval/lib" -a -d "$withval/include" ; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + + if test -f "$withval/include/sasl/sasl.h"; then + sasl_inc="-I$withval/include/sasl" + elif test -f "$withval/include/sasl.h"; then + sasl_inc="-I$withval/include" + else + { { echo "$as_me:$LINENO: error: sasl.h not found" >&5 +echo "$as_me: error: sasl.h not found" >&2;} + { (exit 1); exit 1; }; } + fi + + sasl_lib="-L$withval/lib" + sasl_libdir="$withval/lib" + else + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + { { echo "$as_me:$LINENO: error: sasl not found in $withval" >&5 +echo "$as_me: error: sasl not found in $withval" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +echo "$as_me:$LINENO: checking for --with-sasl-inc" >&5 +echo $ECHO_N "checking for --with-sasl-inc... $ECHO_C" >&6 + +# Check whether --with-sasl-inc or --without-sasl-inc was given. +if test "${with_sasl_inc+set}" = set; then + withval="$with_sasl_inc" + + if test -f "$withval"/sasl.h; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + sasl_inc="-I$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval/sasl.h not found" >&5 +echo "$as_me: error: $withval/sasl.h not found" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +echo "$as_me:$LINENO: checking for --with-sasl-lib" >&5 +echo $ECHO_N "checking for --with-sasl-lib... $ECHO_C" >&6 + +# Check whether --with-sasl-lib or --without-sasl-lib was given. +if test "${with_sasl_lib+set}" = set; then + withval="$with_sasl_lib" + + if test -d "$withval"; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + sasl_lib="-L$withval" + sasl_libdir="$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +if test -z "$sasl_inc"; then + echo "$as_me:$LINENO: checking for sasl.h" >&5 +echo $ECHO_N "checking for sasl.h... $ECHO_C" >&6 + if test -f /usr/include/sasl/sasl.h; then + echo "$as_me:$LINENO: result: using /usr/include/sasl/sasl.h" >&5 +echo "${ECHO_T}using /usr/include/sasl/sasl.h" >&6 + sasl_inc="-I/usr/include/sasl" + elif test -f /usr/include/sasl.h; then + echo "$as_me:$LINENO: result: using /usr/include/sasl.h" >&5 +echo "${ECHO_T}using /usr/include/sasl.h" >&6 + sasl_inc="-I/usr/include" + else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 + { { echo "$as_me:$LINENO: error: sasl not found, specify with --with-sasl." >&5 +echo "$as_me: error: sasl not found, specify with --with-sasl." >&2;} + { (exit 1); exit 1; }; } + fi +fi + +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2007 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK { echo "$as_me:$LINENO: checking for LDAPSDK..." >&5 echo "$as_me: checking for LDAPSDK..." >&6;} @@ -24984,6 +25129,9 @@ + + + # write out paths for data/config files @@ -25911,6 +26059,9 @@ s, at nss_inc@,$nss_inc,;t t s, at nss_lib@,$nss_lib,;t t s, at nss_libdir@,$nss_libdir,;t t +s, at sasl_inc@,$sasl_inc,;t t +s, at sasl_lib@,$sasl_lib,;t t +s, at sasl_libdir@,$sasl_libdir,;t t s, at ldapsdk_inc@,$ldapsdk_inc,;t t s, at ldapsdk_lib@,$ldapsdk_lib,;t t s, at ldapsdk_libdir@,$ldapsdk_libdir,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.30 retrieving revision 1.31 diff -u -r1.30 -r1.31 --- Makefile.in 2 Aug 2007 14:44:09 -0000 1.30 +++ Makefile.in 2 Aug 2007 14:58:34 -0000 1.31 @@ -64,9 +64,9 @@ am__aclocal_m4_deps = $(top_srcdir)/m4/fhs.m4 \ $(top_srcdir)/m4/fortitude.m4 $(top_srcdir)/m4/httpd.m4 \ $(top_srcdir)/m4/nspr.m4 $(top_srcdir)/m4/nss.m4 \ - $(top_srcdir)/m4/mozldap.m4 $(top_srcdir)/m4/icu.m4 \ - $(top_srcdir)/m4/adminutil.m4 $(top_srcdir)/m4/mod_nss.m4 \ - $(top_srcdir)/configure.ac + $(top_srcdir)/m4/sasl.m4 $(top_srcdir)/m4/mozldap.m4 \ + $(top_srcdir)/m4/icu.m4 $(top_srcdir)/m4/adminutil.m4 \ + $(top_srcdir)/m4/mod_nss.m4 $(top_srcdir)/configure.ac am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ @@ -495,6 +495,9 @@ prefix = @prefix@ program_transform_name = @program_transform_name@ propertydir = $(datadir)@propertydir@ +sasl_inc = @sasl_inc@ +sasl_lib = @sasl_lib@ +sasl_libdir = @sasl_libdir@ sbindir = @sbindir@ sharedstatedir = @sharedstatedir@ subdirs = @subdirs@ @@ -571,8 +574,12 @@ lib_LTLIBRARIES = libds-admin-serv.la noinst_LIBRARIES = libdsa.a DEFAULT_LIBS = libds-admin-serv.la @adminutil_lib@ -ladmsslutil at adminutil_ver@ -ladminutil at adminutil_ver@ \ - @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 \ - @nss_lib@ -lsmime3 -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 $(LIBNSL) $(LIBSOCKET) $(LIBCSTD) $(LIBCRUN) + @icu_lib@ -licui18n -licuuc -licudata \ + @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 -lldif60 \ + @sasl_lib@ -lsasl2 \ + @nss_lib@ -lsmime3 -lssl3 -lnss3 -lsoftokn3 \ + @nspr_lib@ -lplds4 -lplc4 -lnspr4 \ + $(LIBNSL) $(LIBSOCKET) $(LIBCSTD) $(LIBCRUN) @CXXLINK_REQUIRED_FALSE at MYLINK = $(LINK) @CXXLINK_REQUIRED_TRUE at MYLINK = $(CXXLINK) @@ -785,7 +792,7 @@ @BUNDLE_TRUE at perlpath = $(perldir) $(libdir)/perl/arch $(libdir)/perl # need to create the LD_LIBRARY_PATH,SHLIB_PATH string to use in scripts # sort also strips out duplicates - at BUNDLE_FALSE@LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) + at BUNDLE_FALSE@LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(sasl_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) @BUNDLE_FALSE at LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) # The root resource bundle is based on English (en) locale; From fedora-directory-commits at redhat.com Thu Aug 2 16:35:34 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 2 Aug 2007 12:35:34 -0400 Subject: [Fedora-directory-commits] directoryconsole/src/com/netscape/admin/dirserv DSContentPage.java, 1.3, 1.4 Message-ID: <200708021635.l72GZYlo002796@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2750 Modified Files: DSContentPage.java Log Message: Resolves: 204510 Summary: Fixed paste action to follow LDAP referrals. Index: DSContentPage.java =================================================================== RCS file: /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/DSContentPage.java,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- DSContentPage.java 13 Jul 2007 16:34:39 -0000 1.3 +++ DSContentPage.java 2 Aug 2007 16:35:32 -0000 1.4 @@ -1624,7 +1624,8 @@ if (ldc != null) { String dn = Helper.getNodeInfoDN(node); /* Do the paste */ - Paster paster = new Paster(ldc, dn, _framework, _clipboard); + LDAPConnection ldcNr = prepareReferralConnection(ldc); + Paster paster = new Paster(ldcNr, dn, _framework, _clipboard); paster.execute(); /* Update the tree */ @@ -1651,6 +1652,9 @@ } } } + try { + ldcNr.disconnect(); // prepareReferralConnection clones connection + } catch (Exception ignore) {} _connectionPool.releaseConnection(ldc); } } From fedora-directory-commits at redhat.com Thu Aug 2 16:59:54 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 2 Aug 2007 12:59:54 -0400 Subject: [Fedora-directory-commits] directoryconsole build.xml, 1.9, 1.10 fedora-ds-console.spec, 1.2, 1.3 Message-ID: <200708021659.l72Gxsa9006338@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6287 Modified Files: build.xml fedora-ds-console.spec Log Message: Resolves: 250636 Summary: Updated console framework dependency and jarfile install path. Index: build.xml =================================================================== RCS file: /cvs/dirsec/directoryconsole/build.xml,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- build.xml 30 Jul 2007 18:10:08 -0000 1.9 +++ build.xml 2 Aug 2007 16:59:52 -0000 1.10 @@ -82,9 +82,9 @@ - - - + + + Index: fedora-ds-console.spec =================================================================== RCS file: /cvs/dirsec/directoryconsole/fedora-ds-console.spec,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- fedora-ds-console.spec 30 Jul 2007 18:10:08 -0000 1.2 +++ fedora-ds-console.spec 2 Aug 2007 16:59:52 -0000 1.3 @@ -1,63 +1,68 @@ %define major_version 1.1 %define minor_version 0 +%define shortname fedora-ds + Name: fedora-ds-console Version: %{major_version}.%{minor_version} -Release: 2 +Release: 3 +Summary: Fedora Directory Server Management Console + Group: Applications -Vendor: Fedora Project -URL: http://directory.fedora.redhat.com License: LGPL -Packager: Red Hat, Inc. -Summary: Fedora Directory Server Management Console -BuildRoot: %{_tmppath}/%{name}-%{version}-root +URL: http://directory.fedoraproject.org + +BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildArch: noarch -Source: %{name}-%{version}.tar.gz -Autoreq: 0 -AutoReqProv: no -BuildPreReq: ant >= 1.6.2, ldapjdk >= 4.18, fedora-idm-console-framework >= 1.1 +Source: %{name}-%{version}.tar.bz2 +Requires: %{shortname}-admin >= 1.1 +BuildRequires: ant >= 1.6.2 +BuildRequires: ldapjdk +BuildRequires: idm-console-framework >= 1.1 %description A Java based remote management console used for Managing Fedora Directory Server. -# prep and setup expect there to be a Source file -# in the /usr/src/redhat/SOURCES directory - it will be unpacked -# in the _builddir (not BuildRoot) %prep %setup -q %build -cd directoryconsole -ant -Dconsole.location=/usr/share/java - +%{ant} \ + -Dconsole.location=%{_javadir} \ + -Dbuilt.dir=`pwd`/built + %install rm -rf $RPM_BUILD_ROOT -install -d $RPM_BUILD_ROOT/usr/share/java -install -m777 built/package/fedora-ds* $RPM_BUILD_ROOT/usr/share/java +install -d $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java +install -m777 built/package/%{shortname}* $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java + +# create symlinks +pushd $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java +ln -s %{shortname}-%{version}.jar %{shortname}-%{major_version}.jar +ln -s %{shortname}-%{version}.jar %{shortname}.jar +ln -s %{shortname}-%{version}_en.jar %{shortname}-%{major_version}_en.jar +ln -s %{shortname}-%{version}_en.jar %{shortname}_en.jar +popd %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,root) -/usr/share/java/fedora-ds-%{version}.jar -/usr/share/java/fedora-ds-%{version}_en.jar +%{_datadir}/%{shortname}/html/java/%{shortname}-%{version}.jar +%{_datadir}/%{shortname}/html/java/%{shortname}-%{major_version}.jar +%{_datadir}/%{shortname}/html/java/%{shortname}.jar +%{_datadir}/%{shortname}/html/java/%{shortname}-%{version}_en.jar +%{_datadir}/%{shortname}/html/java/%{shortname}-%{major_version}_en.jar +%{_datadir}/%{shortname}/html/java/%{shortname}_en.jar -%post -cd /usr/share/java -ln -s fedora-ds-%{version}.jar fedora-ds-%{major_version}.jar -ln -s fedora-ds-%{version}.jar fedora-ds.jar -ln -s fedora-ds-%{version}_en.jar fedora-ds-%{major_version}_en.jar -ln -s fedora-ds-%{version}_en.jar fedora-ds_en.jar - -%preun -rm -rf /usr/share/java/fedora-ds-%{major_version}.jar -rm -rf /usr/share/java/fedora-ds.jar -rm -rf /usr/share/java/fedora-ds-%{major_version}_en.jar -rm -rf /usr/share/java/fedora-ds_en.jar - %changelog +* Wed Aug 1 2007 Nathan Kinder 1.1.0-3 +- Updated build requirement for new console framework package. +Updated install location and Admin Server dependency. Also did +some specfile cleanup. + * Mon Jul 30 2007 Nathan Kinder 1.1.0-2 - Updated requirements. From fedora-directory-commits at redhat.com Thu Aug 2 18:16:40 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:16:40 -0400 Subject: [Fedora-directory-commits] esc/rpm build.sh, NONE, 1.1 esc, 1.3, 1.4 esc.spec, 1.3, 1.4 Message-ID: <200708021816.l72IGetr029276@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/rpm In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29257 Modified Files: esc esc.spec Added Files: build.sh Log Message: Add build script. r. mharmsen. --- NEW FILE build.sh --- #!/bin/bash # Command line arg values # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2005 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK echo "Building ESC...." RPMBASE=RPMS RPMPATH= RPM_OS_TAG=fc8 RPMEXT=i386 RPMDIR=$RPMBASE/$RPMEXT arch64="x86_64" thearch=$(uname -m) #Temporarily installed RPMS RPM_PCSC_LITE_LIBS= RPM_PCSC_LITE_DEVEL= RPM_COOLKEY_DEVEL= RPM_COOLKEY= RPM_CCID= RPM_NSS_DEVEL= RPM_NSPR_DEVEL= #URLs for SRPMs if drawn from the net FEDORA_SRPMS=http://download.fedora.redhat.com/pub/fedora/linux/development/source/SRPMS/ ESC_SRPM=esc-1.0.1-5.fc8.src.rpm ESC_URL=$FEDORA_SRPMS/$ESC_SRPM ##################################################################### ################ Cleanup the temporary installed devel packages ##### ##################################################################### function cleanup { echo "Cleaning up ..." } function getSRPM { if [ -z $1 ]; then echo "No input SRPM..." return 0; else echo "Obtaining " $1 wget -nc --directory-prefix=SRPMS $1 if [ $? != 0 ]; then "Echo problem obtaining SRPM $1." exit 1 fi fi } function getRPM { if [ -z $1 ]; then echo "No input RPM..." return 0; else echo "Obtaining " $1 wget -nc --directory-prefix=RPMS/$RPMEXT $1 if [ $? != 0 ]; then "Echo problem obtaining RPM $1." exit 1 fi fi } function getSRPMS { getSRPM $ESC_URL } function initializeBUILD { mkdir -p BUILD if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p RPMS if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p SRPMS if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p SPECS if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p SOURCES if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi } ##################################################################### ################ Main build logic ############################# ##### ##################################################################### initializeBUILD getSRPMS ##################################################################### ################ Build ESC ########################################## ##################################################################### echo "Building ESC...." echo "Obtain latest ESC SRPM..." echo "Installing ESC SRPM....." rpm -Uvh --define="_topdir ${PWD}" SRPMS/$ESC_SRPM if [ $? != 0 ]; then echo "Problem installing ESC SRPM...." cleanup exit 1 fi rpmbuild -ba --define="_topdir ${PWD}" SPECS/esc.spec if [ $? != 0 ]; then echo "Problem building final ESC RPM..." fi cleanup exit 0 Index: esc =================================================================== RCS file: /cvs/dirsec/esc/rpm/esc,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- esc 5 Mar 2007 23:42:48 -0000 1.3 +++ esc 2 Aug 2007 18:16:38 -0000 1.4 @@ -17,6 +17,16 @@ # All rights reserved. # END COPYRIGHT BLOCK + + + +DO_SECMODE="false" +SECURITY_URL= +DO_FORCEMODE="false" +DO_SHOW_VERSION="false" +ESC_ARGS= + + ESC_PROFILE_BASE=~/.redhat/esc ESC_LOG_FILE=esc.log @@ -31,10 +41,12 @@ LAST_PROG_PID=0 SIGUSR1=10 -FORCE_START_ESC=$1 +FORCE_START_ESC= XPTI_DAT=xpti.dat COMPREG_DAT=compreg.dat +LOCK_FILE=lock +PARENT_LOCK_FILE=.parentlock function isProgRunning { @@ -51,51 +63,127 @@ function removeFile { - if [ -w $1 ] - then - rm -f $1 - fi + rm -f $1 +} + +function cleanupProfile { + + removeFile $ESC_PROFILE_BASE/*default/$XPTI_DAT + removeFile $ESC_PROFILE_BASE/*default/$COMPREG_DAT + removeFile $ESC_PROFILE_BASE/*default/$LOCK_FILE + removeFile $ESC_PROFILE_BASE/*default/$PARENT_LOCK_FILE + } +function processArgs { + + for arg in $1 + do + + #echo "theArg: $arg" + if [ $arg == "forceStartESC" ] + then + #echo "Do force mode!" + FORCE_START_ESC="true" + fi + + if [ $arg == "keyInserted" ] + then + FORCE_START_ESC="true" + fi + + if [ $arg == "-version" ] + then + #echo "Do show version!" + DO_SHOW_VERSION="true" + fi + if [ $DO_SECMODE == "true" ] + then + #echo "Sec Mode Url $arg" + SECURITY_URL=$arg + fi + if [ $arg == "-secmode" ] + then + DO_SECMODE="true" + #echo "Do security mode!" + fi + done -export NSPR_LOG_MODULES=tray:2,coolKeyLib:2,coolKey:2,coolKeyNSS:2,coolKeySmart:2,coolKeyHandler:2,escDLog:5 + if [ $DO_SECMODE == "true" ] + then + #echo "Launch ESC in security mode!" + ARGS="--secmode $SECURITY_URL" + fi +} +processArgs $* if [ ! -d $ESC_PROFILE_BASE ] then -mkdir -p $ESC_PROFILE_BASE + mkdir -p $ESC_PROFILE_BASE fi -export NSPR_LOG_FILE=$ESC_PROFILE_BASE/$ESC_LOG_FILE cd $ESC_PATH -isProgRunning $ESC_BIN +#First check if we just want the version -if [ $LAST_PROG_PID -gt 0 ] -then -./$ESC_EXEC -exit 0 +if [ $DO_SHOW_VERSION == "true" ] + then + #echo "try to run the version command!" + ESC_ARGS="-version" + ./$ESC_EXEC $ESC_ARGS + exit 0 fi -if [ $FORCE_START_ESC ] +# Start up the daemon if it is not running + +isProgRunning $ESCD_BIN + +if [ $LAST_PROG_PID -gt 0 ] then -./$ESC_EXEC -exit 0 + false + #echo "escd already running." +else + #echo "escd not running start." + cleanupProfile + ./$ESCD_EXEC --key_Inserted=\"/usr/bin/esc\" --on_Signal=\"/usr/bin/esc\" + exit 0 fi +# Now check to see if we wer signaled from the daemon +if [ $FORCE_START_ESC ] +then + #echo "force start esc." -isProgRunning $ESCD_BIN + #Check to see if esc is already running + isProgRunning $ESC_BIN + if [ $LAST_PROG_PID -gt 0 ] + then + #echo "attempting a force start but already running ... exit." + exit 0 + fi + #echo "force start esc not running start esc..." + ./$ESC_EXEC + exit 0 +fi -if [ $LAST_PROG_PID -gt 0 ] +isProgRunning $ESC_BIN + +if [ $LAST_PROG_PID -gt 0 ] then -kill -$SIGUSR1 $LAST_PROG_PID + #echo "esc already running." + ./$ESC_EXEC + exit 0 else -removeFile $ESC_PROFILE_BASE/*default/$XPTI_DAT -removeFile $ESC_PROFILE_BASE/*default/$COMPREG_DAT -./$ESCD_EXEC --key_Inserted=\"/usr/bin/esc\" --on_Signal=\"/usr/bin/esc\" - + #echo "esc not already running start up and bring up window." + ./$ESC_EXEC & + sleep 4 + + #echo "done sleeping bring up esc window." + ./$ESC_EXEC + exit 0 fi exit 0 Index: esc.spec =================================================================== RCS file: /cvs/dirsec/esc/rpm/esc.spec,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- esc.spec 5 Mar 2007 23:43:03 -0000 1.3 +++ esc.spec 2 Aug 2007 18:16:38 -0000 1.4 @@ -1,25 +1,25 @@ -# BEGIN COPYRIGHT BLOCK -# Copyright (C) 2005 Red Hat, Inc. -# All rights reserved. -# -# This library is free software; you can redistribute it and/or -# modify it under the terms of the GNU Lesser General Public -# License as published by the Free Software Foundation version -# 2.1 of the License. -# -# This library is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU -# Lesser General Public License for more details. -# -# You should have received a copy of the GNU Lesser General Public -# License along with this library; if not, write to the Free Software -# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA -# END COPYRIGHT BLOCK + # BEGIN COPYRIGHT BLOCK + # Copyright (C) 2005 Red Hat, Inc. + # All rights reserved. + # + # This library is free software; you can redistribute it and/or + # modify it under the terms of the GNU Lesser General Public + # License as published by the Free Software Foundation version + # 2.1 of the License. + # + # This library is distributed in the hope that it will be useful, + # but WITHOUT ANY WARRANTY; without even the implied warranty of + # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + # Lesser General Public License for more details. + # + # You should have received a copy of the GNU Lesser General Public + # License along with this library; if not, write to the Free Software + # Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA + # END COPYRIGHT BLOCK Name: esc Version: 1.0.1 -Release: 1%{?dist} +Release: 5%{?dist} Summary: Enterprise Security Client Smart Card Client License: GPL URL: http://directory.fedora.redhat.com/wiki/CoolKey @@ -29,6 +29,10 @@ Patch1: firefox-1.5-with-system-nss.patch Patch2: firefox-1.1-nss-system-nspr.patch +Patch3: esc-1.0.1-admin-row-update.patch +Patch4: esc-1.0.1-ui-fixes-1.patch +Patch5: esc-1.0.1-log-fixes.patch +Patch6: esc-1.0.1-log-fixes-1.patch BuildRequires: doxygen fontconfig-devel freetype-devel >= 2.1 BuildRequires: glib2-devel libIDL-devel atk-devel gtk2-devel libjpeg-devel @@ -61,12 +65,14 @@ %define pixmapdir %{_datadir}/pixmaps %define docdir %{_defaultdocdir}/%{escname} %define escappdir src/app/xpcom +%define escxuldir src/app/xul/esc Source0: %{escname}.tar.bz2 Source1: esc Source2: esc.desktop Source3: xulrunner-1.8.0.4-source.tar.bz2 +Source4: esc.png %description @@ -77,6 +83,12 @@ %setup -q -c -n %{escname} +#Perform esc patching + +%patch3 -p1 -b .fix3 +%patch4 -p1 -b .fix4 +%patch5 -p1 -b .fix5 +%patch6 -p1 -b .fix6 #Unpack xulrunner where esc expects it to be. @@ -101,6 +113,8 @@ cd ../.. +cp %{SOURCE4} %{escxuldir}/%{esc_chromepath} + make BUILD_OPT=1 HAVE_LIB_NOTIFY=1 ESC_VERSION=%{version}-%{release} %install @@ -172,6 +186,11 @@ %{_datadir}/%{appdir}/esc.desktop %doc %{docdir}/LICENSE +%preun + +killall --exact -q escd +exit 0 + %post touch --no-create %{_datadir}/icons/hicolor || : if [ -x %{_bindir}/gtk-update-icon-cache ]; then @@ -185,7 +204,14 @@ fi %changelog -* Mon Mar 05 2007 Jack Magne - 1.0.0-1 +* Tue Jul 17 2007 Jack Magne - 1.0.1-5 +- Further fixes to the diagnostics logging. +* Wed Jun 20 2007 Jack Magne - 1.0.1-4 +- Fixes to the diagnostics log files and esc error messages. +* Thu Apr 26 2007 Jack Magne - 1.0.1-3 +- Many UI usability fixes. +* Tue Apr 03 2007 Jack Magne - 1.0.1-2 +* Mon Mar 05 2007 Jack Magne - 1.0.1-1 - Stability fixes * Fri Oct 27 2006 Jack Magne - 1.0.0-19 - More mac and win fixes. From fedora-directory-commits at redhat.com Thu Aug 2 18:17:41 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:17:41 -0400 Subject: [Fedora-directory-commits] esc/mac - New directory Message-ID: <200708021817.l72IHfaD029309@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29294/mac Log Message: Directory /cvs/dirsec/esc/mac added to the repository From fedora-directory-commits at redhat.com Thu Aug 2 18:18:13 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:18:13 -0400 Subject: [Fedora-directory-commits] esc/mac/misc - New directory Message-ID: <200708021818.l72IIDdu029392@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/misc In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29377/misc Log Message: Directory /cvs/dirsec/esc/mac/misc added to the repository From fedora-directory-commits at redhat.com Thu Aug 2 18:18:29 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:18:29 -0400 Subject: [Fedora-directory-commits] esc/mac/coolkey_package_data - New directory Message-ID: <200708021818.l72IITnd029414@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/coolkey_package_data In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29399/coolkey_package_data Log Message: Directory /cvs/dirsec/esc/mac/coolkey_package_data added to the repository From fedora-directory-commits at redhat.com Thu Aug 2 18:19:56 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:19:56 -0400 Subject: [Fedora-directory-commits] esc/mac/coolkey_package_data/Resources - New directory Message-ID: <200708021819.l72IJuVs029571@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/coolkey_package_data/Resources In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29450/Resources Log Message: Directory /cvs/dirsec/esc/mac/coolkey_package_data/Resources added to the repository From fedora-directory-commits at redhat.com Thu Aug 2 18:22:22 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:22:22 -0400 Subject: [Fedora-directory-commits] esc/mac mac-build.sh,NONE,1.1 Message-ID: <200708021822.l72IMMtr029792@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29733 Added Files: mac-build.sh Log Message: Add packaging capabilites. r mharmsen. --- NEW FILE mac-build.sh --- #!/bin/bash # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2005 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK **/ # Build Mac ESC/CoolKey/IFD-EGATE/LIB-USB bundle # Error reported by PackageMaker such as: # : for architecture i386 object: updater malformed object (unknown flavor for flavor number 0 in LC_UNIXTHREAD command 14 can't byte swap it) # Has been reported to only happen on a PPC system and is benign... #Environment variables # TOKEND_PATH_NAME - Path of where to obtain the TokenD bundle ex: /usr/local/tokend/COOLKEY.zip printf "\n \n" echo "Building ESC... for Mac.... " printf "\n" OSX_RPM_PATH=/usr/local/bin LIB_USB_URL_BASE=http://downloads.sourceforge.net/libusb LIB_USB_NAME=libusb-0.1.12 LIB_USB_URL=$LIB_USB_URL_BASE/$LIB_USB_NAME IFD_EGATE_URL_BASE=ftp://download.fedora.redhat.com/pub/fedora/linux/core/6/source/SRPMS IFD_EGATE_NAME=ifd-egate-0.05 IFD_EGATE_REL=15 COOLKEY_PKG_NAME=SmartCardManager1.14.pkg COOLKEY_VOL_NAME=SMARTCARDMANAGER COOLKEY_TAG=HEAD ESC_VERSION=1.0.1-4 COOLKEY_DMG_NAME=SmartCardManager-$ESC_VERSION.OSX4.darwin.dmg ENABLE_PK11INSTALL= #replacement libtool files LIBTOOL_USB_PATCH=../misc/libtool.usb.patch LIBTOOL_COOLKEY= #Various CVS repositories FEDORA_CVS_ROOT=:pserver:anonymous at cvs.fedora.redhat.com/cvs/dirsec MOZ_CVS_ROOT=:pserver:anonymous at cvs-mirror.mozilla.org:/cvsroot MOZ_XULRUNNER_BRANCH=MOZILLA_1_8_0_7_RELEASE # Various path constants PACKAGE_MAKER_PATH=/Developer/Applications/Utilities/PackageMaker.app/Contents/MacOS PK11INSTALL_PATH=/Applications/Utilities/PK11Install TOKEND_DEST_PATH=/System/Library/Security/tokend #TOKEND_PATH_NAME=/share/builds/components/tokend/20070111/COOLKEY.zip TOKEND_DEST_NAME=A_COOLKEY.tokend BASE_DIR=${PWD} COOLKEY_PATH=/usr/local/CoolKey #Where to grab a few universal NSS dylib's for pk11install PK11INSTALL_LIB_PATH=$BASE_DIR/esc/dist/Darwin6.8_OPT.OBJ/xulrunner_build/i386/dist/universal/xulrunner/XUL.framework/Versions/Current function cleanup { cd $BASE_DIR echo "Cleaning up.... " printf "\n" rm -f *.gz rm -f COOLKEY.zip } function buildUSB { if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doUsb ]; then echo "Do not build Usb" return 0 fi cd $BASE_DIR echo "Build Lib USB... " printf "\n" curl --verbose -O -L $LIB_USB_URL_BASE/$LIB_USB_NAME.tar.gz if [ $? != 0 ]; then echo "Can't obtain tarball for Lib USB." return 1 fi tar -xzvf $LIB_USB_NAME.tar.gz if [ $? != 0 ]; then echo "Can't unpack Lib USB tarball." return 1 fi cd $LIB_USB_NAME ./configure --disable-dependency-tracking --prefix=$COOLKEY_PATH CFLAGS="-isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch i386 -arch ppc" CXXFLAGS="-isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch i386 -arch ppc" LDFLAGS="-arch ppc -arch i386" if [ $? != 0 ]; then echo "Can't configure Lib USB." return 1 fi cp $LIBTOOL_USB_PATCH . patch -p0 -N < libtool.usb.patch make if [ $? != 0 ]; then echo "Can't make Lib USB." return 1 fi make DESTDIR=${PWD}/../staging install return 0 } function buildEGATE { if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doEgate ]; then echo "Do not build Egate" return 0 fi echo "Build IFD-EGATE ... " printf "\n" cd $BASE_DIR curl --verbose -O $IFD_EGATE_URL_BASE/$IFD_EGATE_NAME-$IFD_EGATE_REL.src.rpm if [ $? != 0 ]; then echo "Can't obtain RPM for Egate." return 1 fi $OSX_RPM_PATH/rpm -ihv --define="_topdir ${PWD}" $IFD_EGATE_NAME-$IFD_EGATE_REL.src.rpm $OSX_RPM_PATH/rpmbuild --nodeps -bp --define="_topdir ${PWD}" SPECS/ifd-egate.spec cd BUILD/$IFD_EGATE_NAME make PCSC_CFLAGS=-I/System/Library/Frameworks/PCSC.framework/Versions/Current/Headers USB_CFLAGS="-I../../staging/usr/local/CoolKey/include -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386" USB_LDFLAGS="-L../../staging/usr/local/CoolKey/lib -arch ppc -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch i386" -f Makefile-OSX if [ $? != 0 ]; then echo "Can't buld Egate." return 1 fi cp ../../misc/Makefile-OSX.egate.patch . patch -p0 -N < Makefile-OSX.egate.patch make -f Makefile-OSX DESTDIR=${PWD}/../../staging install } function buildCOOLKEY { echo "Build CoolKey... " printf "\n" if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doCoolKey ]; then echo "Do not build CoolKey" return 0 fi echo "ENABLE_PK11INSTALLL $ENABLE_PK11INSTALL" cd $BASE_DIR cvs -d $FEDORA_CVS_ROOT co -r $COOLKEY_TAG coolkey if [ $? != 0 ]; then echo "Can't checkout CoolKey code..." return 1 fi cd coolkey /usr/bin/autoconf if [ $? != 0 ]; then echo "CoolKey autoconf failed..." return 1 fi ./configure --disable-dependency-tracking --prefix=$COOLKEY_PATH NSS_CFLAGS="-I ${PWD}/../esc/dist/Dar*/xulrunner_build/i386/dist/public/nss -I ${PWD}/../esc/dist/Dar*/xulrunner_build/i386/dist/include/nspr" NSS_LIBS="-L${PWD}/../esc/dist/Darwin6.8_OPT.OBJ/xulrunner_build/i386/dist/universal/xulrunner/XUL.framework/Versions/Current -Wl,-executable_path,${PWD}/../esc/dist/Darwin6.8_OPT.OBJ/xulrunner_build/i386/dist/universal/xulrunner/XUL.framework/Versions/Current" if [ $? != 0 ]; then echo "Coolkey configure failed..." return 1 fi cp ../misc/libtool.coolkey.patch . patch -p0 -N < libtool.coolkey.patch make clean make if [ $? != 0 ]; then echo "Can't make coolkey." return 1 fi if [ $ENABLE_PK11INSTALL ]; then echo "Making PK11INSTALL!!!! ......" cd src/install make if [ $? != 0 ]; then echo "Can't re-make coolkey." return 1 fi make install DESTDIR=$BASE_DIR/staging cd ../.. fi make install DESTDIR=$BASE_DIR/staging # Manually give pk11install the NSS/NSPR dylibs it needs cp -f $PK11INSTALL_LIB_PATH/libsoftokn3.dylib ../staging/$COOLKEY_PATH/bin cp -f $PK11INSTALL_LIB_PATH/libplc4.dylib ../staging/$COOLKEY_PATH/bin cp -f $PK11INSTALL_LIB_PATH/libplds4.dylib ../staging/$COOLKEY_PATH/bin cp -f $PK11INSTALL_LIB_PATH/libnspr4.dylib ../staging/$COOLKEY_PATH/bin return 0 } function buildESC { if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doEsc ]; then echo "Do not build ESC" return 0 fi echo "Build ESC ... " printf "\n" cd $BASE_DIR if [ -d esc ]; then cvs -d $FEDORA_CVS_ROOT update esc else cvs -d $FEDORA_CVS_ROOT co esc fi if [ $? != 0 ]; then echo "Can't checkout ESC code." return 1 fi cd esc mkdir -p dist/src cd dist/src cvs -d $MOZ_CVS_ROOT co -r $MOZ_XULRUNNER_BRANCH mozilla/client.mk if [ $? != 0 ]; then echo "Can't checkout Xulrunner code." return 1 fi cd mozilla make -f client.mk checkout MOZ_CO_PROJECT=xulrunner if [ $? != 0 ]; then echo "Can't checkout Xulrunner code." return 1 fi cd ../../.. make BUILD_OPT=1 ESC_VERSION=$ESC_VERSION CKY_INCLUDE=-I$BASE_DIR/staging/$COOLKEY_PATH/include CKY_LIB_LDD=-L$BASE_DIR/staging/$COOLKEY_PATH/lib if [ $? != 0 ]; then echo "Can't make ESC." return 1 fi rsync -rl dist/Dar*/esc_build/ESC.app ../staging/Applications return 0 } function obtainTokenD { echo "TOKEND_PATH_NAME $TOKEND_PATH_NAME" if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doTokenD ]; then echo "Do not obtain TokenD" return 0 fi cd $BASE_DIR echo "Obtaining the Mac TokenD driver...." printf "\n" if [ ! -f $TOKEND_PATH_NAME ]; then echo "TokenD not found!..." return 0; fi echo "TokenD found.... " printf "\n" cp $TOKEND_PATH_NAME . if [ $? != 0 ]; then echo "Can't find the TokenD zip file!" return 0 fi mkdir -p staging/$TOKEND_DEST_PATH unzip COOLKEY.zip if [ $? != 0 ]; then echo "Can't unzip TokenD!" return 0 fi mv COOLKEY.tokend ./staging/$TOKEND_DEST_PATH/A_COOLKEY.tokend if [ $? != 0 ]; then echo "Can't rename TokenD bundle!." return 0 fi return 0 } function buildMacPackage { if [ $NUM_ARGS -ne 0 ] && [ $THE_ARG != -doInstaller ]; then echo "Do not build SmartCardManager installer" return 0 fi cd $BASE_DIR echo "Building final Mac installer package... " printf "\n" mkdir -p staging/$PK11INSTALL_PATH cp coolkey_package_data/pk11install.command staging/$PK11INSTALL_PATH cp $BASE_DIR/coolkey_package_data/es-client.icns $BASE_DIR/staging/Applications/ESC.app/Contents/Resources/xulrunner.icns defaults write $BASE_DIR/staging/Applications/ESC.app/Contents/Info "CFBundleIconFile" 'xulrunner.icns' if [ $? != 0 ]; then echo "Can't configure ESC for custom icon file." return 1 fi # Get rid of stray .DS_Store files find ./staging -name ".DS_Store" -exec rm -f {} \; # Set bunch of permissions echo "Setting file permissions.." sudo chown -R -v -h root:wheel staging/usr sudo chown -R -v -h root:wheel staging/System sudo chown -R -v -h root:admin staging/Applications sudo chmod -R 755 staging/usr sudo chmod -R 775 staging/Applications sudo chmod -R 755 staging/System echo "About to create pkg installer..." $PACKAGE_MAKER_PATH/PackageMaker -build -p $COOLKEY_PKG_NAME -f $BASE_DIR/staging -i $BASE_DIR/coolkey_package_data/Info.plist -d $BASE_DIR/coolkey_package_data/Description.plist -r $BASE_DIR/coolkey_package_data/Resources if [ $? != 0 ]; then echo "Can't build CoolKey installer package." return 1 fi echo "Creating final dmg file .... " printf "\n" hdiutil create -format UDZO -fs HFS+ -volname $COOLKEY_VOL_NAME -srcfolder $COOLKEY_PKG_NAME $COOLKEY_DMG_NAME if [ $? != 0 ]; then echo "Can't create final ESC DMG archive." return 1 fi return 0 } function initializeBuild { echo "Initializing system for Mac build..... " printf "\n" sudo chown -R -v -h ${USER}:${USER} staging/usr sudo chown -R -v -h ${USER}:${USER} staging/System sudo chown -R -v -h ${USER}:${USER} staging/Applications echo "Setting default compiler to gcc 4.0.1 ...... " printf "\n" sudo gcc_select 4.0 rm -rf staging/CVS rm -rf staging/$TOKEND_DEST_PATH rm -rf *.dmg mkdir -p BUILD if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p SPECS if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi mkdir -p SOURCES if [ $? != 0 ]; then echo "Problem setting up build...." exit 1 fi } function usage { echo "usage: ./build.sh [ -doUsb || -doEgate -doEsc || -doCoolKey || -doTokenD || -doInstaller ]" } function processARGS { if [ $NUM_ARGS -ne 1 ] ; then if [ $NUM_ARGS -ne 0 ]; then echo "Number of args must be 1 or 0 !" usage exit 1 fi fi if [ -z $THE_ARG ]; then return fi if [ $THE_ARG != -doUsb ] && [ $THE_ARG != -doEgate ] && [ $THE_ARG != -doEsc ] && [ $THE_ARG != -doCoolKey ] && [ $THE_ARG != -doTokenD ] && [ $THE_ARG != -doInstaller ]; then echo "Incorrect arguments!" usage exit 1 fi } ##################################### main ############################################################## NUM_ARGS=$# THE_ARG=$1 processARGS initializeBuild buildUSB if [ $? != 0 ]; then exit 1 fi buildEGATE if [ $? != 0 ]; then exit 1 fi # Build coolkey because ESC needs it buildCOOLKEY if [ $? != 0 ]; then exit 1 fi buildESC if [ $? != 0 ]; then exit 1 fi # Build coolkey, now with pk11install ENABLE_PK11INSTALL=--enable-pk11install buildCOOLKEY if [ $? != 0 ]; then exit 1 fi obtainTokenD if [ $? != 0 ]; then exit 1 fi buildMacPackage if [ $? != 0 ]; then exit 1 fi cleanup From fedora-directory-commits at redhat.com Thu Aug 2 18:22:22 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:22:22 -0400 Subject: [Fedora-directory-commits] esc/mac/coolkey_package_data Description.plist, NONE, 1.1 Info.plist, NONE, 1.1 es-client.icns, NONE, 1.1 pk11install.command, NONE, 1.1 Message-ID: <200708021822.l72IMMcw029797@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/coolkey_package_data In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29733/coolkey_package_data Added Files: Description.plist Info.plist es-client.icns pk11install.command Log Message: Add packaging capabilites. r mharmsen. --- NEW FILE Description.plist --- IFPkgDescriptionDeleteWarning IFPkgDescriptionDescription CoolKey drivers and ESC installer IFPkgDescriptionTitle Smart Card Manager Software Package IFPkgDescriptionVersion 1.0 --- NEW FILE Info.plist --- CFBundleGetInfoString Smart Card Manager 1.14 CFBundleName Smart Card Manager CFBundleIdentifier Smart Card Manager Installer CFBundleShortVersionString 1.0 IFMajorVersion 1 IFMinorVersion 0 IFPkgFlagAllowBackRev IFPkgFlagAuthorizationAction RootAuthorization IFPkgFlagDefaultLocation / IFPkgFlagFollowLinks IFPkgFlagInstallFat IFPkgFlagIsRequired IFPkgFlagOverwritePermissions IFPkgFlagRelocatable IFPkgFlagRestartAction NoRestart IFPkgFlagRootVolumeOnly IFPkgFlagUpdateInstalledLanguages IFPkgFlagUseUserMask 0 IFPkgFormatVersion 0.10000000149011612 --- NEW FILE es-client.icns --- icns 9u??? ?????[ ?????????????????w? ??????????/? ?????P ???????????????w? ??????????/? ??????b???9? ?????????????????w? o?{ 3? ?? ?????????????????????????????+ 3ir???????????????T? '\z?????????????<8E??^? Ux?????????? ???????m@@6q?w? Uv?????????????????vu????R5>??? ? ??????????B? ? ? ? 3ir???????????????T? '\z?????????????.+9??^? Ux?????????? ??????{d13(g?x? Uv????????????????ymk|???F'2??? ? ??????????B? ? ? ? ? 3ir???????????????T? '\z??????????????????[? Ux?????????? ?????????????s? Uv????????????????????????????? ? ??????????B? ? ?????????????????????d? 7$&+1/!0LS,? ? ? ?  N??????????????? 1?????????????g/ $**U??????y? 3C5X???????????? 6:/U}??????????p? 3APNS????????????????U''%"']my?????????????y????????P? ?????}"**)?(?)?*R?|F?N OM/h???????L? MJFCCEA? ? ? ? ? ? ? $**U??????y? 3C5X???????????? 6:/U}??????????p? 3AOl?????????????? FFAe??????????????????????????w]QMOh??????????????? ??????????J????????y? ?????????[? $EKP_bam?????????????PNS??????????????,???G  BEK[`]\Z[amnl??r?bz???????P? * O???????@? 530--/.? ? ? ?  ? $**U??????y? 3C5X???????????? 6:/U}??????????p? 3APNS??????????????.?????) +''00)&#!)8BKc?@lj????????P? %-)+-/+'!1r??????W? +r?????S?  P???????@? ? ? ? ? GHE<4,$!" ?   ?  ? :l?????????r ?????????????????? ??????????????????????????????????????????????????????????????????????????????????????????????????????????????????? --- NEW FILE pk11install.command --- # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2005 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK **/ echo Configuring PKCS11 with Mozilla... /Applications/Utilities/PK11Install/pk11install -v "name='CoolKey Module' library='/Library/Application Support/CoolKey/PKCS11/libcoolkeypk11.dylib' NSS="slotParams={0x1=[slotFlags=PublicCerts]}"" From fedora-directory-commits at redhat.com Thu Aug 2 18:22:23 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:22:23 -0400 Subject: [Fedora-directory-commits] esc/mac/coolkey_package_data/Resources License.txt, NONE, 1.1 background.gif, NONE, 1.1 postflight, NONE, 1.1 Message-ID: <200708021822.l72IMNgZ029802@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/coolkey_package_data/Resources In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29733/coolkey_package_data/Resources Added Files: License.txt background.gif postflight Log Message: Add packaging capabilites. r mharmsen. --- NEW FILE License.txt --- END USER LICENSE AGREEMENT RED HAT(R) DIRECTORY SERVER AND RED HAT(R) CERTIFICATE SYSTEM This end user license agreement ("EULA") governs the use of Red Hat Directory Server (which uses Administration Server and Red Hat Management Console) and Red Hat Certificate System (which uses Enterprise Security Client and Auto Enrollment Proxy) and any related updates to source code, appearance, structure and organization (each, a "Program") regardless of the delivery mechanism. 1. Red Hat Directory Server, Enterprise Security Client and Auto Enrollment Proxy 1.1 License Grant. Red Hat Directory Server ("RHDS"), Enterprise Security Client ("ESC") and Auto Enrollment Proxy ("AEP")are modular applications consisting of hundreds of software components and are collective works under U.S. Copyright Law. Subject to the following terms, Red Hat, Inc. ("Red Hat") grants to you ('User") a perpetual, worldwide license to RHDS, ESC and AEP pursuant to the GNU General Public License v.2 ("GPL"). Please note that Administration Server and Red Hat Management Console, which are binary-only code used to configure and administer RHDS, are subject to the license terms in Section 2. The end user license agreement for each component of RHDS, ESC and AEP are located in the component's source code. With the exception of certain image files identified in Section 1.3 below, the license terms for the components permit User to copy, modify, and redistribute the component, in both source code and binary code forms. This EULA does not limit User's rights under, or grant User rights that supersede, the license terms of any particular component. 1.2 License Exception. In addition, as a special exception, Red Hat gives User the additional right to link the code of RHDS with code not covered under the GPL ("Non-GPL Code") and to distribute linked combinations including the two, subject to the limitations in this paragraph. Non-GPL Code permitted under this exception must only link to the code of RHDS through those well defined interfaces identified in that file named EXCEPTION in the source code files for RHDS (the "Approved Interfaces"). The files of Non-GPL Code may instantiate templates or use macros or inline functions from the Approved Interfaces without causing the resulting work to be covered by the GPL. Only Red Hat may make changes or additions to the list of Approved Interfaces. User must comply with the GPL in all respects for all of the RHDS code and other code used in conjunction with RHDS except the Non-GPL Code covered by this exception. If User modifies RHDS, User may extend this exception to its version of RHDS, but User is not obligated to do so. If User does not wish to provide this exception without modification, User must delete this exception statement from User's version of RHDS and license RHDS solely under the GPL without exception. 1.3 Intellectual Property Rights. RHDS, ESC, AEP and each of their components, including the source code, documentation, appearance, structure and organization are owned by Red Hat and others and are protected under copyright and other laws. Title to RHDS, ESC, AEP and any component, or to any copy, modification, or merged portion shall remain with the aforementioned, subject to the applicable license. The "Red Hat" trademark and the "Shadowman" logo are registered trademarks of Red Hat in the U.S. and other countries. This EULA does not permit User to distribute RHDS, ESC or AEP using Red Hat's trademarks. User should read the information found at http://www.redhat.com/about/corporate/trademark/ before distributing a copy of these Programs, regardless of whether they have been modified. User may make a commercial redistribution of RHDS, ESC or AEP only if (a) a separate agreement with Red Hat authorizing such commercial redistribution is executed or other written permission is granted by Red Hat or (b) User modifies any files identified as "REDHAT-LOGOS" to remove and replace all images containing the "Red Hat" trademark or the "Shadowman" logo. Merely deleting these files may corrupt the Programs. 2. Red Hat Certificate System, Administration Server, and Red Hat Management Console 2.1 License Grant. Subject to the provisions of this Section 2.1, Red Hat hereby grants User a non-exclusive, non-transferable, worldwide, perpetual, fully paid right (without the right to sublicense) to use, reproduce and distribute Red Hat Certificate System ("RHCS"), Administration Server ("Admin Server"), and Red Hat Management Console ("Console") in executable, machine-readable form. User must reproduce all copyright and other proprietary notices on such copies. User may only reproduce and distribute RHCS, Admin Server or Console to another party if the other party agrees in writing to be obligated by the terms and conditions of this Section 2.1. Except as provided in this Section 2.1, User may not modify, copy, transfer or otherwise use RHCS, Admin Server, or Console, and all licenses granted hereunder are automatically terminated if User does so. 2.2 Change in Licensing. It is Red Hat's intent to change the terms of the license granted under this Section 2 to those of an open source license. If such change is generally announced to the public, User will have the option to elect to have RHCS, Admin Server and Console be governed by the terms of such open source license. If User does not make such election, the terms of this Agreement will continue to govern User's use of the RHCS, Admin Server and Console. 3. Limited Warranty. Except as specifically stated in this Section 3, a separate agreement with Red Hat, or a license for a particular component, to the maximum extent permitted under applicable law, the Programs and the components are provided and licensed "as is" without warranty of any kind, expressed or implied, including the implied warranties of merchantability, non-infringement or fitness for a particular purpose. Red Hat warrants that the media on which the Programs and the components are furnished will be free from defects in materials and manufacture under normal use for a period of thirty (30) days from the date of delivery to User. Red Hat does not warrant that the functions contained in the Programs will meet User's requirements or that the operation of the Programs will be entirely error free, appear precisely as described in the accompanying documentation, or comply with regulatory requirements. This warranty extends only to the party that purchases services pertaining to the Programs from Red Hat or a Red Hat authorized distributor. 4. Limitation of Remedies and Liability. To the maximum extent permitted by applicable law, User's exclusive remedy under this EULA is to return any defective media within thirty (30) days of delivery along with a copy of User's payment receipt and Red Hat, at its option, will replace it or refund the money paid by User for the media. To the maximum extent permitted under applicable law, neither Red Hat, any Red Hat authorized distributor, nor the licensor of any component provided to User under the EULA will be liable to User for any incidental or consequential damages, including lost profits or lost savings arising out of the use or inability to use the Programs or any component, even if Red Hat, such authorized distributor or licensor has been advised of the possibility of such damages. In no event shall Red Hat's liability, an authorized distributor's liability or the liability of the licensor of a component provided to User under this EULA exceed the amount that User paid to Red Hat under this EULA during the twelve (12) months preceding the action. 5. Export Control. As required by the laws of the United States and other countries, User represents and warrants that it: (a) understands that the Programs and their components may be subject to export controls under the U.S. Commerce Department's Export Administration Regulations ("EAR"); (b) is not located in a prohibited destination country under the EAR or U.S. sanctions regulations (currently Cuba, Iran, Iraq, North Korea, Sudan and Syria, subject to change as posted by the United States government); (c) will not export, re-export, or transfer the Programs to any prohibited destination or persons or entities on the U.S. Bureau of Industry and Security Denied Parties List or Entity List, or the U.S. Office of Foreign Assets Control list of Specially Designated Nationals and Blocked Persons, or any similar lists maintained by other countries, without the necessary export license(s) or authorization(s); (d) will not use or transfer the Programs for use in connection with any nuclear, chemical or biological weapons, missile technology, or military end-uses where prohibited by an applicable arms embargo, unless authorized by the relevant government agency by regulation or specific license; (e) understands and agrees that if it is in the United States and exports or transfers the Programs to eligible end users, it will, to the extent required by EAR Section 740.17(e), submit semi-annual reports to the Commerce Department's Bureau of Industry and Security , which include the name and address (including country) of each transferee; and (f) understands that countries including the United States may restrict the import, use, or export of encryption products (which may include the Programs and the components) and agrees that it shall be solely responsible for compliance with any such import, use, or export restrictions. 6. Third Party Programs. Red Hat may distribute third party software programs with the Programs that are not part of the Programs. These third party programs are not required to run the Programs, are provided as a convenience to User, and are subject to their own license terms. The license terms either accompany the third party software programs or can be viewed at http://www.redhat.com/licenses/thirdparty/eula.html. If User does not agree to abide by the applicable license terms for the third party software programs, then User may not install them. If User wishes to install the third party software programs on more than one system or transfer the third party software programs to another party, then User must contact the licensor of the applicable third party software programs. 7. General. If any provision of this agreement is held to be unenforceable, that shall not affect the enforceability of the remaining provisions. This agreement shall be governed by the laws of the State of New York and of the United States, without regard to any conflict of laws provisions. The rights and obligations of the parties to this EULA shall not be governed by the United Nations Convention on the International Sale of Goods. --- NEW FILE postflight --- #!/bin/bash # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2005 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK **/ echo "Hello from postflight." if [ ! -a /usr/libexec/SmartCardServices/drivers/slbEGate.bundle ] then rm -rf /usr/libexec/SmartCardServices/drivers/slbEGate.bundle ] fi if [ ! -a /Library/"Application Support"/CoolKey/PKCS11 ] then mkdir -v -p /Library/"Application Support"/CoolKey/PKCS11 fi if [ -f "/Library/Application Support/CoolKey/PKCS11/libcoolkeypk11.dylib" ] then rm -rf "/Library/Application Support/CoolKey/PKCS11/libcoolkeypk11.dylib" fi ln -f -s "/usr/local/CoolKey/lib/pkcs11/libcoolkeypk11.dylib" "/Library/Application Support/CoolKey/PKCS11/libcoolkeypk11.dylib" rm -rf ~/Library/"Application Support"/ESC rm -rf /Applications/Utilities/PK11Install/pk11install ln -f -s "/usr/local/CoolKey/bin/pk11install" "/Applications/Utilities/PK11Install/pk11install" /Applications/Utilities/PK11Install/pk11install -v "name='CoolKey Module' library='/Library/Application Support/CoolKey/PKCS11/libcoolkeypk11.dylib' NSS="slotParams={0x1=[slotFlags=PublicCerts]}"" From fedora-directory-commits at redhat.com Thu Aug 2 18:22:23 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Thu, 2 Aug 2007 14:22:23 -0400 Subject: [Fedora-directory-commits] esc/mac/misc Makefile-OSX.egate.patch, NONE, 1.1 libtool.coolkey.patch, NONE, 1.1 libtool.usb.patch, NONE, 1.1 Message-ID: <200708021822.l72IMNWG029812@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/esc/mac/misc In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29733/misc Added Files: Makefile-OSX.egate.patch libtool.coolkey.patch libtool.usb.patch Log Message: Add packaging capabilites. r mharmsen. Makefile-OSX.egate.patch: --- NEW FILE Makefile-OSX.egate.patch --- --- Makefile-OSX.egate 2007-07-26 14:42:54.000000000 -0700 +++ Makefile-OSX 2007-07-26 14:43:21.000000000 -0700 @@ -8,11 +8,11 @@ -rm -f *.o *.so *.dylib install: libifd_egate.dylib - mkdir -p /usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/MacOS - cp Info.plist-OSX /usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/Info.plist - cp libifd_egate.dylib /usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/MacOS - mkdir -p /usr/local/pcsc/drivers/ifd-egate.bundle/Contents/MacOS - cp Info.plist-OSX /usr/local/pcsc/drivers/ifd-egate.bundle/Contents/Info.plist - cp libifd_egate.dylib /usr/local/pcsc/drivers/ifd-egate.bundle/Contents/MacOS + mkdir -p $(DESTDIR)/usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/MacOS + cp Info.plist-OSX $(DESTDIR)/usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/Info.plist + cp libifd_egate.dylib $(DESTDIR)/usr/libexec/SmartCardServices/drivers/ifd-egate.bundle/Contents/MacOS + mkdir -p $(DESTDIR)/usr/local/pcsc/drivers/ifd-egate.bundle/Contents/MacOS + cp Info.plist-OSX $(DESTDIR)/usr/local/pcsc/drivers/ifd-egate.bundle/Contents/Info.plist + cp libifd_egate.dylib $(DESTDIR)/usr/local/pcsc/drivers/ifd-egate.bundle/Contents/MacOS all: libifd_egate.dylib libtool.coolkey.patch: --- NEW FILE libtool.coolkey.patch --- --- libtool.coolkey 2007-07-26 15:03:11.000000000 -0700 +++ libtool 2007-07-26 15:05:50.000000000 -0700 @@ -211,7 +211,7 @@ old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. -archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring" +archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags -install_name \$rpath/\$soname \$verstring" archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" @@ -6827,14 +6827,14 @@ old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. -archive_cmds="\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring" -archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" +archive_cmds="\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags -install_name \$rpath/\$soname \$verstring" +archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" # Commands used to build a loadable module (assumed same as above if empty) module_cmds="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs\$compiler_flags" -module_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs\$compiler_flags~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" +module_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" # Commands to strip libraries. old_striplib="" libtool.usb.patch: --- NEW FILE libtool.usb.patch --- *** libtool.usb Thu Jul 26 14:13:16 2007 --- libtool Thu Jul 26 14:21:36 2007 *************** *** 202,208 **** old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. ! archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs\$compiler_flags -install_name \$rpath/\$soname \$verstring" archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs\$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" --- 202,208 ---- old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. ! archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags -install_name \$rpath/\$soname \$verstring" archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs\$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" *************** *** 6923,6929 **** old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. ! archive_cmds="\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring" archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" --- 6923,6929 ---- old_archive_from_expsyms_cmds="" # Commands used to build and install a shared archive. ! archive_cmds="\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs -isysroot /Developer/SDKs/MacOSX10.4u.sdk -arch ppc -arch i386 \$compiler_flags -install_name \$rpath/\$soname \$verstring" archive_expsym_cmds="sed -e \\\"s,#.*,,\\\" -e \\\"s,^[ ]*,,\\\" -e \\\"s,^\\\\(..*\\\\),_&,\\\" < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib -single_module \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring~nmedit -s \$output_objdir/\${libname}-symbols.expsym \${lib}" postinstall_cmds="" postuninstall_cmds="" From fedora-directory-commits at redhat.com Thu Aug 2 23:16:18 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 2 Aug 2007 19:16:18 -0400 Subject: [Fedora-directory-commits] admservconsole fedora-admin-console.spec, NONE, 1.1 build.properties, 1.4, 1.5 build.xml, 1.2, 1.3 fedora-admserv-console.spec, 1.1, NONE Message-ID: <200708022316.l72NGI57012511@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12402 Modified Files: build.properties build.xml Added Files: fedora-admin-console.spec Removed Files: fedora-admserv-console.spec Log Message: Resolves: 250699 Summary: Updated dependency on console framework and admin server. --- NEW FILE fedora-admin-console.spec --- %define major_version 1.1 %define minor_version 0 %define dsname fedora-ds %define shortname fedora-admin Name: fedora-admin-console Version: %{major_version}.%{minor_version} Release: 1 Summary: Fedora Admin Server Management Console Group: Applications License: LGPL URL: http://directory.fedoraproject.org BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildArch: noarch Source: %{name}-%{version}.tar.bz2 Requires: %{dsname}-admin >= 1.1 BuildRequires: ant >= 1.6.2 BuildRequires: ldapjdk BuildRequires: idm-console-framework >= 1.1 %description A Java based remote management console used for Managing Fedora Admin Server. %prep %setup -q %build %{ant} \ -Dconsole.location=%{_javadir} \ -Dbuilt.dir=`pwd`/built %install rm -rf $RPM_BUILD_ROOT install -d $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java install -m777 built/package/%{shortname}* $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java # create symlinks pushd $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java ln -s %{shortname}-%{version}.jar %{shortname}-%{major_version}.jar ln -s %{shortname}-%{version}.jar %{shortname}.jar ln -s %{shortname}-%{version}_en.jar %{shortname}-%{major_version}_en.jar ln -s %{shortname}-%{version}_en.jar %{shortname}_en.jar popd %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,root) %{_datadir}/%{dsname}/html/java/%{shortname}-%{version}.jar %{_datadir}/%{dsname}/html/java/%{shortname}-%{major_version}.jar %{_datadir}/%{dsname}/html/java/%{shortname}.jar %{_datadir}/%{dsname}/html/java/%{shortname}-%{version}_en.jar %{_datadir}/%{dsname}/html/java/%{shortname}-%{major_version}_en.jar %{_datadir}/%{dsname}/html/java/%{shortname}_en.jar %changelog * Thu Aug 2 2007 Nathan Kinder 1.1.0-1 - Initial creation Index: build.properties =================================================================== RCS file: /cvs/dirsec/admservconsole/build.properties,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- build.properties 9 Jul 2007 20:10:09 -0000 1.4 +++ build.properties 2 Aug 2007 23:16:15 -0000 1.5 @@ -24,5 +24,5 @@ admservconsole.version=1.1.0 admservconsole.gen.version=1.1 brand=fedora -admservconsole.name=${brand}-admserv-${admservconsole.version} -admservconsole.gen.name=${brand}-admserv-${admservconsole.gen.version} +admservconsole.name=${brand}-admin-${admservconsole.version} +admservconsole.gen.name=${brand}-admin-${admservconsole.gen.version} Index: build.xml =================================================================== RCS file: /cvs/dirsec/admservconsole/build.xml,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- build.xml 9 Jul 2007 20:10:09 -0000 1.2 +++ build.xml 2 Aug 2007 23:16:15 -0000 1.3 @@ -82,9 +82,9 @@ - - - + + + --- fedora-admserv-console.spec DELETED --- From fedora-directory-commits at redhat.com Fri Aug 3 22:07:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 3 Aug 2007 18:07:02 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.28, 1.29 Makefile.in, 1.31, 1.32 aclocal.m4, 1.25, 1.26 configure, 1.28, 1.29 Message-ID: <200708032207.l73M72fU025633@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25248 Modified Files: Makefile.am Makefile.in aclocal.m4 configure Log Message: Resolves: #214276 Summary: "rpm -e fedora-ds" uninstall doesn't remove server from configuration directory (comment #2-#4 with fix #6) Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.28 retrieving revision 1.29 diff -u -r1.28 -r1.29 --- Makefile.am 2 Aug 2007 14:58:34 -0000 1.28 +++ Makefile.am 3 Aug 2007 22:06:59 -0000 1.29 @@ -171,11 +171,15 @@ ds_start ds_restart ds_shutdown ds_ldif2db ds_db2ldif ds_bak2db \ ds_db2bak ds_listdb ds_rmdb ds_snmpctrl ds_vlvindex ds_addindex -cgibin_SCRIPTS = admserv/cgi-src40/ds_create admserv/cgi-src40/ds_remove +cgibin_SCRIPTS = admserv/cgi-src40/ds_create \ + admserv/cgi-src40/ds_remove \ + admserv/cgi-src40/ds_unregister + nodist_cmdbin_SCRIPTS = admserv/cfgstuff/start-ds-admin \ admserv/cfgstuff/stop-ds-admin \ admserv/cfgstuff/restart-ds-admin \ - admserv/cfgstuff/ds_removal + admserv/cfgstuff/ds_removal \ + admserv/cfgstuff/ds_unregister cmdbin_SCRIPTS = admserv/newinst/src/setup-ds-admin.pl \ admserv/newinst/src/migrate-ds-admin.pl \ Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.31 retrieving revision 1.32 diff -u -r1.31 -r1.32 --- Makefile.in 2 Aug 2007 14:58:34 -0000 1.31 +++ Makefile.in 3 Aug 2007 22:06:59 -0000 1.32 @@ -398,7 +398,6 @@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ -SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ SOLARIS_FALSE = @SOLARIS_FALSE@ @@ -607,11 +606,15 @@ admserv/newinst/src/dirserver.map \ admserv/newinst/src/asmigrate.map -cgibin_SCRIPTS = admserv/cgi-src40/ds_create admserv/cgi-src40/ds_remove +cgibin_SCRIPTS = admserv/cgi-src40/ds_create \ + admserv/cgi-src40/ds_remove \ + admserv/cgi-src40/ds_unregister + nodist_cmdbin_SCRIPTS = admserv/cfgstuff/start-ds-admin \ admserv/cfgstuff/stop-ds-admin \ admserv/cfgstuff/restart-ds-admin \ - admserv/cfgstuff/ds_removal + admserv/cfgstuff/ds_removal \ + admserv/cfgstuff/ds_unregister cmdbin_SCRIPTS = admserv/newinst/src/setup-ds-admin.pl \ admserv/newinst/src/migrate-ds-admin.pl \ Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/adminserver/aclocal.m4,v retrieving revision 1.25 retrieving revision 1.26 diff -u -r1.25 -r1.26 --- aclocal.m4 2 Aug 2007 14:58:34 -0000 1.25 +++ aclocal.m4 3 Aug 2007 22:06:59 -0000 1.26 @@ -1578,27 +1578,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '[#]line __oline__ "configure"' > conftest.$ac_ext - if AC_TRY_EVAL(ac_compile); then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -4305,9 +4288,6 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -4441,11 +4421,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) # Dependencies to place before the objects being linked to create a # shared library. @@ -4457,7 +4437,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4537,7 +4517,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6373,7 +6353,6 @@ done done done -IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6406,7 +6385,6 @@ done ]) SED=$lt_cv_path_SED -AC_SUBST([SED]) AC_MSG_RESULT([$SED]) ]) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.28 retrieving revision 1.29 diff -u -r1.28 -r1.29 --- configure 2 Aug 2007 14:58:34 -0000 1.28 +++ configure 3 Aug 2007 22:06:59 -0000 1.29 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/fedora-ds ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CX! XCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -3837,7 +3837,6 @@ done done done -IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -3872,7 +3871,6 @@ fi SED=$lt_cv_path_SED - echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -4313,7 +4311,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4316 "configure"' > conftest.$ac_ext + echo '#line 4314 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5448,7 +5446,7 @@ # Provide some information about the compiler. -echo "$as_me:5451:" \ +echo "$as_me:5449:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6511,11 +6509,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6514: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6512: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6518: \$? = $ac_status" >&5 + echo "$as_me:6516: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6779,11 +6777,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6782: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6780: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6786: \$? = $ac_status" >&5 + echo "$as_me:6784: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6883,11 +6881,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6886: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6884: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6890: \$? = $ac_status" >&5 + echo "$as_me:6888: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8348,31 +8346,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 8355 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -9249,7 +9226,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11669: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11699: \$? = $ac_status" >&5 + echo "$as_me:11673: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11796,11 +11770,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11799: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11773: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11803: \$? = $ac_status" >&5 + echo "$as_me:11777: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12328,31 +12302,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 12335 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -12736,9 +12689,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_CXX -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -12872,11 +12822,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_CXX # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_CXX # Dependencies to place before the objects being linked to create a # shared library. @@ -12888,7 +12838,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_CXX # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -12968,7 +12918,7 @@ link_all_deplibs=$link_all_deplibs_CXX # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -13390,11 +13340,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13393: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13343: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13397: \$? = $ac_status" >&5 + echo "$as_me:13347: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13494,11 +13444,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13497: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13447: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13501: \$? = $ac_status" >&5 + echo "$as_me:13451: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14939,31 +14889,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 14946 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -15347,9 +15276,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_F77 -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -15483,11 +15409,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_F77 # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_F77 # Dependencies to place before the objects being linked to create a # shared library. @@ -15499,7 +15425,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_F77 # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -15579,7 +15505,7 @@ link_all_deplibs=$link_all_deplibs_F77 # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -15721,11 +15647,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15724: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15650: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15728: \$? = $ac_status" >&5 + echo "$as_me:15654: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15989,11 +15915,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15992: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15918: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15996: \$? = $ac_status" >&5 + echo "$as_me:15922: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16093,11 +16019,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16096: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16022: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16100: \$? = $ac_status" >&5 + echo "$as_me:16026: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17558,31 +17484,10 @@ # before this can be enabled. hardcode_into_libs=yes - # find out which ABI we are using - libsuff= - case "$host_cpu" in - x86_64*|s390x*|powerpc64*) - echo '#line 17565 "configure"' > conftest.$ac_ext - if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 - (eval $ac_compile) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; then - case `/usr/bin/file conftest.$ac_objext` in - *64-bit*) - libsuff=64 - sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" - ;; - esac - fi - rm -rf conftest* - ;; - esac - # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -17966,9 +17871,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_GCJ -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -18102,11 +18004,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_GCJ # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_GCJ # Dependencies to place before the objects being linked to create a # shared library. @@ -18118,7 +18020,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_GCJ # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18198,7 +18100,7 @@ link_all_deplibs=$link_all_deplibs_GCJ # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -18450,9 +18352,6 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_RC -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -18586,11 +18485,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_predep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_predep_objects_RC # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_postdep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_postdep_objects_RC # Dependencies to place before the objects being linked to create a # shared library. @@ -18602,7 +18501,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_compiler_lib_search_path_RC # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18682,7 +18581,7 @@ link_all_deplibs=$link_all_deplibs_RC # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -26013,7 +25912,6 @@ s, at CCDEPMODE@,$CCDEPMODE,;t t s, at am__fastdepCC_TRUE@,$am__fastdepCC_TRUE,;t t s, at am__fastdepCC_FALSE@,$am__fastdepCC_FALSE,;t t -s, at SED@,$SED,;t t s, at EGREP@,$EGREP,;t t s, at LN_S@,$LN_S,;t t s, at ECHO@,$ECHO,;t t From fedora-directory-commits at redhat.com Fri Aug 3 22:07:02 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 3 Aug 2007 18:07:02 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cfgstuff ds_unregister.in, NONE, 1.1 Message-ID: <200708032207.l73M72Md025638@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/cfgstuff In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25248/admserv/cfgstuff Added Files: ds_unregister.in Log Message: Resolves: #214276 Summary: "rpm -e fedora-ds" uninstall doesn't remove server from configuration directory (comment #2-#4 with fix #6) --- NEW FILE ds_unregister.in --- #!/bin/sh # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # In addition, as a special exception, Red Hat, Inc. gives You the additional # right to link the code of this Program with code not covered under the GNU # General Public License ("Non-GPL Code") and to distribute linked combinations # including the two, subject to the limitations in this paragraph. Non-GPL Code # permitted under this exception must only link to the code of this Program # through those well defined interfaces identified in the file named EXCEPTION # found in the source code files (the "Approved Interfaces"). The files of # Non-GPL Code may instantiate templates or use macros or inline functions from # the Approved Interfaces without causing the resulting work to be covered by # the GNU General Public License. Only Red Hat, Inc. may make changes or # additions to the list of Approved Interfaces. You must obey the GNU General # Public License in all respects for all of the Program code and other code used # in conjunction with the Program except the Non-GPL Code covered by this # exception. If you modify this file, you may extend this exception to your # version of the file, but you are not obligated to do so. If you do not wish to # provide this exception without modification, you must delete this exception # statement from your version and license this file solely under the GPL without # exception. # # # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK # Usage() { echo "Usage: $0 -s server_id -w admin_password" echo " server_id: Directory server identifier; slapd-" echo " admin_password: Administration user password" } err0="" err1="" err2="" server_id="" admin_pw="" while [ "$1" != "" ] do if [ "$1" = "-s" ]; then shift server_id=$1 elif [ "$1" = "-w" ]; then shift admin_pw=$1 elif [ "$1" = "-h" -o "$1" = "-H" -o "$1" = "--help" ]; then Usage exit 0 else err0="Option $1 is not supported. " fi if [ "$1" != "" ]; then shift fi done if [ "$server_id" = "" ]; then err1="Directory Server identifier is missing. " fi if [ "$admin_pw" = "" ]; then err2="Administration user password is missing. " fi if [ "$err0" != "" -o "$err1" != "" -o "$err2" != "" ];then echo Error: ${err0}${err1}${err2} Usage exit 1 fi PASSWORD_PIPE=STDIN; export PASSWORD_PIPE QUERY_STRING="InstanceName=slapd-${server_id}"; export QUERY_STRING SERVER_NAMES=slapd-${server_id}; export SERVER_NAMES REQUEST_METHOD=GET; export REQUEST_METHOD if [ -c /dev/null ]; then NULL=/dev/null else NULL=/tmp/ds_unregister.out fi @cgibindir@/ds_unregister > $NULL << EOF Password: ${admin_pw} EOF exit $? From fedora-directory-commits at redhat.com Fri Aug 3 22:07:03 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 3 Aug 2007 18:07:03 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-src40 ds_unregister.in, NONE, 1.1 Message-ID: <200708032207.l73M73aB025645@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/cgi-src40 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25248/admserv/cgi-src40 Added Files: ds_unregister.in Log Message: Resolves: #214276 Summary: "rpm -e fedora-ds" uninstall doesn't remove server from configuration directory (comment #2-#4 with fix #6) --- NEW FILE ds_unregister.in --- #!@perlexec@ # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK # use lib qw(@perlpath@); use strict; use CGI qw(:cgi :oldstyle_urls); use Inf; use AdminUtil; use Util; use Resource; my $res = new Resource("@propertydir@/ds_remove.res", "@propertydir@/setup-ds-admin.res", "@propertydir@/setup-ds.res"); # parse the input parameters my $query = new CGI; # call ds_newinst as a GET (GET or POST works, GET is simpler) $ENV{REQUEST_METHOD} = "GET"; $ENV{QUERY_STRING} = $query->query_string(); my $instname = $query->param('InstanceName'); my ($slapd, $inst) = split(/-/, $instname, 2); my $configdir = "@instconfigdir@/slapd-$inst"; if ( ! -d $configdir ) { print "Content-type: text/plain\n\n"; print "NMC_ErrInfo: $configdir does not exist\n"; print "NMC_Status: 1\n"; print STDERR "Error: $configdir does not exist\n"; exit 1; } my @errs; my $inf = createInfFromConfig($configdir, $inst, \@errs); if (@errs) { print "Content-type: text/plain\n\n"; print "NMC_ErrInfo: ", $res->getText(@errs), "\n"; print "NMC_Status: 1\n"; print STDERR "Error: ", $res->getText(@errs), "\n"; exit 1; } # add the parmeters necessary to configure this DS to be managed # by the console and to be registered with the config DS - these # are usually passed in via the CGI params, or use reasonable # default values my $admConf = getAdmConf("@instconfigdir@/admin-serv"); $inf->{General}->{ConfigDirectoryLdapURL} = $query->param('ldap_url') || $admConf->{ldapurl}; $inf->{General}->{AdminDomain} = $query->param('admin_domain') || $admConf->{AdminDomain}; # Unregister the server from the configuration ds # get config ds url from input or admconf # get admin id from input or admconf # must get admin password from input (PASSWORD_PIPE?) # get admin domain # config ds info if (!unregisterDSWithConfigDS($inst, \@errs, $inf)) { print "Content-type: text/plain\n\n"; print "NMC_ErrInfo: ", $res->getText(@errs), "\n"; print "NMC_Status: 1\n"; print STDERR "Error:", $res->getText(@errs), "\n"; exit 1; } # if we got here, report success print "Content-type: text/plain\n\n"; print "NMC_Status: 0\n"; exit 0; From fedora-directory-commits at redhat.com Fri Aug 3 22:14:43 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Fri, 3 Aug 2007 18:14:43 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd fe.h, 1.6, 1.7 slap.h, 1.23, 1.24 main.c, 1.18, 1.19 daemon.c, 1.13, 1.14 Message-ID: <200708032214.l73MEhki026727@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26550 Modified Files: fe.h slap.h main.c daemon.c Log Message: Resolves: #250702 Summary: not all the addresses associated with listenhost are bound to listen sockets (comment #10) Index: fe.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/fe.h,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- fe.h 27 Feb 2007 02:57:30 -0000 1.6 +++ fe.h 3 Aug 2007 22:14:41 -0000 1.7 @@ -134,6 +134,16 @@ /* An array of connections, file descriptors, and a mapping between them. */ Connection *c; struct POLL_STRUCT *fd; + int n_tcps; /* standard socket start index in fd */ + int n_tcpe; /* standard socket last ( +1 ) index in fd */ + int s_tcps; /* ssl socket start index in fd */ + int s_tcpe; /* ssl socket last ( +1 ) in fd */ +#ifndef XP_WIN32 +#if defined(ENABLE_LDAPI) + int i_unixs; /* unix socket start index in fd */ + int i_unixe; /* unix socket last ( +1 ) in fd */ +#endif /* ENABLE_LDAPI */ +#endif PRLock *table_mutex; }; typedef struct connection_table Connection_Table; @@ -166,7 +176,7 @@ int daemon_pre_setuid_init(daemon_ports_t *ports); void slapd_daemon( daemon_ports_t *ports ); void daemon_register_connection(); -int slapd_listenhost2addr( const char *listenhost, PRNetAddr *addr ); +int slapd_listenhost2addr( const char *listenhost, PRNetAddr ***addr ); int daemon_register_reslimits( void ); int secure_read_function( int ignore , void *buffer, int count, struct lextiof_socket_private *handle ); int secure_write_function( int ignore, const void *buffer, int count, struct lextiof_socket_private *handle ); Index: slap.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/slap.h,v retrieving revision 1.23 retrieving revision 1.24 diff -u -r1.23 -r1.24 --- slap.h 11 Jul 2007 01:14:05 -0000 1.23 +++ slap.h 3 Aug 2007 22:14:41 -0000 1.24 @@ -1456,20 +1456,21 @@ typedef struct daemon_ports_s { int n_port; int s_port; - PRNetAddr n_listenaddr; - PRNetAddr s_listenaddr; + PRNetAddr **n_listenaddr; + PRNetAddr **s_listenaddr; #if defined( XP_WIN32 ) int n_socket; int s_socket_native; #else - PRFileDesc *n_socket; + PRFileDesc **n_socket; +#if defined(ENABLE_LDAPI) /* ldapi */ - PRNetAddr i_listenaddr; + PRNetAddr **i_listenaddr; int i_port; /* used as a flag only */ - PRFileDesc *i_socket; - + PRFileDesc **i_socket; +#endif #endif - PRFileDesc *s_socket; + PRFileDesc **s_socket; } daemon_ports_t; Index: main.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/main.c,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- main.c 27 Feb 2007 02:57:30 -0000 1.18 +++ main.c 3 Aug 2007 22:14:41 -0000 1.19 @@ -846,13 +846,15 @@ (slapd_exemode == SLAPD_EXEMODE_REFERRAL)) { ports_info.n_port = (unsigned short)n_port; if ( slapd_listenhost2addr( config_get_listenhost(), - &ports_info.n_listenaddr ) != 0 ) { + &ports_info.n_listenaddr ) != 0 || + ports_info.n_listenaddr == NULL ) { return(1); } ports_info.s_port = (unsigned short)s_port; if ( slapd_listenhost2addr( config_get_securelistenhost(), - &ports_info.s_listenaddr ) != 0 ) { + &ports_info.s_listenaddr ) != 0 || + ports_info.s_listenaddr == NULL ) { return(1); } @@ -861,11 +863,13 @@ config_get_ldapi_filename() != 0) { i_port = ports_info.i_port = 1; /* flag ldapi as on */ - ports_info.i_listenaddr.local.family = PR_AF_LOCAL; - PL_strncpyz(ports_info.i_listenaddr.local.path, + ports_info.i_listenaddr = (PRNetAddr **)slapi_ch_calloc(2, sizeof(PRNetAddr *)); + *ports_info.i_listenaddr = (PRNetAddr *)slapi_ch_calloc(1, sizeof(PRNetAddr)); + (*ports_info.i_listenaddr)->local.family = PR_AF_LOCAL; + PL_strncpyz((*ports_info.i_listenaddr)->local.path, config_get_ldapi_filename(), - sizeof(ports_info.i_listenaddr.local.path)); - unlink(ports_info.i_listenaddr.local.path); + sizeof((*ports_info.i_listenaddr)->local.path)); + unlink((*ports_info.i_listenaddr)->local.path); } #endif /* ENABLE_LDAPI */ @@ -919,10 +923,15 @@ if ((slapd_exemode == SLAPD_EXEMODE_SLAPD) || (slapd_exemode == SLAPD_EXEMODE_REFERRAL)) { - if ( init_ssl && ( 0 != slapd_ssl_init2(&ports_info.s_socket, 0) ) ) { - LDAPDebug(LDAP_DEBUG_ANY, + if ( init_ssl ) { + PRFileDesc **sock; + for (sock = ports_info.s_socket; sock && *sock; sock++) { + if ( 0 != slapd_ssl_init2(sock, 0) ) { + LDAPDebug(LDAP_DEBUG_ANY, "ERROR: SSL Initialization phase 2 Failed.\n", 0, 0, 0 ); - exit( 1 ); + exit( 1 ); + } + } } } Index: daemon.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/daemon.c,v retrieving revision 1.13 retrieving revision 1.14 diff -u -r1.13 -r1.14 --- daemon.c 7 Mar 2007 01:53:36 -0000 1.13 +++ daemon.c 3 Aug 2007 22:14:41 -0000 1.14 @@ -127,9 +127,6 @@ static int readsignalpipe = SLAPD_INVALID_SOCKET; #define FDS_SIGNAL_PIPE 0 -#define FDS_N_TCPS 1 -#define FDS_S_TCPS 2 -#define FDS_I_UNIX 3 static int get_configured_connection_table_size(); #ifdef RESOLVER_NEEDS_LOW_FILE_DESCRIPTORS @@ -139,12 +136,12 @@ #ifdef XP_WIN32 static int createlistensocket(unsigned short port, const PRNetAddr *listenaddr); #endif -static PRFileDesc *createprlistensocket(unsigned short port, - const PRNetAddr *listenaddr, int secure, int local); +static PRFileDesc **createprlistensockets(unsigned short port, + PRNetAddr **listenaddr, int secure, int local); static const char *netaddr2string(const PRNetAddr *addr, char *addrbuf, size_t addrbuflen); static void set_shutdown (int); -static void setup_pr_read_pds(Connection_Table *ct, PRFileDesc *n_tcps, PRFileDesc *s_tcps, PRFileDesc *i_unix, PRIntn *num_to_read); +static void setup_pr_read_pds(Connection_Table *ct, PRFileDesc **n_tcps, PRFileDesc **s_tcps, PRFileDesc **i_unix, PRIntn *num_to_read); #ifdef HPUX10 static void* catch_signals(); @@ -373,7 +370,7 @@ #ifdef _WIN32 static void unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, int n_tcps, PRFileDesc *s_tcps); #else -static void unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, PRFileDesc *n_tcps, PRFileDesc *s_tcps, PRFileDesc *i_unix); +static void unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, PRFileDesc **n_tcps, PRFileDesc **s_tcps, PRFileDesc **i_unix); #endif static int write_pid_file(); static int init_shutdown_detect(); @@ -396,14 +393,14 @@ ports->n_socket = createlistensocket((unsigned short)ports->n_port, &ports->n_listenaddr); #else - ports->n_socket = createprlistensocket(ports->n_port, - &ports->n_listenaddr, 0, 0); + ports->n_socket = createprlistensockets(ports->n_port, + ports->n_listenaddr, 0, 0); #endif } if ( config_get_security() && (0 != ports->s_port) ) { - ports->s_socket = createprlistensocket((unsigned short)ports->s_port, - &ports->s_listenaddr, 1, 0); + ports->s_socket = createprlistensockets((unsigned short)ports->s_port, + ports->s_listenaddr, 1, 0); #ifdef XP_WIN32 ports->s_socket_native = PR_FileDesc2NativeHandle(ports->s_socket); #endif @@ -418,7 +415,7 @@ #if defined(ENABLE_LDAPI) /* ldapi */ if(0 != ports->i_port) { - ports->i_socket = createprlistensocket(1, &ports->i_listenaddr, 0, 1); + ports->i_socket = createprlistensockets(1, ports->i_listenaddr, 0, 1); } #endif /* ENABLE_LDAPI */ #endif @@ -486,12 +483,14 @@ #if defined( XP_WIN32 ) int n_tcps = 0; int s_tcps_native = 0; + PRFileDesc *s_tcps = NULL; #else - PRFileDesc *n_tcps = NULL; PRFileDesc *tcps = 0; - PRFileDesc *i_unix = 0; + PRFileDesc **n_tcps = NULL; + PRFileDesc **s_tcps = NULL; + PRFileDesc **i_unix = NULL; + PRFileDesc **fdesp = NULL; #endif - PRFileDesc *s_tcps = NULL; PRIntn num_poll = 0; PRIntervalTime pr_timeout = PR_MillisecondsToInterval(slapd_wakeup_timer); PRThread *time_thread_p; @@ -576,44 +575,59 @@ g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); } #else - if ( n_tcps != NULL - && PR_Listen( n_tcps, DAEMON_LISTEN_SIZE ) == PR_FAILURE) { - PRErrorCode prerr = PR_GetError(); - char addrbuf[ 256 ]; - - slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", - "PR_Listen() on %s port %d failed: %s error %d (%s)\n", - netaddr2string(&ports->n_listenaddr, addrbuf, sizeof(addrbuf)), - ports->n_port, SLAPI_COMPONENT_NAME_NSPR, prerr, - slapd_pr_strerror( prerr )); - g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + if ( n_tcps != NULL ) { + PRFileDesc **fdesp; + PRNetAddr **nap = ports->n_listenaddr; + for (fdesp = n_tcps; fdesp && *fdesp; fdesp++, nap++) { + if ( PR_Listen( *fdesp, DAEMON_LISTEN_SIZE ) == PR_FAILURE ) { + PRErrorCode prerr = PR_GetError(); + char addrbuf[ 256 ]; + + slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", + "PR_Listen() on %s port %d failed: %s error %d (%s)\n", + netaddr2string(*nap, addrbuf, sizeof(addrbuf)), + ports->n_port, SLAPI_COMPONENT_NAME_NSPR, prerr, + slapd_pr_strerror( prerr )); + g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + } + } } #endif - if ( s_tcps != NULL - && PR_Listen( s_tcps, DAEMON_LISTEN_SIZE ) == PR_FAILURE ) { - PRErrorCode prerr = PR_GetError(); - char addrbuf[ 256 ]; - - slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", - "PR_Listen() on %s port %d failed: %s error %d (%s)\n", - netaddr2string(&ports->s_listenaddr, addrbuf, sizeof(addrbuf)), - ports->s_port, SLAPI_COMPONENT_NAME_NSPR, prerr, - slapd_pr_strerror( prerr )); - g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + if ( s_tcps != NULL ) { + PRFileDesc **fdesp; + PRNetAddr **sap = ports->s_listenaddr; + for (fdesp = s_tcps; fdesp && *fdesp; fdesp++, sap++) { + if ( PR_Listen( *fdesp, DAEMON_LISTEN_SIZE ) == PR_FAILURE ) { + PRErrorCode prerr = PR_GetError(); + char addrbuf[ 256 ]; + + slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", + "PR_Listen() on %s port %d failed: %s error %d (%s)\n", + netaddr2string(*sap, addrbuf, sizeof(addrbuf)), + ports->s_port, SLAPI_COMPONENT_NAME_NSPR, prerr, + slapd_pr_strerror( prerr )); + g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + } + } } #if !defined( XP_WIN32 ) #if defined(ENABLE_LDAPI) - if( i_unix != NULL && - PR_Listen(i_unix, DAEMON_LISTEN_SIZE) == PR_FAILURE) { - PRErrorCode prerr = PR_GetError(); - slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", - "listen() on %s failed: error %d (%s)\n", - ports->i_listenaddr.local.path, - prerr, - slapd_pr_strerror( prerr )); - g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + if( i_unix != NULL ) { + PRFileDesc **fdesp; + PRNetAddr **iap = ports->i_listenaddr; + for (fdesp = i_unix; fdesp && *fdesp; fdesp++, iap++) { + if ( PR_Listen(*fdesp, DAEMON_LISTEN_SIZE) == PR_FAILURE) { + PRErrorCode prerr = PR_GetError(); + slapi_log_error(SLAPI_LOG_FATAL, "slapd_daemon", + "listen() on %s failed: error %d (%s)\n", + (*iap)->local.path, + prerr, + slapd_pr_strerror( prerr )); + g_set_shutdown( SLAPI_SHUTDOWN_EXIT ); + } + } } #endif /* ENABLE_LDAPI */ #endif @@ -632,6 +646,7 @@ int select_return = 0; int secure = 0; /* is a new connection an SSL one ? */ int local = 0; /* is new connection an ldapi one? */ + int i; #ifndef _WIN32 PRErrorCode prerr; @@ -680,21 +695,44 @@ clear_signal(&readfds); #else tcps = NULL; - /* info for n_tcps is always in fd[FDS_N_TCPS] and info for s_tcps is always - * in fd[FDS_S_TCPS] */ - if( n_tcps != NULL && - the_connection_table->fd[FDS_N_TCPS].out_flags & SLAPD_POLL_FLAGS ) { - tcps = n_tcps; - } else if ( s_tcps != NULL && - the_connection_table->fd[FDS_S_TCPS].out_flags & SLAPD_POLL_FLAGS ) { - tcps = s_tcps; - secure = 1; + /* info for n_tcps is always in fd[n_tcps ~ n_tcpe] */ + if( NULL != n_tcps ) { + for (i = the_connection_table->n_tcps; + i < the_connection_table->n_tcpe; i++) { + if (the_connection_table->fd[i].out_flags & + SLAPD_POLL_FLAGS ) { + /* tcps = n_tcps[i - the_connection_table->n_tcps]; */ + tcps = the_connection_table->fd[i].fd; + break; + } + } + } + /* info for s_tcps is always in fd[s_tcps ~ s_tcpe] */ + if ( NULL == tcps && NULL != s_tcps ) { + for (i = the_connection_table->s_tcps; + i < the_connection_table->s_tcpe; i++) { + if (the_connection_table->fd[i].out_flags & + SLAPD_POLL_FLAGS ) { + /* tcps = s_tcps[i - the_connection_table->s_tcps]; */ + tcps = the_connection_table->fd[i].fd; + secure = 1; + break; + } + } } #if defined(ENABLE_LDAPI) - else if ( i_unix != 0 && - the_connection_table->fd[FDS_I_UNIX].out_flags & SLAPD_POLL_FLAGS ) { - tcps = i_unix; - local = 1; + /* info for i_unix is always in fd[i_unixs ~ i_unixe] */ + if ( NULL == tcps && NULL != i_unix ) { + for (i = the_connection_table->i_unixs; + i < the_connection_table->i_unixe; i++) { + if (the_connection_table->fd[i].out_flags & + SLAPD_POLL_FLAGS ) { + /* tcps = i_unix[i - the_connection_table->i_unixs]; */ + tcps = the_connection_table->fd[i].fd; + local = 1; + break; + } + } } #endif /* ENABLE_LDAPI */ @@ -723,20 +761,45 @@ if ( n_tcps != SLAPD_INVALID_SOCKET ) { closesocket( n_tcps ); } + if ( s_tcps != NULL ) { + PR_Close( s_tcps ); + } #else - if ( n_tcps != NULL ) { - PR_Close( n_tcps ); + for (fdesp = n_tcps; fdesp && *fdesp; fdesp++) { + PR_Close( *fdesp ); } + slapi_ch_free ((void**)&n_tcps); - if ( i_unix != NULL ) { - PR_Close( i_unix ); + for (fdesp = i_unix; fdesp && *fdesp; fdesp++) { + PR_Close( *fdesp ); } + slapi_ch_free ((void**)&i_unix); -#endif + for (fdesp = s_tcps; fdesp && *fdesp; fdesp++) { + PR_Close( *fdesp ); + } + slapi_ch_free ((void**)&s_tcps); - if ( s_tcps != NULL ) { - PR_Close( s_tcps ); + /* freeing NetAddrs */ + { + PRNetAddr **nap; + for (nap = ports->n_listenaddr; nap && *nap; nap++) { + slapi_ch_free ((void**)nap); + } + slapi_ch_free ((void**)&ports->n_listenaddr); + + for (nap = ports->s_listenaddr; nap && *nap; nap++) { + slapi_ch_free ((void**)nap); + } + slapi_ch_free ((void**)&ports->s_listenaddr); +#if defined(ENABLE_LDAPI) + for (nap = ports->i_listenaddr; nap && *nap; nap++) { + slapi_ch_free ((void**)nap); + } + slapi_ch_free ((void**)&ports->i_listenaddr); +#endif } +#endif /* Might compete with housecleaning thread, but so far so good */ be_flushall(); @@ -988,8 +1051,9 @@ #endif /* _WIN32 */ static int first_time_setup_pr_read_pds = 1; +static int listen_addr_count = 0; static void -setup_pr_read_pds(Connection_Table *ct, PRFileDesc *n_tcps, PRFileDesc *s_tcps, PRFileDesc *i_unix, PRIntn *num_to_read) +setup_pr_read_pds(Connection_Table *ct, PRFileDesc **n_tcps, PRFileDesc **s_tcps, PRFileDesc **i_unix, PRIntn *num_to_read) { Connection *c= NULL; Connection *next= NULL; @@ -1001,19 +1065,19 @@ int max_threads_per_conn = config_get_maxthreadsperconn(); accept_new_connections = ((ct->size - g_get_current_conn_count()) - > slapdFrontendConfig->reservedescriptors); + > slapdFrontendConfig->reservedescriptors); if ( ! accept_new_connections ) { if ( last_accept_new_connections ) { LDAPDebug( LDAP_DEBUG_ANY, "Not listening for new " - "connections - too many fds open\n", 0, 0, 0 ); + "connections - too many fds open\n", 0, 0, 0 ); /* reinitialize n_tcps and s_tcps to the pds */ first_time_setup_pr_read_pds = 1; } } else { if ( ! last_accept_new_connections && - last_accept_new_connections != -1 ) { + last_accept_new_connections != -1 ) { LDAPDebug( LDAP_DEBUG_ANY, "Listening for new " - "connections again\n", 0, 0, 0 ); + "connections again\n", 0, 0, 0 ); /* reinitialize n_tcps and s_tcps to the pds */ first_time_setup_pr_read_pds = 1; } @@ -1021,91 +1085,116 @@ last_accept_new_connections = accept_new_connections; - /* initialize the mapping from connection table entries to fds entries */ + /* initialize the mapping from connection table entries to fds entries */ if (first_time_setup_pr_read_pds) { int i; - for (i = 0; i < ct->size; i++) - { - ct->c[i].c_fdi = SLAPD_INVALID_SOCKET_INDEX; - } + for (i = 0; i < ct->size; i++) + { + ct->c[i].c_fdi = SLAPD_INVALID_SOCKET_INDEX; + } - /* The fds entry for n_tcps is always FDS_N_TCPS */ - if (n_tcps != NULL && accept_new_connections) - { - ct->fd[FDS_N_TCPS].fd = n_tcps; - ct->fd[FDS_N_TCPS].in_flags = SLAPD_POLL_FLAGS; - ct->fd[FDS_N_TCPS].out_flags = 0; - LDAPDebug( LDAP_DEBUG_HOUSE, - "listening for connections on %d\n", socketdesc, 0, 0 ); - } else { - ct->fd[FDS_N_TCPS].fd = NULL; - } + /* The fds entry for the signalpipe is always FDS_SIGNAL_PIPE (== 0) */ + count = FDS_SIGNAL_PIPE; +#if !defined(_WIN32) + ct->fd[count].fd = signalpipe[0]; + ct->fd[count].in_flags = SLAPD_POLL_FLAGS; + ct->fd[count].out_flags = 0; +#else + ct->fd[count].fd = NULL; +#endif + count++; + + /* The fds entry for n_tcps starts with n_tcps and less than n_tcpe */ + ct->n_tcps = count; + if (n_tcps != NULL && accept_new_connections) + { + PRFileDesc **fdesc = NULL; + for (fdesc = n_tcps; fdesc && *fdesc; fdesc++, count++) { + ct->fd[count].fd = *fdesc; + ct->fd[count].in_flags = SLAPD_POLL_FLAGS; + ct->fd[count].out_flags = 0; + LDAPDebug( LDAP_DEBUG_HOUSE, + "listening for connections on %d\n", socketdesc, 0, 0 ); + } + } else { + ct->fd[count].fd = NULL; + count++; + } + ct->n_tcpe = count; + + ct->s_tcps = count; + /* The fds entry for s_tcps starts with s_tcps and less than s_tcpe */ + if (s_tcps != NULL && accept_new_connections) + { + PRFileDesc **fdesc = NULL; + for (fdesc = s_tcps; fdesc && *fdesc; fdesc++, count++) { + ct->fd[count].fd = *fdesc; + ct->fd[count].in_flags = SLAPD_POLL_FLAGS; + ct->fd[count].out_flags = 0; + LDAPDebug( LDAP_DEBUG_HOUSE, + "listening for SSL connections on %d\n", socketdesc, 0, 0 ); + } + } else { + ct->fd[count].fd = NULL; + count++; + } + ct->s_tcpe = count; - /* The fds entry for s_tcps is always FDS_S_TCPS */ - if (s_tcps != NULL && accept_new_connections) - { - ct->fd[FDS_S_TCPS].fd = s_tcps; - ct->fd[FDS_S_TCPS].in_flags = SLAPD_POLL_FLAGS; - ct->fd[FDS_S_TCPS].out_flags = 0; - LDAPDebug( LDAP_DEBUG_HOUSE, - "listening for SSL connections on %d\n", socketdesc, 0, 0 ); - } else { - ct->fd[FDS_S_TCPS].fd = NULL; - } #if !defined(_WIN32) - /* The fds entry for i_unix is always FDS_I_UNIX */ - if (i_unix != NULL && accept_new_connections) - { - ct->fd[FDS_I_UNIX].fd = i_unix; - ct->fd[FDS_I_UNIX].in_flags = SLAPD_POLL_FLAGS; - ct->fd[FDS_I_UNIX].out_flags = 0; - LDAPDebug( LDAP_DEBUG_HOUSE, - "listening for LDAPI connections on %d\n", socketdesc, 0, 0 ); - } else { - ct->fd[FDS_I_UNIX].fd = NULL; - } +#if defined(ENABLE_LDAPI) + ct->i_unixs = count; + /* The fds entry for i_unix starts with i_unixs and less than i_unixe */ + if (i_unix != NULL && accept_new_connections) + { + PRFileDesc **fdesc = NULL; + for (fdesc = i_unix; fdesc && *fdesc; fdesc++, count++) { + ct->fd[count].fd = *fdesc; + ct->fd[count].in_flags = SLAPD_POLL_FLAGS; + ct->fd[count].out_flags = 0; + LDAPDebug( LDAP_DEBUG_HOUSE, + "listening for LDAPI connections on %d\n", socketdesc, 0, 0 ); + } + } else { + ct->fd[count].fd = NULL; + count++; + } + ct->i_unixe = count; +#endif +#endif - /* The fds entry for the signalpipe is always FDS_SIGNAL_PIPE */ - ct->fd[FDS_SIGNAL_PIPE].fd = signalpipe[0]; - ct->fd[FDS_SIGNAL_PIPE].in_flags = SLAPD_POLL_FLAGS; - ct->fd[FDS_SIGNAL_PIPE].out_flags = 0; -#else - ct->fd[FDS_SIGNAL_PIPE].fd = NULL; -#endif - first_time_setup_pr_read_pds = 0; - } - - /* count is the number of entries we've place in the fds array. - * we always put n_tcps in slot FDS_N_TCPS, s_tcps in slot - * FDS_S_TCPS and the signal pipe in slot FDS_SIGNAL_PIPE - * and i_unix in FDS_I_UNIX - * so we now set count to 4 */ - count = 4; - - /* Walk down the list of active connections to find + first_time_setup_pr_read_pds = 0; + listen_addr_count = count; + } + + /* count is the number of entries we've place in the fds array. + * listen_addr_count is counted up when + * first_time_setup_pr_read_pds is TURE. */ + count = listen_addr_count; + + /* Walk down the list of active connections to find * out which connections we should poll over. If a connection * is no longer in use, we should remove it from the linked * list. */ c = connection_table_get_first_active_connection (ct); while (c) - { - next = connection_table_get_next_active_connection (ct, c); - if ( c->c_mutex == NULL ) - { - connection_table_move_connection_out_of_active_list(ct,c); - } - else - { - PR_Lock( c->c_mutex ); + { + next = connection_table_get_next_active_connection (ct, c); + if ( c->c_mutex == NULL ) + { + connection_table_move_connection_out_of_active_list(ct,c); + } + else + { + PR_Lock( c->c_mutex ); if (c->c_flags & CONN_FLAG_CLOSING) { - /* A worker thread has marked that this connection - * should be closed by calling disconnect_server. + /* A worker thread has marked that this connection + * should be closed by calling disconnect_server. * move this connection out of the active list * the last thread to use the connection will close it - */ + */ connection_table_move_connection_out_of_active_list(ct,c); } else if ( c->c_sd == SLAPD_INVALID_SOCKET ) @@ -1119,18 +1208,18 @@ { ct->fd[count].fd = c->c_prfd; ct->fd[count].in_flags = SLAPD_POLL_FLAGS; - /* slot i of the connection table is mapped to slot - * count of the fds array */ - c->c_fdi = count; - count++; + /* slot i of the connection table is mapped to slot + * count of the fds array */ + c->c_fdi = count; + count++; } - else + else { - c->c_fdi = SLAPD_INVALID_SOCKET_INDEX; - } + c->c_fdi = SLAPD_INVALID_SOCKET_INDEX; + } } PR_Unlock( c->c_mutex ); - } + } c = next; } @@ -2021,8 +2110,8 @@ slapi_pblock_destroy(search_pb); slapi_ch_free_string(&filter); slapi_ch_free_string(&utype); - slapi_ch_free_string(>ype); - slapi_ch_free_string(&base_dn); + slapi_ch_free_string(>ype); + slapi_ch_free_string(&base_dn); } if(ret && 0 == uid) @@ -2363,7 +2452,7 @@ unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, int n_tcps, PRFileDesc *s_tcps) #else static void -unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, PRFileDesc *n_tcps, PRFileDesc *s_tcps, PRFileDesc *i_unix) +unfurl_banners(Connection_Table *ct,daemon_ports_t *ports, PRFileDesc **n_tcps, PRFileDesc **s_tcps, PRFileDesc **i_unix) #endif { slapdFrontendConfig_t *slapdFrontendConfig = getFrontendConfig(); @@ -2407,30 +2496,57 @@ */ #if !defined( XP_WIN32 ) if ( n_tcps != NULL ) { /* standard LDAP */ -#else - if ( n_tcps != SLAPD_INVALID_SOCKET ) { /* standard LDAP */ -#endif + PRNetAddr **nap = NULL; + int isfirsttime = 1; + for (nap = ports->n_listenaddr; nap && *nap; nap++) { + if (isfirsttime) { + LDAPDebug( LDAP_DEBUG_ANY, + "slapd started. Listening on %s port %d for LDAP requests\n", + netaddr2string(*nap, addrbuf, sizeof(addrbuf)), + ports->n_port, 0 ); + isfirsttime = 0; + } else { + LDAPDebug( LDAP_DEBUG_ANY, + "Listening on %s port %d for LDAP requests\n", + netaddr2string(*nap, addrbuf, sizeof(addrbuf)), + ports->n_port, 0 ); + } + } + } + + if ( s_tcps != NULL ) { /* LDAP over SSL; separate port */ + PRNetAddr **sap = NULL; + + for (sap = ports->s_listenaddr; sap && *sap; sap++) { + LDAPDebug( LDAP_DEBUG_ANY, + "Listening on %s port %d for LDAPS requests\n", + netaddr2string(*sap, addrbuf, sizeof(addrbuf)), + ports->s_port, 0 ); + } + } +#else + if ( n_tcps != SLAPD_INVALID_SOCKET ) { /* standard LDAP; XP_WIN32 */ LDAPDebug( LDAP_DEBUG_ANY, - "slapd started. Listening on %s port %d for LDAP requests\n", + "slapd started. Listening on %s port %d for LDAP requests\n", netaddr2string(&ports->n_listenaddr, addrbuf, sizeof(addrbuf)), ports->n_port, 0 ); } if ( s_tcps != NULL ) { /* LDAP over SSL; separate port */ LDAPDebug( LDAP_DEBUG_ANY, - "Listening on %s port %d for LDAPS requests\n", + "Listening on %s port %d for LDAPS requests\n", netaddr2string(&ports->s_listenaddr, addrbuf, sizeof(addrbuf)), ports->s_port, 0 ); } +#endif #if !defined( XP_WIN32 ) #if defined(ENABLE_LDAPI) if ( i_unix != NULL ) { /* LDAPI */ + PRNetAddr **iap = ports->i_listenaddr; LDAPDebug( LDAP_DEBUG_ANY, - "Listening on %s for LDAPI requests\n", - ports->i_listenaddr.local.path, - 0, 0 ); + "Listening on %s for LDAPI requests\n", (*iap)->local.path, 0, 0 ); } #endif /* ENABLE_LDAPI */ #endif @@ -2619,26 +2735,29 @@ return tcps; failed: - WSACleanup(); - exit( 1 ); + WSACleanup(); + exit( 1 ); suppressed: - return -1; + return -1; } /* createlistensocket */ #endif /* XP_WIN32 */ -static PRFileDesc * -createprlistensocket(PRUint16 port, const PRNetAddr *listenaddr, +static PRFileDesc ** +createprlistensockets(PRUint16 port, PRNetAddr **listenaddr, int secure, int local) { - PRFileDesc *sock; + PRFileDesc **sock; PRNetAddr sa_server; PRErrorCode prerr = 0; PRSocketOptionData pr_socketoption; char addrbuf[ 256 ]; - char *logname = "createprlistensocket"; - int socktype = PR_AF_INET6; - char *socktype_s = "PR_AF_INET"; + char *logname = "createprlistensockets"; + int sockcnt = 0; + int socktype; + char *socktype_s = NULL; + PRNetAddr **lap; + int i; if (!port) goto suppressed; @@ -2649,61 +2768,79 @@ socktype = PR_AF_LOCAL; socktype_s = "PR_AF_LOCAL"; } -#endif /* ENABLE_LDAPI */ +#endif - /* create TCP socket */ - if ((sock = PR_OpenTCPSocket(socktype)) == SLAPD_INVALID_SOCKET) { - prerr = PR_GetError(); - slapi_log_error(SLAPI_LOG_FATAL, logname, - "PR_OpenTCPSocket(%s) failed: %s error %d (%s)\n", - socktype_s, - SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); - goto failed; + /* need to know the count */ + sockcnt = 0; + for (lap = listenaddr; lap && *lap; lap++) { + sockcnt++; } - pr_socketoption.option = PR_SockOpt_Reuseaddr; - pr_socketoption.value.reuse_addr = 1; - if ( PR_SetSocketOption(sock, &pr_socketoption ) == PR_FAILURE) { - prerr = PR_GetError(); + if (0 == sockcnt) { slapi_log_error(SLAPI_LOG_FATAL, logname, - "PR_SetSocketOption(PR_SockOpt_Reuseaddr) failed: %s error %d (%s)\n", - SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror( prerr )); + "There is no address to listen\n"); goto failed; } + sock = (PRFileDesc **)slapi_ch_calloc(sockcnt + 1, sizeof(PRFileDesc *)); + pr_socketoption.option = PR_SockOpt_Reuseaddr; + pr_socketoption.value.reuse_addr = 1; + for (i = 0, lap = listenaddr; lap && *lap && i < sockcnt; i++, lap++) { + /* create TCP socket */ + socktype = PR_NetAddrFamily(*lap); + if (PR_AF_INET6 == socktype) { + socktype_s = "PR_AF_INET6"; + } else { + socktype_s = "PR_AF_INET"; + } + if ((sock[i] = PR_OpenTCPSocket(socktype)) == SLAPD_INVALID_SOCKET) { + prerr = PR_GetError(); + slapi_log_error(SLAPI_LOG_FATAL, logname, + "PR_OpenTCPSocket(%s) failed: %s error %d (%s)\n", + socktype_s, + SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); + goto failed; + } - /* set up listener address, including port */ - memcpy(&sa_server, listenaddr, sizeof(sa_server)); + if ( PR_SetSocketOption(sock[i], &pr_socketoption ) == PR_FAILURE) { + prerr = PR_GetError(); + slapi_log_error(SLAPI_LOG_FATAL, logname, + "PR_SetSocketOption(PR_SockOpt_Reuseaddr) failed: %s error %d (%s)\n", + SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror( prerr )); + goto failed; + } - if(!local) - PRLDAP_SET_PORT( &sa_server, port ); + /* set up listener address, including port */ + memcpy(&sa_server, *lap, sizeof(sa_server)); - if ( PR_Bind(sock, &sa_server) == PR_FAILURE) { - prerr = PR_GetError(); if(!local) - { - slapi_log_error(SLAPI_LOG_FATAL, logname, - "PR_Bind() on %s port %d failed: %s error %d (%s)\n", - netaddr2string(&sa_server, addrbuf, sizeof(addrbuf)), port, - SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); - } + PRLDAP_SET_PORT( &sa_server, port ); + + if ( PR_Bind(sock[i], &sa_server) == PR_FAILURE) { + prerr = PR_GetError(); + if(!local) + { + slapi_log_error(SLAPI_LOG_FATAL, logname, + "PR_Bind() on %s port %d failed: %s error %d (%s)\n", + netaddr2string(&sa_server, addrbuf, sizeof(addrbuf)), port, + SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); + } #if defined(ENABLE_LDAPI) - else - { - slapi_log_error(SLAPI_LOG_FATAL, logname, - "PR_Bind() on %s file %s failed: %s error %d (%s)\n", - netaddr2string(&sa_server, addrbuf, sizeof(addrbuf)), - sa_server.local.path, - SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); - } + else + { + slapi_log_error(SLAPI_LOG_FATAL, logname, + "PR_Bind() on %s file %s failed: %s error %d (%s)\n", + netaddr2string(&sa_server, addrbuf, sizeof(addrbuf)), + sa_server.local.path, + SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); + } #endif /* ENABLE_LDAPI */ - - goto failed; + goto failed; + } } #if defined(ENABLE_LDAPI) - if(local) - { - if(chmod(listenaddr->local.path, + if(local) { /* ldapi */ + if(chmod((*listenaddr)->local.path, S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH)) { slapi_log_error(SLAPI_LOG_FATAL, logname, "err: %d", errno); @@ -2721,7 +2858,7 @@ suppressed: return (PRFileDesc *)-1; -} /* createprlistensocket */ +} /* createprlistensockets */ /* @@ -2729,36 +2866,63 @@ * Returns: 0 if successful and -1 if not (after logging an error message). */ int -slapd_listenhost2addr(const char *listenhost, PRNetAddr *addr) +slapd_listenhost2addr(const char *listenhost, PRNetAddr ***addr) { - char *logname = "slapd_listenhost2addr"; - PRErrorCode prerr = 0; - int rval = 0; + char *logname = "slapd_listenhost2addr"; + PRErrorCode prerr = 0; + int rval = 0; + PRNetAddr *netaddr = (PRNetAddr *)slapi_ch_calloc(1, sizeof(PRNetAddr)); PR_ASSERT( addr != NULL ); + *addr = NULL; if (NULL == listenhost) { /* listen on all interfaces */ - if ( PR_SUCCESS != PR_SetNetAddr(PR_IpAddrAny, PR_AF_INET6, 0, addr)) { + if ( PR_SUCCESS != PR_SetNetAddr(PR_IpAddrAny, PR_AF_INET6, 0, netaddr)) { prerr = PR_GetError(); slapi_log_error( SLAPI_LOG_FATAL, logname, "PR_SetNetAddr(PR_IpAddrAny) failed - %s error %d (%s)\n", SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); rval = -1; + slapi_ch_free ((void**)&netaddr); } - } else if (PR_SUCCESS == PR_StringToNetAddr(listenhost, addr)) { + *addr = (PRNetAddr **)slapi_ch_calloc(2, sizeof (PRNetAddr *)); + *addr[0] = netaddr; + } else if (PR_SUCCESS == PR_StringToNetAddr(listenhost, netaddr)) { /* PR_StringNetAddr newer than NSPR v4.6.2 supports both IPv4&v6 */; + *addr = (PRNetAddr **)slapi_ch_calloc(2, sizeof (PRNetAddr *)); + *addr[0] = netaddr; } else { PRAddrInfo *infop = PR_GetAddrInfoByName( listenhost, PR_AF_UNSPEC, (PR_AI_ADDRCONFIG|PR_AI_NOCANONNAME) ); if ( NULL != infop ) { - memset( addr, 0, sizeof( PRNetAddr )); - if ( NULL == PR_EnumerateAddrInfo( NULL, infop, 0, addr )) { + void *iter = NULL; + int addrcnt = 0; + int i = 0; + memset( netaddr, 0, sizeof( PRNetAddr )); + /* need to count the address, first */ + while ( (iter = PR_EnumerateAddrInfo( iter, infop, 0, netaddr )) + != NULL ) { + addrcnt++; + } + if ( 0 == addrcnt ) { slapi_log_error( SLAPI_LOG_FATAL, logname, "PR_EnumerateAddrInfo for %s failed - %s error %d (%s)\n", listenhost, SLAPI_COMPONENT_NAME_NSPR, prerr, slapd_pr_strerror(prerr)); rval = -1; + } else { + *addr = (PRNetAddr **)slapi_ch_calloc(addrcnt + 1, sizeof (PRNetAddr *)); + iter = NULL; /* from the beginning */ + memset( netaddr, 0, sizeof( PRNetAddr )); + for ( i = 0; i < addrcnt; i++ ) { + iter = PR_EnumerateAddrInfo( iter, infop, 0, netaddr ); + if ( NULL == iter ) { + break; + } + *addr[i] = netaddr; + netaddr = (PRNetAddr *)slapi_ch_calloc(1, sizeof(PRNetAddr)); + } } PR_FreeAddrInfo( infop ); } else { @@ -2915,20 +3079,15 @@ return size; } - - - PRFileDesc * get_ssl_listener_fd() { PRFileDesc * listener; - listener = the_connection_table->fd[FDS_S_TCPS].fd; + listener = the_connection_table->fd[the_connection_table->s_tcps].fd; return listener; } - - int configure_pr_socket( PRFileDesc **pr_socket, int secure, int local ) { int ns = 0; From fedora-directory-commits at redhat.com Mon Aug 6 18:41:42 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 6 Aug 2007 14:41:42 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts SetupDialogs.pm.in, 1.3, 1.4 setup-ds.res.in, 1.9, 1.10 Message-ID: <200708061841.l76IfgPK030439@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv30419/ldapserver/ldap/admin/src/scripts Modified Files: SetupDialogs.pm.in setup-ds.res.in Log Message: Resolves: bug 237356 Description: Move DS Admin Code into Admin Server - dsktune Fix Description: This adds the dsktune dialog to the initial list of setup dialogs. Platforms tested: RHEL4 Index: SetupDialogs.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/SetupDialogs.pm.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- SetupDialogs.pm.in 27 Jul 2007 01:46:10 -0000 1.3 +++ SetupDialogs.pm.in 6 Aug 2007 18:41:40 -0000 1.4 @@ -78,6 +78,25 @@ ['dialog_license_prompt'] ); +my $dsktune = new DialogYesNo ( + $EXPRESS, + 'dialog_dsktune_text', + 0, + sub { + my $self = shift; + my $ans = shift; + my $res = $self->handleResponse($ans); + if ($res == $DialogManager::NEXT) { + $res = $DialogManager::ERR if (!$self->isYes()); + } + return $res; + }, + ['dialog_dsktune_prompt'] +); + +my $dsktune_output = `@bindir@/dsktune`; +$dsktune->{text} = [$dsktune->{text}, $dsktune_output]; + my $setuptype = new Dialog ( $EXPRESS, 'dialog_setuptype_text', @@ -250,7 +269,7 @@ sub getDialogs { - return ($welcome, $license, $setuptype, $hostdlg, $usergroup); + return ($welcome, $license, $dsktune, $setuptype, $hostdlg, $usergroup); } sub getRegDialogs { Index: setup-ds.res.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/setup-ds.res.in,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- setup-ds.res.in 27 Jul 2007 01:46:10 -0000 1.9 +++ setup-ds.res.in 6 Aug 2007 18:41:40 -0000 1.10 @@ -17,6 +17,12 @@ dialog_license_prompt = Do you agree to the license terms? +# ----------- dsktune Dialog Resource ----------- +dialog_dsktune_text = Your system has been scanned for potential problems, missing patches,\ +etc. The following output is a report of the items found that need to\ +be addressed before running this software in a production\ +environment.\n\n%s +dialog_dsktune_prompt = Would you like to continue? # ----------- Setup Type Dialog Resource ---------------- dialog_setuptype_text = Choose a setup type:\n\n 1. Express\n Allows you to quickly setup the servers using the most\n common options and pre-defined defaults. Useful for quick\n evaluation of the products.\n\n 2. Typical\n Allows you to specify common defaults and options.\n\n 3. Custom\n Allows you to specify more advanced options. This is \n recommended for experienced server administrators only.\n\nTo accept the default shown in brackets, press the Enter key.\n\n From fedora-directory-commits at redhat.com Mon Aug 6 19:54:28 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 6 Aug 2007 15:54:28 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cfgstuff admserv.conf.in, 1.6, 1.7 Message-ID: <200708061954.l76JsSP2019076@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/cfgstuff In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19015/adminserver/admserv/cfgstuff Modified Files: admserv.conf.in Log Message: Reviewed by: nkinder (Thanks!) Fix Description: On HP-UX and the other bundled platforms, adminutil needs to know where to find its property files. We have to set the env. var. ADMINUTIL_CONF_DIR to the parent directory of the property directory. Platforms tested: HP-UX 11.23 IPF 64bit Flag Day: Yes, autotool file changes. Doc impact: no Index: admserv.conf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/admserv.conf.in,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- admserv.conf.in 1 Aug 2007 18:14:53 -0000 1.6 +++ admserv.conf.in 6 Aug 2007 19:54:26 -0000 1.7 @@ -30,6 +30,12 @@ ScriptAlias /manual/help/ "@cgibindir@/" SetEnv LD_LIBRARY_PATH @LIBPATH@ +# this is primarily needed for HP-UX and the other platforms +# where we bundle all of the components together +# so that adminutil can find its property files +# In FHS or explicit prefix installs, this is not needed +# nor used +SetEnv ADMINUTIL_CONF_DIR @adminutilpath@ # all access is explicitly denied by default in httpd.conf # the following Directory directives turn on access for specific From fedora-directory-commits at redhat.com Mon Aug 6 19:54:28 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 6 Aug 2007 15:54:28 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.29, 1.30 aclocal.m4, 1.26, 1.27 configure, 1.29, 1.30 missing, 1.17, 1.18 install-sh, 1.17, 1.18 depcomp, 1.17, 1.18 config.sub, 1.17, 1.18 config.guess, 1.17, 1.18 compile, 1.16, 1.17 Makefile.in, 1.32, 1.33 Message-ID: <200708061954.l76JsS2x019063@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19015/adminserver Modified Files: Makefile.am aclocal.m4 configure missing install-sh depcomp config.sub config.guess compile Makefile.in Log Message: Reviewed by: nkinder (Thanks!) Fix Description: On HP-UX and the other bundled platforms, adminutil needs to know where to find its property files. We have to set the env. var. ADMINUTIL_CONF_DIR to the parent directory of the property directory. Platforms tested: HP-UX 11.23 IPF 64bit Flag Day: Yes, autotool file changes. Doc impact: no Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- Makefile.am 3 Aug 2007 22:06:59 -0000 1.29 +++ Makefile.am 6 Aug 2007 19:54:25 -0000 1.30 @@ -385,6 +385,9 @@ runtime_ldapsdk_libdir=$(ldapsdk_libdir) perlpath=$(perldir) endif +# this is primarily needed for HP-UX and the other platforms +# where we bundle all of the components together +adminutilpath=$(datadir)/$(PACKAGE_BASE_NAME)/adminutil # The root resource bundle is based on English (en) locale; # This bundle must be always distributed and there is no need to have @@ -477,7 +480,8 @@ -e 's, at perlexec\@, at perlexec@,g' \ -e 's, at infdir\@,$(infdir),g' \ -e 's, at dslibdir\@,$(dslibdir),g' \ - -e 's, at ldifdir\@,$(ldifdir),g' + -e 's, at ldifdir\@,$(ldifdir),g' \ + -e 's, at adminutilpath\@,$(adminutilpath),g' # because the source may be either httpd.conf.in or httpd-2.2.conf.in admserv/cfgstuff/httpd.conf: $(HTTPD_CONF_SRC) Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/adminserver/aclocal.m4,v retrieving revision 1.26 retrieving revision 1.27 diff -u -r1.26 -r1.27 --- aclocal.m4 3 Aug 2007 22:06:59 -0000 1.26 +++ aclocal.m4 6 Aug 2007 19:54:25 -0000 1.27 @@ -1578,10 +1578,27 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '[#]line __oline__ "configure"' > conftest.$ac_ext + if AC_TRY_EVAL(ac_compile); then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -4288,6 +4305,9 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -4421,11 +4441,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) +predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) +postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -4437,7 +4457,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) +compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4517,7 +4537,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6353,6 +6373,7 @@ done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6385,6 +6406,7 @@ done ]) SED=$lt_cv_path_SED +AC_SUBST([SED]) AC_MSG_RESULT([$SED]) ]) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- configure 3 Aug 2007 22:06:59 -0000 1.29 +++ configure 6 Aug 2007 19:54:25 -0000 1.30 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/fedora-ds ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CX! XCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -3837,6 +3837,7 @@ done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -3871,6 +3872,7 @@ fi SED=$lt_cv_path_SED + echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6 @@ -4311,7 +4313,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 4314 "configure"' > conftest.$ac_ext + echo '#line 4316 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5446,7 +5448,7 @@ # Provide some information about the compiler. -echo "$as_me:5449:" \ +echo "$as_me:5451:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6509,11 +6511,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6512: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6514: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6516: \$? = $ac_status" >&5 + echo "$as_me:6518: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6777,11 +6779,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6780: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6782: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6784: \$? = $ac_status" >&5 + echo "$as_me:6786: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6881,11 +6883,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6884: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6886: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6888: \$? = $ac_status" >&5 + echo "$as_me:6890: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8346,10 +8348,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 8355 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -9226,7 +9249,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11695: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11673: \$? = $ac_status" >&5 + echo "$as_me:11699: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11770,11 +11796,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11773: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11799: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11777: \$? = $ac_status" >&5 + echo "$as_me:11803: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12302,10 +12328,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 12335 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -12689,6 +12736,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_CXX +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -12822,11 +12872,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_CXX +predep_objects=\`echo $lt_predep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_CXX +postdep_objects=\`echo $lt_postdep_objects_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -12838,7 +12888,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_CXX +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_CXX | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -12918,7 +12968,7 @@ link_all_deplibs=$link_all_deplibs_CXX # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -13340,11 +13390,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13343: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13393: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13347: \$? = $ac_status" >&5 + echo "$as_me:13397: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13444,11 +13494,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13447: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13497: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13451: \$? = $ac_status" >&5 + echo "$as_me:13501: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14889,10 +14939,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 14946 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -15276,6 +15347,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_F77 +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -15409,11 +15483,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_F77 +predep_objects=\`echo $lt_predep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_F77 +postdep_objects=\`echo $lt_postdep_objects_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -15425,7 +15499,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_F77 +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_F77 | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -15505,7 +15579,7 @@ link_all_deplibs=$link_all_deplibs_F77 # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -15647,11 +15721,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15650: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15724: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15654: \$? = $ac_status" >&5 + echo "$as_me:15728: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15915,11 +15989,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15918: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15992: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15922: \$? = $ac_status" >&5 + echo "$as_me:15996: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -16019,11 +16093,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:16022: $lt_compile\"" >&5) + (eval echo "\"\$as_me:16096: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:16026: \$? = $ac_status" >&5 + echo "$as_me:16100: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17484,10 +17558,31 @@ # before this can be enabled. hardcode_into_libs=yes + # find out which ABI we are using + libsuff= + case "$host_cpu" in + x86_64*|s390x*|powerpc64*) + echo '#line 17565 "configure"' > conftest.$ac_ext + if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; then + case `/usr/bin/file conftest.$ac_objext` in + *64-bit*) + libsuff=64 + sys_lib_search_path_spec="/lib${libsuff} /usr/lib${libsuff} /usr/local/lib${libsuff}" + ;; + esac + fi + rm -rf conftest* + ;; + esac + # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` - sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi # We used to test for /lib/ld.so.1 and disable shared libraries on @@ -17871,6 +17966,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_GCJ +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -18004,11 +18102,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_GCJ +predep_objects=\`echo $lt_predep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_GCJ +postdep_objects=\`echo $lt_postdep_objects_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -18020,7 +18118,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_GCJ +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_GCJ | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18100,7 +18198,7 @@ link_all_deplibs=$link_all_deplibs_GCJ # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -18352,6 +18450,9 @@ # Is the compiler the GNU C compiler? with_gcc=$GCC_RC +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -18485,11 +18586,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_predep_objects_RC +predep_objects=\`echo $lt_predep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_postdep_objects_RC +postdep_objects=\`echo $lt_postdep_objects_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -18501,7 +18602,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_compiler_lib_search_path_RC +compiler_lib_search_path=\`echo $lt_compiler_lib_search_path_RC | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -18581,7 +18682,7 @@ link_all_deplibs=$link_all_deplibs_RC # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -25912,6 +26013,7 @@ s, at CCDEPMODE@,$CCDEPMODE,;t t s, at am__fastdepCC_TRUE@,$am__fastdepCC_TRUE,;t t s, at am__fastdepCC_FALSE@,$am__fastdepCC_FALSE,;t t +s, at SED@,$SED,;t t s, at EGREP@,$EGREP,;t t s, at LN_S@,$LN_S,;t t s, at ECHO@,$ECHO,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.32 retrieving revision 1.33 diff -u -r1.32 -r1.33 --- Makefile.in 3 Aug 2007 22:06:59 -0000 1.32 +++ Makefile.in 6 Aug 2007 19:54:25 -0000 1.33 @@ -398,6 +398,7 @@ PATH_SEPARATOR = @PATH_SEPARATOR@ PKG_CONFIG = @PKG_CONFIG@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ SOLARIS_FALSE = @SOLARIS_FALSE@ @@ -797,6 +798,9 @@ # sort also strips out duplicates @BUNDLE_FALSE at LIBDIRLIST = $(nspr_libdir) $(nss_libdir) $(ldapsdk_libdir) $(sasl_libdir) $(adminutil_libdir) $(icu_libdir) $(libdir) @BUNDLE_FALSE at LIBDIRS = $(call mysort,-ru,$(LIBDIRLIST)) +# this is primarily needed for HP-UX and the other platforms +# where we bundle all of the components together +adminutilpath = $(datadir)/$(PACKAGE_BASE_NAME)/adminutil # The root resource bundle is based on English (en) locale; # This bundle must be always distributed and there is no need to have @@ -874,7 +878,8 @@ -e 's, at perlexec\@, at perlexec@,g' \ -e 's, at infdir\@,$(infdir),g' \ -e 's, at dslibdir\@,$(dslibdir),g' \ - -e 's, at ldifdir\@,$(ldifdir),g' + -e 's, at ldifdir\@,$(ldifdir),g' \ + -e 's, at adminutilpath\@,$(adminutilpath),g' all: config.h $(MAKE) $(AM_MAKEFLAGS) all-recursive From fedora-directory-commits at redhat.com Tue Aug 7 20:46:29 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Tue, 7 Aug 2007 16:46:29 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/systools hp_patches.c, 1.6, 1.7 Message-ID: <200708072046.l77KkTV8022823@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/systools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv22806 Modified Files: hp_patches.c Log Message: Resolves: bug 251227 Description: Update dsktune for 1.1 Fix Description: This is for HP-UX 11.23 IPF 64bit Index: hp_patches.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/systools/hp_patches.c,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- hp_patches.c 10 Nov 2006 23:45:53 -0000 1.6 +++ hp_patches.c 7 Aug 2007 20:46:27 -0000 1.7 @@ -40,8 +40,14 @@ # include #endif -{"PHSS_30966","1.0","ld(1) and linker tools cumulative patch",0,0,0}, -{"PHSS_29486","1.0","KRB5-Client Version 1.0 cumulative patch",0,0,0}, -{"PHSS_29487","1.0","GSS-API Version 1.0 Cumulative patch",0,0,0}, -{"GOLDAPPS11i","B.11.11.0406.5","Gold Applications Patches for HP-UX 11i v1",2004,6,0}, -{"GOLDBASE11i","B.11.11.0406.5","Gold Base Patches for HP-UX 11i v1",2004,6,0}, +/* This list was generated by /tmp/getHPPatches.pl */ +/* on epsilon3.redhat.com + */ +/* at Tue Aug 7 19:56:54 2007 GMT */ +/* Here is the information from uname -a: +HP-UX epsilon3 B.11.23 U ia64 1756071376 unlimited-user license +QPKBASE B.11.23.0706.064 +Base +Quality Pack Bundle for HP-UX 11i v2 + The following is a Quality Pack installed on the system. */ +{"QPKBASE B.11.23.0706.064", "Base", "Quality Pack Bundle for HP-UX 11i v2", 2007, 6, 0}, From fedora-directory-commits at redhat.com Tue Aug 7 23:28:05 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Tue, 7 Aug 2007 19:28:05 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSCreate.pm.in, 1.4, 1.5 Message-ID: <200708072328.l77NS50s020140@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20101 Modified Files: DSCreate.pm.in Log Message: Resolves: #251090 Summary: ds_remove cannot remove/rename directories (Comment #2) Description: when creating inst_dir and config_dir, make sure the parent dirs (lib/-ds and etc/-ds) have the specified gid. Index: DSCreate.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSCreate.pm.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- DSCreate.pm.in 2 Aug 2007 14:39:01 -0000 1.4 +++ DSCreate.pm.in 7 Aug 2007 23:28:03 -0000 1.5 @@ -53,7 +53,7 @@ use File::Temp qw(tempfile tempdir); use File::Path; use File::Copy; -use File::Basename qw(basename); +use File::Basename qw(basename dirname); # load perldap use Mozilla::LDAP::Conn; @@ -135,10 +135,14 @@ sub getMode { my $inf = shift; my $mode = shift; + my $rest = shift; + if (!$rest) { + $rest = "0"; + } if (defined($inf->{General}->{SuiteSpotGroup})) { - $mode = "0" . $mode . $mode . "0"; + $mode = "0" . $mode . $mode . $rest; } else { - $mode = "0" . $mode . "00"; + $mode = "0" . $mode . $rest . $rest; } return oct($mode); @@ -152,6 +156,7 @@ my $inf = shift; my $mode = shift; my $it = shift; + my $gidonly = shift; my $uid = getpwnam $inf->{General}->{SuiteSpotUserID}; my $gid = -1; # default to leave it alone @@ -160,14 +165,18 @@ $gid = getgrnam $inf->{General}->{SuiteSpotGroup}; } - $mode = getMode($inf, $mode); + $mode = getMode($inf, $mode, $gidonly); $! = 0; # clear errno chmod $mode, $it; if ($!) { return ('error_chmoding_file', $it, $!); } $! = 0; # clear errno - chown $uid, $gid, $it; + if ( $gidonly ) { + chown -1, $gid, $it; + } else { + chown $uid, $gid, $it; + } if ($!) { return ('error_chowning_file', $it, $inf->{General}->{SuiteSpotUserID}, $!); } @@ -195,6 +204,18 @@ return @errs; } } + # set the group of the parent dir of config_dir and inst_dir + if (defined($inf->{General}->{SuiteSpotGroup})) { + for (qw(inst_dir config_dir)) { + my $dir = $inf->{slapd}->{$_}; + my $parent = dirname($dir); + # changeOwnerMode(inf, mode, file, gidonly & default mode); + @errs = changeOwnerMode($inf, 7, $parent, 5); + if (@errs) { + return @errs; + } + } + } return @errs; } @@ -511,9 +532,9 @@ last; } sleep(1); - if (!($ii % 10)) { - debug(0, "Attempting to obtain server status . . .\n"); - } + if (!($ii % 10)) { + debug(0, "Attempting to obtain server status . . .\n"); + } ++$ii; } From fedora-directory-commits at redhat.com Tue Aug 7 23:30:04 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Tue, 7 Aug 2007 19:30:04 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-src40 ds_remove.in, 1.5, 1.6 Message-ID: <200708072330.l77NU4TR020283@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/cgi-src40 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20185/cgi-src40 Modified Files: ds_remove.in Log Message: Resolves: #251090 Summary: ds_remove cannot remove/rename directories (Comment #3) Description: ds_remove.in: fixing a syntax error AdminUtil.pm.in: return an error when connection fails register-ds-admin.pl: fixing the error checking Index: ds_remove.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cgi-src40/ds_remove.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- ds_remove.in 2 Aug 2007 14:44:10 -0000 1.5 +++ ds_remove.in 7 Aug 2007 23:30:01 -0000 1.6 @@ -17,7 +17,7 @@ # END COPYRIGHT BLOCK # -use lib qw(@perlpath@) +use lib qw(@perlpath@); use strict; From fedora-directory-commits at redhat.com Tue Aug 7 23:30:04 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Tue, 7 Aug 2007 19:30:04 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src AdminUtil.pm.in, 1.12, 1.13 register-ds-admin.pl.in, 1.2, 1.3 Message-ID: <200708072330.l77NU4tY020290@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv20185/newinst/src Modified Files: AdminUtil.pm.in register-ds-admin.pl.in Log Message: Resolves: #251090 Summary: ds_remove cannot remove/rename directories (Comment #3) Description: ds_remove.in: fixing a syntax error AdminUtil.pm.in: return an error when connection fails register-ds-admin.pl: fixing the error checking Index: AdminUtil.pm.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/AdminUtil.pm.in,v retrieving revision 1.12 retrieving revision 1.13 diff -u -r1.12 -r1.13 --- AdminUtil.pm.in 27 Jul 2007 01:35:29 -0000 1.12 +++ AdminUtil.pm.in 7 Aug 2007 23:30:02 -0000 1.13 @@ -327,6 +327,10 @@ $inf->{slapd}->{RootDN}, $inf->{slapd}->{RootDNPwd}, $inf->{General}->{certdir}); + if (!$conn) { + @{$errs} = ('error_connection_failed'); + return 1; + } return internalCreateSubDS($conn, $inf, $errs); } Index: register-ds-admin.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register-ds-admin.pl.in,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- register-ds-admin.pl.in 2 Aug 2007 14:44:10 -0000 1.2 +++ register-ds-admin.pl.in 7 Aug 2007 23:30:02 -0000 1.3 @@ -81,9 +81,9 @@ my $instconfigdir = $setup->{configdir}; my @instances = (); for my $dir (glob("$setup->{configdir}/slapd-*")) { - if (-d $dir) { - push @instances, basename($dir); - } + if (-d $dir) { + push @instances, basename($dir); + } } if ( $#instances < 0 ) { @@ -320,10 +320,9 @@ $setup->{inf}->{slapd} = $subinf->{slapd}; $setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, 'input_rootdn_passwd', $subid); - while (!createSubDS($setup->{inf}, \@errs)) + while (createSubDS($setup->{inf}, \@errs)) { $setup->msg($FATAL, @errs); - $setup->msg($FATAL, 'error_create_configds'); $setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, 'input_rootdn_passwd', $subid); } From fedora-directory-commits at redhat.com Wed Aug 8 14:04:47 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 8 Aug 2007 10:04:47 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/back-ldbm perfctrs.c, 1.6, 1.7 Message-ID: <200708081404.l78E4lY3009605@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9575 Modified Files: perfctrs.c Log Message: The arguments to memset were in the wrong order. This code is only used on Windows. Index: perfctrs.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm/perfctrs.c,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- perfctrs.c 12 Feb 2007 21:13:07 -0000 1.6 +++ perfctrs.c 8 Aug 2007 14:04:45 -0000 1.7 @@ -103,7 +103,7 @@ { performance_counters *perf = (performance_counters*)priv->memory; if (NULL != perf) { - memset(perf,sizeof(performance_counters),0); + memset(perf,0,sizeof(performance_counters)); } } From fedora-directory-commits at redhat.com Wed Aug 8 16:50:02 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 8 Aug 2007 12:50:02 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/snmp main.c, 1.10, 1.11 Message-ID: <200708081650.l78Go243007767@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/servers/snmp In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7710/ldap/servers/snmp Modified Files: main.c Log Message: Resolves: 251262 Summary: Changed ldap-agent to find location of stats file dynamically. Index: main.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/snmp/main.c,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- main.c 10 Nov 2006 23:45:53 -0000 1.10 +++ main.c 8 Aug 2007 16:50:00 -0000 1.11 @@ -47,6 +47,7 @@ #include #include #include "ldap-agent.h" +#include "ldif.h" static char *agentx_master = NULL; static char *agent_logdir = NULL; @@ -239,19 +240,21 @@ FILE *dse_fp = NULL; char line[MAXLINE]; char *p = NULL; - char *p2 = NULL; + int error = 0; /* Make sure we are getting an absolute path */ if (*conf_path != '/') { printf("ldap-agent: Error opening config file: %s\n", conf_path); printf("ldap-agent: You must specify the absolute path to your config file\n"); - exit(1); + error = 1; + goto close_and_exit; } /* Open config file */ if ((conf_file = fopen(conf_path, "r")) == NULL) { printf("ldap-agent: Error opening config file: %s\n", conf_path); - exit(1); + error = 1; + goto close_and_exit; } /* set pidfile path */ @@ -265,7 +268,8 @@ pidfile[((p - conf_path) + strlen(LDAP_AGENT_PIDFILE) + 1)] = (char)0; } else { printf("ldap-agent: malloc error processing config file\n"); - exit(1); + error = 1; + goto close_and_exit; } /* set default logdir to location of config file */ @@ -275,7 +279,8 @@ break; } else { printf("ldap-agent: malloc error processing config file\n"); - exit(1); + error = 1; + goto close_and_exit; } } } @@ -305,23 +310,34 @@ strcpy(agent_logdir, p); } } else if ((p = strstr(line, "server")) != NULL) { + int got_port = 0; + int got_tmpdir = 0; + int lineno = 0; + char *entry = NULL; + /* Allocate a server_instance */ if ((serv_p = malloc(sizeof(server_instance))) == NULL) { printf("ldap-agent: malloc error processing config file\n"); - exit(1); + error = 1; + goto close_and_exit; } /* load server setting */ p = p + 6; - if ((p = strtok_r(p, " :\t\n", &p2)) != NULL) { - /* first token is the instance root */ - if ((serv_p->stats_file = malloc(strlen(p) + 18)) != NULL) - snprintf(serv_p->stats_file, strlen(p) + 18, - "%s/logs/slapd.stats", p); - serv_p->stats_file[(strlen(p) + 17)] = (char)0; - if ((serv_p->dse_ldif = malloc(strlen(p) + 17)) != NULL) { - snprintf(serv_p->dse_ldif, strlen(p) + 17, "%s/config/dse.ldif", p); - serv_p->dse_ldif[(strlen(p) + 16)] = (char)0; + if ((p = strtok(p, " \t\n")) != NULL) { + /* first token is the instance name */ + serv_p->dse_ldif = malloc(strlen(p) + strlen(SYSCONFDIR) + + strlen(PACKAGE_NAME) + 12); + if (serv_p->dse_ldif != NULL) { + snprintf(serv_p->dse_ldif, strlen(p) + strlen(SYSCONFDIR) + + strlen(PACKAGE_NAME) + 12, "%s/%s/%s/dse.ldif", + SYSCONFDIR, PACKAGE_NAME, p); + serv_p->dse_ldif[(strlen(p) + strlen(SYSCONFDIR) + + strlen(PACKAGE_NAME) + 11)] = (char)0; + } else { + printf("ldap-agent: malloc error processing config file\n"); + error = 1; + goto close_and_exit; } } @@ -329,20 +345,78 @@ if ((dse_fp = fopen(serv_p->dse_ldif, "r")) == NULL) { printf("ldap-agent: Error opening server config file: %s\n", serv_p->dse_ldif); - exit(1); + error = 1; + goto close_and_exit; } - /* Get port value */ - while (fgets(line, MAXLINE, dse_fp) != NULL) { - if ((p = strstr(line, "nsslapd-port: ")) != NULL) { - p = p + 14; - if ((p = strtok(p, ": \t\n")) != NULL) - serv_p->port = atol(p); + /* ldif_get_entry will realloc the entry if it's not null, + * so we can just free it when we're done fetching entries + * from the dse.ldif. Unfortunately, ldif_getline moves + * the pointer that is passed to it, so we need to save a + * pointer to the beginning of the entry so we can free it + * later. */ + while ((entry = ldif_get_entry(dse_fp, &lineno)) != NULL) { + char *entryp = entry; + char *attr = NULL; + char *val = NULL; + int vlen; + + /* Check if this is the cn=config entry */ + ldif_parse_line(ldif_getline(&entryp), &attr, &val, &vlen); + if ((strcmp(attr, "dn") == 0) && + (strcmp(val, "cn=config") == 0)) { + char *dse_line = NULL; + /* Look for port and tmpdir attributes */ + while ((dse_line = ldif_getline(&entryp)) != NULL) { + ldif_parse_line(dse_line, &attr, &val, &vlen); + if (strcmp(attr, "nsslapd-port") == 0) { + serv_p->port = atol(val); + got_port = 1; + } else if (strcmp(attr, "nsslapd-tmpdir") == 0) { + serv_p->stats_file = malloc(vlen + 13); + if (serv_p->stats_file != NULL) { + snprintf(serv_p->stats_file, vlen + 13, + "%s/slapd.stats", val); + serv_p->stats_file[(vlen + 12)] = (char)0; + } else { + printf("ldap-agent: malloc error processing config file\n"); + free(entry); + error = 1; + goto close_and_exit; + } + got_tmpdir = 1; + } + + /* Stop processing this entry if we found the + * port and tmpdir settings */ + if (got_port && got_tmpdir) { + break; + } + } + /* The port and tmpdir settings must be in the + * cn=config entry, so we can stop reading through + * the dse.ldif now. */ + break; } } - /* Close dse.ldif */ - fclose(dse_fp); + /* We're done reading entries from dse_ldif now, so + * we can free entry */ + free(entry); + + /* Make sure we were able to read the port and + * location of the stats file. */ + if (!got_port) { + printf("ldap-agent: Error reading nsslapd-port from " + "server config file: %s\n", serv_p->dse_ldif); + error = 1; + goto close_and_exit; + } else if (!got_tmpdir) { + printf("ldap-agent: Error reading nsslapd-tmpdir from " + "server config file: %s\n", serv_p->dse_ldif); + error = 1; + goto close_and_exit; + } /* Insert server instance into linked list */ serv_p->next = server_head; @@ -350,14 +424,20 @@ } } - /* Close config file */ - fclose(conf_file); - /* check for at least one directory server instance */ if (server_head == NULL) { printf("ldap-agent: No server instances defined in config file\n"); - exit(1); + error = 1; + goto close_and_exit; } + +close_and_exit: + if (conf_file) + fclose(conf_file); + if (dse_fp) + fclose(dse_fp); + if (error) + exit(error); } /************************************************************************ From fedora-directory-commits at redhat.com Wed Aug 8 16:50:02 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 8 Aug 2007 12:50:02 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.am, 1.53, 1.54 Makefile.in, 1.62, 1.63 ltmain.sh, 1.16, 1.17 Message-ID: <200708081650.l78Go28B007761@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7710 Modified Files: Makefile.am Makefile.in ltmain.sh Log Message: Resolves: 251262 Summary: Changed ldap-agent to find location of stats file dynamically. Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.am,v retrieving revision 1.53 retrieving revision 1.54 diff -u -r1.53 -r1.54 --- Makefile.am 2 Aug 2007 14:39:00 -0000 1.53 +++ Makefile.am 8 Aug 2007 16:49:59 -0000 1.54 @@ -859,7 +859,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(NETSNMP_LINK) +ldap_agent_bin_LDADD = $(NETSNMP_LINK) $(LDAPSDK_LINK) #------------------------ # ldclt Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.62 retrieving revision 1.63 diff -u -r1.62 -r1.63 --- Makefile.in 2 Aug 2007 14:39:00 -0000 1.62 +++ Makefile.in 8 Aug 2007 16:49:59 -0000 1.63 @@ -559,7 +559,8 @@ ldap/servers/snmp/ldap_agent_bin-ldap-agent.$(OBJEXT) \ ldap/servers/slapd/ldap_agent_bin-agtmmap.$(OBJEXT) ldap_agent_bin_OBJECTS = $(am_ldap_agent_bin_OBJECTS) -ldap_agent_bin_DEPENDENCIES = $(am__DEPENDENCIES_1) +ldap_agent_bin_DEPENDENCIES = $(am__DEPENDENCIES_1) \ + $(am__DEPENDENCIES_1) am__ldclt_bin_SOURCES_DIST = ldap/servers/slapd/tools/ldaptool-sasl.c \ ldap/servers/slapd/tools/ldclt/data.c \ ldap/servers/slapd/tools/ldclt/ldapfct.c \ @@ -1750,7 +1751,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(NETSNMP_LINK) +ldap_agent_bin_LDADD = $(NETSNMP_LINK) $(LDAPSDK_LINK) #------------------------ # ldclt Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/ltmain.sh,v retrieving revision 1.16 retrieving revision 1.17 diff -u -r1.16 -r1.17 --- ltmain.sh 8 Jun 2007 23:19:17 -0000 1.16 +++ ltmain.sh 8 Aug 2007 16:50:00 -0000 1.17 @@ -46,10 +46,16 @@ VERSION=1.5.22 TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" -# See if we are running on zsh, and set the options which allow our -# commands through without removal of \ escapes. -if test -n "${ZSH_VERSION+set}" ; then +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which + # is contrary to our usage. Disable this feature. + alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST +else + case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac fi # Check that we have a working $echo. @@ -105,12 +111,14 @@ # These must not be set unconditionally because not all systems understand # e.g. LANG=C (notably SCO). # We save the old values to restore during execute mode. -if test "${LC_ALL+set}" = set; then - save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL -fi -if test "${LANG+set}" = set; then - save_LANG="$LANG"; LANG=C; export LANG -fi +for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES +do + eval "if test \"\${$lt_var+set}\" = set; then + save_$lt_var=\$$lt_var + $lt_var=C + export $lt_var + fi" +done # Make sure IFS has a sensible default lt_nl=' @@ -136,6 +144,8 @@ preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" +extracted_archives= +extracted_serial=0 ##################################### # Shell function definitions: @@ -327,7 +337,17 @@ *) my_xabs=`pwd`"/$my_xlib" ;; esac my_xlib=`$echo "X$my_xlib" | $Xsed -e 's%^.*/%%'` - my_xdir="$my_gentop/$my_xlib" + my_xlib_u=$my_xlib + while :; do + case " $extracted_archives " in + *" $my_xlib_u "*) + extracted_serial=`expr $extracted_serial + 1` + my_xlib_u=lt$extracted_serial-$my_xlib ;; + *) break ;; + esac + done + extracted_archives="$extracted_archives $my_xlib_u" + my_xdir="$my_gentop/$my_xlib_u" $show "${rm}r $my_xdir" $run ${rm}r "$my_xdir" @@ -758,6 +778,7 @@ *.f90) xform=f90 ;; *.for) xform=for ;; *.java) xform=java ;; + *.obj) xform=obj ;; esac libobj=`$echo "X$libobj" | $Xsed -e "s/\.$xform$/.lo/"` @@ -1138,8 +1159,9 @@ for arg do case $arg in - -all-static | -static) - if test "X$arg" = "X-all-static"; then + -all-static | -static | -static-libtool-libs) + case $arg in + -all-static) if test "$build_libtool_libs" = yes && test -z "$link_static_flag"; then $echo "$modename: warning: complete static linking is impossible in this configuration" 1>&2 fi @@ -1147,12 +1169,20 @@ dlopen_self=$dlopen_self_static fi prefer_static_libs=yes - else + ;; + -static) if test -z "$pic_flag" && test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi prefer_static_libs=built - fi + ;; + -static-libtool-libs) + if test -z "$pic_flag" && test -n "$link_static_flag"; then + dlopen_self=$dlopen_self_static + fi + prefer_static_libs=yes + ;; + esac build_libtool_libs=no build_old_libs=yes break @@ -1712,7 +1742,7 @@ continue ;; - -static) + -static | -static-libtool-libs) # The effects of -static are defined in a previous loop. # We used to do the same as -all-static on platforms that # didn't have a PIC flag, but the assumption that the effects @@ -2490,7 +2520,9 @@ if test "$linkmode,$pass" = "prog,link"; then if test -n "$library_names" && - { test "$prefer_static_libs" = no || test -z "$old_library"; }; then + { { test "$prefer_static_libs" = no || + test "$prefer_static_libs,$installed" = "built,yes"; } || + test -z "$old_library"; }; then # We need to hardcode the library path if test -n "$shlibpath_var" && test -z "$avoidtemprpath" ; then # Make sure the rpath contains only unique directories. @@ -3186,7 +3218,7 @@ # which has an extra 1 added just for fun # case $version_type in - darwin|linux|osf|windows) + darwin|linux|osf|windows|none) current=`expr $number_major + $number_minor` age="$number_minor" revision="$number_revision" @@ -3410,11 +3442,11 @@ fi # Eliminate all temporary directories. - for path in $notinst_path; do - lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` - deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` - dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` - done +# for path in $notinst_path; do +# lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` +# deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` +# dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` +# done if test -n "$xrpath"; then # If the user specified any rpath flags, then add them. @@ -3515,13 +3547,12 @@ int main() { return 0; } EOF $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $deplibs - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $deplibs; then ldd_output=`ldd conftest` for i in $deplibs; do name=`expr $i : '-l\(.*\)'` # If $name is empty we are operating on a -L argument. - if test "$name" != "" && test "$name" -ne "0"; then + if test "$name" != "" && test "$name" != "0"; then if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in *" $i "*) @@ -3560,9 +3591,7 @@ # If $name is empty we are operating on a -L argument. if test "$name" != "" && test "$name" != "0"; then $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $i - # Did it work? - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $i; then ldd_output=`ldd conftest` if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in @@ -3594,7 +3623,7 @@ droppeddeps=yes $echo $echo "*** Warning! Library $i is needed by this library but I was not able to" - $echo "*** make it link in! You will probably need to install it or some" + $echo "*** make it link in! You will probably need to install it or some" $echo "*** library that it depends on before this library will be fully" $echo "*** functional. Installing it before continuing would be even better." fi @@ -4239,12 +4268,14 @@ reload_conv_objs= gentop= # reload_cmds runs $LD directly, so let us get rid of - # -Wl from whole_archive_flag_spec + # -Wl from whole_archive_flag_spec and hope we can get by with + # turning comma into space.. wl= if test -n "$convenience"; then if test -n "$whole_archive_flag_spec"; then - eval reload_conv_objs=\"\$reload_objs $whole_archive_flag_spec\" + eval tmp_whole_archive_flags=\"$whole_archive_flag_spec\" + reload_conv_objs=$reload_objs\ `$echo "X$tmp_whole_archive_flags" | $Xsed -e 's|,| |g'` else gentop="$output_objdir/${obj}x" generated="$generated $gentop" @@ -4692,16 +4723,16 @@ case $host in *cygwin* | *mingw* ) if test -f "$output_objdir/${outputname}.def" ; then - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` else - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` fi ;; * ) - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` ;; esac ;; @@ -4716,13 +4747,13 @@ # really was required. # Nullify the symbol file. - compile_command=`$echo "X$compile_command" | $Xsed -e "s% @SYMFILE@%%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s% @SYMFILE@%%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` fi if test "$need_relink" = no || test "$build_libtool_libs" != yes; then # Replace the output file specification. - compile_command=`$echo "X$compile_command" | $Xsed -e 's%@OUTPUT@%'"$output"'%g'` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$output"'%g' | $NL2SP` link_command="$compile_command$compile_rpath" # We have no uninstalled library dependencies, so finalize right now. @@ -4809,7 +4840,7 @@ if test "$fast_install" != no; then link_command="$finalize_var$compile_command$finalize_rpath" if test "$fast_install" = yes; then - relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g'` + relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $SP2NL | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g' | $NL2SP` else # fast_install is set to needless relink_command= @@ -4846,7 +4877,7 @@ fi done relink_command="(cd `pwd`; $relink_command)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` fi # Quote $echo for shipping. @@ -5253,6 +5284,18 @@ Xsed='${SED} -e 1s/^X//' sed_quote_subst='$sed_quote_subst' +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on \${1+\"\$@\"}, which + # is contrary to our usage. Disable this feature. + alias -g '\${1+\"\$@\"}'='\"\$@\"' + setopt NO_GLOB_SUBST +else + case \`(set -o) 2>/dev/null\` in *posix*) set -o posix;; esac +fi + # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. (unset CDPATH) >/dev/null 2>&1 && unset CDPATH @@ -5395,7 +5438,7 @@ ;; esac $echo >> $output "\ - \$echo \"\$0: cannot exec \$program \${1+\"\$@\"}\" + \$echo \"\$0: cannot exec \$program \$*\" exit $EXIT_FAILURE fi else @@ -5581,7 +5624,7 @@ done # Quote the link command for shipping. relink_command="(cd `pwd`; $SHELL $progpath $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` if test "$hardcode_automatic" = yes ; then relink_command= fi @@ -5926,9 +5969,9 @@ if test -n "$inst_prefix_dir"; then # Stick the inst_prefix_dir data into the link command. - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%" | $NL2SP` else - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%%" | $NL2SP` fi $echo "$modename: warning: relinking \`$file'" 1>&2 @@ -6137,7 +6180,7 @@ file=`$echo "X$file$stripped_ext" | $Xsed -e 's%^.*/%%'` outputname="$tmpdir/$file" # Replace the output file specification. - relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g' | $NL2SP` $show "$relink_command" if $run eval "$relink_command"; then : @@ -6413,12 +6456,15 @@ fi # Restore saved environment variables - if test "${save_LC_ALL+set}" = set; then - LC_ALL="$save_LC_ALL"; export LC_ALL - fi - if test "${save_LANG+set}" = set; then - LANG="$save_LANG"; export LANG - fi + for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES + do + eval "if test \"\${save_$lt_var+set}\" = set; then + $lt_var=\$save_$lt_var; export $lt_var + else + $lt_unset $lt_var + fi" + done + # Now prepare to actually exec the command. exec_cmd="\$cmd$args" @@ -6775,9 +6821,9 @@ -dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols -export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3) -export-symbols SYMFILE - try to export only the symbols listed in SYMFILE + try to export only the symbols listed in SYMFILE -export-symbols-regex REGEX - try to export only the symbols matching REGEX + try to export only the symbols matching REGEX -LLIBDIR search LIBDIR for required installed libraries -lNAME OUTPUT-FILE requires the installed library libNAME -module build a library that can dlopened @@ -6791,9 +6837,11 @@ -release RELEASE specify package release information -rpath LIBDIR the created library will eventually be installed in LIBDIR -R[ ]LIBDIR add LIBDIR to the runtime path of programs and libraries - -static do not do any dynamic linking of libtool libraries + -static do not do any dynamic linking of uninstalled libtool libraries + -static-libtool-libs + do not do any dynamic linking of libtool libraries -version-info CURRENT[:REVISION[:AGE]] - specify library version info [each variable defaults to 0] + specify library version info [each variable defaults to 0] All other options (arguments beginning with \`-') are ignored. From fedora-directory-commits at redhat.com Wed Aug 8 22:23:21 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 8 Aug 2007 18:23:21 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-src40 help.c, 1.9, 1.10 Message-ID: <200708082223.l78MNLbS000755@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver/admserv/cgi-src40 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv714 Modified Files: help.c Log Message: Resolves: 251418 Summary: Added header and footer support to help.cgi. Index: help.c =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cgi-src40/help.c,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- help.c 22 Jun 2007 01:34:19 -0000 1.9 +++ help.c 8 Aug 2007 22:23:18 -0000 1.10 @@ -74,6 +74,8 @@ #define DIR_VAR "HelpDirectory" #define HELPWIN_VAR "HelpWindow" #define TOKEN_FILE "index.map" +#define HEADER_FILE "header.htm" +#define FOOTER_FILE "footer.htm" #define HEAD_BLOCK "" #define FRAME_BLOCK "" @@ -279,7 +281,6 @@ { char path[PATH_LENGTH]; char base[PATH_LENGTH]; - char *dirp; FILE *file = NULL; if (debugPrintout) @@ -287,8 +288,33 @@ printf( "New help

\n" ); } - /* Open the target file and return the contents */ + /* read and flush the header to stdout */ + safe_snprintf(path, sizeof(path), "%s%c%s%c%s%c%s", MANUALDIR, FILE_SEP, locale, FILE_SEP, + product, FILE_SEP, HEADER_FILE); + if (!(file = fopen(path, "r"))) + { + safe_snprintf(base, sizeof(base), "unable to open file: %s", path); + if (debugPrintout) + { + printf("%s

\n", base); + fflush( stdout ); + } + return error_exit(base); + } + if (debugPrintout) + { + printf("reading file: %s

\n", path); + } + if (!didContentHeader) + { + printf("Content-type: text/html\n\n"); + } + while (fgets(path, PATH_LENGTH, file)) + { + fputs(path, stdout); + } + /* Open the target file and return the contents */ safe_snprintf(path, sizeof(path), "%s%c%s%c%s%c%s", MANUALDIR, FILE_SEP, locale, FILE_SEP, product, FILE_SEP, content); if (!(file = fopen(path, "r"))) @@ -305,22 +331,31 @@ { printf("reading file: %s

\n", path); } + while (fgets(path, PATH_LENGTH, file)) + { + fputs(path, stdout); + } - /* spit out the output, inserting a BASE tag into the HEAD block */ - if (dirp = strchr(content, FILE_SEP)) { - safe_snprintf(base, sizeof(base), "", "manual", locale, product, - (dirp-content), content); - } else { - safe_snprintf(base, sizeof(base), "", "manual", locale, product); + /* read and flush the footer to stdout */ + safe_snprintf(path, sizeof(path), "%s%c%s%c%s%c%s", MANUALDIR, FILE_SEP, locale, FILE_SEP, + product, FILE_SEP, FOOTER_FILE); + if (!(file = fopen(path, "r"))) + { + safe_snprintf(base, sizeof(base), "unable to open file: %s", path); + if (debugPrintout) + { + printf("%s

\n", base); + fflush( stdout ); + } + return error_exit(base); } - if (!didContentHeader) + if (debugPrintout) { - printf("Content-type: text/html\n\n"); + printf("reading file: %s

\n", path); } - while (fgets(path, PATH_LENGTH, file)) { - fputs(path, stdout); + fputs(path, stdout); } /* finished */ From fedora-directory-commits at redhat.com Wed Aug 8 22:31:57 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 8 Aug 2007 18:31:57 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.in, 1.63, 1.64 aclocal.m4, 1.45, 1.46 autogen.sh, 1.2, 1.3 config.guess, 1.34, 1.35 config.h.in, 1.7, 1.8 config.sub, 1.34, 1.35 configure, 1.56, 1.57 depcomp, 1.35, 1.36 install-sh, 1.35, 1.36 ltmain.sh, 1.17, 1.18 missing, 1.35, 1.36 Message-ID: <200708082231.l78MVwow002006@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1968 Modified Files: Makefile.in aclocal.m4 autogen.sh config.guess config.h.in config.sub configure depcomp install-sh ltmain.sh missing Log Message: forgot to commit the autotool generated files View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.63 -r 1.64 Makefile.in Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.63 retrieving revision 1.64 diff -u -r1.63 -r1.64 --- Makefile.in 8 Aug 2007 16:49:59 -0000 1.63 +++ Makefile.in 8 Aug 2007 22:31:54 -0000 1.64 @@ -1,8 +1,8 @@ -# Makefile.in generated by automake 1.9.6 from Makefile.am. +# Makefile.in generated by automake 1.10 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005 Free Software Foundation, Inc. +# 2003, 2004, 2005, 2006 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -18,15 +18,11 @@ -srcdir = @srcdir@ -top_srcdir = @top_srcdir@ VPATH = @srcdir@ pkgdatadir = $(datadir)/@PACKAGE@ pkglibdir = $(libdir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ -top_builddir = . am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd -INSTALL = @INSTALL@ install_sh_DATA = $(install_sh) -c -m 644 install_sh_PROGRAM = $(install_sh) -c install_sh_SCRIPT = $(install_sh) -c @@ -47,11 +43,11 @@ pwdhash-bin$(EXEEXT) rsearch-bin$(EXEEXT) noinst_PROGRAMS = makstrdb$(EXEEXT) @SOLARIS_TRUE at am__append_1 = ldap/servers/slapd/tools/ldclt/opCheck.c +subdir = . DIST_COMMON = $(am__configure_deps) $(srcdir)/Makefile.am \ $(srcdir)/Makefile.in $(srcdir)/config.h.in \ $(top_srcdir)/configure compile config.guess config.sub \ depcomp install-sh ltmain.sh missing -subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/fhs.m4 $(top_srcdir)/m4/nspr.m4 \ $(top_srcdir)/m4/nss.m4 $(top_srcdir)/m4/mozldap.m4 \ @@ -61,7 +57,7 @@ am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ - configure.lineno configure.status.lineno + configure.lineno config.status.lineno mkinstalldirs = $(install_sh) -d CONFIG_HEADER = config.h CONFIG_CLEAN_FILES = @@ -125,6 +121,9 @@ ldap/servers/plugins/shared/libattr_unique_plugin_la-utils.lo libattr_unique_plugin_la_OBJECTS = \ $(am_libattr_unique_plugin_la_OBJECTS) +libattr_unique_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libattr_unique_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libback_ldbm_la_DEPENDENCIES = libslapd.la $(am__DEPENDENCIES_1) am_libback_ldbm_la_OBJECTS = \ ldap/servers/slapd/back-ldbm/libback_ldbm_la-ancestorid.lo \ @@ -186,10 +185,16 @@ ldap/servers/slapd/back-ldbm/libback_ldbm_la-vlv_key.lo \ ldap/servers/slapd/back-ldbm/libback_ldbm_la-vlv_srch.lo libback_ldbm_la_OBJECTS = $(am_libback_ldbm_la_OBJECTS) +libback_ldbm_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libback_ldbm_la_LDFLAGS) $(LDFLAGS) -o $@ libbitwise_plugin_la_LIBADD = am_libbitwise_plugin_la_OBJECTS = \ ldap/servers/plugins/bitwise/libbitwise_plugin_la-bitwise.lo libbitwise_plugin_la_OBJECTS = $(am_libbitwise_plugin_la_OBJECTS) +libbitwise_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libbitwise_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ @enable_bitwise_TRUE at am_libbitwise_plugin_la_rpath = -rpath \ @enable_bitwise_TRUE@ $(serverplugindir) libchainingdb_plugin_la_LIBADD = @@ -220,6 +225,9 @@ ldap/servers/plugins/chainingdb/libchainingdb_plugin_la-cb_utils.lo libchainingdb_plugin_la_OBJECTS = \ $(am_libchainingdb_plugin_la_OBJECTS) +libchainingdb_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libchainingdb_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libcollation_plugin_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) am_libcollation_plugin_la_OBJECTS = ldap/servers/plugins/collation/libcollation_plugin_la-collate.lo \ @@ -231,25 +239,40 @@ ldap/servers/plugins/cos/libcos_plugin_la-cos.lo \ ldap/servers/plugins/cos/libcos_plugin_la-cos_cache.lo libcos_plugin_la_OBJECTS = $(am_libcos_plugin_la_OBJECTS) +libcos_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libcos_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdes_plugin_la_LIBADD = am_libdes_plugin_la_OBJECTS = \ ldap/servers/plugins/rever/libdes_plugin_la-des.lo \ ldap/servers/plugins/rever/libdes_plugin_la-rever.lo libdes_plugin_la_OBJECTS = $(am_libdes_plugin_la_OBJECTS) +libdes_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libdes_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdistrib_plugin_la_LIBADD = am_libdistrib_plugin_la_OBJECTS = \ ldap/servers/plugins/distrib/libdistrib_plugin_la-distrib.lo libdistrib_plugin_la_OBJECTS = $(am_libdistrib_plugin_la_OBJECTS) +libdistrib_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libdistrib_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdna_plugin_la_LIBADD = am_libdna_plugin_la_OBJECTS = \ ldap/servers/plugins/dna/libdna_plugin_la-dna.lo libdna_plugin_la_OBJECTS = $(am_libdna_plugin_la_OBJECTS) +libdna_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libdna_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ @enable_dna_TRUE at am_libdna_plugin_la_rpath = -rpath $(serverplugindir) libhttp_client_plugin_la_LIBADD = am_libhttp_client_plugin_la_OBJECTS = ldap/servers/plugins/http/libhttp_client_plugin_la-http_client.lo \ ldap/servers/plugins/http/libhttp_client_plugin_la-http_impl.lo libhttp_client_plugin_la_OBJECTS = \ $(am_libhttp_client_plugin_la_OBJECTS) +libhttp_client_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libhttp_client_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libns_dshttpd_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) @@ -322,6 +345,10 @@ ldap/servers/plugins/pam_passthru/libpam_passthru_plugin_la-pam_ptpreop.lo libpam_passthru_plugin_la_OBJECTS = \ $(am_libpam_passthru_plugin_la_OBJECTS) +libpam_passthru_plugin_la_LINK = $(LIBTOOL) --tag=CC \ + $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ + $(AM_CFLAGS) $(CFLAGS) $(libpam_passthru_plugin_la_LDFLAGS) \ + $(LDFLAGS) -o $@ @enable_pam_passthru_TRUE at am_libpam_passthru_plugin_la_rpath = -rpath \ @enable_pam_passthru_TRUE@ $(serverplugindir) libpassthru_plugin_la_LIBADD = @@ -333,9 +360,15 @@ ldap/servers/plugins/passthru/libpassthru_plugin_la-ptpreop.lo \ ldap/servers/plugins/passthru/libpassthru_plugin_la-ptutil.lo libpassthru_plugin_la_OBJECTS = $(am_libpassthru_plugin_la_OBJECTS) +libpassthru_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libpassthru_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libpresence_plugin_la_LIBADD = am_libpresence_plugin_la_OBJECTS = ldap/servers/plugins/presence/libpresence_plugin_la-presence.lo libpresence_plugin_la_OBJECTS = $(am_libpresence_plugin_la_OBJECTS) +libpresence_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libpresence_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libpwdstorage_plugin_la_LIBADD = am_libpwdstorage_plugin_la_OBJECTS = ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-clear_pwd.lo \ ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-crypt_pwd.lo \ @@ -347,9 +380,15 @@ ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-ssha_pwd.lo libpwdstorage_plugin_la_OBJECTS = \ $(am_libpwdstorage_plugin_la_OBJECTS) +libpwdstorage_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libpwdstorage_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libreferint_plugin_la_LIBADD = am_libreferint_plugin_la_OBJECTS = ldap/servers/plugins/referint/libreferint_plugin_la-referint.lo libreferint_plugin_la_OBJECTS = $(am_libreferint_plugin_la_OBJECTS) +libreferint_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libreferint_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libreplication_plugin_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) am_libreplication_plugin_la_OBJECTS = ldap/servers/plugins/replication/libreplication_plugin_la-cl5_api.lo \ @@ -408,6 +447,9 @@ ldap/servers/plugins/replication/libreplication_plugin_la-windows_tot_protocol.lo libreplication_plugin_la_OBJECTS = \ $(am_libreplication_plugin_la_OBJECTS) +libreplication_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libreplication_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libretrocl_plugin_la_LIBADD = am_libretrocl_plugin_la_OBJECTS = \ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl.lo \ @@ -417,11 +459,17 @@ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl_rootdse.lo \ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl_trim.lo libretrocl_plugin_la_OBJECTS = $(am_libretrocl_plugin_la_OBJECTS) +libretrocl_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ + $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(libretrocl_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libroles_plugin_la_LIBADD = am_libroles_plugin_la_OBJECTS = \ ldap/servers/plugins/roles/libroles_plugin_la-roles_cache.lo \ ldap/servers/plugins/roles/libroles_plugin_la-roles_plugin.lo libroles_plugin_la_OBJECTS = $(am_libroles_plugin_la_OBJECTS) [...5805 lines suppressed...] distclean-libtool: -rm -f libtool -uninstall-info-am: install-configDATA: $(config_DATA) @$(NORMAL_INSTALL) - test -z "$(configdir)" || $(mkdir_p) "$(DESTDIR)$(configdir)" + test -z "$(configdir)" || $(MKDIR_P) "$(DESTDIR)$(configdir)" @list='$(config_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8591,7 +8640,7 @@ done install-infDATA: $(inf_DATA) @$(NORMAL_INSTALL) - test -z "$(infdir)" || $(mkdir_p) "$(DESTDIR)$(infdir)" + test -z "$(infdir)" || $(MKDIR_P) "$(DESTDIR)$(infdir)" @list='$(inf_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8608,7 +8657,7 @@ done install-nodist_propertyDATA: $(nodist_property_DATA) @$(NORMAL_INSTALL) - test -z "$(propertydir)" || $(mkdir_p) "$(DESTDIR)$(propertydir)" + test -z "$(propertydir)" || $(MKDIR_P) "$(DESTDIR)$(propertydir)" @list='$(nodist_property_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8625,7 +8674,7 @@ done install-propertyDATA: $(property_DATA) @$(NORMAL_INSTALL) - test -z "$(propertydir)" || $(mkdir_p) "$(DESTDIR)$(propertydir)" + test -z "$(propertydir)" || $(MKDIR_P) "$(DESTDIR)$(propertydir)" @list='$(property_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8642,7 +8691,7 @@ done install-sampledataDATA: $(sampledata_DATA) @$(NORMAL_INSTALL) - test -z "$(sampledatadir)" || $(mkdir_p) "$(DESTDIR)$(sampledatadir)" + test -z "$(sampledatadir)" || $(MKDIR_P) "$(DESTDIR)$(sampledatadir)" @list='$(sampledata_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8659,7 +8708,7 @@ done install-schemaDATA: $(schema_DATA) @$(NORMAL_INSTALL) - test -z "$(schemadir)" || $(mkdir_p) "$(DESTDIR)$(schemadir)" + test -z "$(schemadir)" || $(MKDIR_P) "$(DESTDIR)$(schemadir)" @list='$(schema_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8725,24 +8774,22 @@ distdir: $(DISTFILES) $(am__remove_distdir) - mkdir $(distdir) - $(mkdir_p) $(distdir)/m4 - @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ - topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ - list='$(DISTFILES)'; for file in $$list; do \ - case $$file in \ - $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ - $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ - esac; \ + test -d $(distdir) || mkdir $(distdir) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ - dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ - if test "$$dir" != "$$file" && test "$$dir" != "."; then \ - dir="/$$dir"; \ - $(mkdir_p) "$(distdir)$$dir"; \ - else \ - dir=''; \ - fi; \ if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ fi; \ @@ -8756,7 +8803,7 @@ -find $(distdir) -type d ! -perm -777 -exec chmod a+rwx {} \; -o \ ! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \ ! -type d ! -perm -400 -exec chmod a+r {} \; -o \ - ! -type d ! -perm -444 -exec $(SHELL) $(install_sh) -c -m a+r {} {} \; \ + ! -type d ! -perm -444 -exec $(install_sh) -c -m a+r {} {} \; \ || chmod -R a+r $(distdir) dist-gzip: distdir tardir=$(distdir) && $(am__tar) | GZIP=$(GZIP_ENV) gzip -c >$(distdir).tar.gz @@ -8831,7 +8878,7 @@ $(am__remove_distdir) @(echo "$(distdir) archives ready for distribution: "; \ list='$(DIST_ARCHIVES)'; for i in $$list; do echo $$i; done) | \ - sed -e '1{h;s/./=/g;p;x;}' -e '$${p;x;}' + sed -e 1h -e 1s/./=/g -e 1p -e 1x -e '$$p' -e '$$x' distuninstallcheck: @cd $(distuninstallcheck_dir) \ && test `$(distuninstallcheck_listfiles) | wc -l` -le 1 \ @@ -8857,7 +8904,7 @@ $(DATA) config.h installdirs: for dir in "$(DESTDIR)$(serverdir)" "$(DESTDIR)$(serverplugindir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(initdir)" "$(DESTDIR)$(perldir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(taskdir)" "$(DESTDIR)$(configdir)" "$(DESTDIR)$(infdir)" "$(DESTDIR)$(propertydir)" "$(DESTDIR)$(propertydir)" "$(DESTDIR)$(sampledatadir)" "$(DESTDIR)$(schemadir)"; do \ - test -z "$$dir" || $(mkdir_p) "$$dir"; \ + test -z "$$dir" || $(MKDIR_P) "$$dir"; \ done install: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) install-am @@ -8987,13 +9034,21 @@ install-serverLTLIBRARIES install-serverpluginLTLIBRARIES \ install-taskSCRIPTS +install-dvi: install-dvi-am + install-exec-am: install-binPROGRAMS install-binSCRIPTS \ install-sbinPROGRAMS install-sbinSCRIPTS +install-html: install-html-am + install-info: install-info-am install-man: +install-pdf: install-pdf-am + +install-ps: install-ps-am + installcheck-am: maintainer-clean: maintainer-clean-am @@ -9017,13 +9072,14 @@ ps-am: uninstall-am: uninstall-binPROGRAMS uninstall-binSCRIPTS \ - uninstall-configDATA uninstall-infDATA uninstall-info-am \ - uninstall-initSCRIPTS uninstall-nodist_propertyDATA \ - uninstall-perlSCRIPTS uninstall-propertyDATA \ - uninstall-sampledataDATA uninstall-sbinPROGRAMS \ - uninstall-sbinSCRIPTS uninstall-schemaDATA \ - uninstall-serverLTLIBRARIES uninstall-serverpluginLTLIBRARIES \ - uninstall-taskSCRIPTS + uninstall-configDATA uninstall-infDATA uninstall-initSCRIPTS \ + uninstall-nodist_propertyDATA uninstall-perlSCRIPTS \ + uninstall-propertyDATA uninstall-sampledataDATA \ + uninstall-sbinPROGRAMS uninstall-sbinSCRIPTS \ + uninstall-schemaDATA uninstall-serverLTLIBRARIES \ + uninstall-serverpluginLTLIBRARIES uninstall-taskSCRIPTS + +.MAKE: install-am install-strip .PHONY: CTAGS GTAGS all all-am am--refresh check check-am clean \ clean-binPROGRAMS clean-generic clean-libtool \ @@ -9035,10 +9091,12 @@ distclean-tags distcleancheck distdir distuninstallcheck dvi \ dvi-am html html-am info info-am install install-am \ install-binPROGRAMS install-binSCRIPTS install-configDATA \ - install-data install-data-am install-exec install-exec-am \ + install-data install-data-am install-dvi install-dvi-am \ + install-exec install-exec-am install-html install-html-am \ install-infDATA install-info install-info-am \ install-initSCRIPTS install-man install-nodist_propertyDATA \ - install-perlSCRIPTS install-propertyDATA \ + install-pdf install-pdf-am install-perlSCRIPTS \ + install-propertyDATA install-ps install-ps-am \ install-sampledataDATA install-sbinPROGRAMS \ install-sbinSCRIPTS install-schemaDATA \ install-serverLTLIBRARIES install-serverpluginLTLIBRARIES \ @@ -9047,13 +9105,12 @@ mostlyclean mostlyclean-compile mostlyclean-generic \ mostlyclean-libtool pdf pdf-am ps ps-am tags uninstall \ uninstall-am uninstall-binPROGRAMS uninstall-binSCRIPTS \ - uninstall-configDATA uninstall-infDATA uninstall-info-am \ - uninstall-initSCRIPTS uninstall-nodist_propertyDATA \ - uninstall-perlSCRIPTS uninstall-propertyDATA \ - uninstall-sampledataDATA uninstall-sbinPROGRAMS \ - uninstall-sbinSCRIPTS uninstall-schemaDATA \ - uninstall-serverLTLIBRARIES uninstall-serverpluginLTLIBRARIES \ - uninstall-taskSCRIPTS + uninstall-configDATA uninstall-infDATA uninstall-initSCRIPTS \ + uninstall-nodist_propertyDATA uninstall-perlSCRIPTS \ + uninstall-propertyDATA uninstall-sampledataDATA \ + uninstall-sbinPROGRAMS uninstall-sbinSCRIPTS \ + uninstall-schemaDATA uninstall-serverLTLIBRARIES \ + uninstall-serverpluginLTLIBRARIES uninstall-taskSCRIPTS dirver.h: Makefile Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/aclocal.m4,v retrieving revision 1.45 retrieving revision 1.46 diff -u -r1.45 -r1.46 --- aclocal.m4 2 Aug 2007 14:39:00 -0000 1.45 +++ aclocal.m4 8 Aug 2007 22:31:55 -0000 1.46 @@ -1,7 +1,7 @@ -# generated automatically by aclocal 1.9.6 -*- Autoconf -*- +# generated automatically by aclocal 1.10 -*- Autoconf -*- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, -# 2005 Free Software Foundation, Inc. +# 2005, 2006 Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -11,6 +11,11 @@ # even the implied warranty of MERCHANTABILITY or FITNESS FOR A # PARTICULAR PURPOSE. +m4_if(m4_PACKAGE_VERSION, [2.61],, +[m4_fatal([this file was generated for autoconf 2.61. +You have another version of autoconf. If you want to use that, +you should regenerate the build system entirely.], [63])]) + # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- # serial 48 AC_PROG_LIBTOOL @@ -1597,7 +1602,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/^[ ]*//;s/#.*//;/^[^\/]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi @@ -4305,9 +4310,6 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) -gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` -gcc_ver=\`gcc -dumpversion\` - # An ERE matcher. EGREP=$lt_EGREP @@ -4441,11 +4443,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) # Dependencies to place before the objects being linked to create a # shared library. @@ -4457,7 +4459,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4537,7 +4539,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6410,7 +6412,7 @@ AC_MSG_RESULT([$SED]) ]) -# Copyright (C) 2002, 2003, 2005 Free Software Foundation, Inc. +# Copyright (C) 2002, 2003, 2005, 2006 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -6420,14 +6422,29 @@ # ---------------------------- # Automake X.Y traces this macro to ensure aclocal.m4 has been # generated from the m4 files accompanying Automake X.Y. -AC_DEFUN([AM_AUTOMAKE_VERSION], [am__api_version="1.9"]) +# (This private macro should not be called outside this file.) +AC_DEFUN([AM_AUTOMAKE_VERSION], +[am__api_version='1.10' +dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to +dnl require some minimum version. Point them to the right macro. +m4_if([$1], [1.10], [], + [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl +]) + +# _AM_AUTOCONF_VERSION(VERSION) +# ----------------------------- +# aclocal traces this macro to find the Autoconf version. +# This is a private macro too. Using m4_define simplifies +# the logic in aclocal, which can simply ignore this definition. +m4_define([_AM_AUTOCONF_VERSION], []) # AM_SET_CURRENT_AUTOMAKE_VERSION # ------------------------------- -# Call AM_AUTOMAKE_VERSION so it can be traced. +# Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced. # This function is AC_REQUIREd by AC_INIT_AUTOMAKE. AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION], - [AM_AUTOMAKE_VERSION([1.9.6])]) +[AM_AUTOMAKE_VERSION([1.10])dnl +_AM_AUTOCONF_VERSION(m4_PACKAGE_VERSION)]) # AM_AUX_DIR_EXPAND -*- Autoconf -*- @@ -6484,14 +6501,14 @@ # AM_CONDITIONAL -*- Autoconf -*- -# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005 +# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005, 2006 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 7 +# serial 8 # AM_CONDITIONAL(NAME, SHELL-CONDITION) # ------------------------------------- @@ -6500,8 +6517,10 @@ [AC_PREREQ(2.52)dnl ifelse([$1], [TRUE], [AC_FATAL([$0: invalid condition: $1])], [$1], [FALSE], [AC_FATAL([$0: invalid condition: $1])])dnl -AC_SUBST([$1_TRUE]) -AC_SUBST([$1_FALSE]) +AC_SUBST([$1_TRUE])dnl +AC_SUBST([$1_FALSE])dnl +_AM_SUBST_NOTMAKE([$1_TRUE])dnl +_AM_SUBST_NOTMAKE([$1_FALSE])dnl if $2; then $1_TRUE= $1_FALSE='#' @@ -6515,15 +6534,14 @@ Usually this means the macro was only invoked conditionally.]]) fi])]) - -# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005 +# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 8 +# serial 9 # There are a few dirty hacks below to avoid letting `AC_PROG_CC' be # written in clear, in which case automake, when reading aclocal.m4, @@ -6551,6 +6569,7 @@ ifelse([$1], CC, [depcc="$CC" am_compiler_list=], [$1], CXX, [depcc="$CXX" am_compiler_list=], [$1], OBJC, [depcc="$OBJC" am_compiler_list='gcc3 gcc'], + [$1], UPC, [depcc="$UPC" am_compiler_list=], [$1], GCJ, [depcc="$GCJ" am_compiler_list='gcc3 gcc'], [depcc="$$1" am_compiler_list=]) @@ -6616,6 +6635,7 @@ depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \ $SHELL ./depcomp $depcc -c -o sub/conftest.${OBJEXT-o} sub/conftest.c \ >/dev/null 2>conftest.err && + grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 && grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 && grep sub/conftest.${OBJEXT-o} sub/conftest.Po > /dev/null 2>&1 && ${MAKE-make} -s -f confmf > /dev/null 2>&1; then @@ -6668,7 +6688,8 @@ AMDEPBACKSLASH='\' fi AM_CONDITIONAL([AMDEP], [test "x$enable_dependency_tracking" != xno]) -AC_SUBST([AMDEPBACKSLASH]) +AC_SUBST([AMDEPBACKSLASH])dnl +_AM_SUBST_NOTMAKE([AMDEPBACKSLASH])dnl ]) # Generate code to set up dependency tracking. -*- Autoconf -*- @@ -6693,8 +6714,9 @@ # some people rename them; so instead we look at the file content. # Grep'ing the first line is not enough: some people post-process # each Makefile.in and add a new line on top of each file to say so. - # So let's grep whole file. - if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then + # Grep'ing the whole file is not good either: AIX grep has a line + # limit of 2048, but all sed's we know have understand at least 4000. + if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then dirpart=`AS_DIRNAME("$mf")` else continue @@ -6741,8 +6763,8 @@ # Do all the work for Automake. -*- Autoconf -*- -# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 -# Free Software Foundation, Inc. +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, +# 2005, 2006 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -6765,16 +6787,20 @@ # arguments mandatory, and then we can depend on a new Autoconf # release and drop the old call support. AC_DEFUN([AM_INIT_AUTOMAKE], -[AC_PREREQ([2.58])dnl +[AC_PREREQ([2.60])dnl dnl Autoconf wants to disallow AM_ names. We explicitly allow dnl the ones we care about. m4_pattern_allow([^AM_[A-Z]+FLAGS$])dnl AC_REQUIRE([AM_SET_CURRENT_AUTOMAKE_VERSION])dnl AC_REQUIRE([AC_PROG_INSTALL])dnl -# test to see if srcdir already configured -if test "`cd $srcdir && pwd`" != "`pwd`" && - test -f $srcdir/config.status; then - AC_MSG_ERROR([source directory already configured; run "make distclean" there first]) +if test "`cd $srcdir && pwd`" != "`pwd`"; then + # Use -I$(srcdir) only when $(srcdir) != ., so that make's output + # is not polluted with repeated "-I." + AC_SUBST([am__isrc], [' -I$(srcdir)'])_AM_SUBST_NOTMAKE([am__isrc])dnl + # test to see if srcdir already configured + if test -f $srcdir/config.status; then + AC_MSG_ERROR([source directory already configured; run "make distclean" there first]) + fi fi # test whether we have cygpath @@ -6794,6 +6820,9 @@ AC_SUBST([PACKAGE], [$1])dnl AC_SUBST([VERSION], [$2])], [_AM_SET_OPTIONS([$1])dnl +dnl Diagnose old-style AC_INIT with new-style AM_AUTOMAKE_INIT. +m4_if(m4_ifdef([AC_PACKAGE_NAME], 1)m4_ifdef([AC_PACKAGE_VERSION], 1), 11,, + [m4_fatal([AC_INIT should be called with package and version arguments])])dnl AC_SUBST([PACKAGE], ['AC_PACKAGE_TARNAME'])dnl AC_SUBST([VERSION], ['AC_PACKAGE_VERSION'])])dnl @@ -6829,6 +6858,10 @@ [_AM_DEPENDENCIES(CXX)], [define([AC_PROG_CXX], defn([AC_PROG_CXX])[_AM_DEPENDENCIES(CXX)])])dnl +AC_PROVIDE_IFELSE([AC_PROG_OBJC], + [_AM_DEPENDENCIES(OBJC)], + [define([AC_PROG_OBJC], + defn([AC_PROG_OBJC])[_AM_DEPENDENCIES(OBJC)])])dnl ]) ]) @@ -6864,7 +6897,7 @@ # Define $install_sh. AC_DEFUN([AM_PROG_INSTALL_SH], [AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl -install_sh=${install_sh-"$am_aux_dir/install-sh"} +install_sh=${install_sh-"\$(SHELL) $am_aux_dir/install-sh"} AC_SUBST(install_sh)]) # Copyright (C) 2003, 2005 Free Software Foundation, Inc. @@ -6969,13 +7002,14 @@ rm -f confinc confmf ]) -# Copyright (C) 1999, 2000, 2001, 2003, 2005 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2001, 2003, 2004, 2005 +# Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 3 +# serial 5 # AM_PROG_CC_C_O # -------------- @@ -6983,6 +7017,7 @@ AC_DEFUN([AM_PROG_CC_C_O], [AC_REQUIRE([AC_PROG_CC_C_O])dnl AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl +AC_REQUIRE_AUX_FILE([compile])dnl # FIXME: we rely on the cache variable name because # there is no other way. set dummy $CC @@ -6995,18 +7030,22 @@ # and then we could set am__CC="\$(top_srcdir)/compile \$(CC)" CC="$am_aux_dir/compile $CC" fi +dnl Make sure AC_PROG_CC is never called again, or it will override our +dnl setting of CC. +m4_define([AC_PROG_CC], + [m4_fatal([AC_PROG_CC cannot be called after AM_PROG_CC_C_O])]) ]) # Fake the existence of programs that GNU maintainers use. -*- Autoconf -*- -# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2005 +# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2004, 2005 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 4 +# serial 5 # AM_MISSING_PROG(NAME, PROGRAM) # ------------------------------ @@ -7022,6 +7061,7 @@ # If it does, set am_missing_run to use it, otherwise, to nothing. AC_DEFUN([AM_MISSING_HAS_RUN], [AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl +AC_REQUIRE_AUX_FILE([missing])dnl test x"${MISSING+set}" = xset || MISSING="\${SHELL} $am_aux_dir/missing" # Use eval to expand $SHELL if eval "$MISSING --run true"; then @@ -7032,7 +7072,7 @@ fi ]) -# Copyright (C) 2003, 2004, 2005 Free Software Foundation, Inc. +# Copyright (C) 2003, 2004, 2005, 2006 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -7040,60 +7080,23 @@ # AM_PROG_MKDIR_P # --------------- -# Check whether `mkdir -p' is supported, fallback to mkinstalldirs otherwise. -# -# Automake 1.8 used `mkdir -m 0755 -p --' to ensure that directories -# created by `make install' are always world readable, even if the -# installer happens to have an overly restrictive umask (e.g. 077). -# This was a mistake. There are at least two reasons why we must not -# use `-m 0755': -# - it causes special bits like SGID to be ignored, -# - it may be too restrictive (some setups expect 775 directories). -# -# Do not use -m 0755 and let people choose whatever they expect by -# setting umask. -# -# We cannot accept any implementation of `mkdir' that recognizes `-p'. -# Some implementations (such as Solaris 8's) are not thread-safe: if a -# parallel make tries to run `mkdir -p a/b' and `mkdir -p a/c' -# concurrently, both version can detect that a/ is missing, but only -# one can create it and the other will error out. Consequently we -# restrict ourselves to GNU make (using the --version option ensures -# this.) +# Check for `mkdir -p'. AC_DEFUN([AM_PROG_MKDIR_P], -[if mkdir -p --version . >/dev/null 2>&1 && test ! -d ./--version; then - # We used to keeping the `.' as first argument, in order to - # allow $(mkdir_p) to be used without argument. As in - # $(mkdir_p) $(somedir) - # where $(somedir) is conditionally defined. However this is wrong - # for two reasons: - # 1. if the package is installed by a user who cannot write `.' - # make install will fail, - # 2. the above comment should most certainly read - # $(mkdir_p) $(DESTDIR)$(somedir) - # so it does not work when $(somedir) is undefined and - # $(DESTDIR) is not. - # To support the latter case, we have to write - # test -z "$(somedir)" || $(mkdir_p) $(DESTDIR)$(somedir), - # so the `.' trick is pointless. - mkdir_p='mkdir -p --' -else - # On NextStep and OpenStep, the `mkdir' command does not - # recognize any option. It will interpret all options as - # directories to create, and then abort because `.' already - # exists. - for d in ./-p ./--version; - do - test -d $d && rmdir $d - done - # $(mkinstalldirs) is defined by Automake if mkinstalldirs exists. - if test -f "$ac_aux_dir/mkinstalldirs"; then - mkdir_p='$(mkinstalldirs)' - else - mkdir_p='$(install_sh) -d' - fi -fi -AC_SUBST([mkdir_p])]) +[AC_PREREQ([2.60])dnl +AC_REQUIRE([AC_PROG_MKDIR_P])dnl +dnl Automake 1.8 to 1.9.6 used to define mkdir_p. We now use MKDIR_P, +dnl while keeping a definition of mkdir_p for backward compatibility. +dnl @MKDIR_P@ is magic: AC_OUTPUT adjusts its value for each Makefile. +dnl However we cannot define mkdir_p as $(MKDIR_P) for the sake of +dnl Makefile.ins that do not define MKDIR_P, so we do our own +dnl adjustment using top_builddir (which is defined more often than +dnl MKDIR_P). +AC_SUBST([mkdir_p], ["$MKDIR_P"])dnl +case $mkdir_p in + [[\\/$]]* | ?:[[\\/]]*) ;; + */*) mkdir_p="\$(top_builddir)/$mkdir_p" ;; +esac +]) # Helper functions for option handling. -*- Autoconf -*- @@ -7205,9 +7208,21 @@ if test "$cross_compiling" != no; then AC_CHECK_TOOL([STRIP], [strip], :) fi -INSTALL_STRIP_PROGRAM="\${SHELL} \$(install_sh) -c -s" +INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s" AC_SUBST([INSTALL_STRIP_PROGRAM])]) +# Copyright (C) 2006 Free Software Foundation, Inc. +# +# This file is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# _AM_SUBST_NOTMAKE(VARIABLE) +# --------------------------- +# Prevent Automake from outputing VARIABLE = @VARIABLE@ in Makefile.in. +# This macro is traced by Automake. +AC_DEFUN([_AM_SUBST_NOTMAKE]) + # Check how to create a tarball. -*- Autoconf -*- # Copyright (C) 2004, 2005 Free Software Foundation, Inc. Index: autogen.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/autogen.sh,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- autogen.sh 12 Apr 2007 21:05:59 -0000 1.2 +++ autogen.sh 8 Aug 2007 22:31:55 -0000 1.3 @@ -15,6 +15,9 @@ # Check automake version AM_VERSION=`automake --version | grep '^automake' | sed 's/.*) *//'` case $AM_VERSION in +1.1[0-9]* ) + echo "Found automake version $AM_VERSION" + ;; '' | 0.* | 1.[0-8]* | 1.9.[0-5]* ) echo "You must have automake version 1.9.6 or later installed (found version $AM_VERSION)." exit 1 Index: config.guess =================================================================== RCS file: /cvs/dirsec/ldapserver/config.guess,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- config.guess 2 Aug 2007 14:39:00 -0000 1.34 +++ config.guess 8 Aug 2007 22:31:55 -0000 1.35 @@ -1,9 +1,10 @@ #! /bin/sh # Attempt to guess a canonical system name. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005, 2006 Free Software Foundation, +# Inc. -timestamp='2005-07-08' +timestamp='2006-07-02' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -106,7 +107,7 @@ trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ; trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ; : ${TMPDIR=/tmp} ; - { tmp=`(umask 077 && mktemp -d -q "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || + { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } || { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } || { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ; @@ -206,8 +207,11 @@ *:ekkoBSD:*:*) echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} exit ;; + *:SolidBSD:*:*) + echo ${UNAME_MACHINE}-unknown-solidbsd${UNAME_RELEASE} + exit ;; macppc:MirBSD:*:*) - echo powerppc-unknown-mirbsd${UNAME_RELEASE} + echo powerpc-unknown-mirbsd${UNAME_RELEASE} exit ;; *:MirBSD:*:*) echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} @@ -764,7 +768,14 @@ echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} exit ;; *:FreeBSD:*:*) - echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` + case ${UNAME_MACHINE} in + pc98) + echo i386-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + amd64) + echo x86_64-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + *) + echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; + esac exit ;; i*:CYGWIN*:*) echo ${UNAME_MACHINE}-pc-cygwin @@ -779,8 +790,11 @@ i*:PW*:*) echo ${UNAME_MACHINE}-pc-pw32 exit ;; - x86:Interix*:[34]*) - echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//' + x86:Interix*:[3456]*) + echo i586-pc-interix${UNAME_RELEASE} + exit ;; + EM64T:Interix*:[3456]*) + echo x86_64-unknown-interix${UNAME_RELEASE} exit ;; [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) echo i${UNAME_MACHINE}-pc-mks @@ -794,7 +808,7 @@ i*:UWIN*:*) echo ${UNAME_MACHINE}-pc-uwin exit ;; - amd64:CYGWIN*:*:*) + amd64:CYGWIN*:*:* | x86_64:CYGWIN*:*:*) echo x86_64-unknown-cygwin exit ;; p*:CYGWIN*:*) @@ -817,6 +831,9 @@ arm*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit ;; + avr32*:Linux:*:*) + echo ${UNAME_MACHINE}-unknown-linux-gnu + exit ;; cris:Linux:*:*) echo cris-axis-linux-gnu exit ;; @@ -851,7 +868,11 @@ #endif #endif EOF - eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^CPU/{ + s: ::g + p + }'`" test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; mips64:Linux:*:*) @@ -870,9 +891,16 @@ #endif #endif EOF - eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^CPU/{ + s: ::g + p + }'`" test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; + or32:Linux:*:*) + echo or32-unknown-linux-gnu + exit ;; ppc:Linux:*:*) echo powerpc-unknown-linux-gnu exit ;; @@ -916,6 +944,9 @@ sparc:Linux:*:* | sparc64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit ;; + vax:Linux:*:*) + echo ${UNAME_MACHINE}-dec-linux-gnu + exit ;; x86_64:Linux:*:*) echo x86_64-unknown-linux-gnu exit ;; @@ -961,7 +992,7 @@ LIBC=gnulibc1 # endif #else - #ifdef __INTEL_COMPILER + #if defined(__INTEL_COMPILER) || defined(__PGI) || defined(__SUNPRO_C) || defined(__SUNPRO_CC) LIBC=gnu #else LIBC=gnuaout @@ -971,7 +1002,11 @@ LIBC=dietlibc #endif EOF - eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` + eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' + /^LIBC/{ + s: ::g + p + }'`" test x"${LIBC}" != x && { echo "${UNAME_MACHINE}-pc-linux-${LIBC}" exit @@ -1182,7 +1217,6 @@ *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown case $UNAME_PROCESSOR in - *86) UNAME_PROCESSOR=i686 ;; unknown) UNAME_PROCESSOR=powerpc ;; esac echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} @@ -1261,6 +1295,9 @@ i*86:skyos:*:*) echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//' exit ;; + i*86:rdos:*:*) + echo ${UNAME_MACHINE}-pc-rdos + exit ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 Index: config.h.in =================================================================== RCS file: /cvs/dirsec/ldapserver/config.h.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- config.h.in 16 May 2007 19:45:26 -0000 1.7 +++ config.h.in 8 Aug 2007 22:31:55 -0000 1.8 @@ -365,7 +365,7 @@ /* Define to `int' if does not define. */ #undef pid_t -/* Define to `unsigned' if does not define. */ +/* Define to `unsigned int' if does not define. */ #undef size_t /* SunOS5 */ Index: config.sub =================================================================== RCS file: /cvs/dirsec/ldapserver/config.sub,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- config.sub 2 Aug 2007 14:39:00 -0000 1.34 +++ config.sub 8 Aug 2007 22:31:55 -0000 1.35 @@ -1,9 +1,10 @@ #! /bin/sh # Configuration validation subroutine script. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. +# 2000, 2001, 2002, 2003, 2004, 2005, 2006 Free Software Foundation, +# Inc. -timestamp='2005-07-08' +timestamp='2006-09-20' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -119,8 +120,9 @@ # Here we must recognize all the valid KERNEL-OS combinations. maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` case $maybe_os in - nto-qnx* | linux-gnu* | linux-dietlibc | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | \ - kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | storm-chaos* | os2-emx* | rtmk-nova*) + nto-qnx* | linux-gnu* | linux-dietlibc | linux-newlib* | linux-uclibc* | \ + uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | \ + storm-chaos* | os2-emx* | rtmk-nova*) os=-$maybe_os basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` ;; @@ -171,6 +173,10 @@ -hiux*) os=-hiuxwe2 ;; + -sco6) + os=-sco5v6 + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; -sco5) os=-sco3.2v5 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` @@ -187,6 +193,10 @@ # Don't forget version if it is 3.2v4 or newer. basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; + -sco5v6*) + # Don't forget version if it is 3.2v4 or newer. + basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` + ;; -sco*) os=-sco3.2v2 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` @@ -231,7 +241,7 @@ | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ | am33_2.0 \ - | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ + | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr | avr32 \ | bfin \ | c4x | clipper \ | d10v | d30v | dlx | dsp16xx \ @@ -239,7 +249,8 @@ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ - | m32r | m32rle | m68000 | m68k | m88k | maxq | mcore \ + | m32c | m32r | m32rle | m68000 | m68k | m88k \ + | maxq | mb | microblaze | mcore \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ @@ -257,28 +268,27 @@ | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ - | ms1 \ + | mt \ | msp430 \ + | nios | nios2 \ | ns16k | ns32k \ | or32 \ | pdp10 | pdp11 | pj | pjl \ | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ - | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ + | score \ + | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ - | sparc | sparc64 | sparc64b | sparc86x | sparclet | sparclite \ - | sparcv8 | sparcv9 | sparcv9b \ - | strongarm \ + | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \ + | sparcv8 | sparcv9 | sparcv9b | sparcv9v \ + | spu | strongarm \ | tahoe | thumb | tic4x | tic80 | tron \ | v850 | v850e \ | we32k \ - | x86 | xscale | xscalee[bl] | xstormy16 | xtensa \ + | x86 | xc16x | xscale | xscalee[bl] | xstormy16 | xtensa \ | z8k) basic_machine=$basic_machine-unknown ;; - m32c) - basic_machine=$basic_machine-unknown - ;; m6811 | m68hc11 | m6812 | m68hc12) # Motorola 68HC11/12. basic_machine=$basic_machine-unknown @@ -286,6 +296,9 @@ ;; m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65 | z8k) ;; + ms1) + basic_machine=mt-unknown + ;; # We use `pc' rather than `unknown' # because (1) that's what they normally are, and @@ -305,7 +318,7 @@ | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ - | avr-* \ + | avr-* | avr32-* \ | bfin-* | bs2000-* \ | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ | clipper-* | craynv-* | cydra-* \ @@ -316,7 +329,7 @@ | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ | i*86-* | i860-* | i960-* | ia64-* \ | ip2k-* | iq2000-* \ - | m32r-* | m32rle-* \ + | m32c-* | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ | m88110-* | m88k-* | maxq-* | mcore-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ @@ -336,31 +349,30 @@ | mipsisa64sr71k-* | mipsisa64sr71kel-* \ | mipstx39-* | mipstx39el-* \ | mmix-* \ - | ms1-* \ + | mt-* \ | msp430-* \ + | nios-* | nios2-* \ | none-* | np1-* | ns16k-* | ns32k-* \ | orion-* \ | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ - | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | shbe-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ - | sparc-* | sparc64-* | sparc64b-* | sparc86x-* | sparclet-* \ + | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \ | sparclite-* \ - | sparcv8-* | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ + | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ - | x86-* | x86_64-* | xps100-* | xscale-* | xscalee[bl]-* \ + | x86-* | x86_64-* | xc16x-* | xps100-* | xscale-* | xscalee[bl]-* \ | xstormy16-* | xtensa-* \ | ymp-* \ | z8k-*) ;; - m32c-*) - ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. 386bsd) @@ -696,6 +708,9 @@ basic_machine=i386-pc os=-msdos ;; + ms1-*) + basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'` + ;; mvs) basic_machine=i370-ibm os=-mvs @@ -803,6 +818,12 @@ pc532 | pc532-*) basic_machine=ns32k-pc532 ;; + pc98) + basic_machine=i386-pc + ;; + pc98-*) + basic_machine=i386-`echo $basic_machine | sed 's/^[^-]*-//'` + ;; pentium | p5 | k5 | k6 | nexgen | viac3) basic_machine=i586-pc ;; @@ -859,6 +880,10 @@ basic_machine=i586-unknown os=-pw32 ;; + rdos) + basic_machine=i386-pc + os=-rdos + ;; rom68k) basic_machine=m68k-rom68k os=-coff @@ -885,6 +910,10 @@ sb1el) basic_machine=mipsisa64sb1el-unknown ;; + sde) + basic_machine=mipsisa32-sde + os=-elf + ;; sei) basic_machine=mips-sei os=-seiux @@ -1101,7 +1130,7 @@ sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; - sparc | sparcv8 | sparcv9 | sparcv9b) + sparc | sparcv8 | sparcv9 | sparcv9b | sparcv9v) basic_machine=sparc-sun ;; cydra) @@ -1174,21 +1203,23 @@ | -aos* \ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ - | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* | -openbsd* \ + | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \ + | -openbsd* | -solidbsd* \ | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \ | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ | -chorusos* | -chorusrdb* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ - | -mingw32* | -linux-gnu* | -linux-uclibc* | -uxpv* | -beos* | -mpeix* | -udk* \ + | -mingw32* | -linux-gnu* | -linux-newlib* | -linux-uclibc* \ + | -uxpv* | -beos* | -mpeix* | -udk* \ | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \ | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ - | -skyos* | -haiku*) + | -skyos* | -haiku* | -rdos* | -toppers*) # Remember, each alternative MUST END IN *, to match a version number. ;; -qnx*) @@ -1340,6 +1371,12 @@ # system, and we'll never get to this point. case $basic_machine in + score-*) + os=-elf + ;; + spu-*) + os=-elf + ;; *-acorn) os=-riscix1.2 ;; @@ -1349,9 +1386,9 @@ arm*-semi) os=-aout ;; - c4x-* | tic4x-*) - os=-coff - ;; + c4x-* | tic4x-*) + os=-coff + ;; # This must come before the *-dec entry. pdp10-*) os=-tops20 View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.56 -r 1.57 configure Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.56 retrieving revision 1.57 diff -u -r1.56 -r1.57 --- configure 2 Aug 2007 14:39:00 -0000 1.56 +++ configure 8 Aug 2007 22:31:55 -0000 1.57 @@ -1,27 +1,56 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.59 for fedora-ds 1.1.0a4. +# Generated by GNU Autoconf 2.61 for fedora-ds 1.1.0a4. # # Report bugs to . # -# Copyright (C) 2003 Free Software Foundation, Inc. +# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, +# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. # This configure script is free software; the Free Software Foundation # gives unlimited permission to copy, distribute and modify it. ## --------------------- ## ## M4sh Initialization. ## ## --------------------- ## -# Be Bourne compatible +# Be more Bourne compatible +DUALCASE=1; export DUALCASE # for MKS sh if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' -elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then - set -o posix + setopt NO_GLOB_SUBST +else + case `(set -o) 2>/dev/null` in + *posix*) set -o posix ;; +esac + +fi + + + + +# PATH needs CR +# Avoid depending upon Character Ranges. +as_cr_letters='abcdefghijklmnopqrstuvwxyz' +as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' +as_cr_Letters=$as_cr_letters$as_cr_LETTERS +as_cr_digits='0123456789' +as_cr_alnum=$as_cr_Letters$as_cr_digits + +# The user is always right. +if test "${PATH_SEPARATOR+set}" != set; then + echo "#! /bin/sh" >conf$$.sh + echo "exit 0" >>conf$$.sh + chmod +x conf$$.sh + if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then + PATH_SEPARATOR=';' + else + PATH_SEPARATOR=: + fi + rm -f conf$$.sh fi -DUALCASE=1; export DUALCASE # for MKS sh # Support unset when possible. if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then @@ -31,8 +60,43 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +as_nl=' +' +IFS=" "" $as_nl" + +# Find who we are. Look in the path if we contain no directory separator. +case $0 in + *[\\/]* ) as_myself=$0 ;; + *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $PATH +do + IFS=$as_save_IFS + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break +done +IFS=$as_save_IFS + + ;; +esac +# We did not find ourselves, most probably we were run as `sh COMMAND' +# in which case we are not to be found in the path. +if test "x$as_myself" = x; then + as_myself=$0 +fi +if test ! -f "$as_myself"; then + echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + { (exit 1); exit 1; } +fi + # Work around bugs in pre-3.0 UWIN ksh. -$as_unset ENV MAIL MAILPATH +for as_var in ENV MAIL MAILPATH +do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var +done PS1='$ ' PS2='> ' PS4='+ ' @@ -46,18 +110,19 @@ if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then eval $as_var=C; export $as_var else - $as_unset $as_var + ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var fi done # Required to use basename. -if expr a : '\(a\)' >/dev/null 2>&1; then +if expr a : '\(a\)' >/dev/null 2>&1 && + test "X`expr 00001 : '.*\(...\)'`" = X001; then as_expr=expr else as_expr=false fi -if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then +if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then as_basename=basename else as_basename=false @@ -65,157 +130,388 @@ # Name of the executable. -as_me=`$as_basename "$0" || +as_me=`$as_basename -- "$0" || $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)$' \| \ - . : '\(.\)' 2>/dev/null || + X"$0" : 'X\(/\)' \| . 2>/dev/null || echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } - /^X\/\(\/\/\)$/{ s//\1/; q; } - /^X\/\(\/\).*/{ s//\1/; q; } - s/.*/./; q'` + sed '/^.*\/\([^/][^/]*\)\/*$/{ + s//\1/ + q + } + /^X\/\(\/\/\)$/{ + s//\1/ + q + } + /^X\/\(\/\).*/{ + s//\1/ + q + } + s/.*/./; q'` +# CDPATH. +$as_unset CDPATH -# PATH needs CR, and LINENO needs CR and PATH. -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - echo "#! /bin/sh" >conf$$.sh - echo "exit 0" >>conf$$.sh - chmod +x conf$$.sh - if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then - PATH_SEPARATOR=';' - else - PATH_SEPARATOR=: - fi - rm -f conf$$.sh +if test "x$CONFIG_SHELL" = x; then + if (eval ":") 2>/dev/null; then + as_have_required=yes +else + as_have_required=no fi + if test $as_have_required = yes && (eval ": +(as_func_return () { [...17289 lines suppressed...] - case "$ac_dir" in - .) ac_abs_builddir=`pwd`;; - [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";; - *) ac_abs_builddir=`pwd`/"$ac_dir";; - esac;; -esac -case $ac_abs_builddir in -.) ac_abs_top_builddir=${ac_top_builddir}.;; -*) - case ${ac_top_builddir}. in - .) ac_abs_top_builddir=$ac_abs_builddir;; - [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;; - *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;; - esac;; -esac -case $ac_abs_builddir in -.) ac_abs_srcdir=$ac_srcdir;; -*) - case $ac_srcdir in - .) ac_abs_srcdir=$ac_abs_builddir;; - [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;; - *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;; - esac;; -esac -case $ac_abs_builddir in -.) ac_abs_top_srcdir=$ac_top_srcdir;; -*) - case $ac_top_srcdir in - .) ac_abs_top_srcdir=$ac_abs_builddir;; - [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;; - *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;; - esac;; -esac + :C) { echo "$as_me:$LINENO: executing $ac_file commands" >&5 +echo "$as_me: executing $ac_file commands" >&6;} + ;; + esac - { echo "$as_me:$LINENO: executing $ac_dest commands" >&5 -echo "$as_me: executing $ac_dest commands" >&6;} - case $ac_dest in - depfiles ) test x"$AMDEP_TRUE" != x"" || for mf in $CONFIG_FILES; do + case $ac_file$ac_mode in + "depfiles":C) test x"$AMDEP_TRUE" != x"" || for mf in $CONFIG_FILES; do # Strip MF so we end up with the name of the file. mf=`echo "$mf" | sed -e 's/:.*$//'` # Check whether this is an Automake generated Makefile or not. @@ -26705,20 +27283,32 @@ # some people rename them; so instead we look at the file content. # Grep'ing the first line is not enough: some people post-process # each Makefile.in and add a new line on top of each file to say so. - # So let's grep whole file. - if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then - dirpart=`(dirname "$mf") 2>/dev/null || + # Grep'ing the whole file is not good either: AIX grep has a line + # limit of 2048, but all sed's we know have understand at least 4000. + if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then + dirpart=`$as_dirname -- "$mf" || $as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$mf" : 'X\(//\)[^/]' \| \ X"$mf" : 'X\(//\)$' \| \ - X"$mf" : 'X\(/\)' \| \ - . : '\(.\)' 2>/dev/null || + X"$mf" : 'X\(/\)' \| . 2>/dev/null || echo X"$mf" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } - /^X\(\/\/\)[^/].*/{ s//\1/; q; } - /^X\(\/\/\)$/{ s//\1/; q; } - /^X\(\/\).*/{ s//\1/; q; } - s/.*/./; q'` + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ + s//\1/ + q + } + /^X\(\/\/\)[^/].*/{ + s//\1/ + q + } + /^X\(\/\/\)$/{ + s//\1/ + q + } + /^X\(\/\).*/{ + s//\1/ + q + } + s/.*/./; q'` else continue fi @@ -26740,53 +27330,79 @@ sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do # Make sure the directory exists. test -f "$dirpart/$file" && continue - fdir=`(dirname "$file") 2>/dev/null || + fdir=`$as_dirname -- "$file" || $as_expr X"$file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$file" : 'X\(//\)[^/]' \| \ X"$file" : 'X\(//\)$' \| \ - X"$file" : 'X\(/\)' \| \ - . : '\(.\)' 2>/dev/null || + X"$file" : 'X\(/\)' \| . 2>/dev/null || echo X"$file" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } - /^X\(\/\/\)[^/].*/{ s//\1/; q; } - /^X\(\/\/\)$/{ s//\1/; q; } - /^X\(\/\).*/{ s//\1/; q; } - s/.*/./; q'` - { if $as_mkdir_p; then - mkdir -p $dirpart/$fdir - else - as_dir=$dirpart/$fdir + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ + s//\1/ + q + } + /^X\(\/\/\)[^/].*/{ + s//\1/ + q + } + /^X\(\/\/\)$/{ + s//\1/ + q + } + /^X\(\/\).*/{ + s//\1/ + q + } + s/.*/./; q'` + { as_dir=$dirpart/$fdir + case $as_dir in #( + -*) as_dir=./$as_dir;; + esac + test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || { as_dirs= - while test ! -d "$as_dir"; do - as_dirs="$as_dir $as_dirs" - as_dir=`(dirname "$as_dir") 2>/dev/null || + while :; do + case $as_dir in #( + *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #( + *) as_qdir=$as_dir;; + esac + as_dirs="'$as_qdir' $as_dirs" + as_dir=`$as_dirname -- "$as_dir" || $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| \ - . : '\(.\)' 2>/dev/null || + X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } - /^X\(\/\/\)[^/].*/{ s//\1/; q; } - /^X\(\/\/\)$/{ s//\1/; q; } - /^X\(\/\).*/{ s//\1/; q; } - s/.*/./; q'` + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ + s//\1/ + q + } + /^X\(\/\/\)[^/].*/{ + s//\1/ + q + } + /^X\(\/\/\)$/{ + s//\1/ + q + } + /^X\(\/\).*/{ + s//\1/ + q + } + s/.*/./; q'` + test -d "$as_dir" && break done - test ! -n "$as_dirs" || mkdir $as_dirs - fi || { { echo "$as_me:$LINENO: error: cannot create directory $dirpart/$fdir" >&5 -echo "$as_me: error: cannot create directory $dirpart/$fdir" >&2;} + test -z "$as_dirs" || eval "mkdir $as_dirs" + } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5 +echo "$as_me: error: cannot create directory $as_dir" >&2;} { (exit 1); exit 1; }; }; } - # echo "creating $dirpart/$file" echo '# dummy' > "$dirpart/$file" done done ;; + esac -done -_ACEOF +done # for ac_tag -cat >>$CONFIG_STATUS <<\_ACEOF { (exit 0); exit 0; } _ACEOF Index: depcomp =================================================================== RCS file: /cvs/dirsec/ldapserver/depcomp,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- depcomp 2 Aug 2007 14:39:00 -0000 1.35 +++ depcomp 8 Aug 2007 22:31:55 -0000 1.36 @@ -1,9 +1,10 @@ #! /bin/sh # depcomp - compile a program generating dependencies as side-effects -scriptversion=2005-07-09.11 +scriptversion=2006-10-15.18 -# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005, 2006 Free Software +# Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -91,7 +92,20 @@ ## gcc 3 implements dependency tracking that does exactly what ## we want. Yay! Note: for some reason libtool 1.4 doesn't like ## it if -MD -MP comes after the -MF stuff. Hmm. - "$@" -MT "$object" -MD -MP -MF "$tmpdepfile" +## Unfortunately, FreeBSD c89 acceptance of flags depends upon +## the command line argument order; so add the flags where they +## appear in depend2.am. Note that the slowdown incurred here +## affects only configure: in makefiles, %FASTDEP% shortcuts this. + for arg + do + case $arg in + -c) set fnord "$@" -MT "$object" -MD -MP -MF "$tmpdepfile" "$arg" ;; + *) set fnord "$@" "$arg" ;; + esac + shift # fnord + shift # $arg + done + "$@" stat=$? if test $stat -eq 0; then : else @@ -276,6 +290,46 @@ rm -f "$tmpdepfile" ;; +hp2) + # The "hp" stanza above does not work with aCC (C++) and HP's ia64 + # compilers, which have integrated preprocessors. The correct option + # to use with these is +Maked; it writes dependencies to a file named + # 'foo.d', which lands next to the object file, wherever that + # happens to be. + # Much of this is similar to the tru64 case; see comments there. + dir=`echo "$object" | sed -e 's|/[^/]*$|/|'` + test "x$dir" = "x$object" && dir= + base=`echo "$object" | sed -e 's|^.*/||' -e 's/\.o$//' -e 's/\.lo$//'` + if test "$libtool" = yes; then + tmpdepfile1=$dir$base.d + tmpdepfile2=$dir.libs/$base.d + "$@" -Wc,+Maked + else + tmpdepfile1=$dir$base.d + tmpdepfile2=$dir$base.d + "$@" +Maked + fi + stat=$? + if test $stat -eq 0; then : + else + rm -f "$tmpdepfile1" "$tmpdepfile2" + exit $stat + fi + + for tmpdepfile in "$tmpdepfile1" "$tmpdepfile2" + do + test -f "$tmpdepfile" && break + done + if test -f "$tmpdepfile"; then + sed -e "s,^.*\.[a-z]*:,$object:," "$tmpdepfile" > "$depfile" + # Add `dependent.h:' lines. + sed -ne '2,${; s/^ *//; s/ \\*$//; s/$/:/; p;}' "$tmpdepfile" >> "$depfile" + else + echo "#dummy" > "$depfile" + fi + rm -f "$tmpdepfile" "$tmpdepfile2" + ;; + tru64) # The Tru64 compiler uses -MD to generate dependencies as a side # effect. `cc -MD -o foo.o ...' puts the dependencies into `foo.o.d'. @@ -288,13 +342,13 @@ if test "$libtool" = yes; then # With Tru64 cc, shared objects can also be used to make a - # static library. This mecanism is used in libtool 1.4 series to + # static library. This mechanism is used in libtool 1.4 series to # handle both shared and static libraries in a single compilation. # With libtool 1.4, dependencies were output in $dir.libs/$base.lo.d. # # With libtool 1.5 this exception was removed, and libtool now # generates 2 separate objects for the 2 libraries. These two - # compilations output dependencies in in $dir.libs/$base.o.d and + # compilations output dependencies in $dir.libs/$base.o.d and # in $dir$base.o.d. We have to check for both files, because # one of the two compilations can be disabled. We should prefer # $dir$base.o.d over $dir.libs/$base.o.d because the latter is Index: install-sh =================================================================== RCS file: /cvs/dirsec/ldapserver/install-sh,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- install-sh 2 Aug 2007 14:39:00 -0000 1.35 +++ install-sh 8 Aug 2007 22:31:55 -0000 1.36 @@ -1,7 +1,7 @@ #!/bin/sh # install - install a program, script, or datafile -scriptversion=2005-05-14.22 +scriptversion=2006-10-14.15 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the @@ -39,15 +39,24 @@ # when there is no Makefile. # # This script is compatible with the BSD install script, but was written -# from scratch. It can only install one file at a time, a restriction -# shared with many OS's install programs. +# from scratch. + +nl=' +' +IFS=" "" $nl" # set DOITPROG to echo to test this script # Don't use :- since 4.3BSD and earlier shells don't like it. doit="${DOITPROG-}" +if test -z "$doit"; then + doit_exec=exec +else + doit_exec=$doit +fi -# put in absolute paths if you don't have them in your path; or use env. vars. +# Put in absolute file names if you don't have them in your path; +# or use environment vars. mvprog="${MVPROG-mv}" cpprog="${CPPROG-cp}" @@ -58,7 +67,13 @@ rmprog="${RMPROG-rm}" mkdirprog="${MKDIRPROG-mkdir}" -chmodcmd="$chmodprog 0755" +posix_glob= +posix_mkdir= + +# Desired mode of installed file. +mode=0755 + +chmodcmd=$chmodprog chowncmd= chgrpcmd= stripcmd= @@ -95,7 +110,7 @@ CHGRPPROG CHMODPROG CHOWNPROG CPPROG MKDIRPROG MVPROG RMPROG STRIPPROG " -while test -n "$1"; do +while test $# -ne 0; do case $1 in -c) shift continue;; @@ -111,9 +126,15 @@ --help) echo "$usage"; exit $?;; - -m) chmodcmd="$chmodprog $2" + -m) mode=$2 shift shift + case $mode in + *' '* | *' '* | *' +'* | *'*'* | *'?'* | *'['*) + echo "$0: invalid mode: $mode" >&2 + exit 1;; + esac continue;; -o) chowncmd="$chownprog $2" @@ -136,25 +157,33 @@ --version) echo "$0 $scriptversion"; exit $?;; - *) # When -d is used, all remaining arguments are directories to create. - # When -t is used, the destination is already specified. - test -n "$dir_arg$dstarg" && break - # Otherwise, the last argument is the destination. Remove it from $@. - for arg - do - if test -n "$dstarg"; then - # $@ is not empty: it contains at least $arg. - set fnord "$@" "$dstarg" - shift # fnord - fi - shift # arg - dstarg=$arg - done + --) shift break;; + + -*) echo "$0: invalid option: $1" >&2 + exit 1;; + + *) break;; esac done -if test -z "$1"; then +if test $# -ne 0 && test -z "$dir_arg$dstarg"; then + # When -d is used, all remaining arguments are directories to create. + # When -t is used, the destination is already specified. + # Otherwise, the last argument is the destination. Remove it from $@. + for arg + do + if test -n "$dstarg"; then + # $@ is not empty: it contains at least $arg. + set fnord "$@" "$dstarg" + shift # fnord + fi + shift # arg + dstarg=$arg + done +fi + +if test $# -eq 0; then if test -z "$dir_arg"; then echo "$0: no input file specified." >&2 exit 1 @@ -164,6 +193,33 @@ exit 0 fi +if test -z "$dir_arg"; then + trap '(exit $?); exit' 1 2 13 15 + + # Set umask so as not to create temps with too-generous modes. + # However, 'strip' requires both read and write access to temps. + case $mode in + # Optimize common cases. + *644) cp_umask=133;; + *755) cp_umask=22;; + + *[0-7]) + if test -z "$stripcmd"; then + u_plus_rw= + else + u_plus_rw='% 200' + fi + cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;; + *) + if test -z "$stripcmd"; then + u_plus_rw= + else + u_plus_rw=,u+rw + fi + cp_umask=$mode$u_plus_rw;; + esac +fi + for src do # Protect names starting with `-'. @@ -173,15 +229,11 @@ if test -n "$dir_arg"; then dst=$src - src= - - if test -d "$dst"; then - mkdircmd=: - chmodcmd= - else - mkdircmd=$mkdirprog - fi + dstdir=$dst + test -d "$dstdir" + dstdir_status=$? else + # Waiting for this to be detected by the "$cpprog $src $dsttmp" command # might cause directories to be created, which would be especially bad # if $src (and thus $dsttmp) contains '*'. @@ -208,53 +260,188 @@ echo "$0: $dstarg: Is a directory" >&2 exit 1 fi - dst=$dst/`basename "$src"` + dstdir=$dst + dst=$dstdir/`basename "$src"` + dstdir_status=0 + else + # Prefer dirname, but fall back on a substitute if dirname fails. + dstdir=` + (dirname "$dst") 2>/dev/null || + expr X"$dst" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ + X"$dst" : 'X\(//\)[^/]' \| \ + X"$dst" : 'X\(//\)$' \| \ + X"$dst" : 'X\(/\)' \| . 2>/dev/null || + echo X"$dst" | + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ + s//\1/ + q + } + /^X\(\/\/\)[^/].*/{ + s//\1/ + q + } + /^X\(\/\/\)$/{ + s//\1/ + q + } + /^X\(\/\).*/{ + s//\1/ + q + } + s/.*/./; q' + ` + + test -d "$dstdir" + dstdir_status=$? fi fi - # This sed command emulates the dirname command. - dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'` - - # Make sure that the destination directory exists. + obsolete_mkdir_used=false - # Skip lots of stat calls in the usual case. - if test ! -d "$dstdir"; then - defaultIFS=' - ' - IFS="${IFS-$defaultIFS}" - - oIFS=$IFS - # Some sh's can't handle IFS=/ for some reason. - IFS='%' - set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` - shift - IFS=$oIFS + if test $dstdir_status != 0; then + case $posix_mkdir in + '') + # Create intermediate dirs using mode 755 as modified by the umask. + # This is like FreeBSD 'install' as of 1997-10-28. + umask=`umask` + case $stripcmd.$umask in + # Optimize common cases. + *[2367][2367]) mkdir_umask=$umask;; + .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;; + + *[0-7]) + mkdir_umask=`expr $umask + 22 \ + - $umask % 100 % 40 + $umask % 20 \ + - $umask % 10 % 4 + $umask % 2 + `;; + *) mkdir_umask=$umask,go-w;; + esac + + # With -d, create the new directory with the user-specified mode. + # Otherwise, rely on $mkdir_umask. + if test -n "$dir_arg"; then + mkdir_mode=-m$mode + else + mkdir_mode= + fi + + posix_mkdir=false + case $umask in + *[123567][0-7][0-7]) + # POSIX mkdir -p sets u+wx bits regardless of umask, which + # is incompatible with FreeBSD 'install' when (umask & 300) != 0. + ;; + *) + tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$ + trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0 + + if (umask $mkdir_umask && + exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1 + then + if test -z "$dir_arg" || { + # Check for POSIX incompatibilities with -m. + # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or + # other-writeable bit of parent directory when it shouldn't. + # FreeBSD 6.1 mkdir -m -p sets mode of existing directory. + ls_ld_tmpdir=`ls -ld "$tmpdir"` + case $ls_ld_tmpdir in + d????-?r-*) different_mode=700;; + d????-?--*) different_mode=755;; + *) false;; + esac && + $mkdirprog -m$different_mode -p -- "$tmpdir" && { + ls_ld_tmpdir_1=`ls -ld "$tmpdir"` + test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1" + } + } + then posix_mkdir=: + fi + rmdir "$tmpdir/d" "$tmpdir" + else + # Remove any dirs left behind by ancient mkdir implementations. + rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null + fi + trap '' 0;; + esac;; + esac - pathcomp= + if + $posix_mkdir && ( + umask $mkdir_umask && + $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir" + ) + then : + else - while test $# -ne 0 ; do - pathcomp=$pathcomp$1 + # The umask is ridiculous, or mkdir does not conform to POSIX, + # or it failed possibly due to a race condition. Create the + # directory the slow way, step by step, checking for races as we go. + + case $dstdir in + /*) prefix=/ ;; + -*) prefix=./ ;; + *) prefix= ;; + esac + + case $posix_glob in + '') + if (set -f) 2>/dev/null; then + posix_glob=true + else + posix_glob=false + fi ;; + esac + + oIFS=$IFS + IFS=/ + $posix_glob && set -f + set fnord $dstdir shift - if test ! -d "$pathcomp"; then - $mkdirprog "$pathcomp" - # mkdir can fail with a `File exist' error in case several - # install-sh are creating the directory concurrently. This - # is OK. - test -d "$pathcomp" || exit + $posix_glob && set +f + IFS=$oIFS + + prefixes= + + for d + do + test -z "$d" && continue + + prefix=$prefix$d + if test -d "$prefix"; then + prefixes= + else + if $posix_mkdir; then + (umask=$mkdir_umask && + $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break + # Don't fail if two instances are running concurrently. + test -d "$prefix" || exit 1 + else + case $prefix in + *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;; + *) qprefix=$prefix;; + esac + prefixes="$prefixes '$qprefix'" + fi + fi + prefix=$prefix/ + done + + if test -n "$prefixes"; then + # Don't fail if two instances are running concurrently. + (umask $mkdir_umask && + eval "\$doit_exec \$mkdirprog $prefixes") || + test -d "$dstdir" || exit 1 + obsolete_mkdir_used=true fi - pathcomp=$pathcomp/ - done + fi fi if test -n "$dir_arg"; then - $doit $mkdircmd "$dst" \ - && { test -z "$chowncmd" || $doit $chowncmd "$dst"; } \ - && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } \ - && { test -z "$stripcmd" || $doit $stripcmd "$dst"; } \ - && { test -z "$chmodcmd" || $doit $chmodcmd "$dst"; } - + { test -z "$chowncmd" || $doit $chowncmd "$dst"; } && + { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } && + { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false || + test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1 else - dstfile=`basename "$dst"` # Make a couple of temp file names in the proper directory. dsttmp=$dstdir/_inst.$$_ @@ -262,10 +449,9 @@ # Trap to clean up those temp files at exit. trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0 - trap '(exit $?); exit' 1 2 13 15 # Copy the file name to the temp name. - $doit $cpprog "$src" "$dsttmp" && + (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") && # and set any options; do chmod last to preserve setuid bits. # @@ -276,10 +462,10 @@ { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } \ && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } \ && { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } \ - && { test -z "$chmodcmd" || $doit $chmodcmd "$dsttmp"; } && + && { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } && # Now rename the file to the real destination. - { $doit $mvcmd -f "$dsttmp" "$dstdir/$dstfile" 2>/dev/null \ + { $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null \ || { # The rename failed, perhaps because mv can't rename something else # to itself, or perhaps because mv is so ancient that it does not @@ -291,11 +477,12 @@ # reasons. In this case, the final cleanup might fail but the new # file should still install successfully. { - if test -f "$dstdir/$dstfile"; then - $doit $rmcmd -f "$dstdir/$dstfile" 2>/dev/null \ - || $doit $mvcmd -f "$dstdir/$dstfile" "$rmtmp" 2>/dev/null \ + if test -f "$dst"; then + $doit $rmcmd -f "$dst" 2>/dev/null \ + || { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null \ + && { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; }; }\ || { - echo "$0: cannot unlink or rename $dstdir/$dstfile" >&2 + echo "$0: cannot unlink or rename $dst" >&2 (exit 1); exit 1 } else @@ -304,16 +491,13 @@ } && # Now rename the file to the real destination. - $doit $mvcmd "$dsttmp" "$dstdir/$dstfile" + $doit $mvcmd "$dsttmp" "$dst" } - } - fi || { (exit 1); exit 1; } -done + } || exit 1 -# The final little trick to "correctly" pass the exit status to the exit trap. -{ - (exit 0); exit 0 -} + trap '' 0 + fi +done # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/ltmain.sh,v retrieving revision 1.17 retrieving revision 1.18 diff -u -r1.17 -r1.18 --- ltmain.sh 8 Aug 2007 16:50:00 -0000 1.17 +++ ltmain.sh 8 Aug 2007 22:31:55 -0000 1.18 @@ -6460,8 +6460,6 @@ do eval "if test \"\${save_$lt_var+set}\" = set; then $lt_var=\$save_$lt_var; export $lt_var - else - $lt_unset $lt_var fi" done Index: missing =================================================================== RCS file: /cvs/dirsec/ldapserver/missing,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- missing 2 Aug 2007 14:39:00 -0000 1.35 +++ missing 8 Aug 2007 22:31:55 -0000 1.36 @@ -1,9 +1,9 @@ #! /bin/sh # Common stub for a few missing GNU programs while installing. -scriptversion=2005-06-08.21 +scriptversion=2006-05-10.23 -# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005 +# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005, 2006 # Free Software Foundation, Inc. # Originally by Fran,cois Pinard , 1996. @@ -33,6 +33,8 @@ fi run=: +sed_output='s/.* --output[ =]\([^ ]*\).*/\1/p' +sed_minuso='s/.* -o \([^ ]*\).*/\1/p' # In the cases where this matters, `missing' is being run in the # srcdir already. @@ -44,7 +46,7 @@ msg="missing on your system" -case "$1" in +case $1 in --run) # Try to run requested program, and just exit if it succeeds. run= @@ -77,6 +79,7 @@ aclocal touch file \`aclocal.m4' autoconf touch file \`configure' autoheader touch file \`config.h.in' + autom4te touch the output file, or create a stub one automake touch all \`Makefile.in' files bison create \`y.tab.[ch]', if possible, from existing .[ch] flex create \`lex.yy.c', if possible, from existing .c @@ -106,7 +109,7 @@ # Now exit if we have it, but it failed. Also exit now if we # don't have it and --version was passed (most likely to detect # the program). -case "$1" in +case $1 in lex|yacc) # Not GNU programs, they don't have --version. ;; @@ -135,7 +138,7 @@ # If it does not exist, or fails to run (possibly an outdated version), # try to emulate it. -case "$1" in +case $1 in aclocal*) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if @@ -164,7 +167,7 @@ test -z "$files" && files="config.h" touch_files= for f in $files; do - case "$f" in + case $f in *:*) touch_files="$touch_files "`echo "$f" | sed -e 's/^[^:]*://' -e 's/:.*//'`;; *) touch_files="$touch_files $f.in";; @@ -192,8 +195,8 @@ You can get \`$1' as part of \`Autoconf' from any GNU archive site." - file=`echo "$*" | sed -n 's/.*--output[ =]*\([^ ]*\).*/\1/p'` - test -z "$file" && file=`echo "$*" | sed -n 's/.*-o[ ]*\([^ ]*\).*/\1/p'` + file=`echo "$*" | sed -n "$sed_output"` + test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` if test -f "$file"; then touch $file else @@ -214,25 +217,25 @@ in order for those modifications to take effect. You can get \`Bison' from any GNU archive site." rm -f y.tab.c y.tab.h - if [ $# -ne 1 ]; then + if test $# -ne 1; then eval LASTARG="\${$#}" - case "$LASTARG" in + case $LASTARG in *.y) SRCFILE=`echo "$LASTARG" | sed 's/y$/c/'` - if [ -f "$SRCFILE" ]; then + if test -f "$SRCFILE"; then cp "$SRCFILE" y.tab.c fi SRCFILE=`echo "$LASTARG" | sed 's/y$/h/'` - if [ -f "$SRCFILE" ]; then + if test -f "$SRCFILE"; then cp "$SRCFILE" y.tab.h fi ;; esac fi - if [ ! -f y.tab.h ]; then + if test ! -f y.tab.h; then echo >y.tab.h fi - if [ ! -f y.tab.c ]; then + if test ! -f y.tab.c; then echo 'main() { return 0; }' >y.tab.c fi ;; @@ -244,18 +247,18 @@ in order for those modifications to take effect. You can get \`Flex' from any GNU archive site." rm -f lex.yy.c - if [ $# -ne 1 ]; then + if test $# -ne 1; then eval LASTARG="\${$#}" - case "$LASTARG" in + case $LASTARG in *.l) SRCFILE=`echo "$LASTARG" | sed 's/l$/c/'` - if [ -f "$SRCFILE" ]; then + if test -f "$SRCFILE"; then cp "$SRCFILE" lex.yy.c fi ;; esac fi - if [ ! -f lex.yy.c ]; then + if test ! -f lex.yy.c; then echo 'main() { return 0; }' >lex.yy.c fi ;; @@ -267,11 +270,9 @@ \`Help2man' package in order for those modifications to take effect. You can get \`Help2man' from any GNU archive site." - file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` - if test -z "$file"; then - file=`echo "$*" | sed -n 's/.*--output=\([^ ]*\).*/\1/p'` - fi - if [ -f "$file" ]; then + file=`echo "$*" | sed -n "$sed_output"` + test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` + if test -f "$file"; then touch $file else test -z "$file" || exec >$file @@ -289,11 +290,17 @@ DU, IRIX). You might want to install the \`Texinfo' package or the \`GNU make' package. Grab either from any GNU archive site." # The file to touch is that specified with -o ... - file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` + file=`echo "$*" | sed -n "$sed_output"` + test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` if test -z "$file"; then # ... or it is the one specified with @setfilename ... infile=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` - file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $infile` + file=`sed -n ' + /^@setfilename/{ + s/.* \([^ ]*\) *$/\1/ + p + q + }' $infile` # ... or it is derived from the source name (dir/f.texi becomes f.info) test -z "$file" && file=`echo "$infile" | sed 's,.*/,,;s,.[^.]*$,,'`.info fi @@ -317,13 +324,13 @@ fi firstarg="$1" if shift; then - case "$firstarg" in + case $firstarg in *o*) firstarg=`echo "$firstarg" | sed s/o//` tar "$firstarg" "$@" && exit 0 ;; esac - case "$firstarg" in + case $firstarg in *h*) firstarg=`echo "$firstarg" | sed s/h//` tar "$firstarg" "$@" && exit 0 From fedora-directory-commits at redhat.com Wed Aug 8 23:36:06 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 8 Aug 2007 19:36:06 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-src40 help.c, 1.10, 1.11 Message-ID: <200708082336.l78Na6OS015761@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver/admserv/cgi-src40 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15739 Modified Files: help.c Log Message: Resolves: 251418 Summary: Use html extension for header and footer files. Index: help.c =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cgi-src40/help.c,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- help.c 8 Aug 2007 22:23:18 -0000 1.10 +++ help.c 8 Aug 2007 23:36:04 -0000 1.11 @@ -74,8 +74,8 @@ #define DIR_VAR "HelpDirectory" #define HELPWIN_VAR "HelpWindow" #define TOKEN_FILE "index.map" -#define HEADER_FILE "header.htm" -#define FOOTER_FILE "footer.htm" +#define HEADER_FILE "header.html" +#define FOOTER_FILE "footer.html" #define HEAD_BLOCK "" #define FRAME_BLOCK "" From fedora-directory-commits at redhat.com Thu Aug 9 00:10:35 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 8 Aug 2007 20:10:35 -0400 Subject: [Fedora-directory-commits] ldapserver config.h.in, 1.8, 1.9 aclocal.m4, 1.46, 1.47 configure, 1.57, 1.58 missing, 1.36, 1.37 install-sh, 1.36, 1.37 depcomp, 1.36, 1.37 compile, 1.35, 1.36 config.sub, 1.35, 1.36 config.guess, 1.35, 1.36 Makefile.in, 1.64, 1.65 Message-ID: <200708090010.l790AZDW023869@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv23842 Modified Files: config.h.in aclocal.m4 configure missing install-sh depcomp compile config.sub config.guess Makefile.in Log Message: revert back to using autoconf 2.59 - 2.61 causes the -avoid-version flag to be ignored, which causes rpm packaging errors Index: config.h.in =================================================================== RCS file: /cvs/dirsec/ldapserver/config.h.in,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- config.h.in 8 Aug 2007 22:31:55 -0000 1.8 +++ config.h.in 9 Aug 2007 00:10:32 -0000 1.9 @@ -365,7 +365,7 @@ /* Define to `int' if does not define. */ #undef pid_t -/* Define to `unsigned int' if does not define. */ +/* Define to `unsigned' if does not define. */ #undef size_t /* SunOS5 */ Index: aclocal.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/aclocal.m4,v retrieving revision 1.46 retrieving revision 1.47 diff -u -r1.46 -r1.47 --- aclocal.m4 8 Aug 2007 22:31:55 -0000 1.46 +++ aclocal.m4 9 Aug 2007 00:10:32 -0000 1.47 @@ -1,7 +1,7 @@ -# generated automatically by aclocal 1.10 -*- Autoconf -*- +# generated automatically by aclocal 1.9.6 -*- Autoconf -*- # Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, -# 2005, 2006 Free Software Foundation, Inc. +# 2005 Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -11,11 +11,6 @@ # even the implied warranty of MERCHANTABILITY or FITNESS FOR A # PARTICULAR PURPOSE. -m4_if(m4_PACKAGE_VERSION, [2.61],, -[m4_fatal([this file was generated for autoconf 2.61. -You have another version of autoconf. If you want to use that, -you should regenerate the build system entirely.], [63])]) - # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- # serial 48 AC_PROG_LIBTOOL @@ -1602,7 +1597,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/^[ ]*//;s/#.*//;/^[^\/]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib${libsuff} /usr/lib${libsuff} $lt_ld_extra" fi @@ -4310,6 +4305,9 @@ # Is the compiler the GNU C compiler? with_gcc=$_LT_AC_TAGVAR(GCC, $1) +gcc_dir=\`gcc -print-file-name=. | $SED 's,/\.$,,'\` +gcc_ver=\`gcc -dumpversion\` + # An ERE matcher. EGREP=$lt_EGREP @@ -4443,11 +4441,11 @@ # Dependencies to place before the objects being linked to create a # shared library. -predep_objects=$lt_[]_LT_AC_TAGVAR(predep_objects, $1) +predep_objects=\`echo $lt_[]_LT_AC_TAGVAR(predep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place after the objects being linked to create a # shared library. -postdep_objects=$lt_[]_LT_AC_TAGVAR(postdep_objects, $1) +postdep_objects=\`echo $lt_[]_LT_AC_TAGVAR(postdep_objects, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Dependencies to place before the objects being linked to create a # shared library. @@ -4459,7 +4457,7 @@ # The library search path used internally by the compiler when linking # a shared library. -compiler_lib_search_path=$lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) +compiler_lib_search_path=\`echo $lt_[]_LT_AC_TAGVAR(compiler_lib_search_path, $1) | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Method to check whether dependent libraries are shared objects. deplibs_check_method=$lt_deplibs_check_method @@ -4539,7 +4537,7 @@ link_all_deplibs=$_LT_AC_TAGVAR(link_all_deplibs, $1) # Compile-time system search path for libraries -sys_lib_search_path_spec=$lt_sys_lib_search_path_spec +sys_lib_search_path_spec=\`echo $lt_sys_lib_search_path_spec | \$SED -e "s@\${gcc_dir}@\\\${gcc_dir}@g;s@\${gcc_ver}@\\\${gcc_ver}@g"\` # Run-time system search path for libraries sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec @@ -6412,7 +6410,7 @@ AC_MSG_RESULT([$SED]) ]) -# Copyright (C) 2002, 2003, 2005, 2006 Free Software Foundation, Inc. +# Copyright (C) 2002, 2003, 2005 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -6422,29 +6420,14 @@ # ---------------------------- # Automake X.Y traces this macro to ensure aclocal.m4 has been # generated from the m4 files accompanying Automake X.Y. -# (This private macro should not be called outside this file.) -AC_DEFUN([AM_AUTOMAKE_VERSION], -[am__api_version='1.10' -dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to -dnl require some minimum version. Point them to the right macro. -m4_if([$1], [1.10], [], - [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl -]) - -# _AM_AUTOCONF_VERSION(VERSION) -# ----------------------------- -# aclocal traces this macro to find the Autoconf version. -# This is a private macro too. Using m4_define simplifies -# the logic in aclocal, which can simply ignore this definition. -m4_define([_AM_AUTOCONF_VERSION], []) +AC_DEFUN([AM_AUTOMAKE_VERSION], [am__api_version="1.9"]) # AM_SET_CURRENT_AUTOMAKE_VERSION # ------------------------------- -# Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced. +# Call AM_AUTOMAKE_VERSION so it can be traced. # This function is AC_REQUIREd by AC_INIT_AUTOMAKE. AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION], -[AM_AUTOMAKE_VERSION([1.10])dnl -_AM_AUTOCONF_VERSION(m4_PACKAGE_VERSION)]) + [AM_AUTOMAKE_VERSION([1.9.6])]) # AM_AUX_DIR_EXPAND -*- Autoconf -*- @@ -6501,14 +6484,14 @@ # AM_CONDITIONAL -*- Autoconf -*- -# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005, 2006 +# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 8 +# serial 7 # AM_CONDITIONAL(NAME, SHELL-CONDITION) # ------------------------------------- @@ -6517,10 +6500,8 @@ [AC_PREREQ(2.52)dnl ifelse([$1], [TRUE], [AC_FATAL([$0: invalid condition: $1])], [$1], [FALSE], [AC_FATAL([$0: invalid condition: $1])])dnl -AC_SUBST([$1_TRUE])dnl -AC_SUBST([$1_FALSE])dnl -_AM_SUBST_NOTMAKE([$1_TRUE])dnl -_AM_SUBST_NOTMAKE([$1_FALSE])dnl +AC_SUBST([$1_TRUE]) +AC_SUBST([$1_FALSE]) if $2; then $1_TRUE= $1_FALSE='#' @@ -6534,14 +6515,15 @@ Usually this means the macro was only invoked conditionally.]]) fi])]) -# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006 + +# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 9 +# serial 8 # There are a few dirty hacks below to avoid letting `AC_PROG_CC' be # written in clear, in which case automake, when reading aclocal.m4, @@ -6569,7 +6551,6 @@ ifelse([$1], CC, [depcc="$CC" am_compiler_list=], [$1], CXX, [depcc="$CXX" am_compiler_list=], [$1], OBJC, [depcc="$OBJC" am_compiler_list='gcc3 gcc'], - [$1], UPC, [depcc="$UPC" am_compiler_list=], [$1], GCJ, [depcc="$GCJ" am_compiler_list='gcc3 gcc'], [depcc="$$1" am_compiler_list=]) @@ -6635,7 +6616,6 @@ depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \ $SHELL ./depcomp $depcc -c -o sub/conftest.${OBJEXT-o} sub/conftest.c \ >/dev/null 2>conftest.err && - grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 && grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 && grep sub/conftest.${OBJEXT-o} sub/conftest.Po > /dev/null 2>&1 && ${MAKE-make} -s -f confmf > /dev/null 2>&1; then @@ -6688,8 +6668,7 @@ AMDEPBACKSLASH='\' fi AM_CONDITIONAL([AMDEP], [test "x$enable_dependency_tracking" != xno]) -AC_SUBST([AMDEPBACKSLASH])dnl -_AM_SUBST_NOTMAKE([AMDEPBACKSLASH])dnl +AC_SUBST([AMDEPBACKSLASH]) ]) # Generate code to set up dependency tracking. -*- Autoconf -*- @@ -6714,9 +6693,8 @@ # some people rename them; so instead we look at the file content. # Grep'ing the first line is not enough: some people post-process # each Makefile.in and add a new line on top of each file to say so. - # Grep'ing the whole file is not good either: AIX grep has a line - # limit of 2048, but all sed's we know have understand at least 4000. - if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then + # So let's grep whole file. + if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then dirpart=`AS_DIRNAME("$mf")` else continue @@ -6763,8 +6741,8 @@ # Do all the work for Automake. -*- Autoconf -*- -# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, -# 2005, 2006 Free Software Foundation, Inc. +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005 +# Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -6787,20 +6765,16 @@ # arguments mandatory, and then we can depend on a new Autoconf # release and drop the old call support. AC_DEFUN([AM_INIT_AUTOMAKE], -[AC_PREREQ([2.60])dnl +[AC_PREREQ([2.58])dnl dnl Autoconf wants to disallow AM_ names. We explicitly allow dnl the ones we care about. m4_pattern_allow([^AM_[A-Z]+FLAGS$])dnl AC_REQUIRE([AM_SET_CURRENT_AUTOMAKE_VERSION])dnl AC_REQUIRE([AC_PROG_INSTALL])dnl -if test "`cd $srcdir && pwd`" != "`pwd`"; then - # Use -I$(srcdir) only when $(srcdir) != ., so that make's output - # is not polluted with repeated "-I." - AC_SUBST([am__isrc], [' -I$(srcdir)'])_AM_SUBST_NOTMAKE([am__isrc])dnl - # test to see if srcdir already configured - if test -f $srcdir/config.status; then - AC_MSG_ERROR([source directory already configured; run "make distclean" there first]) - fi +# test to see if srcdir already configured +if test "`cd $srcdir && pwd`" != "`pwd`" && + test -f $srcdir/config.status; then + AC_MSG_ERROR([source directory already configured; run "make distclean" there first]) fi # test whether we have cygpath @@ -6820,9 +6794,6 @@ AC_SUBST([PACKAGE], [$1])dnl AC_SUBST([VERSION], [$2])], [_AM_SET_OPTIONS([$1])dnl -dnl Diagnose old-style AC_INIT with new-style AM_AUTOMAKE_INIT. -m4_if(m4_ifdef([AC_PACKAGE_NAME], 1)m4_ifdef([AC_PACKAGE_VERSION], 1), 11,, - [m4_fatal([AC_INIT should be called with package and version arguments])])dnl AC_SUBST([PACKAGE], ['AC_PACKAGE_TARNAME'])dnl AC_SUBST([VERSION], ['AC_PACKAGE_VERSION'])])dnl @@ -6858,10 +6829,6 @@ [_AM_DEPENDENCIES(CXX)], [define([AC_PROG_CXX], defn([AC_PROG_CXX])[_AM_DEPENDENCIES(CXX)])])dnl -AC_PROVIDE_IFELSE([AC_PROG_OBJC], - [_AM_DEPENDENCIES(OBJC)], - [define([AC_PROG_OBJC], - defn([AC_PROG_OBJC])[_AM_DEPENDENCIES(OBJC)])])dnl ]) ]) @@ -6897,7 +6864,7 @@ # Define $install_sh. AC_DEFUN([AM_PROG_INSTALL_SH], [AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl -install_sh=${install_sh-"\$(SHELL) $am_aux_dir/install-sh"} +install_sh=${install_sh-"$am_aux_dir/install-sh"} AC_SUBST(install_sh)]) # Copyright (C) 2003, 2005 Free Software Foundation, Inc. @@ -7002,14 +6969,13 @@ rm -f confinc confmf ]) -# Copyright (C) 1999, 2000, 2001, 2003, 2004, 2005 -# Free Software Foundation, Inc. +# Copyright (C) 1999, 2000, 2001, 2003, 2005 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 5 +# serial 3 # AM_PROG_CC_C_O # -------------- @@ -7017,7 +6983,6 @@ AC_DEFUN([AM_PROG_CC_C_O], [AC_REQUIRE([AC_PROG_CC_C_O])dnl AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl -AC_REQUIRE_AUX_FILE([compile])dnl # FIXME: we rely on the cache variable name because # there is no other way. set dummy $CC @@ -7030,22 +6995,18 @@ # and then we could set am__CC="\$(top_srcdir)/compile \$(CC)" CC="$am_aux_dir/compile $CC" fi -dnl Make sure AC_PROG_CC is never called again, or it will override our -dnl setting of CC. -m4_define([AC_PROG_CC], - [m4_fatal([AC_PROG_CC cannot be called after AM_PROG_CC_C_O])]) ]) # Fake the existence of programs that GNU maintainers use. -*- Autoconf -*- -# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2004, 2005 +# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2005 # Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. -# serial 5 +# serial 4 # AM_MISSING_PROG(NAME, PROGRAM) # ------------------------------ @@ -7061,7 +7022,6 @@ # If it does, set am_missing_run to use it, otherwise, to nothing. AC_DEFUN([AM_MISSING_HAS_RUN], [AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl -AC_REQUIRE_AUX_FILE([missing])dnl test x"${MISSING+set}" = xset || MISSING="\${SHELL} $am_aux_dir/missing" # Use eval to expand $SHELL if eval "$MISSING --run true"; then @@ -7072,7 +7032,7 @@ fi ]) -# Copyright (C) 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# Copyright (C) 2003, 2004, 2005 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -7080,23 +7040,60 @@ # AM_PROG_MKDIR_P # --------------- -# Check for `mkdir -p'. +# Check whether `mkdir -p' is supported, fallback to mkinstalldirs otherwise. +# +# Automake 1.8 used `mkdir -m 0755 -p --' to ensure that directories +# created by `make install' are always world readable, even if the +# installer happens to have an overly restrictive umask (e.g. 077). +# This was a mistake. There are at least two reasons why we must not +# use `-m 0755': +# - it causes special bits like SGID to be ignored, +# - it may be too restrictive (some setups expect 775 directories). +# +# Do not use -m 0755 and let people choose whatever they expect by +# setting umask. +# +# We cannot accept any implementation of `mkdir' that recognizes `-p'. +# Some implementations (such as Solaris 8's) are not thread-safe: if a +# parallel make tries to run `mkdir -p a/b' and `mkdir -p a/c' +# concurrently, both version can detect that a/ is missing, but only +# one can create it and the other will error out. Consequently we +# restrict ourselves to GNU make (using the --version option ensures +# this.) AC_DEFUN([AM_PROG_MKDIR_P], -[AC_PREREQ([2.60])dnl -AC_REQUIRE([AC_PROG_MKDIR_P])dnl -dnl Automake 1.8 to 1.9.6 used to define mkdir_p. We now use MKDIR_P, -dnl while keeping a definition of mkdir_p for backward compatibility. -dnl @MKDIR_P@ is magic: AC_OUTPUT adjusts its value for each Makefile. -dnl However we cannot define mkdir_p as $(MKDIR_P) for the sake of -dnl Makefile.ins that do not define MKDIR_P, so we do our own -dnl adjustment using top_builddir (which is defined more often than -dnl MKDIR_P). -AC_SUBST([mkdir_p], ["$MKDIR_P"])dnl -case $mkdir_p in - [[\\/$]]* | ?:[[\\/]]*) ;; - */*) mkdir_p="\$(top_builddir)/$mkdir_p" ;; -esac -]) +[if mkdir -p --version . >/dev/null 2>&1 && test ! -d ./--version; then + # We used to keeping the `.' as first argument, in order to + # allow $(mkdir_p) to be used without argument. As in + # $(mkdir_p) $(somedir) + # where $(somedir) is conditionally defined. However this is wrong + # for two reasons: + # 1. if the package is installed by a user who cannot write `.' + # make install will fail, + # 2. the above comment should most certainly read + # $(mkdir_p) $(DESTDIR)$(somedir) + # so it does not work when $(somedir) is undefined and + # $(DESTDIR) is not. + # To support the latter case, we have to write + # test -z "$(somedir)" || $(mkdir_p) $(DESTDIR)$(somedir), + # so the `.' trick is pointless. + mkdir_p='mkdir -p --' +else + # On NextStep and OpenStep, the `mkdir' command does not + # recognize any option. It will interpret all options as + # directories to create, and then abort because `.' already + # exists. + for d in ./-p ./--version; + do + test -d $d && rmdir $d + done + # $(mkinstalldirs) is defined by Automake if mkinstalldirs exists. + if test -f "$ac_aux_dir/mkinstalldirs"; then + mkdir_p='$(mkinstalldirs)' + else + mkdir_p='$(install_sh) -d' + fi +fi +AC_SUBST([mkdir_p])]) # Helper functions for option handling. -*- Autoconf -*- @@ -7208,21 +7205,9 @@ if test "$cross_compiling" != no; then AC_CHECK_TOOL([STRIP], [strip], :) fi -INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s" +INSTALL_STRIP_PROGRAM="\${SHELL} \$(install_sh) -c -s" AC_SUBST([INSTALL_STRIP_PROGRAM])]) -# Copyright (C) 2006 Free Software Foundation, Inc. -# -# This file is free software; the Free Software Foundation -# gives unlimited permission to copy and/or distribute it, -# with or without modifications, as long as this notice is preserved. - -# _AM_SUBST_NOTMAKE(VARIABLE) -# --------------------------- -# Prevent Automake from outputing VARIABLE = @VARIABLE@ in Makefile.in. -# This macro is traced by Automake. -AC_DEFUN([_AM_SUBST_NOTMAKE]) - # Check how to create a tarball. -*- Autoconf -*- # Copyright (C) 2004, 2005 Free Software Foundation, Inc. View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.57 -r 1.58 configure Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.57 retrieving revision 1.58 diff -u -r1.57 -r1.58 --- configure 8 Aug 2007 22:31:55 -0000 1.57 +++ configure 9 Aug 2007 00:10:32 -0000 1.58 @@ -1,56 +1,27 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.61 for fedora-ds 1.1.0a4. +# Generated by GNU Autoconf 2.59 for fedora-ds 1.1.0a4. # # Report bugs to . # -# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, -# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# Copyright (C) 2003 Free Software Foundation, Inc. # This configure script is free software; the Free Software Foundation # gives unlimited permission to copy, distribute and modify it. ## --------------------- ## ## M4sh Initialization. ## ## --------------------- ## -# Be more Bourne compatible -DUALCASE=1; export DUALCASE # for MKS sh +# Be Bourne compatible if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' - setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in - *posix*) set -o posix ;; -esac - -fi - - - - -# PATH needs CR -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits - -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - echo "#! /bin/sh" >conf$$.sh - echo "exit 0" >>conf$$.sh - chmod +x conf$$.sh - if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then - PATH_SEPARATOR=';' - else - PATH_SEPARATOR=: - fi - rm -f conf$$.sh +elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then + set -o posix fi +DUALCASE=1; export DUALCASE # for MKS sh # Support unset when possible. if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then @@ -60,43 +31,8 @@ fi -# IFS -# We need space, tab and new line, in precisely that order. Quoting is -# there to prevent editors from complaining about space-tab. -# (If _AS_PATH_WALK were called with IFS unset, it would disable word -# splitting by setting IFS to empty value.) -as_nl=' -' -IFS=" "" $as_nl" - -# Find who we are. Look in the path if we contain no directory separator. -case $0 in - *[\\/]* ) as_myself=$0 ;; - *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break -done -IFS=$as_save_IFS - - ;; -esac -# We did not find ourselves, most probably we were run as `sh COMMAND' -# in which case we are not to be found in the path. -if test "x$as_myself" = x; then - as_myself=$0 -fi -if test ! -f "$as_myself"; then - echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 - { (exit 1); exit 1; } -fi - # Work around bugs in pre-3.0 UWIN ksh. -for as_var in ENV MAIL MAILPATH -do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var -done +$as_unset ENV MAIL MAILPATH PS1='$ ' PS2='> ' PS4='+ ' @@ -110,19 +46,18 @@ if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then eval $as_var=C; export $as_var else - ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var + $as_unset $as_var fi done # Required to use basename. -if expr a : '\(a\)' >/dev/null 2>&1 && - test "X`expr 00001 : '.*\(...\)'`" = X001; then +if expr a : '\(a\)' >/dev/null 2>&1; then as_expr=expr else as_expr=false fi -if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then +if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then as_basename=basename else as_basename=false @@ -130,388 +65,157 @@ # Name of the executable. -as_me=`$as_basename -- "$0" || +as_me=`$as_basename "$0" || $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)' \| . 2>/dev/null || + X"$0" : 'X\(/\)$' \| \ + . : '\(.\)' 2>/dev/null || echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ - s//\1/ - q - } - /^X\/\(\/\/\)$/{ - s//\1/ - q - } - /^X\/\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - -# CDPATH. -$as_unset CDPATH + sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } + /^X\/\(\/\/\)$/{ s//\1/; q; } + /^X\/\(\/\).*/{ s//\1/; q; } + s/.*/./; q'` -if test "x$CONFIG_SHELL" = x; then - if (eval ":") 2>/dev/null; then - as_have_required=yes -else - as_have_required=no -fi - - if test $as_have_required = yes && (eval ": -(as_func_return () { - (exit \$1) -} -as_func_success () { - as_func_return 0 -} -as_func_failure () { - as_func_return 1 -} -as_func_ret_success () { - return 0 -} -as_func_ret_failure () { - return 1 -} - -exitcode=0 -if as_func_success; then - : [...17225 lines suppressed...] - "depfiles":C) test x"$AMDEP_TRUE" != x"" || for mf in $CONFIG_FILES; do +# Do not use `cd foo && pwd` to compute absolute paths, because +# the directories may not exist. +case `pwd` in +.) ac_abs_builddir="$ac_dir";; +*) + case "$ac_dir" in + .) ac_abs_builddir=`pwd`;; + [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";; + *) ac_abs_builddir=`pwd`/"$ac_dir";; + esac;; +esac +case $ac_abs_builddir in +.) ac_abs_top_builddir=${ac_top_builddir}.;; +*) + case ${ac_top_builddir}. in + .) ac_abs_top_builddir=$ac_abs_builddir;; + [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;; + *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;; + esac;; +esac +case $ac_abs_builddir in +.) ac_abs_srcdir=$ac_srcdir;; +*) + case $ac_srcdir in + .) ac_abs_srcdir=$ac_abs_builddir;; + [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;; + *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;; + esac;; +esac +case $ac_abs_builddir in +.) ac_abs_top_srcdir=$ac_top_srcdir;; +*) + case $ac_top_srcdir in + .) ac_abs_top_srcdir=$ac_abs_builddir;; + [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;; + *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;; + esac;; +esac + + + { echo "$as_me:$LINENO: executing $ac_dest commands" >&5 +echo "$as_me: executing $ac_dest commands" >&6;} + case $ac_dest in + depfiles ) test x"$AMDEP_TRUE" != x"" || for mf in $CONFIG_FILES; do # Strip MF so we end up with the name of the file. mf=`echo "$mf" | sed -e 's/:.*$//'` # Check whether this is an Automake generated Makefile or not. @@ -27283,32 +26705,20 @@ # some people rename them; so instead we look at the file content. # Grep'ing the first line is not enough: some people post-process # each Makefile.in and add a new line on top of each file to say so. - # Grep'ing the whole file is not good either: AIX grep has a line - # limit of 2048, but all sed's we know have understand at least 4000. - if sed 10q "$mf" | grep '^#.*generated by automake' > /dev/null 2>&1; then - dirpart=`$as_dirname -- "$mf" || + # So let's grep whole file. + if grep '^#.*generated by automake' $mf > /dev/null 2>&1; then + dirpart=`(dirname "$mf") 2>/dev/null || $as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$mf" : 'X\(//\)[^/]' \| \ X"$mf" : 'X\(//\)$' \| \ - X"$mf" : 'X\(/\)' \| . 2>/dev/null || + X"$mf" : 'X\(/\)' \| \ + . : '\(.\)' 2>/dev/null || echo X"$mf" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } + /^X\(\/\/\)[^/].*/{ s//\1/; q; } + /^X\(\/\/\)$/{ s//\1/; q; } + /^X\(\/\).*/{ s//\1/; q; } + s/.*/./; q'` else continue fi @@ -27330,79 +26740,53 @@ sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do # Make sure the directory exists. test -f "$dirpart/$file" && continue - fdir=`$as_dirname -- "$file" || + fdir=`(dirname "$file") 2>/dev/null || $as_expr X"$file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$file" : 'X\(//\)[^/]' \| \ X"$file" : 'X\(//\)$' \| \ - X"$file" : 'X\(/\)' \| . 2>/dev/null || + X"$file" : 'X\(/\)' \| \ + . : '\(.\)' 2>/dev/null || echo X"$file" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - { as_dir=$dirpart/$fdir - case $as_dir in #( - -*) as_dir=./$as_dir;; - esac - test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || { + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } + /^X\(\/\/\)[^/].*/{ s//\1/; q; } + /^X\(\/\/\)$/{ s//\1/; q; } + /^X\(\/\).*/{ s//\1/; q; } + s/.*/./; q'` + { if $as_mkdir_p; then + mkdir -p $dirpart/$fdir + else + as_dir=$dirpart/$fdir as_dirs= - while :; do - case $as_dir in #( - *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #( - *) as_qdir=$as_dir;; - esac - as_dirs="'$as_qdir' $as_dirs" - as_dir=`$as_dirname -- "$as_dir" || + while test ! -d "$as_dir"; do + as_dirs="$as_dir $as_dirs" + as_dir=`(dirname "$as_dir") 2>/dev/null || $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || + X"$as_dir" : 'X\(/\)' \| \ + . : '\(.\)' 2>/dev/null || echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - test -d "$as_dir" && break + sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } + /^X\(\/\/\)[^/].*/{ s//\1/; q; } + /^X\(\/\/\)$/{ s//\1/; q; } + /^X\(\/\).*/{ s//\1/; q; } + s/.*/./; q'` done - test -z "$as_dirs" || eval "mkdir $as_dirs" - } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5 -echo "$as_me: error: cannot create directory $as_dir" >&2;} + test ! -n "$as_dirs" || mkdir $as_dirs + fi || { { echo "$as_me:$LINENO: error: cannot create directory $dirpart/$fdir" >&5 +echo "$as_me: error: cannot create directory $dirpart/$fdir" >&2;} { (exit 1); exit 1; }; }; } + # echo "creating $dirpart/$file" echo '# dummy' > "$dirpart/$file" done done ;; - esac -done # for ac_tag +done +_ACEOF +cat >>$CONFIG_STATUS <<\_ACEOF { (exit 0); exit 0; } _ACEOF Index: missing =================================================================== RCS file: /cvs/dirsec/ldapserver/missing,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- missing 8 Aug 2007 22:31:55 -0000 1.36 +++ missing 9 Aug 2007 00:10:32 -0000 1.37 @@ -1,9 +1,9 @@ #! /bin/sh # Common stub for a few missing GNU programs while installing. -scriptversion=2006-05-10.23 +scriptversion=2005-06-08.21 -# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005, 2006 +# Copyright (C) 1996, 1997, 1999, 2000, 2002, 2003, 2004, 2005 # Free Software Foundation, Inc. # Originally by Fran,cois Pinard , 1996. @@ -33,8 +33,6 @@ fi run=: -sed_output='s/.* --output[ =]\([^ ]*\).*/\1/p' -sed_minuso='s/.* -o \([^ ]*\).*/\1/p' # In the cases where this matters, `missing' is being run in the # srcdir already. @@ -46,7 +44,7 @@ msg="missing on your system" -case $1 in +case "$1" in --run) # Try to run requested program, and just exit if it succeeds. run= @@ -79,7 +77,6 @@ aclocal touch file \`aclocal.m4' autoconf touch file \`configure' autoheader touch file \`config.h.in' - autom4te touch the output file, or create a stub one automake touch all \`Makefile.in' files bison create \`y.tab.[ch]', if possible, from existing .[ch] flex create \`lex.yy.c', if possible, from existing .c @@ -109,7 +106,7 @@ # Now exit if we have it, but it failed. Also exit now if we # don't have it and --version was passed (most likely to detect # the program). -case $1 in +case "$1" in lex|yacc) # Not GNU programs, they don't have --version. ;; @@ -138,7 +135,7 @@ # If it does not exist, or fails to run (possibly an outdated version), # try to emulate it. -case $1 in +case "$1" in aclocal*) echo 1>&2 "\ WARNING: \`$1' is $msg. You should only need it if @@ -167,7 +164,7 @@ test -z "$files" && files="config.h" touch_files= for f in $files; do - case $f in + case "$f" in *:*) touch_files="$touch_files "`echo "$f" | sed -e 's/^[^:]*://' -e 's/:.*//'`;; *) touch_files="$touch_files $f.in";; @@ -195,8 +192,8 @@ You can get \`$1' as part of \`Autoconf' from any GNU archive site." - file=`echo "$*" | sed -n "$sed_output"` - test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` + file=`echo "$*" | sed -n 's/.*--output[ =]*\([^ ]*\).*/\1/p'` + test -z "$file" && file=`echo "$*" | sed -n 's/.*-o[ ]*\([^ ]*\).*/\1/p'` if test -f "$file"; then touch $file else @@ -217,25 +214,25 @@ in order for those modifications to take effect. You can get \`Bison' from any GNU archive site." rm -f y.tab.c y.tab.h - if test $# -ne 1; then + if [ $# -ne 1 ]; then eval LASTARG="\${$#}" - case $LASTARG in + case "$LASTARG" in *.y) SRCFILE=`echo "$LASTARG" | sed 's/y$/c/'` - if test -f "$SRCFILE"; then + if [ -f "$SRCFILE" ]; then cp "$SRCFILE" y.tab.c fi SRCFILE=`echo "$LASTARG" | sed 's/y$/h/'` - if test -f "$SRCFILE"; then + if [ -f "$SRCFILE" ]; then cp "$SRCFILE" y.tab.h fi ;; esac fi - if test ! -f y.tab.h; then + if [ ! -f y.tab.h ]; then echo >y.tab.h fi - if test ! -f y.tab.c; then + if [ ! -f y.tab.c ]; then echo 'main() { return 0; }' >y.tab.c fi ;; @@ -247,18 +244,18 @@ in order for those modifications to take effect. You can get \`Flex' from any GNU archive site." rm -f lex.yy.c - if test $# -ne 1; then + if [ $# -ne 1 ]; then eval LASTARG="\${$#}" - case $LASTARG in + case "$LASTARG" in *.l) SRCFILE=`echo "$LASTARG" | sed 's/l$/c/'` - if test -f "$SRCFILE"; then + if [ -f "$SRCFILE" ]; then cp "$SRCFILE" lex.yy.c fi ;; esac fi - if test ! -f lex.yy.c; then + if [ ! -f lex.yy.c ]; then echo 'main() { return 0; }' >lex.yy.c fi ;; @@ -270,9 +267,11 @@ \`Help2man' package in order for those modifications to take effect. You can get \`Help2man' from any GNU archive site." - file=`echo "$*" | sed -n "$sed_output"` - test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` - if test -f "$file"; then + file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` + if test -z "$file"; then + file=`echo "$*" | sed -n 's/.*--output=\([^ ]*\).*/\1/p'` + fi + if [ -f "$file" ]; then touch $file else test -z "$file" || exec >$file @@ -290,17 +289,11 @@ DU, IRIX). You might want to install the \`Texinfo' package or the \`GNU make' package. Grab either from any GNU archive site." # The file to touch is that specified with -o ... - file=`echo "$*" | sed -n "$sed_output"` - test -z "$file" && file=`echo "$*" | sed -n "$sed_minuso"` + file=`echo "$*" | sed -n 's/.*-o \([^ ]*\).*/\1/p'` if test -z "$file"; then # ... or it is the one specified with @setfilename ... infile=`echo "$*" | sed 's/.* \([^ ]*\) *$/\1/'` - file=`sed -n ' - /^@setfilename/{ - s/.* \([^ ]*\) *$/\1/ - p - q - }' $infile` + file=`sed -n '/^@setfilename/ { s/.* \([^ ]*\) *$/\1/; p; q; }' $infile` # ... or it is derived from the source name (dir/f.texi becomes f.info) test -z "$file" && file=`echo "$infile" | sed 's,.*/,,;s,.[^.]*$,,'`.info fi @@ -324,13 +317,13 @@ fi firstarg="$1" if shift; then - case $firstarg in + case "$firstarg" in *o*) firstarg=`echo "$firstarg" | sed s/o//` tar "$firstarg" "$@" && exit 0 ;; esac - case $firstarg in + case "$firstarg" in *h*) firstarg=`echo "$firstarg" | sed s/h//` tar "$firstarg" "$@" && exit 0 Index: install-sh =================================================================== RCS file: /cvs/dirsec/ldapserver/install-sh,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- install-sh 8 Aug 2007 22:31:55 -0000 1.36 +++ install-sh 9 Aug 2007 00:10:32 -0000 1.37 @@ -1,7 +1,7 @@ #!/bin/sh # install - install a program, script, or datafile -scriptversion=2006-10-14.15 +scriptversion=2005-05-14.22 # This originates from X11R5 (mit/util/scripts/install.sh), which was # later released in X11R6 (xc/config/util/install.sh) with the @@ -39,24 +39,15 @@ # when there is no Makefile. # # This script is compatible with the BSD install script, but was written -# from scratch. - -nl=' -' -IFS=" "" $nl" +# from scratch. It can only install one file at a time, a restriction +# shared with many OS's install programs. # set DOITPROG to echo to test this script # Don't use :- since 4.3BSD and earlier shells don't like it. doit="${DOITPROG-}" -if test -z "$doit"; then - doit_exec=exec -else - doit_exec=$doit -fi -# Put in absolute file names if you don't have them in your path; -# or use environment vars. +# put in absolute paths if you don't have them in your path; or use env. vars. mvprog="${MVPROG-mv}" cpprog="${CPPROG-cp}" @@ -67,13 +58,7 @@ rmprog="${RMPROG-rm}" mkdirprog="${MKDIRPROG-mkdir}" -posix_glob= -posix_mkdir= - -# Desired mode of installed file. -mode=0755 - -chmodcmd=$chmodprog +chmodcmd="$chmodprog 0755" chowncmd= chgrpcmd= stripcmd= @@ -110,7 +95,7 @@ CHGRPPROG CHMODPROG CHOWNPROG CPPROG MKDIRPROG MVPROG RMPROG STRIPPROG " -while test $# -ne 0; do +while test -n "$1"; do case $1 in -c) shift continue;; @@ -126,15 +111,9 @@ --help) echo "$usage"; exit $?;; - -m) mode=$2 + -m) chmodcmd="$chmodprog $2" shift shift - case $mode in - *' '* | *' '* | *' -'* | *'*'* | *'?'* | *'['*) - echo "$0: invalid mode: $mode" >&2 - exit 1;; - esac continue;; -o) chowncmd="$chownprog $2" @@ -157,33 +136,25 @@ --version) echo "$0 $scriptversion"; exit $?;; - --) shift + *) # When -d is used, all remaining arguments are directories to create. + # When -t is used, the destination is already specified. + test -n "$dir_arg$dstarg" && break + # Otherwise, the last argument is the destination. Remove it from $@. + for arg + do + if test -n "$dstarg"; then + # $@ is not empty: it contains at least $arg. + set fnord "$@" "$dstarg" + shift # fnord + fi + shift # arg + dstarg=$arg + done break;; - - -*) echo "$0: invalid option: $1" >&2 - exit 1;; - - *) break;; esac done -if test $# -ne 0 && test -z "$dir_arg$dstarg"; then - # When -d is used, all remaining arguments are directories to create. - # When -t is used, the destination is already specified. - # Otherwise, the last argument is the destination. Remove it from $@. - for arg - do - if test -n "$dstarg"; then - # $@ is not empty: it contains at least $arg. - set fnord "$@" "$dstarg" - shift # fnord - fi - shift # arg - dstarg=$arg - done -fi - -if test $# -eq 0; then +if test -z "$1"; then if test -z "$dir_arg"; then echo "$0: no input file specified." >&2 exit 1 @@ -193,33 +164,6 @@ exit 0 fi -if test -z "$dir_arg"; then - trap '(exit $?); exit' 1 2 13 15 - - # Set umask so as not to create temps with too-generous modes. - # However, 'strip' requires both read and write access to temps. - case $mode in - # Optimize common cases. - *644) cp_umask=133;; - *755) cp_umask=22;; - - *[0-7]) - if test -z "$stripcmd"; then - u_plus_rw= - else - u_plus_rw='% 200' - fi - cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;; - *) - if test -z "$stripcmd"; then - u_plus_rw= - else - u_plus_rw=,u+rw - fi - cp_umask=$mode$u_plus_rw;; - esac -fi - for src do # Protect names starting with `-'. @@ -229,11 +173,15 @@ if test -n "$dir_arg"; then dst=$src - dstdir=$dst - test -d "$dstdir" - dstdir_status=$? - else + src= + if test -d "$dst"; then + mkdircmd=: + chmodcmd= + else + mkdircmd=$mkdirprog + fi + else # Waiting for this to be detected by the "$cpprog $src $dsttmp" command # might cause directories to be created, which would be especially bad # if $src (and thus $dsttmp) contains '*'. @@ -260,188 +208,53 @@ echo "$0: $dstarg: Is a directory" >&2 exit 1 fi - dstdir=$dst - dst=$dstdir/`basename "$src"` - dstdir_status=0 - else - # Prefer dirname, but fall back on a substitute if dirname fails. - dstdir=` - (dirname "$dst") 2>/dev/null || - expr X"$dst" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$dst" : 'X\(//\)[^/]' \| \ - X"$dst" : 'X\(//\)$' \| \ - X"$dst" : 'X\(/\)' \| . 2>/dev/null || - echo X"$dst" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q' - ` - - test -d "$dstdir" - dstdir_status=$? + dst=$dst/`basename "$src"` fi fi - obsolete_mkdir_used=false + # This sed command emulates the dirname command. + dstdir=`echo "$dst" | sed -e 's,/*$,,;s,[^/]*$,,;s,/*$,,;s,^$,.,'` - if test $dstdir_status != 0; then - case $posix_mkdir in - '') - # Create intermediate dirs using mode 755 as modified by the umask. - # This is like FreeBSD 'install' as of 1997-10-28. - umask=`umask` - case $stripcmd.$umask in - # Optimize common cases. - *[2367][2367]) mkdir_umask=$umask;; - .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;; - - *[0-7]) - mkdir_umask=`expr $umask + 22 \ - - $umask % 100 % 40 + $umask % 20 \ - - $umask % 10 % 4 + $umask % 2 - `;; - *) mkdir_umask=$umask,go-w;; - esac - - # With -d, create the new directory with the user-specified mode. - # Otherwise, rely on $mkdir_umask. - if test -n "$dir_arg"; then - mkdir_mode=-m$mode - else - mkdir_mode= - fi - - posix_mkdir=false - case $umask in - *[123567][0-7][0-7]) - # POSIX mkdir -p sets u+wx bits regardless of umask, which - # is incompatible with FreeBSD 'install' when (umask & 300) != 0. - ;; - *) - tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$ - trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0 - - if (umask $mkdir_umask && - exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1 - then - if test -z "$dir_arg" || { - # Check for POSIX incompatibilities with -m. - # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or - # other-writeable bit of parent directory when it shouldn't. - # FreeBSD 6.1 mkdir -m -p sets mode of existing directory. - ls_ld_tmpdir=`ls -ld "$tmpdir"` - case $ls_ld_tmpdir in - d????-?r-*) different_mode=700;; - d????-?--*) different_mode=755;; - *) false;; - esac && - $mkdirprog -m$different_mode -p -- "$tmpdir" && { - ls_ld_tmpdir_1=`ls -ld "$tmpdir"` - test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1" - } - } - then posix_mkdir=: - fi - rmdir "$tmpdir/d" "$tmpdir" - else - # Remove any dirs left behind by ancient mkdir implementations. - rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null - fi - trap '' 0;; - esac;; - esac + # Make sure that the destination directory exists. - if - $posix_mkdir && ( - umask $mkdir_umask && - $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir" - ) - then : - else + # Skip lots of stat calls in the usual case. + if test ! -d "$dstdir"; then + defaultIFS=' + ' + IFS="${IFS-$defaultIFS}" + + oIFS=$IFS + # Some sh's can't handle IFS=/ for some reason. + IFS='%' + set x `echo "$dstdir" | sed -e 's@/@%@g' -e 's@^%@/@'` + shift + IFS=$oIFS - # The umask is ridiculous, or mkdir does not conform to POSIX, - # or it failed possibly due to a race condition. Create the - # directory the slow way, step by step, checking for races as we go. - - case $dstdir in - /*) prefix=/ ;; - -*) prefix=./ ;; - *) prefix= ;; - esac - - case $posix_glob in - '') - if (set -f) 2>/dev/null; then - posix_glob=true - else - posix_glob=false - fi ;; - esac - - oIFS=$IFS - IFS=/ - $posix_glob && set -f - set fnord $dstdir - shift - $posix_glob && set +f - IFS=$oIFS + pathcomp= - prefixes= - - for d - do - test -z "$d" && continue - - prefix=$prefix$d - if test -d "$prefix"; then - prefixes= - else - if $posix_mkdir; then - (umask=$mkdir_umask && - $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break - # Don't fail if two instances are running concurrently. - test -d "$prefix" || exit 1 - else - case $prefix in - *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;; - *) qprefix=$prefix;; - esac - prefixes="$prefixes '$qprefix'" - fi - fi - prefix=$prefix/ - done - - if test -n "$prefixes"; then - # Don't fail if two instances are running concurrently. - (umask $mkdir_umask && - eval "\$doit_exec \$mkdirprog $prefixes") || - test -d "$dstdir" || exit 1 - obsolete_mkdir_used=true + while test $# -ne 0 ; do + pathcomp=$pathcomp$1 + shift + if test ! -d "$pathcomp"; then + $mkdirprog "$pathcomp" + # mkdir can fail with a `File exist' error in case several + # install-sh are creating the directory concurrently. This + # is OK. + test -d "$pathcomp" || exit fi - fi + pathcomp=$pathcomp/ + done fi if test -n "$dir_arg"; then - { test -z "$chowncmd" || $doit $chowncmd "$dst"; } && - { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } && - { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false || - test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1 + $doit $mkdircmd "$dst" \ + && { test -z "$chowncmd" || $doit $chowncmd "$dst"; } \ + && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } \ + && { test -z "$stripcmd" || $doit $stripcmd "$dst"; } \ + && { test -z "$chmodcmd" || $doit $chmodcmd "$dst"; } + else + dstfile=`basename "$dst"` # Make a couple of temp file names in the proper directory. dsttmp=$dstdir/_inst.$$_ @@ -449,9 +262,10 @@ # Trap to clean up those temp files at exit. trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0 + trap '(exit $?); exit' 1 2 13 15 # Copy the file name to the temp name. - (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") && + $doit $cpprog "$src" "$dsttmp" && # and set any options; do chmod last to preserve setuid bits. # @@ -462,10 +276,10 @@ { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } \ && { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } \ && { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } \ - && { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } && + && { test -z "$chmodcmd" || $doit $chmodcmd "$dsttmp"; } && # Now rename the file to the real destination. - { $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null \ + { $doit $mvcmd -f "$dsttmp" "$dstdir/$dstfile" 2>/dev/null \ || { # The rename failed, perhaps because mv can't rename something else # to itself, or perhaps because mv is so ancient that it does not @@ -477,12 +291,11 @@ # reasons. In this case, the final cleanup might fail but the new # file should still install successfully. { - if test -f "$dst"; then - $doit $rmcmd -f "$dst" 2>/dev/null \ - || { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null \ - && { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; }; }\ + if test -f "$dstdir/$dstfile"; then + $doit $rmcmd -f "$dstdir/$dstfile" 2>/dev/null \ + || $doit $mvcmd -f "$dstdir/$dstfile" "$rmtmp" 2>/dev/null \ || { - echo "$0: cannot unlink or rename $dst" >&2 + echo "$0: cannot unlink or rename $dstdir/$dstfile" >&2 (exit 1); exit 1 } else @@ -491,14 +304,17 @@ } && # Now rename the file to the real destination. - $doit $mvcmd "$dsttmp" "$dst" + $doit $mvcmd "$dsttmp" "$dstdir/$dstfile" } - } || exit 1 - - trap '' 0 - fi + } + fi || { (exit 1); exit 1; } done +# The final little trick to "correctly" pass the exit status to the exit trap. +{ + (exit 0); exit 0 +} + # Local variables: # eval: (add-hook 'write-file-hooks 'time-stamp) # time-stamp-start: "scriptversion=" Index: depcomp =================================================================== RCS file: /cvs/dirsec/ldapserver/depcomp,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- depcomp 8 Aug 2007 22:31:55 -0000 1.36 +++ depcomp 9 Aug 2007 00:10:32 -0000 1.37 @@ -1,10 +1,9 @@ #! /bin/sh # depcomp - compile a program generating dependencies as side-effects -scriptversion=2006-10-15.18 +scriptversion=2005-07-09.11 -# Copyright (C) 1999, 2000, 2003, 2004, 2005, 2006 Free Software -# Foundation, Inc. +# Copyright (C) 1999, 2000, 2003, 2004, 2005 Free Software Foundation, Inc. # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -92,20 +91,7 @@ ## gcc 3 implements dependency tracking that does exactly what ## we want. Yay! Note: for some reason libtool 1.4 doesn't like ## it if -MD -MP comes after the -MF stuff. Hmm. -## Unfortunately, FreeBSD c89 acceptance of flags depends upon -## the command line argument order; so add the flags where they -## appear in depend2.am. Note that the slowdown incurred here -## affects only configure: in makefiles, %FASTDEP% shortcuts this. - for arg - do - case $arg in - -c) set fnord "$@" -MT "$object" -MD -MP -MF "$tmpdepfile" "$arg" ;; - *) set fnord "$@" "$arg" ;; - esac - shift # fnord - shift # $arg - done - "$@" + "$@" -MT "$object" -MD -MP -MF "$tmpdepfile" stat=$? if test $stat -eq 0; then : else @@ -290,46 +276,6 @@ rm -f "$tmpdepfile" ;; -hp2) - # The "hp" stanza above does not work with aCC (C++) and HP's ia64 - # compilers, which have integrated preprocessors. The correct option - # to use with these is +Maked; it writes dependencies to a file named - # 'foo.d', which lands next to the object file, wherever that - # happens to be. - # Much of this is similar to the tru64 case; see comments there. - dir=`echo "$object" | sed -e 's|/[^/]*$|/|'` - test "x$dir" = "x$object" && dir= - base=`echo "$object" | sed -e 's|^.*/||' -e 's/\.o$//' -e 's/\.lo$//'` - if test "$libtool" = yes; then - tmpdepfile1=$dir$base.d - tmpdepfile2=$dir.libs/$base.d - "$@" -Wc,+Maked - else - tmpdepfile1=$dir$base.d - tmpdepfile2=$dir$base.d - "$@" +Maked - fi - stat=$? - if test $stat -eq 0; then : - else - rm -f "$tmpdepfile1" "$tmpdepfile2" - exit $stat - fi - - for tmpdepfile in "$tmpdepfile1" "$tmpdepfile2" - do - test -f "$tmpdepfile" && break - done - if test -f "$tmpdepfile"; then - sed -e "s,^.*\.[a-z]*:,$object:," "$tmpdepfile" > "$depfile" - # Add `dependent.h:' lines. - sed -ne '2,${; s/^ *//; s/ \\*$//; s/$/:/; p;}' "$tmpdepfile" >> "$depfile" - else - echo "#dummy" > "$depfile" - fi - rm -f "$tmpdepfile" "$tmpdepfile2" - ;; - tru64) # The Tru64 compiler uses -MD to generate dependencies as a side # effect. `cc -MD -o foo.o ...' puts the dependencies into `foo.o.d'. @@ -342,13 +288,13 @@ if test "$libtool" = yes; then # With Tru64 cc, shared objects can also be used to make a - # static library. This mechanism is used in libtool 1.4 series to + # static library. This mecanism is used in libtool 1.4 series to # handle both shared and static libraries in a single compilation. # With libtool 1.4, dependencies were output in $dir.libs/$base.lo.d. # # With libtool 1.5 this exception was removed, and libtool now # generates 2 separate objects for the 2 libraries. These two - # compilations output dependencies in $dir.libs/$base.o.d and + # compilations output dependencies in in $dir.libs/$base.o.d and # in $dir$base.o.d. We have to check for both files, because # one of the two compilations can be disabled. We should prefer # $dir$base.o.d over $dir.libs/$base.o.d because the latter is Index: config.sub =================================================================== RCS file: /cvs/dirsec/ldapserver/config.sub,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- config.sub 8 Aug 2007 22:31:55 -0000 1.35 +++ config.sub 9 Aug 2007 00:10:32 -0000 1.36 @@ -1,10 +1,9 @@ #! /bin/sh # Configuration validation subroutine script. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004, 2005, 2006 Free Software Foundation, -# Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2006-09-20' +timestamp='2005-07-08' # This file is (in principle) common to ALL GNU software. # The presence of a machine in this file suggests that SOME GNU software @@ -120,9 +119,8 @@ # Here we must recognize all the valid KERNEL-OS combinations. maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'` case $maybe_os in - nto-qnx* | linux-gnu* | linux-dietlibc | linux-newlib* | linux-uclibc* | \ - uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | \ - storm-chaos* | os2-emx* | rtmk-nova*) + nto-qnx* | linux-gnu* | linux-dietlibc | linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | \ + kfreebsd*-gnu* | knetbsd*-gnu* | netbsd*-gnu* | storm-chaos* | os2-emx* | rtmk-nova*) os=-$maybe_os basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'` ;; @@ -173,10 +171,6 @@ -hiux*) os=-hiuxwe2 ;; - -sco6) - os=-sco5v6 - basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` - ;; -sco5) os=-sco3.2v5 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` @@ -193,10 +187,6 @@ # Don't forget version if it is 3.2v4 or newer. basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` ;; - -sco5v6*) - # Don't forget version if it is 3.2v4 or newer. - basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` - ;; -sco*) os=-sco3.2v2 basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'` @@ -241,7 +231,7 @@ | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \ | am33_2.0 \ - | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr | avr32 \ + | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr \ | bfin \ | c4x | clipper \ | d10v | d30v | dlx | dsp16xx \ @@ -249,8 +239,7 @@ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \ | i370 | i860 | i960 | ia64 \ | ip2k | iq2000 \ - | m32c | m32r | m32rle | m68000 | m68k | m88k \ - | maxq | mb | microblaze | mcore \ + | m32r | m32rle | m68000 | m68k | m88k | maxq | mcore \ | mips | mipsbe | mipseb | mipsel | mipsle \ | mips16 \ | mips64 | mips64el \ @@ -268,27 +257,28 @@ | mipsisa64sr71k | mipsisa64sr71kel \ | mipstx39 | mipstx39el \ | mn10200 | mn10300 \ - | mt \ + | ms1 \ | msp430 \ - | nios | nios2 \ | ns16k | ns32k \ | or32 \ | pdp10 | pdp11 | pj | pjl \ | powerpc | powerpc64 | powerpc64le | powerpcle | ppcbe \ | pyramid \ - | score \ - | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \ + | sh | sh[1234] | sh[24]a | sh[23]e | sh[34]eb | shbe | shle | sh[1234]le | sh3ele \ | sh64 | sh64le \ - | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \ - | sparcv8 | sparcv9 | sparcv9b | sparcv9v \ - | spu | strongarm \ + | sparc | sparc64 | sparc64b | sparc86x | sparclet | sparclite \ + | sparcv8 | sparcv9 | sparcv9b \ + | strongarm \ | tahoe | thumb | tic4x | tic80 | tron \ | v850 | v850e \ | we32k \ - | x86 | xc16x | xscale | xscalee[bl] | xstormy16 | xtensa \ + | x86 | xscale | xscalee[bl] | xstormy16 | xtensa \ | z8k) basic_machine=$basic_machine-unknown ;; + m32c) + basic_machine=$basic_machine-unknown + ;; m6811 | m68hc11 | m6812 | m68hc12) # Motorola 68HC11/12. basic_machine=$basic_machine-unknown @@ -296,9 +286,6 @@ ;; m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65 | z8k) ;; - ms1) - basic_machine=mt-unknown - ;; # We use `pc' rather than `unknown' # because (1) that's what they normally are, and @@ -318,7 +305,7 @@ | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \ - | avr-* | avr32-* \ + | avr-* \ | bfin-* | bs2000-* \ | c[123]* | c30-* | [cjt]90-* | c4x-* | c54x-* | c55x-* | c6x-* \ | clipper-* | craynv-* | cydra-* \ @@ -329,7 +316,7 @@ | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \ | i*86-* | i860-* | i960-* | ia64-* \ | ip2k-* | iq2000-* \ - | m32c-* | m32r-* | m32rle-* \ + | m32r-* | m32rle-* \ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \ | m88110-* | m88k-* | maxq-* | mcore-* \ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \ @@ -349,30 +336,31 @@ | mipsisa64sr71k-* | mipsisa64sr71kel-* \ | mipstx39-* | mipstx39el-* \ | mmix-* \ - | mt-* \ + | ms1-* \ | msp430-* \ - | nios-* | nios2-* \ | none-* | np1-* | ns16k-* | ns32k-* \ | orion-* \ | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* | ppcbe-* \ | pyramid-* \ | romp-* | rs6000-* \ - | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \ + | sh-* | sh[1234]-* | sh[24]a-* | sh[23]e-* | sh[34]eb-* | shbe-* \ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \ - | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \ + | sparc-* | sparc64-* | sparc64b-* | sparc86x-* | sparclet-* \ | sparclite-* \ - | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | strongarm-* | sv1-* | sx?-* \ + | sparcv8-* | sparcv9-* | sparcv9b-* | strongarm-* | sv1-* | sx?-* \ | tahoe-* | thumb-* \ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \ | tron-* \ | v850-* | v850e-* | vax-* \ | we32k-* \ - | x86-* | x86_64-* | xc16x-* | xps100-* | xscale-* | xscalee[bl]-* \ + | x86-* | x86_64-* | xps100-* | xscale-* | xscalee[bl]-* \ | xstormy16-* | xtensa-* \ | ymp-* \ | z8k-*) ;; + m32c-*) + ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. 386bsd) @@ -708,9 +696,6 @@ basic_machine=i386-pc os=-msdos ;; - ms1-*) - basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'` - ;; mvs) basic_machine=i370-ibm os=-mvs @@ -818,12 +803,6 @@ pc532 | pc532-*) basic_machine=ns32k-pc532 ;; - pc98) - basic_machine=i386-pc - ;; - pc98-*) - basic_machine=i386-`echo $basic_machine | sed 's/^[^-]*-//'` - ;; pentium | p5 | k5 | k6 | nexgen | viac3) basic_machine=i586-pc ;; @@ -880,10 +859,6 @@ basic_machine=i586-unknown os=-pw32 ;; - rdos) - basic_machine=i386-pc - os=-rdos - ;; rom68k) basic_machine=m68k-rom68k os=-coff @@ -910,10 +885,6 @@ sb1el) basic_machine=mipsisa64sb1el-unknown ;; - sde) - basic_machine=mipsisa32-sde - os=-elf - ;; sei) basic_machine=mips-sei os=-seiux @@ -1130,7 +1101,7 @@ sh[1234] | sh[24]a | sh[34]eb | sh[1234]le | sh[23]ele) basic_machine=sh-unknown ;; - sparc | sparcv8 | sparcv9 | sparcv9b | sparcv9v) + sparc | sparcv8 | sparcv9 | sparcv9b) basic_machine=sparc-sun ;; cydra) @@ -1203,23 +1174,21 @@ | -aos* \ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ - | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \ - | -openbsd* | -solidbsd* \ + | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* | -openbsd* \ | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \ | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ | -chorusos* | -chorusrdb* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ - | -mingw32* | -linux-gnu* | -linux-newlib* | -linux-uclibc* \ - | -uxpv* | -beos* | -mpeix* | -udk* \ + | -mingw32* | -linux-gnu* | -linux-uclibc* | -uxpv* | -beos* | -mpeix* | -udk* \ | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \ | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \ | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \ - | -skyos* | -haiku* | -rdos* | -toppers*) + | -skyos* | -haiku*) # Remember, each alternative MUST END IN *, to match a version number. ;; -qnx*) @@ -1371,12 +1340,6 @@ # system, and we'll never get to this point. case $basic_machine in - score-*) - os=-elf - ;; - spu-*) - os=-elf - ;; *-acorn) os=-riscix1.2 ;; @@ -1386,9 +1349,9 @@ arm*-semi) os=-aout ;; - c4x-* | tic4x-*) - os=-coff - ;; + c4x-* | tic4x-*) + os=-coff + ;; # This must come before the *-dec entry. pdp10-*) os=-tops20 Index: config.guess =================================================================== RCS file: /cvs/dirsec/ldapserver/config.guess,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- config.guess 8 Aug 2007 22:31:55 -0000 1.35 +++ config.guess 9 Aug 2007 00:10:32 -0000 1.36 @@ -1,10 +1,9 @@ #! /bin/sh # Attempt to guess a canonical system name. # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, -# 2000, 2001, 2002, 2003, 2004, 2005, 2006 Free Software Foundation, -# Inc. +# 2000, 2001, 2002, 2003, 2004, 2005 Free Software Foundation, Inc. -timestamp='2006-07-02' +timestamp='2005-07-08' # This file is free software; you can redistribute it and/or modify it # under the terms of the GNU General Public License as published by @@ -107,7 +106,7 @@ trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ; trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ; : ${TMPDIR=/tmp} ; - { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || + { tmp=`(umask 077 && mktemp -d -q "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } || { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } || { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } || { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ; @@ -207,11 +206,8 @@ *:ekkoBSD:*:*) echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE} exit ;; - *:SolidBSD:*:*) - echo ${UNAME_MACHINE}-unknown-solidbsd${UNAME_RELEASE} - exit ;; macppc:MirBSD:*:*) - echo powerpc-unknown-mirbsd${UNAME_RELEASE} + echo powerppc-unknown-mirbsd${UNAME_RELEASE} exit ;; *:MirBSD:*:*) echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE} @@ -768,14 +764,7 @@ echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} exit ;; *:FreeBSD:*:*) - case ${UNAME_MACHINE} in - pc98) - echo i386-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; - amd64) - echo x86_64-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; - *) - echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;; - esac + echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` exit ;; i*:CYGWIN*:*) echo ${UNAME_MACHINE}-pc-cygwin @@ -790,11 +779,8 @@ i*:PW*:*) echo ${UNAME_MACHINE}-pc-pw32 exit ;; - x86:Interix*:[3456]*) - echo i586-pc-interix${UNAME_RELEASE} - exit ;; - EM64T:Interix*:[3456]*) - echo x86_64-unknown-interix${UNAME_RELEASE} + x86:Interix*:[34]*) + echo i586-pc-interix${UNAME_RELEASE}|sed -e 's/\..*//' exit ;; [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*) echo i${UNAME_MACHINE}-pc-mks @@ -808,7 +794,7 @@ i*:UWIN*:*) echo ${UNAME_MACHINE}-pc-uwin exit ;; - amd64:CYGWIN*:*:* | x86_64:CYGWIN*:*:*) + amd64:CYGWIN*:*:*) echo x86_64-unknown-cygwin exit ;; p*:CYGWIN*:*) @@ -831,9 +817,6 @@ arm*:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit ;; - avr32*:Linux:*:*) - echo ${UNAME_MACHINE}-unknown-linux-gnu - exit ;; cris:Linux:*:*) echo cris-axis-linux-gnu exit ;; @@ -868,11 +851,7 @@ #endif #endif EOF - eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' - /^CPU/{ - s: ::g - p - }'`" + eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; mips64:Linux:*:*) @@ -891,16 +870,9 @@ #endif #endif EOF - eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' - /^CPU/{ - s: ::g - p - }'`" + eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^CPU=` test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; } ;; - or32:Linux:*:*) - echo or32-unknown-linux-gnu - exit ;; ppc:Linux:*:*) echo powerpc-unknown-linux-gnu exit ;; @@ -944,9 +916,6 @@ sparc:Linux:*:* | sparc64:Linux:*:*) echo ${UNAME_MACHINE}-unknown-linux-gnu exit ;; - vax:Linux:*:*) - echo ${UNAME_MACHINE}-dec-linux-gnu - exit ;; x86_64:Linux:*:*) echo x86_64-unknown-linux-gnu exit ;; @@ -992,7 +961,7 @@ LIBC=gnulibc1 # endif #else - #if defined(__INTEL_COMPILER) || defined(__PGI) || defined(__SUNPRO_C) || defined(__SUNPRO_CC) + #ifdef __INTEL_COMPILER LIBC=gnu #else LIBC=gnuaout @@ -1002,11 +971,7 @@ LIBC=dietlibc #endif EOF - eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n ' - /^LIBC/{ - s: ::g - p - }'`" + eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep ^LIBC=` test x"${LIBC}" != x && { echo "${UNAME_MACHINE}-pc-linux-${LIBC}" exit @@ -1217,6 +1182,7 @@ *:Darwin:*:*) UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown case $UNAME_PROCESSOR in + *86) UNAME_PROCESSOR=i686 ;; unknown) UNAME_PROCESSOR=powerpc ;; esac echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE} @@ -1295,9 +1261,6 @@ i*86:skyos:*:*) echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//' exit ;; - i*86:rdos:*:*) - echo ${UNAME_MACHINE}-pc-rdos - exit ;; esac #echo '(No uname command or uname output not recognized.)' 1>&2 View full diff with command: /usr/bin/cvs -f diff -kk -u -N -r 1.64 -r 1.65 Makefile.in Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.64 retrieving revision 1.65 diff -u -r1.64 -r1.65 --- Makefile.in 8 Aug 2007 22:31:54 -0000 1.64 +++ Makefile.in 9 Aug 2007 00:10:32 -0000 1.65 @@ -1,8 +1,8 @@ -# Makefile.in generated by automake 1.10 from Makefile.am. +# Makefile.in generated by automake 1.9.6 from Makefile.am. # @configure_input@ # Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, -# 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# 2003, 2004, 2005 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, # with or without modifications, as long as this notice is preserved. @@ -18,11 +18,15 @@ +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ VPATH = @srcdir@ pkgdatadir = $(datadir)/@PACKAGE@ pkglibdir = $(libdir)/@PACKAGE@ pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = . am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +INSTALL = @INSTALL@ install_sh_DATA = $(install_sh) -c -m 644 install_sh_PROGRAM = $(install_sh) -c install_sh_SCRIPT = $(install_sh) -c @@ -43,11 +47,11 @@ pwdhash-bin$(EXEEXT) rsearch-bin$(EXEEXT) noinst_PROGRAMS = makstrdb$(EXEEXT) @SOLARIS_TRUE at am__append_1 = ldap/servers/slapd/tools/ldclt/opCheck.c -subdir = . DIST_COMMON = $(am__configure_deps) $(srcdir)/Makefile.am \ $(srcdir)/Makefile.in $(srcdir)/config.h.in \ $(top_srcdir)/configure compile config.guess config.sub \ depcomp install-sh ltmain.sh missing +subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/fhs.m4 $(top_srcdir)/m4/nspr.m4 \ $(top_srcdir)/m4/nss.m4 $(top_srcdir)/m4/mozldap.m4 \ @@ -57,7 +61,7 @@ am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ - configure.lineno config.status.lineno + configure.lineno configure.status.lineno mkinstalldirs = $(install_sh) -d CONFIG_HEADER = config.h CONFIG_CLEAN_FILES = @@ -121,9 +125,6 @@ ldap/servers/plugins/shared/libattr_unique_plugin_la-utils.lo libattr_unique_plugin_la_OBJECTS = \ $(am_libattr_unique_plugin_la_OBJECTS) -libattr_unique_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libattr_unique_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libback_ldbm_la_DEPENDENCIES = libslapd.la $(am__DEPENDENCIES_1) am_libback_ldbm_la_OBJECTS = \ ldap/servers/slapd/back-ldbm/libback_ldbm_la-ancestorid.lo \ @@ -185,16 +186,10 @@ ldap/servers/slapd/back-ldbm/libback_ldbm_la-vlv_key.lo \ ldap/servers/slapd/back-ldbm/libback_ldbm_la-vlv_srch.lo libback_ldbm_la_OBJECTS = $(am_libback_ldbm_la_OBJECTS) -libback_ldbm_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libback_ldbm_la_LDFLAGS) $(LDFLAGS) -o $@ libbitwise_plugin_la_LIBADD = am_libbitwise_plugin_la_OBJECTS = \ ldap/servers/plugins/bitwise/libbitwise_plugin_la-bitwise.lo libbitwise_plugin_la_OBJECTS = $(am_libbitwise_plugin_la_OBJECTS) -libbitwise_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libbitwise_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ @enable_bitwise_TRUE at am_libbitwise_plugin_la_rpath = -rpath \ @enable_bitwise_TRUE@ $(serverplugindir) libchainingdb_plugin_la_LIBADD = @@ -225,9 +220,6 @@ ldap/servers/plugins/chainingdb/libchainingdb_plugin_la-cb_utils.lo libchainingdb_plugin_la_OBJECTS = \ $(am_libchainingdb_plugin_la_OBJECTS) -libchainingdb_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libchainingdb_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libcollation_plugin_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) am_libcollation_plugin_la_OBJECTS = ldap/servers/plugins/collation/libcollation_plugin_la-collate.lo \ @@ -239,40 +231,25 @@ ldap/servers/plugins/cos/libcos_plugin_la-cos.lo \ ldap/servers/plugins/cos/libcos_plugin_la-cos_cache.lo libcos_plugin_la_OBJECTS = $(am_libcos_plugin_la_OBJECTS) -libcos_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libcos_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdes_plugin_la_LIBADD = am_libdes_plugin_la_OBJECTS = \ ldap/servers/plugins/rever/libdes_plugin_la-des.lo \ ldap/servers/plugins/rever/libdes_plugin_la-rever.lo libdes_plugin_la_OBJECTS = $(am_libdes_plugin_la_OBJECTS) -libdes_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libdes_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdistrib_plugin_la_LIBADD = am_libdistrib_plugin_la_OBJECTS = \ ldap/servers/plugins/distrib/libdistrib_plugin_la-distrib.lo libdistrib_plugin_la_OBJECTS = $(am_libdistrib_plugin_la_OBJECTS) -libdistrib_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libdistrib_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libdna_plugin_la_LIBADD = am_libdna_plugin_la_OBJECTS = \ ldap/servers/plugins/dna/libdna_plugin_la-dna.lo libdna_plugin_la_OBJECTS = $(am_libdna_plugin_la_OBJECTS) -libdna_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libdna_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ @enable_dna_TRUE at am_libdna_plugin_la_rpath = -rpath $(serverplugindir) libhttp_client_plugin_la_LIBADD = am_libhttp_client_plugin_la_OBJECTS = ldap/servers/plugins/http/libhttp_client_plugin_la-http_client.lo \ ldap/servers/plugins/http/libhttp_client_plugin_la-http_impl.lo libhttp_client_plugin_la_OBJECTS = \ $(am_libhttp_client_plugin_la_OBJECTS) -libhttp_client_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libhttp_client_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libns_dshttpd_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) @@ -345,10 +322,6 @@ ldap/servers/plugins/pam_passthru/libpam_passthru_plugin_la-pam_ptpreop.lo libpam_passthru_plugin_la_OBJECTS = \ $(am_libpam_passthru_plugin_la_OBJECTS) -libpam_passthru_plugin_la_LINK = $(LIBTOOL) --tag=CC \ - $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \ - $(AM_CFLAGS) $(CFLAGS) $(libpam_passthru_plugin_la_LDFLAGS) \ - $(LDFLAGS) -o $@ @enable_pam_passthru_TRUE at am_libpam_passthru_plugin_la_rpath = -rpath \ @enable_pam_passthru_TRUE@ $(serverplugindir) libpassthru_plugin_la_LIBADD = @@ -360,15 +333,9 @@ ldap/servers/plugins/passthru/libpassthru_plugin_la-ptpreop.lo \ ldap/servers/plugins/passthru/libpassthru_plugin_la-ptutil.lo libpassthru_plugin_la_OBJECTS = $(am_libpassthru_plugin_la_OBJECTS) -libpassthru_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libpassthru_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libpresence_plugin_la_LIBADD = am_libpresence_plugin_la_OBJECTS = ldap/servers/plugins/presence/libpresence_plugin_la-presence.lo libpresence_plugin_la_OBJECTS = $(am_libpresence_plugin_la_OBJECTS) -libpresence_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libpresence_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libpwdstorage_plugin_la_LIBADD = am_libpwdstorage_plugin_la_OBJECTS = ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-clear_pwd.lo \ ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-crypt_pwd.lo \ @@ -380,15 +347,9 @@ ldap/servers/plugins/pwdstorage/libpwdstorage_plugin_la-ssha_pwd.lo libpwdstorage_plugin_la_OBJECTS = \ $(am_libpwdstorage_plugin_la_OBJECTS) -libpwdstorage_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libpwdstorage_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libreferint_plugin_la_LIBADD = am_libreferint_plugin_la_OBJECTS = ldap/servers/plugins/referint/libreferint_plugin_la-referint.lo libreferint_plugin_la_OBJECTS = $(am_libreferint_plugin_la_OBJECTS) -libreferint_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libreferint_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libreplication_plugin_la_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) am_libreplication_plugin_la_OBJECTS = ldap/servers/plugins/replication/libreplication_plugin_la-cl5_api.lo \ @@ -447,9 +408,6 @@ ldap/servers/plugins/replication/libreplication_plugin_la-windows_tot_protocol.lo libreplication_plugin_la_OBJECTS = \ $(am_libreplication_plugin_la_OBJECTS) -libreplication_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libreplication_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libretrocl_plugin_la_LIBADD = am_libretrocl_plugin_la_OBJECTS = \ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl.lo \ @@ -459,17 +417,11 @@ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl_rootdse.lo \ ldap/servers/plugins/retrocl/libretrocl_plugin_la-retrocl_trim.lo libretrocl_plugin_la_OBJECTS = $(am_libretrocl_plugin_la_OBJECTS) -libretrocl_plugin_la_LINK = $(LIBTOOL) --tag=CC $(AM_LIBTOOLFLAGS) \ - $(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ - $(libretrocl_plugin_la_LDFLAGS) $(LDFLAGS) -o $@ libroles_plugin_la_LIBADD = am_libroles_plugin_la_OBJECTS = \ ldap/servers/plugins/roles/libroles_plugin_la-roles_cache.lo \ ldap/servers/plugins/roles/libroles_plugin_la-roles_plugin.lo libroles_plugin_la_OBJECTS = $(am_libroles_plugin_la_OBJECTS) [...5805 lines suppressed...] distclean-libtool: -rm -f libtool +uninstall-info-am: install-configDATA: $(config_DATA) @$(NORMAL_INSTALL) - test -z "$(configdir)" || $(MKDIR_P) "$(DESTDIR)$(configdir)" + test -z "$(configdir)" || $(mkdir_p) "$(DESTDIR)$(configdir)" @list='$(config_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8640,7 +8591,7 @@ done install-infDATA: $(inf_DATA) @$(NORMAL_INSTALL) - test -z "$(infdir)" || $(MKDIR_P) "$(DESTDIR)$(infdir)" + test -z "$(infdir)" || $(mkdir_p) "$(DESTDIR)$(infdir)" @list='$(inf_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8657,7 +8608,7 @@ done install-nodist_propertyDATA: $(nodist_property_DATA) @$(NORMAL_INSTALL) - test -z "$(propertydir)" || $(MKDIR_P) "$(DESTDIR)$(propertydir)" + test -z "$(propertydir)" || $(mkdir_p) "$(DESTDIR)$(propertydir)" @list='$(nodist_property_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8674,7 +8625,7 @@ done install-propertyDATA: $(property_DATA) @$(NORMAL_INSTALL) - test -z "$(propertydir)" || $(MKDIR_P) "$(DESTDIR)$(propertydir)" + test -z "$(propertydir)" || $(mkdir_p) "$(DESTDIR)$(propertydir)" @list='$(property_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8691,7 +8642,7 @@ done install-sampledataDATA: $(sampledata_DATA) @$(NORMAL_INSTALL) - test -z "$(sampledatadir)" || $(MKDIR_P) "$(DESTDIR)$(sampledatadir)" + test -z "$(sampledatadir)" || $(mkdir_p) "$(DESTDIR)$(sampledatadir)" @list='$(sampledata_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8708,7 +8659,7 @@ done install-schemaDATA: $(schema_DATA) @$(NORMAL_INSTALL) - test -z "$(schemadir)" || $(MKDIR_P) "$(DESTDIR)$(schemadir)" + test -z "$(schemadir)" || $(mkdir_p) "$(DESTDIR)$(schemadir)" @list='$(schema_DATA)'; for p in $$list; do \ if test -f "$$p"; then d=; else d="$(srcdir)/"; fi; \ f=$(am__strip_dir) \ @@ -8774,22 +8725,24 @@ distdir: $(DISTFILES) $(am__remove_distdir) - test -d $(distdir) || mkdir $(distdir) - @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ - topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ - list='$(DISTFILES)'; \ - dist_files=`for file in $$list; do echo $$file; done | \ - sed -e "s|^$$srcdirstrip/||;t" \ - -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ - case $$dist_files in \ - */*) $(MKDIR_P) `echo "$$dist_files" | \ - sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ - sort -u` ;; \ - esac; \ - for file in $$dist_files; do \ + mkdir $(distdir) + $(mkdir_p) $(distdir)/m4 + @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ + list='$(DISTFILES)'; for file in $$list; do \ + case $$file in \ + $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ + $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ + esac; \ if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + dir="/$$dir"; \ + $(mkdir_p) "$(distdir)$$dir"; \ + else \ + dir=''; \ + fi; \ if test -d $$d/$$file; then \ - dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ fi; \ @@ -8803,7 +8756,7 @@ -find $(distdir) -type d ! -perm -777 -exec chmod a+rwx {} \; -o \ ! -type d ! -perm -444 -links 1 -exec chmod a+r {} \; -o \ ! -type d ! -perm -400 -exec chmod a+r {} \; -o \ - ! -type d ! -perm -444 -exec $(install_sh) -c -m a+r {} {} \; \ + ! -type d ! -perm -444 -exec $(SHELL) $(install_sh) -c -m a+r {} {} \; \ || chmod -R a+r $(distdir) dist-gzip: distdir tardir=$(distdir) && $(am__tar) | GZIP=$(GZIP_ENV) gzip -c >$(distdir).tar.gz @@ -8878,7 +8831,7 @@ $(am__remove_distdir) @(echo "$(distdir) archives ready for distribution: "; \ list='$(DIST_ARCHIVES)'; for i in $$list; do echo $$i; done) | \ - sed -e 1h -e 1s/./=/g -e 1p -e 1x -e '$$p' -e '$$x' + sed -e '1{h;s/./=/g;p;x;}' -e '$${p;x;}' distuninstallcheck: @cd $(distuninstallcheck_dir) \ && test `$(distuninstallcheck_listfiles) | wc -l` -le 1 \ @@ -8904,7 +8857,7 @@ $(DATA) config.h installdirs: for dir in "$(DESTDIR)$(serverdir)" "$(DESTDIR)$(serverplugindir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(initdir)" "$(DESTDIR)$(perldir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(taskdir)" "$(DESTDIR)$(configdir)" "$(DESTDIR)$(infdir)" "$(DESTDIR)$(propertydir)" "$(DESTDIR)$(propertydir)" "$(DESTDIR)$(sampledatadir)" "$(DESTDIR)$(schemadir)"; do \ - test -z "$$dir" || $(MKDIR_P) "$$dir"; \ + test -z "$$dir" || $(mkdir_p) "$$dir"; \ done install: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) install-am @@ -9034,21 +8987,13 @@ install-serverLTLIBRARIES install-serverpluginLTLIBRARIES \ install-taskSCRIPTS -install-dvi: install-dvi-am - install-exec-am: install-binPROGRAMS install-binSCRIPTS \ install-sbinPROGRAMS install-sbinSCRIPTS -install-html: install-html-am - install-info: install-info-am install-man: -install-pdf: install-pdf-am - -install-ps: install-ps-am - installcheck-am: maintainer-clean: maintainer-clean-am @@ -9072,14 +9017,13 @@ ps-am: uninstall-am: uninstall-binPROGRAMS uninstall-binSCRIPTS \ - uninstall-configDATA uninstall-infDATA uninstall-initSCRIPTS \ - uninstall-nodist_propertyDATA uninstall-perlSCRIPTS \ - uninstall-propertyDATA uninstall-sampledataDATA \ - uninstall-sbinPROGRAMS uninstall-sbinSCRIPTS \ - uninstall-schemaDATA uninstall-serverLTLIBRARIES \ - uninstall-serverpluginLTLIBRARIES uninstall-taskSCRIPTS - -.MAKE: install-am install-strip + uninstall-configDATA uninstall-infDATA uninstall-info-am \ + uninstall-initSCRIPTS uninstall-nodist_propertyDATA \ + uninstall-perlSCRIPTS uninstall-propertyDATA \ + uninstall-sampledataDATA uninstall-sbinPROGRAMS \ + uninstall-sbinSCRIPTS uninstall-schemaDATA \ + uninstall-serverLTLIBRARIES uninstall-serverpluginLTLIBRARIES \ + uninstall-taskSCRIPTS .PHONY: CTAGS GTAGS all all-am am--refresh check check-am clean \ clean-binPROGRAMS clean-generic clean-libtool \ @@ -9091,12 +9035,10 @@ distclean-tags distcleancheck distdir distuninstallcheck dvi \ dvi-am html html-am info info-am install install-am \ install-binPROGRAMS install-binSCRIPTS install-configDATA \ - install-data install-data-am install-dvi install-dvi-am \ - install-exec install-exec-am install-html install-html-am \ + install-data install-data-am install-exec install-exec-am \ install-infDATA install-info install-info-am \ install-initSCRIPTS install-man install-nodist_propertyDATA \ - install-pdf install-pdf-am install-perlSCRIPTS \ - install-propertyDATA install-ps install-ps-am \ + install-perlSCRIPTS install-propertyDATA \ install-sampledataDATA install-sbinPROGRAMS \ install-sbinSCRIPTS install-schemaDATA \ install-serverLTLIBRARIES install-serverpluginLTLIBRARIES \ @@ -9105,12 +9047,13 @@ mostlyclean mostlyclean-compile mostlyclean-generic \ mostlyclean-libtool pdf pdf-am ps ps-am tags uninstall \ uninstall-am uninstall-binPROGRAMS uninstall-binSCRIPTS \ - uninstall-configDATA uninstall-infDATA uninstall-initSCRIPTS \ - uninstall-nodist_propertyDATA uninstall-perlSCRIPTS \ - uninstall-propertyDATA uninstall-sampledataDATA \ - uninstall-sbinPROGRAMS uninstall-sbinSCRIPTS \ - uninstall-schemaDATA uninstall-serverLTLIBRARIES \ - uninstall-serverpluginLTLIBRARIES uninstall-taskSCRIPTS + uninstall-configDATA uninstall-infDATA uninstall-info-am \ + uninstall-initSCRIPTS uninstall-nodist_propertyDATA \ + uninstall-perlSCRIPTS uninstall-propertyDATA \ + uninstall-sampledataDATA uninstall-sbinPROGRAMS \ + uninstall-sbinSCRIPTS uninstall-schemaDATA \ + uninstall-serverLTLIBRARIES uninstall-serverpluginLTLIBRARIES \ + uninstall-taskSCRIPTS dirver.h: Makefile From fedora-directory-commits at redhat.com Thu Aug 9 03:36:16 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 8 Aug 2007 23:36:16 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/systools sol_patches.c, 1.5, 1.6 Message-ID: <200708090336.l793aGrL019844@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/systools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19651 Modified Files: sol_patches.c Log Message: Resolves: bug 251227 Description: update dsktune for 1.1 These are the latest Solaris patches. Index: sol_patches.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/systools/sol_patches.c,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- sol_patches.c 10 Nov 2006 23:45:53 -0000 1.5 +++ sol_patches.c 9 Aug 2007 03:36:14 -0000 1.6 @@ -1,219 +1,6 @@ -/* --- BEGIN COPYRIGHT BLOCK --- - * This Program is free software; you can redistribute it and/or modify it under - * the terms of the GNU General Public License as published by the Free Software - * Foundation; version 2 of the License. - * - * This Program is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS - * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License along with - * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple - * Place, Suite 330, Boston, MA 02111-1307 USA. - * - * In addition, as a special exception, Red Hat, Inc. gives You the additional - * right to link the code of this Program with code not covered under the GNU - * General Public License ("Non-GPL Code") and to distribute linked combinations - * including the two, subject to the limitations in this paragraph. Non-GPL Code - * permitted under this exception must only link to the code of this Program - * through those well defined interfaces identified in the file named EXCEPTION - * found in the source code files (the "Approved Interfaces"). The files of - * Non-GPL Code may instantiate templates or use macros or inline functions from - * the Approved Interfaces without causing the resulting work to be covered by - * the GNU General Public License. Only Red Hat, Inc. may make changes or - * additions to the list of Approved Interfaces. You must obey the GNU General - * Public License in all respects for all of the Program code and other code used - * in conjunction with the Program except the Non-GPL Code covered by this - * exception. If you modify this file, you may extend this exception to your - * version of the file, but you are not obligated to do so. If you do not wish to - * provide this exception without modification, you must delete this exception - * statement from your version and license this file solely under the GPL without - * exception. - * - * - * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. - * Copyright (C) 2005 Red Hat, Inc. - * All rights reserved. - * --- END COPYRIGHT BLOCK --- */ - -#ifdef HAVE_CONFIG_H -# include -#endif - - -/* This list was generated by /u/norikoyasuo/bin/getSolPatches.pl */ -/* on droid.mcom.com */ -/* at Thu Mar 18 18:34:27 2004 GMT */ -/* Here is the information from /etc/release: - Solaris 8 s28_38shwp2 SPARC - Copyright 2000 Sun Microsystems, Inc. All Rights Reserved. - Assembled 21 January 2000 - The following is a list of patches installed on the system */ -/* a patch that is commented out is either a duplicate or */ -/* a patch that is superseded by another patch */ -{108434,14,1,28,0,0,"Jan/16/2004: SunOS 5.8: 32-Bit Shared library patch for C++"}, -{108435,14,1,28,0,0,"Jan/16/2004: SunOS 5.8: 64-Bit Shared library patch for C++"}, -{108528,27,1,28,0,0,"Nov/25/2003: SunOS 5.8: kernel update patch"}, -{108652,77,1,28,0,0,"Jan/26/2004: X11 6.4.1: Xsun patch"}, -{108725,15,1,28,0,0,"Jan/23/2004: SunOS 5.8: st driver patch"}, -{108727,26,1,28,0,0,"Dec/02/2003: SunOS 5.8: /kernel/fs/nfs and /kernel/fs/sparcv9/nfs patch"}, -{108806,17,1,28,0,0,"Aug/12/2003: SunOS 5.8: Sun Quad FastEthernet qfe driver"}, -{108827,20,1,28,0,0,"Mar/20/2002: SunOS 5.8: /usr/lib/libthread.so.1 patch"}, -{108869,22,1,28,0,0,"Aug/19/2003: SunOS 5.8: snmpdx/mibiisa/libssasnmp/snmplib patch"}, -{108875,12,1,28,0,0,"Apr/10/2002: SunOS 5.8: c2audit patch"}, -{108899,4,1,28,0,0,"Feb/18/2003: SunOS 5.8: /usr/bin/ftp patch"}, -{108901,4,1,28,0,0,"Jul/23/2001: SunOS 5.8: /kernel/sys/rpcmod and /kernel/strmod/rpcmod patch"}, -{108919,20,1,28,0,0,"Sep/22/2003: CDE 1.4: dtlogin patch"}, -{108949,7,1,28,0,0,"Dec/07/2001: CDE 1.4: libDtHelp/libDtSvc patch"}, -{108968,8,1,28,0,0,"Jan/22/2003: SunOS 5.8: vol/vold/rmmount/dev_pcmem.so.1 patch"}, -{108974,37,1,28,0,0,"Jan/07/2004: SunOS 5.8: dada, uata, dad, sd, ssd and scsi drivers patch"}, -{108975,8,1,28,0,0,"Apr/18/2003: SunOS 5.8: /usr/bin/rmformat and /usr/sbin/format patch"}, -{108977,2,1,28,0,0,"Apr/18/2003: SunOS 5.8: libsmedia patch"}, -{108981,13,1,28,0,0,"Nov/25/2003: SunOS 5.8: /kernel/drv/hme and /kernel/drv/sparcv9/hme patch"}, -{108985,3,1,28,0,0,"Jun/25/2001: SunOS 5.8: /usr/sbin/in.rshd patch"}, -{108987,13,1,28,0,0,"Apr/07/2003: SunOS 5.8: Patch for patchadd and patchrm"}, -{108989,2,1,28,0,0,"Jul/18/00: SunOS 5.8: /usr/kernel/sys/acctctl and /usr/kernel/sys/exacctsys patch"}, -{108993,31,1,28,0,0,"Dec/10/2003: SunOS 5.8: LDAP2 client, libc, libthread and libnsl libraries patch"}, -{108997,3,1,28,0,0,"Jul/18/00: SunOS 5.8: libexacct and libproject patch"}, -{109007,15,1,28,0,0,"Jan/27/2004: SunOS 5.8: at/atrm/batch/cron patch"}, -{109091,6,1,28,0,0,"Apr/08/2003: SunOS 5.8: /usr/lib/fs/ufs/ufsrestore patch"}, -/* Web-Based Enterprise Management (WBEM) {109134,28,1,28,0,0,"Jun/10/2003: SunOS 5.8: WBEM patch"}, */ -{109147,27,1,28,0,0,"Nov/26/2003: SunOS 5.8: linker patch"}, -{109149,2,1,28,0,0,"Nov/13/2001: SunOS 5.8:: /usr/sbin/mkdevmaps and /usr/sbin/mkdevalloc patch"}, -{109152,2,1,28,0,0,"Mar/27/2003: SunOS 5.8: /usr/4lib/libc.so.x.9 and libdbm patch"}, -{109202,5,1,28,0,0,"Jun/06/2003: SunOS 5.8: /kernel/misc/gld and /kernel/misc/sparcv9/gld patch"}, -{109223,4,1,28,0,0,"Dec/23/2003: SunOS 5.8: kpasswd, libgss.so.1 and libkadm5clnt.so.1 patch"}, -{109234,9,1,28,0,0,"Aug/07/2002: SunOS 5.8: Apache Security and NCA Patch"}, -{109238,2,1,28,0,0,"Sep/17/2001: SunOS 5.8: /usr/bin/sparcv7/ipcs and /usr/bin/sparcv9/ipcs patch"}, -{109277,3,1,28,0,0,"Oct/25/2002: SunOS 5.8: /usr/bin/iostat patch"}, -{109318,34,1,28,0,0,"Nov/14/2003: SunOS 5.8: suninstall Patch"}, -{109320,8,1,28,0,0,"Nov/26/2003: SunOS 5.8: LP Patch"}, -{109324,5,1,28,0,0,"Dec/05/2002: SunOS 5.8: sh/jsh/rsh/pfsh patch"}, -{109326,13,1,28,0,0,"Jan/29/2004: SunOS 5.8: libresolv.so.2 and in.named patch"}, -{109328,3,1,28,0,0,"Oct/29/2002: SunOS 5.8: ypserv, ypxfr and ypxfrd patch"}, -{109354,19,1,28,0,0,"Apr/15/2003: CDE 1.4: dtsession patch"}, -{109458,3,1,28,0,0,"Jan/07/2003: SunOS 5.8: /kernel/strmod/ldterm patch"}, -{109460,10,1,28,0,0,"Aug/04/2003: SunOS 5.8: socal and sf drivers patch"}, -{109470,2,1,28,0,0,"Aug/29/00: CDE 1.4: Actions Patch"}, -{109657,9,1,28,0,0,"Jan/07/2003: SunOS 5.8: isp driver patch"}, -{109667,5,1,28,0,0,"Jun/16/2003: SunOS 5.8: /usr/lib/inet/xntpd and /usr/sbin/ntpdate patch"}, -{109695,3,1,28,0,0,"Jul/23/2001: SunOS 5.8: /etc/smartcard/opencard.properties patch"}, -{109778,14,1,28,0,0,"Jan/26/2004: SunOS 5.8: Misc loc have errors in CTYPE and lv colln monetary"}, -{109783,2,1,28,0,0,"Oct/02/2002: SunOS 5.8: /usr/lib/nfs/nfsd and /usr/lib/nfs/lockd patch"}, -{109793,23,1,28,0,0,"Oct/13/2003: SunOS 5.8: su driver patch"}, -{109805,17,1,28,0,0,"Sep/29/2003: SunOS 5.8: /usr/lib/security/pam_krb5.so.1 patch"}, -{109815,20,1,28,0,0,"Jan/07/2004: SunOS 5.8: se, acebus, pcf8574, pcf8591 and scsb patch"}, -{109862,3,1,28,0,0,"Dec/18/2002: X11 6.4.1 Font Server patch"}, -{109873,22,1,28,0,0,"Dec/04/2003: SunOS 5.8: prtdiag and platform libprtdiag_psr.so.1 patch"}, -{109882,6,1,28,0,0,"Jun/05/2002: SunOS 5.8: eri header files patch"}, -{109883,2,1,28,0,0,"Dec/20/2000: SunOS 5.8: /usr/include/sys/ecppsys.h patch"}, -{109885,14,1,28,0,0,"Oct/01/2003: SunOS 5.8: glm patch"}, -{109887,18,1,28,0,0,"Nov/17/2003: SunOS 5.8: smartcard and usr/sbin/ocfserv patch"}, -{109888,26,1,28,0,0,"Nov/26/2003: SunOS 5.8: platform drivers patch"}, -{109893,4,1,28,0,0,"Dec/24/2002: SunOS 5.8: stc driver patch"}, -{109894,1,1,28,0,0,"Nov/15/2000: SunOS 5.8: /kernel/drv/sparcv9/bpp driver patch"}, -{109896,24,1,28,0,0,"Feb/02/2004: SunOS 5.8: USB and Audio Framework patch"}, -{109898,5,1,28,0,0,"Oct/22/2001: SunOS 5.8: /kernel/drv/arp patch"}, -{109922,4,1,28,0,0,"Jan/22/2003: SunOS 5.8: pcelx and pcser driver patch"}, -{109928,5,1,28,0,0,"Jun/27/2002: SunOS 5.8: pcmem and pcmcia patch"}, -{110068,4,1,28,0,0,"Nov/05/2003: CDE 1.4: PDASync patch"}, -{110075,1,1,28,0,0,"Mar/13/2001: SunOS 5.8: /kernel/drv/devinfo and /kernel/drv/sparcv9/devinfo patch"}, -{110283,6,1,28,0,0,"Nov/26/2002: SunOS 5.8: mkfs and newfs patch"}, -{110286,11,1,28,0,0,"Sep/24/2003: OpenWindows 3.6.2: Tooltalk patch"}, -{110322,2,1,28,0,0,"Aug/19/2002: SunOS 5.8: /usr/lib/netsvc/yp/ypbind patch"}, -{110335,3,1,28,0,0,"Dec/03/2003: CDE 1.4: dtprintinfo patch"}, -{110380,4,1,28,0,0,"Dec/21/2001: SunOS 5.8: ufssnapshots support, libadm patch"}, -{110386,3,1,28,0,0,"Apr/08/2003: SunOS 5.8: RBAC Feature Patch"}, -{110387,5,1,28,0,0,"Aug/19/2003: SunOS 5.8: ufssnapshots support, ufsdump patch"}, -{110389,5,1,28,0,0,"Jan/22/2003: SunOS 5.8: cvc CPU signature"}, -{110453,4,1,28,0,0,"Feb/21/2003: SunOS 5.8: admintool Patch"}, -{110458,2,1,28,0,0,"May/29/2001: SunOS 5.8: libcurses patch"}, -{110460,32,1,28,0,0,"Nov/17/2003: SunOS 5.8: fruid/PICL plug-ins patch"}, -{110461,3,1,28,0,0,"Feb/27/2003: SunOS 5.8: ttcompat patch"}, -{110609,4,1,28,0,0,"Apr/18/2003: SunOS 5.8: cdio.h and command.h USB header patch"}, -/* {110615,4,1,28,0,0,"Jan/23/2002: SunOS 5.8: sendmail patch"}, */ -{110662,12,1,28,0,0,"Apr/24/2003: SunOS 5.8: ksh patch"}, -{110668,4,1,28,0,0,"Apr/08/2003: SunOS 5.8: /usr/sbin/in.telnetd patch"}, -/* rcp to non-solaris {110670,1,1,28,0,0,"Mar/30/2001: SunOS 5.8: usr/sbin/static/rcp patch"}, */ -{110700,1,1,28,0,0,"Jan/08/2001: SunOS 5.8: automount patch"}, -{110820,10,1,28,0,0,"Dec/19/2002: SunOS 5.8: /platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/dman patch"}, -{110838,6,1,28,0,0,"Dec/16/2002: SunOS 5.8: /platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/axq patch"}, -{110842,11,1,28,0,0,"May/08/2003: SunOS 5.8: hpc3130 driver patch for SUNW,Sun-Fire-880"}, -{110896,2,1,28,0,0,"Jan/03/2003: SunOS 5.8: cachefs/mount patch"}, -{110898,9,1,28,0,0,"Jan/26/2004: SunOS 5.8: csh/pfcsh patch"}, -{110901,1,1,28,0,0,"Mar/02/2001: SunOS 5.8: /kernel/drv/sgen and /kernel/drv/sparcv9/sgen patch"}, -{110903,7,1,28,0,0,"Nov/25/2003: SunOS 5.8: edit, ex, vedit, vi and view patch"}, -{110916,5,1,28,0,0,"Dec/15/2003: SunOS 5.8: sort patch"}, -{110934,14,1,28,0,0,"Aug/05/2003: SunOS 5.8: pkgtrans, pkgadd, pkgchk, pkgmk and libpkg.a patch"}, -/* wtmp {110939,1,1,28,0,0,"Mar/06/2001: SunOS 5.8: /usr/lib/acct/closewtmp patch"}, */ -{110943,2,1,28,0,0,"Nov/14/2003: SunOS 5.8: /usr/bin/tcsh patch"}, -{110945,8,1,28,0,0,"May/29/2003: SunOS 5.8: /usr/sbin/syslogd patch"}, -{110951,5,1,28,0,0,"Nov/14/2003: SunOS 5.8: /usr/sbin/tar and /usr/sbin/static/tar patch"}, -{110953,6,1,28,0,0,"Dec/09/2003: SunOS 5.8: /usr/kernel/drv/llc2 patch"}, -{110955,4,1,28,0,0,"Dec/24/2002: SunOS 5.8: /kernel/strmod/timod patch"}, -{110957,2,1,28,0,0,"Nov/06/2001: SunOS 5.8: /usr/bin/mailx patch"}, -{111023,3,1,28,0,0,"Dec/09/2003: SunOS 5.8: /kernel/fs/mntfs and /kernel/fs/sparcv9/mntfs patch"}, -{111069,1,1,28,0,0,"Aug/02/2001: SunOS 5.8: bsmunconv overwrites root cron tab if cu created /tmp/root"}, -/* uucp {111071,1,1,28,0,0,"Mar/30/2001: SunOS 5.8: cu patch"}, */ -{111085,2,1,28,0,0,"Dec/13/2001: SunOS 5.8: /usr/bin/login patch"}, -{111098,1,1,28,0,0,"Jul/17/2001: SunOS 5.8: ROC timezone should be avoided for political reasons"}, -{111111,3,1,28,0,0,"Mar/28/2002: SunOS 5.8: /usr/bin/nawk patch"}, -{111232,1,1,28,0,0,"Apr/25/2001: SunOS 5.8: patch in.fingerd"}, -{111234,1,1,28,0,0,"Apr/25/2001: SunOS 5.8: patch finger"}, -{111293,4,1,28,0,0,"Sep/25/2001: SunOS 5.8: /usr/lib/libdevinfo.so.1 patch"}, -{111302,2,1,28,0,0,"Sep/11/2002: SunOS 5.8: EDHCP libraries patch"}, -{111310,1,1,28,0,0,"Aug/21/2001: SunOS 5.8: /usr/lib/libdhcpagent.so.1 patch"}, -{111317,5,1,28,0,0,"Dec/10/2003: SunOS 5.8: /sbin/init and /usr/sbin/init patch"}, -{111321,3,1,28,0,0,"Oct/02/2002: SunOS 5.8: klmmod and klmops patch"}, -{111325,2,1,28,0,0,"Jun/14/2002: SunOS 5.8: /usr/lib/saf/ttymon patch"}, -{111327,5,1,28,0,0,"Dec/04/2001: SunOS 5.8: libsocket patch"}, -{111400,2,1,28,0,0,"Jan/28/2004: SunOS 5.8: KCMS configure tool has a security vulnerability"}, -{111504,1,1,28,0,0,"Jun/15/2001: SunOS 5.8: /usr/bin/tip patch"}, -{111548,1,1,28,0,0,"Jun/15/2001: SunOS 5.8: catman, man, whatis, apropos and makewhatis patch"}, -/* uucp {111570,2,1,28,0,0,"Sep/11/2002: SunOS 5.8: uucp patch"}, */ -{111588,4,1,28,0,0,"Dec/24/2002: SunOS 5.8: /kernel/drv/ws and /kernel/fs/specfs patch"}, -/* {111596,3,1,28,0,0,"Feb/28/2003: SunOS 5.8: /usr/lib/netsvc/yp/rpc.yppasswdd patch"}, */ -{111606,4,1,28,0,0,"Jul/30/2003: SunOS 5.8: /usr/sbin/in.ftpd patch"}, -{111624,4,1,28,0,0,"Oct/02/2002: SunOS 5.8: /usr/sbin/inetd patch"}, -{111626,3,1,28,0,0,"Nov/11/2002: OpenWindows 3.6.2: Xview Patch"}, -{111659,6,1,28,0,0,"Mar/04/2002: SunOS 5.8: passwd and pam_unix.so.1 patch"}, -{111826,1,1,28,0,0,"Aug/15/2001: SunOS 5.8: /usr/sbin/sparcv7/whodo & /usr/sbin/sparcv9/whodo patch"}, -{111874,6,1,28,0,0,"Jan/23/2003: SunOS 5.8: usr/bin/mail patch"}, -/* old progreg and Live Upgrade problem {111879,1,1,28,0,0,"Aug/27/2001: SunOS 5.8: Solaris Product Registry patch SUNWwsr"}, */ -{111881,3,1,28,0,0,"Dec/24/2002: SunOS 5.8: /usr/kernel/strmod/telmod patch"}, -{111958,2,1,28,0,0,"May/13/2002: SunOS 5.8: /usr/lib/nfs/statd patch"}, -{112039,1,1,28,0,0,"Sep/17/2001: SunOS 5.8: usr/bin/ckitem patch"}, -{112138,1,1,28,0,0,"Nov/05/2001: SunOS 5.8:: usr/bin/domainname patch"}, -{112161,3,1,28,0,0,"Dec/04/2003: SunOS 5.8: remove libprtdiag_psr.so.1 of SUNW,Netra-T12 SUNW,Netra-T4"}, -{112218,1,1,28,0,0,"Nov/13/2001: SunOS 5.8:: pam_ldap.so.1 patch"}, -{112237,9,1,28,0,0,"Nov/05/2003: SunOS 5.8: mech_krb5.so.1 patch"}, -{112254,1,1,28,0,0,"Feb/27/2002: SunOS 5.8: /kernel/sched/TS patch"}, -{112325,1,1,28,0,0,"Jan/22/2002: SunOS 5.8: /kernel/fs/udfs and /kernel/fs/sparcv9/udfs patch"}, -{112396,2,1,28,0,0,"Mar/28/2002: SunOS 5.8: /usr/bin/fgrep patch"}, -{112425,1,1,28,0,0,"Feb/19/2002: SunOS 5.8: /usr/lib/fs/ufs/mount and /etc/fs/ufs/mount patch"}, -{112459,1,1,28,0,0,"Mar/07/2002: SunOS 5.8: /usr/lib/pt_chmod patch"}, -{112609,2,1,28,0,0,"May/29/2003: SunOS 5.8: /kernel/drv/le and /kernel/drv/sparcv9/le patch"}, -{112611,2,1,28,0,0,"Oct/21/2003: SunOS 5.8: /usr/lib/libz.so.1 patch"}, -{112668,1,1,28,0,0,"May/14/2002: SunOS 5.8: /usr/bin/gzip patch"}, -/* {112792,1,1,28,0,0,"Jul/09/2002: SunOS 5.8: /usr/lib/pcmciad patch"}, */ -{112796,1,1,28,0,0,"May/27/2002: SunOS 5.8: /usr/sbin/in.talkd patch"}, -{112846,1,1,28,0,0,"Jun/17/2002: SunOS 5.8: /usr/lib/netsvc/rwall/rpc.rwalld patch"}, -{113648,3,1,28,0,0,"Dec/10/2003: SunOS 5.8: /usr/sbin/mount patch"}, -{113650,2,1,28,0,0,"May/28/2003: SunOS 5.8: /usr/lib/utmp_update patch"}, -{113685,5,1,28,0,0,"Oct/06/2003: SunOS 5.8: logindmux/ptsl/ms/bufmod/llc1/kb/zs/zsh/ptem patch"}, -{113687,1,1,28,0,0,"Dec/24/2002: SunOS 5.8: /kernel/misc/kbtrans patch"}, -{113792,1,1,28,0,0,"Nov/25/2002: OpenWindows 3.6.2: mailtool patch"}, -{114162,1,1,28,0,0,"Apr/07/2003: SunOS 5.8: /kernel/drv/lofi drivers and /usr/sbin/lofiadm patch"}, -{114673,1,1,28,0,0,"Apr/16/2003: SunOS 5.8: /usr/sbin/wall patch"}, -{114802,2,1,28,0,0,"Jan/08/2004: SunOS 5.8: Patch for assembler"}, -{114984,1,1,28,0,0,"Apr/29/2003: SunOS 5.8: /usr/kernel/fs/namefs patch"}, -{115576,1,1,28,0,0,"Jul/28/2003: SunOS 5.8: /kernel/exec/elfexec and /kernel/exec/sparcv9/elfexec patch"}, -{115797,1,1,28,0,0,"Aug/15/2003: CDE 1.4: dtspcd Patch"}, -{115827,1,1,28,0,0,"Oct/27/2003: SunOS 5.8: /sbin/sulogin and /sbin/netstrategy patch"}, -{116602,1,1,28,0,0,"Dec/10/2003: SunOS 5.8: /sbin/uadmin and /sbin/hostconfig patch"}, -/* This list was generated by /u/norikoyasuo/bin/getSolPatches.pl */ -/* on tmolus.mcom.com */ -/* at Thu Mar 18 10:34:35 2004 GMT */ +/* This list was generated by /tmp/getSolPatches.pl */ +/* on brandywalk.redhat.com */ +/* at Thu Aug 9 03:21:12 2007 GMT */ /* Here is the information from /etc/release: Solaris 9 s9_58shwpl3 SPARC Copyright 2002 Sun Microsystems, Inc. All Rights Reserved. @@ -222,93 +9,175 @@ The following is a list of patches installed on the system */ /* a patch that is commented out is either a duplicate or */ /* a patch that is superseded by another patch */ -{112233,11,1,29,0,0,"Dec/23/2003: SunOS 5.9: Kernel Patch"}, -{112540,18,1,29,0,0,"Sep/02/2003: SunOS 5.9: Expert3D IFB Graphics Patch"}, -{112601,9,1,29,0,0,"Oct/28/2003: SunOS 5.9: PGX32 Graphics"}, +{111711,16,1,29,0,0,"Aug/07/2006: SunOS 5.9: 32-bit Shared library patch for C++"}, +{111712,16,1,29,0,0,"Aug/17/2006: SunOS 5.9: 64-Bit Shared library patch for C++"}, +{112233,12,1,29,0,0,"Apr/21/2004: SunOS 5.9: Kernel Patch"}, +{112540,26,1,29,0,0,"Nov/11/2005: SunOS 5.9: Expert3D IFB Graphics Patch"}, +{112601,10,1,29,0,0,"Feb/15/2006: SunOS 5.9: PGX32 Graphics"}, {112617,2,1,29,0,0,"Jan/15/2003: CDE 1.5: rpc.cmsd patch"}, -{112661,6,1,29,0,0,"Oct/03/2003: SunOS 5.9: IIIM and X Input & Output Method patch"}, -{112764,6,1,29,0,0,"Apr/16/2003: SunOS 5.9: Sun Quad FastEthernet qfe driver"}, -{112785,30,1,29,0,0,"Dec/19/2003: X11 6.6.1: Xsun patch"}, -{112807,7,1,29,0,0,"Sep/25/2003: CDE 1.5: dtlogin patch"}, -{112808,6,1,29,0,0,"Dec/01/2003: CDE1.5: Tooltalk patch"}, -{112817,16,1,29,0,0,"Jan/05/2004: SunOS 5.9: Sun GigaSwift Ethernet 1.0 driver patch"}, -{112834,3,1,29,0,0,"Sep/01/2003: SunOS 5.9: patch scsi"}, -{112874,22,1,29,0,0,"Jan/30/2004: SunOS 5.9: lgroup API libc Patch"}, +{112661,11,1,29,0,0,"Nov/06/2006: SunOS 5.9: IIIM and X Input & Output Method patch"}, +{112764,9,1,29,0,0,"Apr/14/2006: SunOS 5.9: Sun Quad FastEthernet qfe driver"}, +{112785,61,1,29,0,0,"May/03/2007: X11 6.6.1: Xsun patch"}, +{112807,20,1,29,0,0,"May/30/2007: CDE 1.5: dtlogin patch"}, +{112808,10,1,29,0,0,"Feb/21/2007: CDE1.5: Tooltalk patch"}, +{112810,6,1,29,0,0,"Jun/29/2004: CDE 1.5: dtmail patch"}, +{112811,2,1,29,0,0,"Aug/02/2005: OpenWindows 3.7.0: Xview Patch"}, +{112817,29,1,29,0,0,"Jun/26/2006: SunOS 5.9: Sun GigaSwift Ethernet 1.0 driver patch"}, +{112834,6,1,29,0,0,"Mar/02/2005: SunOS 5.9: patch scsi"}, +{112874,38,1,29,0,0,"May/18/2007: SunOS 5.9: libc patch"}, {112875,1,1,29,0,0,"Jun/21/2002: SunOS 5.9: patch /usr/lib/netsvc/rwall/rpc.rwalld"}, -{112902,8,1,29,0,0,"Dec/06/2002: SunOS 5.9: kernel/drv/ip Patch"}, -{112907,2,1,29,0,0,"Oct/13/2003: SunOS 5.9: libgss Patch"}, -{112908,11,1,29,0,0,"Nov/06/2003: SunOS 5.9: krb5 shared object Patch"}, -{112921,3,1,29,0,0,"Jan/20/2004: SunOS 5.9: libkadm5 Patch"}, +{112906,3,1,29,0,0,"Apr/23/2004: SunOS 5.9: ipgpc Patch"}, +{112907,3,1,29,0,0,"Jun/09/2004: SunOS 5.9: libgss Patch"}, +{112908,30,1,29,0,0,"May/30/2007: SunOS 5.9: krb5, gss patch"}, +{112911,7,1,29,0,0,"Jul/01/2004: SunOS 5.9: ifconfig Patch"}, +{112912,1,1,29,0,0,"Sep/13/2002: SunOS 5.9: libinetcfg Patch"}, +{112921,8,1,29,0,0,"May/30/2007: SunOS 5.9: libkadm5 Patch"}, {112922,2,1,29,0,0,"Apr/24/2003: SunOS 5.9: krb5 lib Patch"}, {112923,3,1,29,0,0,"Nov/06/2003: SunOS 5.9: krb5 usr/lib Patch"}, -{112925,3,1,29,0,0,"Nov/06/2003: SunOS 5.9: ktutil kdb5_util kadmin kadmin.local kadmind Patch"}, -{112926,5,1,29,0,0,"Nov/17/2003: SunOS 5.9: smartcard Patch"}, -{112945,21,1,29,0,0,"Jan/28/2004: SunOS 5.9: wbem Patch"}, -{112951,4,1,29,0,0,"Dec/12/2002: SunOS 5.9: patchadd and patchrm Patch"}, -{112960,10,1,29,0,0,"Dec/23/2003: SunOS 5.9: patch libsldap ldap_cachemgr libldap"}, -{112963,10,1,29,0,0,"Oct/14/2003: SunOS 5.9: linker patch"}, -{112964,4,1,29,0,0,"Apr/23/2003: SunOS 5.9: /usr/bin/ksh Patch"}, -{112965,2,1,29,0,0,"Aug/01/2003: SunOS 5.9: patch /kernel/drv/sparcv9/eri"}, -{112970,6,1,29,0,0,"Jan/13/2004: SunOS 5.9: patch libresolv"}, +{112925,6,1,29,0,0,"May/11/2005: SunOS 5.9: ktutil kdb5_util kadmin kadmin.local kadmind Patch"}, +{112926,6,1,29,0,0,"Feb/16/2005: SunOS 5.9: smartcard Patch"}, +{112945,45,1,29,0,0,"May/24/2007: SunOS 5.9: wbem Patch"}, +{112951,13,1,29,0,0,"Apr/26/2006: SunOS 5.9: patchadd and patchrm Patch"}, +{112954,15,1,29,0,0,"Nov/08/2006: SunOS 5.9: uata Driver Patch"}, +{112960,51,1,29,0,0,"May/25/2007: SunOS 5.9: ldap library Patch"}, +{112963,30,1,29,0,0,"Jan/09/2007: SunOS 5.9: linker Patch"}, +{112964,16,1,29,0,0,"Nov/09/2006: SunOS 5.9: ksh patch"}, +{112965,6,1,29,0,0,"Nov/03/2006: SunOS 5.9: eri driver patch"}, +{112970,12,1,29,0,0,"Jun/05/2007: SunOS 5.9: libresolv patch"}, {112975,3,1,29,0,0,"Oct/24/2003: SunOS 5.9: patch /kernel/sys/kaio"}, -{112998,3,1,29,0,0,"May/29/2003: SunOS 5.9: patch /usr/sbin/syslogd"}, +{112998,4,1,29,0,0,"Oct/04/2006: SunOS 5.9: /usr/sbin/syslogd patch"}, {113026,14,1,29,0,0,"Jan/16/2004: SunOS 5.9: /kernel/drv/md Patch"}, {113030,2,1,29,0,0,"Dec/18/2002: SunOS 5.9: /kernel/sys/doorfs Patch"}, -{113033,3,1,29,0,0,"Dec/24/2002: SunOS 5.9: patch /kernel/drv/isp and /kernel/drv/sparcv9/isp"}, -{113068,4,1,29,0,0,"May/16/2003: SunOS 5.9: hpc3130 patch"}, -{113073,5,1,29,0,0,"Sep/25/2003: SunOS 5.9: ufs_log patch"}, -{113077,9,1,29,0,0,"Sep/24/2003: SunOS 5.9: /platform/sun4u/kernal/drv/su Patch"}, +{113033,5,1,29,0,0,"Feb/18/2005: SunOS 5.9: patch /kernel/drv/isp and /kernel/drv/sparcv9/isp"}, +{113068,6,1,29,0,0,"Oct/13/2004: SunOS 5.9: hpc3130 patch"}, +{113072,8,1,29,0,0,"Jul/21/2006: SunOS 5.9: patch /usr/sbin/format"}, +{113073,14,1,29,0,0,"Aug/23/2004: SunOS 5.9: ufs and fsck patch"}, +{113077,22,1,29,0,0,"Jun/01/2007: SunOS 5.9: su driver patch"}, {113096,3,1,29,0,0,"May/01/2003: X11 6.6.1: OWconfig patch"}, -{113146,2,1,29,0,0,"May/01/2003: SunOS 5.9: Apache Security Patch"}, -{113240,5,1,29,0,0,"Jul/08/2003: CDE 1.5: dtsession patch"}, -{113273,4,1,29,0,0,"Oct/08/2003: SunOS 5.9: /usr/lib/ssh/sshd Patch"}, -{113277,17,1,29,0,0,"Oct/24/2003: SunOS 5.9: sd and ssd Patch"}, -{113278,4,1,29,0,0,"Feb/02/2004: SunOS 5.9: NFS Daemon , rpcmod Patch"}, +{113146,8,1,29,0,0,"Nov/30/2006: SunOS 5.9: Apache Security Patch"}, +{113225,8,1,29,0,0,"Feb/16/2007: SunOS 5.9: Timezone commands and zoneinfo database update Patch"}, +{113226,5,1,29,0,0,"Apr/13/2004: SunOS 5.9: hme Driver Patch"}, +{113240,12,1,29,0,0,"Feb/22/2007: CDE 1.5: dtsession patch"}, +{113273,13,1,29,0,0,"Dec/22/2006: SunOS 5.9: /usr/lib/ssh/sshd Patch"}, +{113277,52,1,29,0,0,"Apr/20/2007: SunOS 5.9: st, sd and ssd drivers patch"}, +{113278,16,1,29,0,0,"Jan/16/2007: SunOS 5.9: NFS Daemon, rpcmod Patch"}, {113279,1,1,29,0,0,"Sep/17/2002: SunOS 5.9: klmmod Patch"}, -{113319,17,1,29,0,0,"Dec/15/2003: SunOS 5.9: libnsl nispasswdd patch"}, -{113329,5,1,29,0,0,"Jan/20/2004: SunOS 5.9: lp Patch"}, -{113333,2,1,29,0,0,"Nov/18/2002: SunOS 5.9: libmeta Patch"}, -{113451,6,1,29,0,0,"Jan/22/2004: SunOS 5.9: IKE Patch"}, +{113280,6,1,29,0,0,"Sep/01/2004: SunOS 5.9: patch /usr/bin/cpio"}, +{113318,30,1,29,0,0,"May/23/2007: SunOS 5.9: NFS patch"}, +{113319,24,1,29,0,0,"Jun/28/2006: SunOS 5.9: libnsl, nispasswdd patch"}, +{113322,3,1,29,0,0,"Jan/06/2006: SunOS 5.9: uucp patch"}, +{113329,18,1,29,0,0,"Nov/13/2006: SunOS 5.9: lp Patch"}, +{113335,4,1,29,0,0,"Nov/13/2006: SunOS 5.9: devinfo Patch"}, +{113447,21,1,29,0,0,"Jul/19/2004: SunOS 5.9: libprtdiag_psr Patch"}, +{113451,13,1,29,0,0,"May/23/2007: SunOS 5.9: IKE patch"}, {113454,14,1,29,0,0,"Nov/18/2003: SunOS 5.9: ufs Patch"}, {113464,6,1,29,0,0,"Sep/29/2003: SunOS 5.9: IPMP Headers Patch"}, +{113475,3,1,29,0,0,"May/13/2004: SunOS 5.9: usr/lib/security crypt Patch"}, +{113482,2,1,29,0,0,"Feb/13/2004: SunOS 5.9: sbin/sulogin Patch"}, {113492,4,1,29,0,0,"Dec/24/2003: SunOS 5.9: fsck Patch"}, {113573,3,1,29,0,0,"Aug/12/2003: SunOS 5.9: libpsvc Patch"}, {113574,3,1,29,0,0,"May/23/2003: SunOS 5.9: SUNW,Sun-Fire-880 libpsvc Patch"}, -{113579,1,1,29,0,0,"Nov/08/2002: SunOS 5.9: ypserv/ypxfrd Patch"}, -{113713,11,1,29,0,0,"Nov/04/2003: SunOS 5.9: pkginstall Patch"}, +{113579,12,1,29,0,0,"Feb/20/2007: SunOS 5.9: ypserv/ypxfrd patch"}, +{113713,23,1,29,0,0,"Dec/01/2006: SunOS 5.9: pkg utilities Patch"}, {113718,2,1,29,0,0,"Jun/04/2003: SunOS 5.9: usr/lib/utmp_update Patch"}, +{113798,2,1,29,0,0,"Jan/06/2005: CDE 1.5: libDtSvc patch"}, {113859,3,1,29,0,0,"Dec/24/2003: SunOS 5.9: Sun ONE Directory Server 5.1 patch"}, -{113923,2,1,29,0,0,"Dec/18/2002: X11 6.6.1: security font server patch"}, +{113923,3,1,29,0,0,"Mar/07/2007: X11 6.6.1: security font server patch"}, {113993,6,1,29,0,0,"Sep/15/2003: SunOS 5.9: mkfs Patch"}, {114008,1,1,29,0,0,"Mar/19/2003: SunOS 5.9: cachefsd Patch"}, -{114014,3,1,29,0,0,"Apr/01/2003: SunOS 5.9: libxml, libxslt and Freeware man pages Patch"}, +{114014,15,1,29,0,0,"Apr/23/2007: SunOS 5.9: libxml, libxslt and Freeware man pages Patch"}, {114016,1,1,29,0,0,"May/01/2003: tomcat security patch"}, {114125,1,1,29,0,0,"Aug/13/2003: SunOS 5.9: IKE config.sample patch"}, -{114127,2,1,29,0,0,"Dec/24/2003: SunOS 5.9: abi_libefi.so.1 Patch"}, -{114129,1,1,29,0,0,"Mar/31/2003: SunOS 5.9: multi-terabyte disk support -libuuid patch"}, -{114133,1,1,29,0,0,"Feb/03/2003: SunOS 5.9: mail Patch"}, -{114135,1,1,29,0,0,"Jan/22/2003: SunOS 5.9: at utility Patch"}, -{114332,7,1,29,0,0,"Oct/01/2003: SunOS 5.9: c2audit & *libbsm.so.1 Patch"}, +{114126,2,1,29,0,0,"Aug/27/2003: SunOS 5.9: todds1287 patch"}, +{114127,3,1,29,0,0,"Apr/15/2004: SunOS 5.9: abi_libefi.so.1 and fmthard Patch"}, +{114128,3,1,29,0,0,"Aug/29/2006: SunOS 5.9: sd_lun patch"}, +{114129,2,1,29,0,0,"Apr/15/2004: SunOS 5.9: multi-terabyte disk support -libuuid patch"}, +{114131,3,1,29,0,0,"Jun/02/2005: SunOS 5.9: multi-terabyte disk support - libadm.so.1 patch"}, +{114133,3,1,29,0,0,"Nov/06/2006: SunOS 5.9: mail Patch"}, +{114135,3,1,29,0,0,"Nov/12/2004: SunOS 5.9: at utility Patch"}, +{114153,1,1,29,0,0,"Dec/10/2002: SunOS 5.9: Japanese SunOS 4.x Binary Compatibility(BCP) patch"}, +{114219,11,1,29,0,0,"Apr/14/2005: CDE 1.5: sdtimage patch"}, +{114329,2,1,29,0,0,"Aug/21/2006: SunOS 5.9: pax Patch"}, +{114332,23,1,29,0,0,"Sep/19/2005: SunOS 5.9: c2audit & *libbsm.so.1 Patch"}, +{114344,26,1,29,0,0,"May/31/2007: SunOS 5.9: arp, dlcosmk, ip, and ipgpc Patch"}, +{114356,10,1,29,0,0,"Jan/03/2007: SunOS 5.9: /usr/bin/ssh Patch"}, {114359,1,1,29,0,0,"Mar/03/2003: SunOS 5.9: mc-us3 Patch"}, {114361,1,1,29,0,0,"Apr/30/2003: SunOS 5.9: /kernel/drv/lofi Patch"}, -{114363,2,1,29,0,0,"Jan/27/2004: SunOS 5.9: sort Patch"}, +{114363,3,1,29,0,0,"Jun/02/2005: SunOS 5.9: sort Patch"}, {114375,6,1,29,0,0,"Jul/25/2003: SunOS 5.9: Enchilada/Stiletto - PICL & FRUID"}, {114385,3,1,29,0,0,"Aug/04/2003: SunOS 5.9: Enchilada/Stiletto - pmugpio pmubus driver"}, +{114388,5,1,29,0,0,"Jun/04/2004: SunOS 5.9: dmfe driver patch"}, {114482,4,1,29,0,0,"Sep/02/2003: SunOS 5.9: Product Registry CLI Revision"}, {114495,1,1,29,0,0,"Dec/03/2003: CDE 1.5: dtprintinfo patch"}, -{114564,3,1,29,0,0,"Nov/14/2003: SunOS 5.9: /usr/sbin/in.ftpd Patch"}, +{114503,14,1,29,0,0,"Aug/29/2005: SunOS 5.9: usr/sadm/lib/usermgr/VUserMgr.jar Patch"}, +{114564,12,1,29,0,0,"Mar/29/2007: SunOS 5.9: /usr/sbin/in.ftpd Patch"}, {114569,2,1,29,0,0,"Apr/24/2003: SunOS 5.9: libdbm.so.1 Patch"}, -{114571,1,1,29,0,0,"Apr/04/2003: SunOS 5.9: libc.so.*.9/bcp Patch"}, -{114636,2,1,29,0,0,"Aug/06/2003: SunOS 5.9: KCMS security fix"}, -{114684,2,1,29,0,0,"May/27/2003: SunOS 5.9: samba Patch"}, -{114713,1,1,29,0,0,"Mar/26/2003: SunOS 5.9: newtask Patch"}, -{114721,4,1,29,0,0,"Sep/15/2003: SunOS 5.9: ufsrestore and ufsdump Patch"}, +{114571,2,1,29,0,0,"Apr/28/2004: SunOS 5.9: libc.so.*.9/bcp Patch"}, +{114636,4,1,29,0,0,"Jan/17/2007: SunOS 5.9: kcms_server and kcms_configure patch"}, +{114684,7,1,29,0,0,"Oct/15/2006: SunOS 5.9: Samba Patch"}, +{114713,3,1,29,0,0,"Jan/04/2007: SunOS 5.9: newtask & libproject.so.1 patch"}, +{114721,5,1,29,0,0,"May/17/2004: SunOS 5.9: ufsrestore and ufsdump Patch"}, {114729,1,1,29,0,0,"May/29/2003: SunOS 5.9: usr/sbin/in.telnetd Patch"}, +{114731,9,1,29,0,0,"Jul/06/2006: SunOS 5.9: glm driver patch"}, {114861,1,1,29,0,0,"Apr/22/2003: SunOS 5.9: /usr/sbin/wall"}, {114864,2,1,29,0,0,"Jun/13/2003: SunOS 5.9: Sun-Fire-480R libpsvcpolicy_psr.so.1 Patch"}, -{114971,1,1,29,0,0,"Sep/04/2003: SunOS 5.9: usr/kernel/fs/namefs Patch"}, +{114971,2,1,29,0,0,"Feb/27/2004: SunOS 5.9: usr/kernel/fs/namefs Patch"}, +{115165,3,1,29,0,0,"Jan/15/2004: SunOS 5.9: usr/lib/libnisdb.so.2 Patch"}, {115172,1,1,29,0,0,"Sep/15/2003: SunOS 5.9: kernel/drv/le Patch"}, +{115553,26,1,29,0,0,"May/25/2007: SunOS 5.9: USB Drivers and Framework Patch"}, +{115665,8,1,29,0,0,"Jul/15/2004: SunOS 5.9: Chalupa platform support patch"}, +{115677,2,1,29,0,0,"Apr/07/2006: SunOS 5.9: usr/lib/ldap/idsconfig Patch"}, +{115683,3,1,29,0,0,"Aug/30/2004: SunOS 5.9: Header files Patch"}, {115689,1,1,29,0,0,"Jan/27/2004: SunOS 5.9: /usr/lib/patch/patchutil Patch"}, {115754,2,1,29,0,0,"Oct/21/2003: SunOS 5.9: zlib security Patch"}, +{116047,3,1,29,0,0,"Feb/22/2006: SunOS 5.9: hsfs Patch"}, {116237,1,1,29,0,0,"Nov/26/2003: SunOS 5.9: pfexec Patch"}, {116245,1,1,29,0,0,"Jan/27/2004: SunOS 5.9: uncompress Patch"}, +{116247,1,1,29,0,0,"Dec/09/2003: SunOS 5.9: audit_warn Patch"}, +{116308,1,1,29,0,0,"Feb/03/2004: CDE 1.5: libDtHelp patch"}, +{116340,7,1,29,0,0,"Mar/07/2007: SunOS 5.9: gzip and Freeware info files patch"}, +{116453,2,1,29,0,0,"Jul/16/2004: SunOS 5.9: sadmind patch"}, +{116489,1,1,29,0,0,"May/10/2004: SunOS 5.9: ttymux Patch"}, +{116494,1,1,29,0,0,"Apr/27/2004: SunOS 5.9: libdevice Patch"}, +{116502,3,1,29,0,0,"Dec/05/2005: SunOS 5.9: mountd Patch"}, +{116527,2,1,29,0,0,"Apr/20/2006: SunOS 5.9: timod Patch"}, +{116532,3,1,29,0,0,"Oct/22/2004: SunOS 5.9: mpt Patch"}, +{116538,3,1,29,0,0,"Feb/14/2005: SunOS 5.9: SUNW_disk_link.so Patch"}, +{116548,5,1,29,0,0,"Dec/06/2005: SunOS 5.9: ufsboot Patch"}, +{116559,1,1,29,0,0,"Jul/16/2004: SunOS 5.9: powerd pmconfig patch"}, +{116561,15,1,29,0,0,"Nov/09/2006: SunOS 5.9: Volume System H/W Series platmod patch"}, +{116669,27,1,29,0,0,"Jun/07/2007: SunOS 5.9: md Patch"}, +{116774,3,1,29,0,0,"Nov/12/2004: SunOS 5.9: ping patch"}, +{116807,2,1,29,0,0,"Sep/15/2005: SunOS 5.9: /usr/sadm/lib/smc/lib/preload/jsdk21.jar patch"}, +{117067,5,1,29,0,0,"Dec/25/2006: SunOS 5.9: awk nawk oawk Patch"}, +{117071,1,1,29,0,0,"Apr/26/2004: SunOS 5.9: memory leak in llc1_ioctl()"}, +{117114,2,1,29,0,0,"Aug/09/2004: CDE 1.5: sdtwebclient patch"}, +{117124,12,1,29,0,0,"Mar/03/2006: SunOS 5.9: platmod, drmach, dr, ngdr, & gptwocfg Patch"}, +{117162,1,1,29,0,0,"Aug/25/2004: SunOS 5.9: patch usr/src/uts/common/sys/cpc_impl.h"}, +{117171,17,1,29,0,0,"Jan/21/2005: SunOS 5.9: Kernel Patch"}, +{117418,1,1,29,0,0,"Jul/02/2004: SunOS 5.9: consms patch"}, +{117445,1,1,29,0,0,"Mar/10/2005: SunOS 5.9: newgrp patch"}, +{117455,1,1,29,0,0,"Nov/01/2004: SunOS 5.9: in.rwhod Patch"}, +{117459,1,1,29,0,0,"Feb/14/2005: SunOS 5.9: routing socket module Patch"}, +{117471,3,1,29,0,0,"Jul/28/2006: SunOS 5.9: fifofs Patch"}, +{117477,1,1,29,0,0,"Apr/25/2005: SunOS 5.9: vol Patch"}, +{117480,1,1,29,0,0,"Apr/25/2005: SunOS 5.9: pkgadd Patch"}, +{117485,1,1,29,0,0,"May/04/2005: SunOS 5.9: fn_ctx_x500.so.1 Patch"}, +{118300,2,1,29,0,0,"May/16/2005: X11 6.6.1: libXpm patch"}, +{118305,9,1,29,0,0,"Nov/15/2006: SunOS 5.9: tcp Patch"}, +{118335,7,1,29,0,0,"May/08/2007: SunOS 5.9: sockfs patch"}, +{118535,3,1,29,0,0,"Apr/07/2006: SunOS 5.9: sh/jsh/rsh/pfsh Patch"}, +{118558,39,1,29,0,0,"Jan/11/2007: SunOS 5.9: Kernel Patch"}, +{119433,1,1,29,0,0,"Mar/28/2005: SunOS 5.9: telnet"}, +{119449,1,1,29,0,0,"Jun/17/2005: SunOS 5.9: Perl Patch"}, +{120240,1,1,29,0,0,"Mar/24/2006: SunOS 5.9: ps cmd patch"}, +{121194,1,1,29,0,0,"Nov/22/2005: SunOS 5.9: usr/lib/nfs/statd Patch"}, +{121316,2,1,29,0,0,"Aug/10/2006: SunOS 5.9: kernel/sys/doorfs Patch"}, +{121321,3,1,29,0,0,"Aug/04/2006: SunOS 5.9: ldap Patch"}, +{121992,1,1,29,0,0,"Mar/16/2006: SunOS 5.9: fgrep Patch"}, +{121996,1,1,29,0,0,"Mar/08/2006: SunOS 5.9: S9 perl 5.005_03`s CGI.pm and Safe.pm modules Patch"}, +{122300,8,1,29,0,0,"Jun/08/2007: SunOS 5.9: Kernel Patch"}, +{123056,1,1,29,0,0,"May/25/2006: SunOS 5.9: ldterm patch"}, +{123368,1,1,29,0,0,"Jan/12/2007: SunOS 5.9: tip patch"}, +{123372,2,1,29,0,0,"Feb/06/2007: SunOS 5.9: rm patch"}, +{124830,1,1,29,0,0,"Jan/18/2007: X11 6.6.1: xdm patch"}, From fedora-directory-commits at redhat.com Thu Aug 9 15:40:13 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 9 Aug 2007 11:40:13 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/systools idsktune.c, 1.14, 1.15 Message-ID: <200708091540.l79FeDim010729@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/systools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10657/ldapserver/ldap/systools Modified Files: idsktune.c Log Message: Resolves: bug 251227 Description: Update dsktune for 1.1 Updated the date. Index: idsktune.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/systools/idsktune.c,v retrieving revision 1.14 retrieving revision 1.15 diff -u -r1.14 -r1.15 --- idsktune.c 10 Nov 2006 23:45:53 -0000 1.14 +++ idsktune.c 9 Aug 2007 15:40:11 -0000 1.15 @@ -44,7 +44,7 @@ /* !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! * Don't forget to update build_date when the patch sets are updated. * !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! */ -static char *build_date = "04-APRIL-2005"; +static char *build_date = "10-AUGUST-2007"; #if defined(__FreeBSD__) || defined(__bsdi) #define IDDS_BSD_INCLUDE 1 From fedora-directory-commits at redhat.com Thu Aug 9 15:57:04 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 11:57:04 -0400 Subject: [Fedora-directory-commits] admservconsole/help - New directory Message-ID: <200708091557.l79Fv4EF014081@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14061/help Log Message: Directory /cvs/dirsec/admservconsole/help added to the repository From fedora-directory-commits at redhat.com Thu Aug 9 15:57:18 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 11:57:18 -0400 Subject: [Fedora-directory-commits] admservconsole/help/en - New directory Message-ID: <200708091557.l79FvIcB014140@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole/help/en In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14116/help/en Log Message: Directory /cvs/dirsec/admservconsole/help/en added to the repository From fedora-directory-commits at redhat.com Thu Aug 9 15:57:32 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 11:57:32 -0400 Subject: [Fedora-directory-commits] admservconsole/help/en/help - New directory Message-ID: <200708091557.l79FvWtZ014190@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole/help/en/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14171/help Log Message: Directory /cvs/dirsec/admservconsole/help/en/help added to the repository From fedora-directory-commits at redhat.com Thu Aug 9 16:04:05 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 12:04:05 -0400 Subject: [Fedora-directory-commits] admservconsole fedora-admin-console.spec, 1.1, 1.2 Message-ID: <200708091604.l79G45Yc021275@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21037 Modified Files: fedora-admin-console.spec Log Message: Resolves: 251427 Summary: Added online help files to admin server console package. Index: fedora-admin-console.spec =================================================================== RCS file: /cvs/dirsec/admservconsole/fedora-admin-console.spec,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- fedora-admin-console.spec 2 Aug 2007 23:16:15 -0000 1.1 +++ fedora-admin-console.spec 9 Aug 2007 16:04:03 -0000 1.2 @@ -37,6 +37,10 @@ rm -rf $RPM_BUILD_ROOT install -d $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java install -m777 built/package/%{shortname}* $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java +install -d $RPM_BUILD_ROOT%{_datadir}/%{dsname}/manual/en/admin/help +install -m644 help/en/*.html $RPM_BUILD_ROOT%{_datadir}/%{dsname}/manual/en/admin +install -m644 help/en/tokens.map $RPM_BUILD_ROOT%{_datadir}/%{dsname}/manual/en/admin +install -m644 help/en/help/*.html $RPM_BUILD_ROOT%{_datadir}/%{dsname}/manual/en/admin/help # create symlinks pushd $RPM_BUILD_ROOT%{_datadir}/%{dsname}/html/java @@ -57,7 +61,14 @@ %{_datadir}/%{dsname}/html/java/%{shortname}-%{version}_en.jar %{_datadir}/%{dsname}/html/java/%{shortname}-%{major_version}_en.jar %{_datadir}/%{dsname}/html/java/%{shortname}_en.jar +%dir %{_datadir}/%{dsname}/manual/en/admin +%{_datadir}/%{dsname}/manual/en/admin/tokens.map +%doc %{_datadir}/%{dsname}/manual/en/admin/*.html +%doc %{_datadir}/%{dsname}/manual/en/admin/help/*.html %changelog +* Wed Aug 8 2007 Nathan Kinder 1.1.0-2 +- Added online help files into package. + * Thu Aug 2 2007 Nathan Kinder 1.1.0-1 - Initial creation From fedora-directory-commits at redhat.com Thu Aug 9 16:04:06 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 12:04:06 -0400 Subject: [Fedora-directory-commits] admservconsole/help/en footer.html, NONE, 1.1 header.html, NONE, 1.1 tokens.map, NONE, 1.1 Message-ID: <200708091604.l79G46ZG021281@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole/help/en In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21037/help/en Added Files: footer.html header.html tokens.map Log Message: Resolves: 251427 Summary: Added online help files to admin server console package. --- NEW FILE footer.html ---


Copyright (C) Sun Microsystems, Inc. Used by permission.
Copyright (C) 2007 Red Hat, Inc. All rights reserved.

This material may be distributed only subject to the terms and conditions set forth in the Open Publication License, V1.0 or later (the latest version is presently available at http://www.opencontent.org/openpub/).

Distribution of substantively modified versions of this document is prohibited without the explicit permission of the copyright holder.

Distribution of the work or derivative of the work in any standard (paper) book form for commercial purposes is prohibited unless prior permission is obtained from the copyright holder.


--- NEW FILE header.html --- Fedora Management Console and Administration Server Help Fedora Management Console and Administration Server Help

--- NEW FILE tokens.map --- ; BEGIN COPYRIGHT BLOCK ; Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. ; Copyright (C) 2007 Red Hat, Inc. All rights reserved. ; ; This material may be distributed only subject to the terms and conditions set ; forth in the Open Publication License, V1.0 or later (the latest version is ; presently available at http://www.opencontent.org/openpub/). ; ; Distribution of substantively modified versions of this document is prohibited ; without the explicit permission of the copyright holder. ; ; Distribution of the work or derivative of the work in any standard (paper) ; book form for commercial purposes is prohibited unless prior permission ; is obtained from the copyright holder. ; END COPYRIGHT BLOCK ; This is the mapping file for Admin Server online help. ; each directory is relative to /manual/en/admin/ ;HELP MENU COMMANDS framework-menubar-contents = help/contents.html framework-menubar-dochome = help/dochome.html ;LOGIN ASSISTANCE login-help = help/login.html ;CONSOLE MENU COMMANDS ;CREATE NEW ADMINISTRATION DOMAIN topology-NewDomain = help/create_new_administration_domain.html ;PREFERENCES preferences-SettingsTab = help/preferences_settings.html preferences-fonts = help/preferences_fonts.html preferences-NewProfileDialog = help/save_font_profile.html fontChooser = help/select_font.html preferences-uipermissions = help/preferences_ui_permissions.html ;CUSTOM VIEWS customview-ViewSelectorDialogHelp = help/configure_custom_views.html customview-NewDialogHelp = help/new_view.html customview-EditDialogHelp = help/edit_view.html customview-ViewVisibility = help/new_view.html ;MIGRATION, CLONING, AND MERGE CONFIG topology-srpd = help/migrate_server_configuration.html topology-psd-clone = help/select_target_servers_for_cloning.html topology-psd-migrate = help/select_server_for_migration.html topology-kcmd = help/migrate_keys_and_certificates.html topology-MergeConfig = help/merge_configuration_directory_server_information.html ;SERVERS AND APPLICATIONS TAB ;NETWORK TREE NODES topology-servernode = help/server_information.html topology-groupnode = help/server_group_information.html topology-hostnode = help/host_information.html topology-domainnode = help/administration_domain_information.html ;NETWORK TREE ACCESS CONTROL topology-Permission = help/set_permission_dialog.html ;LICENSE TRACKING (OBSOLETE) topology-ugcal = help/license_tracking.html ;USERS AND GROUPS TAB ;BASIC COMMANDS AND INFORMATION ug-ChangeDirectory = help/change_directory.html topology-ugpanel = help/users_and_groups.html ug-BasicSearch = help/search_users_and_groups.html ug-AdvancedSearch = help/search_users_and_groups_advanced.html ;CREATE DIRECTORY ENTRIES ;SELECT ORGANIZATIONAL UNIT topology-oupickerdialog = help/select_organizational_unit.html ;CREATE USER ug-ResEditorUserPageDef = help/create_user_administrator.html ug-CALPage = help/create_user_administrator_licenses.html ;ug-ResEditorAccountPage = help/create_user_account.html ug-ResEditorUserPageLangWP = help/create_user_administrator_languages.html ug-ResEditorNTUser = help/create_user_administrator_nt_user.html ug-ResEditorPosixUser = help/create_user_administrator_posix_user.html ;CREATE GROUP ug-ResEditorGroupInfoDef = help/create_group_general.html ug-ResEditorStaticGpMembers = help/create_group_members_static_group.html ug-ResEditorDynamicGpMembers = help/create_group_members_dynamic_group.html ug-ResEditorDynamicGpMembersAdd = help/construct_and_test_ldap_url.html dynamicQueryConstructor-help = help/construct_ldap_url.html ug-ResEditorCertGroupMembers = help/create_group_members_certificates_group.html ug-ResEditorCertGroupMembersEditDlg = help/certificates_group.html ug-ResEditorGroupPageLangWP = help/create_group_languages.html ;CREATE ORGANIZATIONAL UNIT ug-OUPageDef = help/create_organizational_unit.html ug-ResEditorOUPageLang = help/create_organizational_unit_languages.html ug-ResEditorOUPageLangWP = help/create_organizational_unit_languages_with_pronunciation.html ;CREATE ADMINISTRATOR ; = help/create_administrator.html ; = help/create_administrator_licenses.html ; = help/create_administrator_languages.html ;ACCESS CONTROL HELP WHEN CREATING USER ug-Permission = help/access_permissions_help.html ;ACI MANAGER AND EDITOR ace-manager = help/manage_access_control.html ace-ug = help/edit_aci_users_groups.html ace-ugchooser = help/add_users_and_groups.html ace-rights = help/edit_aci_rights.html ace-targets = help/edit_aci_targets.html directoryBrowser = help/browse_directory.html ace-hosts = help/edit_aci_hosts.html ace-addHost = help/add_host_filter.html ace-time = help/edit_aci_times.html ace-manual = help/edit_aci_manual_mode.html ;ADMINISTRATION SERVER HELP TOKENS ;CONSOLE MENU ITEMS ;SECURITY - MANAGE CERTIFICATES ;MANAGE SERVER CERTIFICATES SetTokenPwdDialog-help = help/set_security_device_password_change_security_device_password.html ServerCertificatePane-help = help/manage_certificates_server_certs.html CertificateDialog-help = help/manage_certificates_server_certs.html CertificateDetailDialogGeneral-help = help/certificate_information_general.html CertificateDetailDialogDetail-help = help/certificate_information_detail.html CertificateDetailDialogPath-help = help/certificate_information_certification_path.html ;CERTIFICATE REQUEST WIZARD CertRequestWizard-help = help/certificate_request_wizard_introduction.html CertRequestInfoPage-help = help/certificate_request_wizard_requestor_information.html TokenPasswordPage-help = help/certificate_request_install_wizard_token_password.html CertRequestSubmissionPage = help/certificate_request_wizard_request_submission.html ;CERTIFICATE INSTALLATION WIZARD CertInstallCertPage-help = help/certificate_install_wizard_certificate_location.html CertInstallCertInfoPage-help = help/certificate_install_wizard_certificate_information.html CertInstallCertNamePage-help = help/certificate_install_wizard_certificate_type.html CertInstallSetTrustPage-help = help/certificate_install_wizard_intended_purpose.html ;MANAGE CA CERTIFICATES CACertificatePane-help = help/manage_certificates_ca_certs.html ;MANAGE REVOKED CERTIFICATES CRLCertificatePane-help = help/manage_certificates_revoked_certs.html InstallCRLDialog-help = help/add_crl_ckl.html ;SECURITY - CONFIGURE SECURITY MODULES PKCSConfigDialog-help = help/configure_security_modules.html InstallPKCSDialog-help = help/install_security_module.html ;SECURITY - IMPORT CERTIFICATES CertMigrateSourcePage-help = help/import_keys_and_certificates_source_location.html CertMigrateAliasSelectionPage-help = help/import_keys_and_certificates_alias_selection.html CertMigrateConfirmPage-help = help/import_keys_and_certificates_confirmation.html ;CONFIGURATION TAB ;NETWORK networkHelp = help/configure_administration_server_network.html editHostHelp = help/add_edit_host_name.html editIPAddrHelp = help/add_edit_ip_address.html ;ACCESS accessHelp = help/configure_administration_server_access.html ;ENCRYPTION TurnOnSSL-help = help/configure_administration_server_encryption.html CipherPreferenceDialog-v2Help = help/cipher_preference_ssl_2.0.html CipherPreferenceDialog-v3Help = help/cipher_preference_ssl_3.0.html CipherPreferenceDialog-tlsHelp = help/cipher_preference_tls.html ChangeKeyPasswordDialog-help = help/set_security_device_password_change_security_device_password.html ;CONFIG DS ldapHelp = help/configure_administration_server_configuration_ds.html ;USER DS ugLdapHelp = help/configure_administration_server_user_ds.html ;LOGS loggingHelp = help/logging_options.html ;SNMP SNMPStatusHelp = help/snmp_master_agent_status.html SNMPCommunityHelp = help/snmp_master_agent_communities.html editSNMPCommunityHelp = help/add_edit_community.html SNMPManagerHelp = help/snmp_master_agent_managers.html editSNMPManagerHelp = help/add_edit_manager.html ;SSL TOKEN AND ADMIN EXPRESS ; = help/ssl_token_password.html HTMLAdmin = help/administration_express.html ViewData = help/administration_express_server_information.html ViewLog = help/administration_express_logs.html replication-Monitor = help/replication_monitor.html ;End From fedora-directory-commits at redhat.com Thu Aug 9 16:04:06 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 12:04:06 -0400 Subject: [Fedora-directory-commits] admservconsole/help/en/help access_permissions_help.html, NONE, 1.1 add_crl_ckl.html, NONE, 1.1 add_edit_community.html, NONE, 1.1 add_edit_host_name.html, NONE, 1.1 add_edit_ip_address.html, NONE, 1.1 add_edit_manager.html, NONE, 1.1 add_host_filter.html, NONE, 1.1 add_users_and_groups.html, NONE, 1.1 administration_domain_information.html, NONE, 1.1 administration_express.html, NONE, 1.1 administration_express_logs.html, NONE, 1.1 administration_express_server_information.html, NONE, 1.1 browse_directory.html, NONE, 1.1 certificate_information_certification_path.html, NONE, 1.1 certificate_information_detail.html, NONE, 1.1 certificate_information_general.html, NONE, 1.1 certificate_install_wizard_certificate_information.html, NONE, 1.1 certificate_install_wizard_certificate_location.html, NONE, 1.1 certificate_install_wizard_certificate_type.html, NONE, 1.1 certificate_install_wizard_intended_purpose.html, NONE, 1.1 certificate_request_install_wizard_token_password.html, NONE, 1.1 certificate_request_wiz! ard_introduction.html, NONE, 1.1 certificate_request_wizard_request_submission.html, NONE, 1.1 certificate_request_wizard_requestor_information.html, NONE, 1.1 certificates_group.html, NONE, 1.1 change_directory.html, NONE, 1.1 change_security_device_password.html, NONE, 1.1 cipher_preference_ssl_2.0.html, NONE, 1.1 cipher_preference_ssl_3.0.html, NONE, 1.1 cipher_preference_tls.html, NONE, 1.1 configure_administration_server_access.html, NONE, 1.1 configure_administration_server_configuration_ds.html, NONE, 1.1 configure_administration_server_encryption.html, NONE, 1.1 configure_administration_server_network.html, NONE, 1.1 configure_administration_server_user_ds.html, NONE, 1.1 configure_custom_views.html, NONE, 1.1 configure_security_modules.html, NONE, 1.1 construct_and_test_ldap_url.html, NONE, 1.1 construct_ldap_url.html, NONE, 1.1 create_group_general.html, NONE, 1.1 create_group_languages.html, NONE, 1.1 create_group_members_certificates_group.html, NONE, 1.1 create_group_members_dynamic_group.html, NONE, 1.1! create_group_members_static_group.html,NONE,1.1 create_new_ad! minist Message-ID: <200708091604.l79G46Hl021290@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole/help/en/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21037/help/en/help Added Files: access_permissions_help.html add_crl_ckl.html add_edit_community.html add_edit_host_name.html add_edit_ip_address.html add_edit_manager.html add_host_filter.html add_users_and_groups.html administration_domain_information.html administration_express.html administration_express_logs.html administration_express_server_information.html browse_directory.html certificate_information_certification_path.html certificate_information_detail.html certificate_information_general.html certificate_install_wizard_certificate_information.html certificate_install_wizard_certificate_location.html certificate_install_wizard_certificate_type.html certificate_install_wizard_intended_purpose.html certificate_request_install_wizard_token_password.html certificate_request_wizard_introduction.html certificate_request_wizard_request_submission.html certificate_request_wizard_requestor_information.html certificates_group.html change_directory.html change_security_device_password.html cipher_preference_ssl_2.0.html cipher_preference_ssl_3.0.html cipher_preference_tls.html configure_administration_server_access.html configure_administration_server_configuration_ds.html configure_administration_server_encryption.html configure_administration_server_network.html configure_administration_server_user_ds.html configure_custom_views.html configure_security_modules.html construct_and_test_ldap_url.html construct_ldap_url.html create_group_general.html create_group_languages.html create_group_members_certificates_group.html create_group_members_dynamic_group.html create_group_members_static_group.html create_new_administration_domain.html create_organizational_unit.html create_organizational_unit_languages.html create_organizational_unit_languages_with_pronunciation.html create_user_administrator.html create_user_administrator_languages.html create_user_administrator_licenses.html create_user_administrator_nt_user.html create_user_administrator_posix_user.html edit_aci_hosts.html edit_aci_manual_mode.html edit_aci_rights.html edit_aci_targets.html edit_aci_times.html edit_aci_users_groups.html edit_view.html host_information.html import_keys_and_certificates_alias_selection.html import_keys_and_certificates_confirmation.html import_keys_and_certificates_source_location.html install_security_module.html license_tracking.html logging_options.html manage_access_control.html manage_certificates_ca_certs.html manage_certificates_revoked_certs.html manage_certificates_server_certs.html merge_configuration_directory_server_information.html migrate_keys_and_certificates.html migrate_server_configuration.html new_view.html preferences_fonts.html preferences_settings.html preferences_ui_permissions.html replication_monitor.html save_font_profile.html search_users_and_groups.html search_users_and_groups_advanced.html security_warning.html select_font.html select_organizational_unit.html select_server_for_migration.html select_target_servers_for_cloning.html server_group_information.html server_information.html set_permission_dialog.html set_security_device_password.html set_security_device_password_change_security_device_password.html ssl_token_password.html users_and_groups.html Log Message: Resolves: 251427 Summary: Added online help files to admin server console package. --- NEW FILE access_permissions_help.html ---

Access Permissions Help

To set access permissions, you must first select a server or task that you want to allow or deny access to. Then, you must define how access is restricted. This can be a combination of user, host, time, and permission restrictions.

--- NEW FILE add_crl_ckl.html ---

Add CRL/CKL

Use this dialog box to add a Certificate Revocation List (CRL) or a Compromised Key List (CKL) to the trust database.

Enter full path to CRL/CKL file. Provide the full path to the file containing the CRL or CKL.

File contains a Certificate Revocation List (CRL). Select this option if the file contains a CRL.

File contains a Compromised Key List (CKL). Select this option if the file contains a CKL.

--- NEW FILE add_edit_community.html ---

Add/Edit Community

A community string is a password that the master agent uses for authentication. Use this dialog box to do the following:

  • Add a community string to the list of those sent by the master agent and specify the operations that the agent wants to perform when it presents this community string.
  • Edit a community string that is currently sent by the master agent and modify the operations that the agent wants to perform when it presents this community string.

Community. Add or edit the community string.

GET and SET. Choose this option if you want the agent to be able to request data, reply to messages, and set variable values.

GET only. Choose this option if you want the agent to be able to request data and reply to messages. The agent will not be able to set variable values.

SET only. Choose this option if you want the agent to be able to set variable values. The agent will not be able to request data or reply to messages.

--- NEW FILE add_edit_host_name.html ---

Add/Edit Host Name

Use this dialog box to add to the list of hosts allowed to connect to the Administration Server or to edit information about a host that is already allowed to connect. Enter a fully qualified host name. Wildcards are acceptable. Example: *.example.com.

--- NEW FILE add_edit_ip_address.html ---

Add/Edit IP Address

Use this dialog box to add to the list of hosts allowed to connect to the Administration Server or to edit information about a host that is already allowed to connect. Enter an IP address. Wildcards are acceptable. Example: 236.45.*

--- NEW FILE add_edit_manager.html ---

Add/Edit Manager

Use this dialog box to specify a network management station (NMS) that the master agent should communicate with or to edit information about an NMS that the master agent already communicates with.

Manager Station. If you are adding a new NMS, enter a valid system name or IP address for the NMS. If you are editing information about an existing NMS, make any necessary changes to the system name or IP address.

Trap Port. Enter or edit the port number on which the NMS listens for status messages (traps). The default is 162.

With Community. Enter or edit the community string that you want the master agent to include when sending traps to this NMS. A community string is a password that an SNMP agent uses for authentication.

--- NEW FILE add_host_filter.html ---

Add Host Filter

Use this dialog box to add a host or IP address filter to this ACI. This filter determines which host machines have access to the selected resource.

DNS host filter. Enter all or part of a DNS host name to grant access to. You can use the * wildcard. For example, entering *.example.com would allow all hosts in the example.com domain to access the selected resource.

IP address host filter. Enter all or part of an IP address to grant access to. You can use the * wildcard. For example, entering 193.234.*.* would allow all hosts that have IP addresses beginning with 193.234 to access the selected resource.

--- NEW FILE add_users_and_groups.html ---

Add Users

Use this dialog box to add users, groups, and roles that have access to this resource.

  • First, search for users, groups, roles, or administrators to grant access to:
  • Search Area. Select a set of entries in which you want to search. You can choose Administrators, Users, Groups, Roles, or "Special Rights."
     
    Search For. Enter the name of the user, group, role, or administrator that you want to add. If you do not know the full name, you can enter any part of it. To find all entries, search for *.
     
    Search. Click to perform your search.
     
    The center frame of the "Add Users" dialog displays the results of your search. This is called the results list. The bottom frame shows the users that you've granted access to. This is called the access list.
     
  • Then, grant access:
  • Click an entry in the results list to select it. You can select multiple entries by pressing Control and clicking the desired entries.
     
    Add. Adds all selected entries from the results list to the access list.
     
    Remove. Removes all selected entries from the access list.
     

If you want to add more entries to the access list, you can perform additional searches.

--- NEW FILE administration_domain_information.html ---

Administration Domain Information

Use this panel to view or edit administration domain information.

Edit. Click to edit information about the selected administration domain.

You can edit the following information about the selected administration domain:

Domain Name. Enter the name of the domain as you want it to appear in the navigation tree. For example, example.com.

Description (Optional). Enter a string that helps you identify this domain. For example, Example Corporation.

User Directory Host and Port. Specify the location of the user directory using the host computer's fully qualified domain name and port number. You can enter more than one user directory location separated by spaces. This is useful when you use multiple directories to allow users to log in if a primary Directory Server is inaccessible. Example:

east.example.com:389 west.example.com:393

All host computers specified in the User Directory Host and Port field must have the same configuration for the following settings:

Secure Connection. Check this box if the new user directory port is already enabled for SSL communication.

User Directory Subtree. Enter the base DN of the user information in the new user directory. Example: o=example.com

Bind DN. Enter the distinguished name for a user who has full access permission to the new user directory. Example: uid=jdoe, ou=people, o=example.com.

Bind Password. Enter the password for the user specified by the Bind DN.


Caution  

These settings affect all servers in the domain. If you make changes here, you must restart all servers in the domain.


--- NEW FILE administration_express.html ---

Administration Express

The Administration Express page is an HTML-based version of the Management Console that provides quick access to servers running an Administration Server. In the Administration Express page, you can perform four administration tasks:

  • Starting servers (except stopped instances of Administration Server, which must be started from the command line)
  • Stopping servers
  • Viewing basic server information, such as name, description, and installation folder.
  • Viewing logs

Keep the following in mind when you use the Administration Express page:

  • If you turn off the instance of Administration Server that you used to log in to Administration Express, you will no longer be able to use that Administration Express page. If this happens, you will need to restart the Administration Server.
--- NEW FILE administration_express_logs.html ---

Administration Express - Logs

Log files can help you monitor activity on an instance of Administration Server, and can also help you troubleshoot server problems. Server logs use the Common Logfile Format, a broadly supported format that provides information about the server.

To View Log Entries

  1. Indicate your viewing preferences.
  2. Log to view. Use the drop-down list to select the type of log you want to view. The Administration Server generates the drop-down list based on the files that exist in a server's log directory. The Administration Server uses two logs: an access log and an error log.
     
    • The access log displays information about requests to the server and the responses from the server. By default, the file is located at admin-serv/logs/access.
    • The error log displays errors the server has encountered since the log file was created. It also contains informational messages about the server, such as when the server was started and who tried unsuccessfully to log on to the server. By default, the file is located at admin-serv/logs/error.
    Number of entries. Enter the number of log entries you want to view.
     
    Only show entries with. Enter a character string for filtering log entries. Only entries containing the character string you specify will be displayed.
     
    Reset. Click to reset the fields on this screen to their default values.
     
  3. Click OK.
--- NEW FILE administration_express_server_information.html ---

Administration Express - Server Information

You can view, but not edit, the following information about the selected server:

Server Name. The name of the server as displayed in the navigation pane. The server name usually indicates the type of server. Examples: Administration Server, Messaging Server, Directory Server.

Installation Date. The date and time when the server was installed.

Server Root. The directory where the server binary files are installed.

Port. The port number the server is running on.

Product Name. The server's official product name.

Vendor. The server software maker or provider.

Version. The server product version number.

Build Number. Uniquely identifies a particular release of a server version.

Security Level. Indicates whether the server uses domestic (US based, 128-bit ciphers) or export (non-US based, 40-bit ciphers) encryption levels.

Additional Information. Lists any special server requirements and links to other important information.

--- NEW FILE browse_directory.html ---

Browse Directory

Use this tree to locate directory entries. Click on + to expand a branch and - to collapse it. When you select an entry, its Distinguished Name (DN) appears at the bottom of the dialog box.

--- NEW FILE certificate_information_certification_path.html ---

Certificate Information - Certification Path

A certificate chain is a series of certificates representing a CA hierarchy. When a CA issues a certificate, it can include its certificate chain. This prevents clients and servers from having to explicitly trust every CA server that may issue a certificate. If a single CA certificate in the chain is trusted, then every certificate issued by it is also trusted.

If a certificate does not contain a certificate chain, this panel will show the text BROKEN_CERTIFICATE_CHAIN. In order to communicate securely, you will need to explicitly trust this certificate.

--- NEW FILE certificate_information_detail.html ---

Certificate Information - Detail

This panel lists detailed information about the selected certificate. This includes all fields from the General panel as well as the following:

Organizational Unit. If an organizational unit was specified during the certificate request process, it is displayed here.

Signature algorithm. The mathematical formula used to sign the certificate.

Public Key. The mathematical formula used to create the public key for the certificate.

Key Strength. The encryption strength of the public key.

Version. The version number of the public key algorithm.

Subject DN. The full DN of the certificate requestor.

Issuer DN. The full DN of the Certificate Authority (CA).

--- NEW FILE certificate_information_general.html ---

Certificate Information - General

This panel displays the following information about the selected certificate:

Issued to. The common name of the certificate requestor.

Issued by. The name of the CA that issued the certificate.

Serial number. The serial number that the CA assigned to this certificate.

Fingerprint. The unique identifier for this certificate.

Valid from. The date on which this certificate's validity period begins.

to. The date on which this certificate's validity period ends.

This certificate has been verified for the following uses. If the certificate is not for general use, this section will list the specific purposes for which it can be used.

--- NEW FILE certificate_install_wizard_certificate_information.html ---

Certificate Install Wizard - Certificate Information

This screen displays the contents of your certificate. Ensure that all information is correct, then click Next.

Details. Click to see the complete information about this certificate.

--- NEW FILE certificate_install_wizard_certificate_location.html ---

Certificate Install Wizard - Certificate Location

You can use this Wizard to install the certificate that you received from your CA. Depending on where your certificate is located, select one of the following options:

In this local file. Choose this option if your certificate is stored in a file on the local file system.

In the following encoded text block. Choose this option if you have copied your certificate to the system clipboard.

Browse. Click to browse the local file system for the file containing your certificate.

Paste from Clipboard. Click to paste the contents of the system clipboard into the text field.

--- NEW FILE certificate_install_wizard_certificate_type.html ---

Certificate Install Wizard - Certificate Type

Use this dialog to name the certificate that you are installing.

This certificate will be named (in the certificate database). Enter a name that will help you identify this certificate. Example: Eastern Mail Server Certificate.

Certificate Type. Displays the type of certificate that you are installing. Possible types are Server Certificate, CA Certificate, and Certificate Chain.

--- NEW FILE certificate_install_wizard_intended_purpose.html ---

Certificate Install Wizard - Intended Purpose

Console can authenticate certificates when accepting connections from clients (client authentication) and when making connections to servers (server authentication). You can specify which certificates to accept by applying trust settings to a particular CA certificate. Any client or server certificates issued by the CA inherit these settings.

Use this screen to specify which types of authentication you want to accept this CA certificate for.

Accepting connections from clients (Client Authentication). Select this checkbox to accept client certificates issued by this CA.

Making connections to other servers (Server Authentication). Select this checkbox to accept server certificates issued by this CA.

--- NEW FILE certificate_request_install_wizard_token_password.html ---

Certificate Request/Install Wizard - Token Password

Enter the password for the security device that will store this certificate, then click Next.

If you are using an internal (software) security device, this is the password for the key and certificate database. If you are using an external (hardware) security device, this is the password for the Smart Card or other token on which you will store this certificate.

Active encryption token. Displays the currently selected security device. This device will store the certificate that you are requesting.

Enter the password to access the token. Enter the password for the security device listed above.

--- NEW FILE certificate_request_wizard_introduction.html ---

Certificate Request Wizard - Introduction

You can use Management Console to generate a manual or automatic certificate request. A manual request requires you to submit information to a CA. An automatic request is submitted for you by Console. In order to send an automatic request to a CA, you need to obtain a plug-in. For more information, contact your CA.

If a plug-in is not available from your CA, generate and send a manual request.

Request certificate manually. If you want to request a certificate manually, select this option, then click Next.

Request certificate from the following Certificate Authority (CA). If you want to request a certificate automatically, select a CA from the list, then click Next.

--- NEW FILE certificate_request_wizard_request_submission.html ---

Certificate Request Wizard - Request Submission

You can copy your certificate request to the system clipboard or save it to a file. Choose one or both of the following options, then click Done.

Copy to Clipboard. Click to copy your certificate request to the clipboard. Depending on how your CA accepts requests, you can paste this into an online form or include it in an e-mail message.

Save to File. Click to save your request as a text file. You will be prompted to choose a name and location for the file. Once you have saved the file, you can e-mail its contents to your CA.

Even if you click Copy to Clipboard, you may want to save your request in case you need to resend it.

--- NEW FILE certificate_request_wizard_requestor_information.html ---

Certificate Request Wizard - Requestor Information

Each CA has its own requirements for certificate requestor information. Before requesting a certificate, make sure to find out what your CA requires. Once you have done this, enter the necessary information, then click Next.

Server Name. (Optional) Enter the fully qualified hostname of the machine for which you're requesting a certificate.

Organization. (Optional) Enter your organization's name.

Organizational Unit. (Optional) Enter your division, department, or other organizational unit.

City/locality. (Optional) Enter the city or locality in which your organizational unit is located.

State/province. (Optional) Enter the state or province in which your organizational unit is located.

Country/region. (Optional) Enter the state or province in which your organizational unit is located.

You can toggle between two views of the request form using the following buttons:

Show DN. Click to show the requestor information in Distinguished Name (DN) format. This button is visible only when you are entering information in fields.

Show Fields. Click to show the requestor information in fields. This button is visible only when you are entering information in DN format.

--- NEW FILE certificates_group.html ---

Certificates Group

Use this dialog box to specify the values that must appear in group members' certificates.

Common Name. Enter the full name of the group. Example: Database Administrators.

Organization. Enter the name of the organization the group belongs to. Example: Operations Group

Mail. Enter the group's street address.

Country. Enter the group's country code.

Locality. Enter the group's city.

State/Province. Enter the group's state or province name.

Unit. Enter the name of the unit within the organization that the group belongs to. Example: IS Department

--- NEW FILE change_directory.html ---

Change Directory

Use this dialog box to specify which user directory to search.

User Directory Host. Enter the fully qualified host name where the user directory is installed.

User Directory Port. Enter the port number used to connect to the user directory.

Secure Connection. Mark this checkbox if the User Directory port is using SSL.

User Directory Subtree. Use the form o=example.com to indicate the user directory's root entry.

Bind User ID. Enter the user ID or distinguished name of a person authorized to change entries in the user directory.

Bind Password. Enter the password for the user specified by the Bind User ID.

--- NEW FILE change_security_device_password.html ---

Change Security Device Password

Use this dialog box to change the password for the selected security device.

Old Password. Enter the current password for the device.

New Password. Enter the new password for the device. Passwords should be at least eight characters long and should contain one or more non-alphanumeric symbols.

New Password (again). Enter the new password again to confirm it.

--- NEW FILE cipher_preference_ssl_2.0.html ---

Cipher Preference - SSL 2.0

A cipher is an algorithm used to encrypt data. This dialog box displays the Secure Sockets Layer (SSL) version 2.0 ciphers that are available for the selected certificate.

Enabled. This column shows which ciphers are enabled. If a box is checked, the corresponding cipher is enabled.

Cipher. Lists the available ciphers.

Bits. Shows the length of the private key, in bits. In general, longer keys are more secure than shorter ones.

Message Digest. This is the algorithm used to determine if a digital signature has been tampered with.

--- NEW FILE cipher_preference_ssl_3.0.html ---

Cipher Preference - SSL 3.0

A cipher is an algorithm used to encrypt data. This dialog box displays the Secure Sockets Layer (SSL) version 3.0 ciphers that are available for the selected certificate.

Enabled. This column shows which ciphers are enabled. If a box is checked, the corresponding cipher is enabled.

Cipher. Lists the available ciphers.

Bits. Shows the length of the private key, in bits. In general, longer keys are more secure than shorter ones.

Message Digest. This is the algorithm used to determine if a digital signature has been tampered with.

--- NEW FILE cipher_preference_tls.html ---

Cipher Preference - TLS

A cipher is an algorithm used to encrypt data. This dialog box displays the Transport Layer Security ciphers that are available for the selected certificate.

Enabled. This column shows which ciphers are enabled. If a box is checked, the corresponding cipher is enabled.

Cipher. Lists the available ciphers.

Bits. Shows the length of the private key, in bits. In general, longer keys are more secure than shorter ones.

Message Digest. This is the algorithm used to determine if a digital signature has been tampered with.

--- NEW FILE configure_administration_server_access.html ---

Configure Administration Server - Access

Use this tab to specify a user name and password for the Administration Server Administrator and to enable or disable Directory Server Gateway access.

The Administration Server Administrator is a special user that has full access to all features in the Administration Server. This user is created during installation for the purpose of starting Console if a Directory Server is unavailable. The Administration Server Administrator user name and password are stored in the file <server_root>/admin-serv/config/admpw.

The Directory Server Gateway is a service that provides web-based access to the entire user directory. The Directory Server Gateway must be installed before you can use this option.

User name. Enter the user ID for the Administration Server Administrator.

Password. Enter the Administration Server Administrator's password.

Confirm Password. Enter the password again to confirm it.

--- NEW FILE configure_administration_server_configuration_ds.html ---

Configure Administration Server - Configuration DS

Use this screen to specify the location of the Directory Server that contains your configuration directory.

All servers in an administration domain use the same configuration directory. If you change settings here, you must change them for every server in the administration domain.

LDAP Host. Enter the host name of the configuration directory that this Administration Server uses.

LDAP Port. Enter the port number for the configuration directory that this Administration Server uses.

Secure Connection. Select this option if the configuration directory is already SSL enabled.

--- NEW FILE configure_administration_server_encryption.html ---

Configure Administration Server - Encryption

Use this dialog box to enable Secure Sockets Layer (SSL) encryption.

Enable SSL for this server. Select this option if you want to secure this server with Secure Sockets Layer (SSL) encryption. All other SSL encryption options listed here become available to you only when you enable SSL by checking this box.

Use this cipher family. When you enable SSL encryption, the cipher families available to you are listed here. The Management Console currently supports two cipher families: RSA and Fortezza. The internal security device supports only RSA. If you're using a Fortezza card, you'll also see the Fortezza cipher family listed in the Encryption tab. Select the cipher families you want to use.

Security Device. Choose internal (software) if the key is stored in the local key database. All other choices on this list are available only if you are using an external module.

Certificate. Choose a server certificate to use with this server.

Settings. Click this button to modify cipher settings for the certificate you selected above.

Disable Client Authentication. Select this option if you do not want this server instance to perform client authentication.

Require Client Authentication. Select this option if you want this server instance to require client authentication during the SSL handshake.

If you select this option, each administrator will be prompted for a certificate when logging in via the Management Console. This ensures system security because all administrators must present acceptable certificates before they can perform management tasks. Even if an intruder obtains a user name and password, he or she will need to present a valid certificate (one issued by a trusted CA) to gain access to your enterprise.

--- NEW FILE configure_administration_server_network.html ---

Configure Administration Server - Network

Use this panel to manage Administration Server network settings and to specify hosts that are allowed to connect to the Administration Server.

Port. Enter the port number you want the Administration Server to use. The port number can be any number between 1 and 65535, but it is typically a random number greater than 1024.

IP Address. Enter the IP address you want the server to use for incoming requests and connections.

Connection Restrictions. Displays a list of hosts currently allowed to connect to the Administration Server. Use the drop-down list to indicate whether you're adding to the list by DNS name or by IP address. The list is evaluated first by host name and then by IP address.

Add. Displays a dialog box for adding a host to the list of computers allowed to connect to the Administration Server.

Edit. Displays a dialog box for editing a Host IP address or DNS name on the list of computers allowed to connect to the Administration Server.

Remove. Removes a selected entry from the list of allowed hosts.

--- NEW FILE configure_administration_server_user_ds.html ---

Configure Administration Server - User DS

Use this screen to specify one or more Directory Servers to use when authenticating users.

Use Default User Directory. Choose this option if you want to use the user directory associated with the domain. Its LDAP URL is displayed here.

Set User Directory. Choose this option if you want to use a user directory other than the default.

The following options are only available if you select Set User Directory above.

LDAP Host and Port. Specify the fully qualified domain name and port number of the host containing the user directory. If you have more than one user directory, separate the host names with spaces.

Example: eastcoast.example.com:389 westcoast.example.com:598


Note  

If you specify multiple hosts in the LDAP Host and Port field, make sure they are all configured to use the same settings for Secure Connection, User Directory Subtree, Bind DN, and Bind Password.




Secure Connection. Select this option if the new user directory is already SSL enabled.

User Directory Subtree. Enter the location of the new user directory. Example: o=example.com

Bind DN. Enter the distinguished name for a user who has access to the new user directory. Example: uid=jdoe, ou=people, o=example.com.

Bind Password. Enter the password of the user above.

--- NEW FILE configure_custom_views.html ---

Configure Custom Views

Use this dialog box to create or edit customized views of the navigation tree.

View Name. Shows all currently available custom views.

Visibility. Shows visibility settings for all view names. Public views are available to those users specified by access control instructions (ACIs). Private views are only available to their creator.

New. Click to create a new custom view.

Edit. Click to edit the selected custom view.

Delete. Deletes the selected customized view.

Access. Click to set access permissions for the selected custom view.

--- NEW FILE configure_security_modules.html ---

Configure Security Modules

This window displays all available PKCS #11 modules that have been loaded onto your system. The Network Security Services (NSS) PKCS #11 Module is the default module and will always be displayed.

Install. Click to install a new module.

Remove. Click to remove the selected module. You cannot remove the NSS PKCS #11 Module.

--- NEW FILE construct_and_test_ldap_url.html ---

Construct and Test LDAP URL

Specify an LDAP URL to use when searching for users to add to a dynamic group.

Type in the LDAP URL or use the constructor to build a new URL. Displays the LDAP URL specifying your search query. You can edit the URL manually or by clicking Construct.

Test. Click to see which users your LDAP URL locates.

Construct. Click to have Console help you construct an LDAP URL.

LDAP URL test results. Displays the users located by your LDAP URL. To refresh this display, click Test.

--- NEW FILE construct_ldap_url.html ---

Construct LDAP URL

Use this dialog box to create an LDAP URL. This URL is used to locate users and groups to add to this dynamic group.

LDAP Server Host. Displays the fully qualified host name of the currently selected user directory. Example: east.example.com.

Port. Displays the port number for the Directory Server containing the user directory.

Base DN. Enter the base DN from which to begin the search. Example: ou=Marketing, o=example Corp, c=US

Search. Indicate the scope of your search.

for. Indicate whether you want to search users, groups, or both.

where. Choose an attribute and operator, then specify a search term.

More. Click to add an additional attribute, operator, and search term.

Fewer. Click to remove an attribute, operator, and search term.

--- NEW FILE create_group_general.html ---

Create Group - General

Group Name. Enter a name for the group.

Description. (Optional) You can enter a description to help you identify this group.

--- NEW FILE create_group_languages.html ---

Create Group - Languages

Use this dialog box when a group's name is more accurately represented using characters of a non-default language.

Available Languages. Click a language to select it.

Group Name. Enter a name for the group.

Description. (Optional) Enter a description of the group.

Pronunciation-Group Name. (Optional) When appropriate, enter the phonetic equivalent of the group name.

--- NEW FILE create_group_members_certificates_group.html ---

Create Group - Members - Certificates Group

You can add members to a certificates group by specifying values that must appear in user certificates.

Add. Displays a dialog box for entering Certificates Group information.

Edit. Displays a dialog box for modifying Certificate Group information.

Remove. Deletes the selected query from the list.

--- NEW FILE create_group_members_dynamic_group.html ---

Create Group - Members - Dynamic Group

You can add members to a dynamic group by searching the directory for users who share a common attribute value.

Add. Displays the Construct and Test LDAP URL form for locating users who share a common attribute value.

Remove. Deletes the selected user from the specified dynamic group.

Edit. Displays the Construct and Test LDAP URL form for changing the query that locates dynamic group members.

--- NEW FILE create_group_members_static_group.html ---

Create Group - Members - Static Group

You can organize users into static groups based on common attribute values such as department or country.

Add. Displays the Search form, which you can use to locate users and groups. Once you have added users, click OK for the change to take effect.

Remove. Deletes the selected entry from this group.

--- NEW FILE create_new_administration_domain.html ---

Create New Administration Domain

Use this dialog box to organize one or more hosts into a group. For example, you might want to create a separate administration domain for each division in your company.

Domain Name. Enter a name that helps you identify this domain. This can be a fully qualified domain name such as example.com or a descriptive title such as East Coast Sales.

User Directory Host. Specify the host machine on which the user directory for this domain is located. Use the fully qualified domain name.

User Directory Port. Enter the port number for the user directory you specified above.

Secure Connection. Select this option if the user directory port you've entered is already enabled for SSL communication.

Directory Subtree. Enter the base suffix of the user directory. Example: o=example.com.

Bind DN. Enter the distinguished name for a user who has access permissions to the user directory. Example: uid=jdoe, ou=people, o=example.com.

Bind Password. Enter the password of the user above.

Owner DN. Enter the distinguished name for the user who has administrative control over this domain. By default, your DN is entered.

--- NEW FILE create_organizational_unit.html ---

Create Organizational Unit

Use this dialog box to enter information about a unit within an organization.

Name. Enter the name of the organizational unit.

Description. (Optional) Enter a description of the organizational unit.

Phone. (Optional) Enter a phone number where one can reach a contact (such as an administrative assistant) for the organizational unit.

Fax. (Optional) Enter a fax number where one can reach a contact for the organizational unit.

Alias. (Optional) Enter a nickname or acronym that you might use in place of the name you entered above.

Address. (Optional) Enter the street address where the organizational unit is located.

New organizational units are created using the organizational unit object class. The distinguished name for new organizational units is

ou=new organizational unit, ou=parent ou, o=base org, c=country

For example, if you create a new organization called Accounting within the organizational unit West Coast, and your Base DN is o=Ace Industry, c=US, then the new organizational unit's DN is

ou=Accounting, ou=West Coast, o=Ace Industry, c=US

--- NEW FILE create_organizational_unit_languages.html ---

Create Organizational Unit - Languages

Use this dialog box when an organizational unit's information is more accurately represented using characters of a non-default language. All of the following fields are optional.

Available Languages. Click a language to select it.

Name. Enter a name for the organizational unit.

Description. Enter a description for the organizational unit.

Phone. Enter a phone number for the organizational unit.

Fax. Enter a fax number for the organizational unit.

Alias. Enter a nickname or acronym that you might use in place of the name you entered above.

Address. Enter the street address where the organizational unit is located.

--- NEW FILE create_organizational_unit_languages_with_pronunciation.html ---

Create Organizational Unit - Languages With Pronunciation

Use this dialog box when an organizational unit's information is more accurately represented using characters of a non-default language. All of the following fields are optional.

Available Languages. Click a language to select it.

Name. Enter a name for the organizational unit.

Description. Enter a description for the organizational unit.

Phone. Enter a phone number for the organizational unit.

Fax. Enter a fax number for the organizational unit.

Alias. Enter a nickname or acronym that you might use in place of the name you entered above.

Address. Enter the street address where the organizational unit is located.

Pronunciation-Group Name. Enter the phonetic equivalent of the group name.

Pronunciation-Address. Enter the phonetic equivalent of the group address.

--- NEW FILE create_user_administrator.html ---

Create User/Administrator

Use this dialog box to enter or edit a user or administrator's information. The data you enter here will be added to or modified in the designated user directory. (If you are creating or editing an administrator, the data will be stored in the configuration directory.)

First Name. Enter the user or administrator's full given name.

Last Name. Enter the user or administrator's full surname.

Common Name(s). Console automatically generates the user or administrator's full name (common name) by joining the First Name and Last Name entered above. You can edit this value as necessary.

User ID. When you enter a first and last name, a user ID is automatically generated. You can replace this user ID with one of your choosing. The user ID must be unique from all other user ID's in the directory.

Password. (Optional for user) Enter the user or administrator's password.

Confirm Password. (Optional for user) Enter the user or administrator's password again to confirm it.

E-Mail. (Optional) Enter the user or administrator's email address.

Phone. (Optional) Enter the user or administrator's telephone number.

Fax. (Optional) Enter the user or administrator's fax number.

Access Permissions Help. Provides information on setting access controls that apply to users and groups.

--- NEW FILE create_user_administrator_languages.html ---

Create User/Administrator - Languages

Use this dialog box when a user or administrator's name can be more accurately represented in characters of a language other than the default. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers when Japanese characters represent her name. You can select Japanese as her preferred language so that her name will display in Japanese characters, even when the default language is English.

Preference Languages. Use the drop-down list to select a user or administrator's preferred language.

Available Languages. Select a language from the list box when you want to enter a user or administrator's data using that language.

First Name. Enter the user or administrator's given name.

Last Name. Enter the user or administrator's surname.

Common Name(s). Enter the user or administrator's name as it should appear on official documents.

Phone. Enter the user or administrator's telephone number.

Pronunciation. Additional fields appear when the user or administrator's name can be represented phonetically in the selected language. Enter the phonetic representations for the user or administrator's first, last, and full names.

--- NEW FILE create_user_administrator_licenses.html ---

Create User/Administrator - Licenses

You can track which server products your users are licensed to use. Select the servers that this user is licensed for, then click OK.

To view a comprehensive list of all servers installed in your enterprise and the number of users licensed for each server, choose License Tracking from the Console menu.

--- NEW FILE create_user_administrator_nt_user.html ---

Create User/Administrator - NT User

Use this panel to store Windows NT-specific user or administrator information in the directory.

Enable Windows NT user attributes. Check this box to enable the fields in this panel.

NT User ID. Enter the user or administrator's NT login name.

Comment. (Optional) Enter a descriptive comment about this user or administrator.

User Profile Path. (Optional) Enter the path to this user or administrator's profile. Use the NT network path format. For example: \\aphrodite\profiles\john.

Logon Script. (Optional) Enter the path to the user or administrator's logon script. This path is relative to the system's logon script path. For example, if the system path is \\aphrodite\logon, you might enter writers.bat or writers\john.cmd depending on where you store your user scripts.

Home Drive. (Optional) Use the drop-down list to choose the drive on which this user or administrator's home directory is located.

Home Directory. (Optional) Enter the path to this user or administrator's home directory. Use the NT network path format or an absolute path. For example, you can enter \\aphrodite\users\john or C:\user profiles\john.

Logon Server. (Optional) Enter the path to the server on which this user or administrator's logon script is stored. Use the NT network path format.

Logon Hours. (Optional) Click to set the hours during which this user or administrator can log on.

User Workstations List. (Optional) Enter the computers from which this user or administrator can log on.

Change. (Optional) Click to change the date and time at which the user or administrator's account expires.

--- NEW FILE create_user_administrator_posix_user.html ---

Create User/Administrator - Posix User

Use this panel to store Posix/UNIX-specific user or administrator information in the directory. If you are using Directory Server Synchronization Services, the options and attributes that you specify here will be synchronized with your operating system.

Enable Posix user attributes. Check this box to enable the fields in this panel.

UID Number. (Optional) Enter the user or administrator's UNIX ID number.

GID Number. (Optional) Enter the user or administrator's UNIX group ID number.

Home Directory. (Optional) Enter the path to the user or administrator's home directory. For example, /u/jdoe.

Login Shell. (Optional) Enter the path to the user or administrator's login shell. For example, /usr/local/bin/tcsh.

Gecos. (Optional) The value of this user or administrator's pw_gecos entry in /etc/passwd.

--- NEW FILE edit_aci_hosts.html ---

Edit ACI - Hosts

Use this panel to list the hosts that have access to this resource.

Add. Click to add a host to the list.

Remove. Click to remove a selected host from the list.

--- NEW FILE edit_aci_manual_mode.html ---

Edit ACI - Manual Mode

Use this panel to edit an ACI manually. For more information on ACIs and access control, see the Administrator's Guide for your Directory Server.

Edit Visually. Click to edit your ACI using the visual ACI Editor. You may not be able to edit all ACI properties visually.

Check Syntax. Click to check the syntax of your ACI.

--- NEW FILE edit_aci_rights.html ---

Edit ACI - Rights

Use this dialog box to specify what users and groups can do if they have access to this resource. You can specify seven rights:

Read. Select this right if you want authorized users and groups to be able to see the values of targeted attributes.

Compare. Select this right if you want authorized users and groups to be able to compare targeted attribute values.

Search. Select this right if you want authorized users and groups to be able to determine if targeted attributes exist.

Selfwrite. Select this right if you want authorized users and groups to be able to write to their own entries.

Write. Select this right if you want authorized users and groups to be able to modify targeted attributes.

Delete. Select this right if you want authorized users and groups to be able to delete targeted entries.

Add. Select this right if you want authorized users and groups to be able to add targeted entries.

Proxy. Select this right if you want to authenticate as another user.

You can also use the following buttons to specify rights:

Check All. Click to select all rights except Proxy. The Proxy right must be manually selected.

Check None. Click to deselect all rights.

--- NEW FILE edit_aci_targets.html ---

Edit ACI - Targets

Use this dialog to specify which directory entries and attributes you want this ACI to apply to.

Target Directory Entry. Enter the DN of the entry that you want this ACI to apply to.

This Entry. Click to insert the DN for the currently selected entry as the target.

Browse. Click to browse the directory tree for a target entry.

Filter for sub-entries. If you want this ACI to apply to multiple entries, specify a filter. This filter is used on all entries below the target directory entry. For example, specifying the filter ou=Sales applies this ACI to the target entry and all entries below it that contain ou=Sales in their DNs.

These attributes are affected for all entries. Select the attributes that you want this ACI to apply to.

Check All. Selects all attributes.

Check None. Deselects all attributes.

--- NEW FILE edit_aci_times.html ---

Edit ACI - Times

Use this panel to specify when users, groups, and hosts have access to this resource. You can select a day and time in the following ways:

  • Click a row head to select an entire day. For example, click Sunday to select the entire Sunday row.
  • Click a column head to select one hour on all days. For example, click 10 to select the hour from 10:00 to 11:00 on all days of the week.
  • Click cells to select specific hours and days.
  • Drag to select a range of days and times.
--- NEW FILE edit_aci_users_groups.html ---

Edit ACI - Users

Use this panel to list the users, groups, and roles that have access to this resource.

Add. Click to add one or more users, groups, or roles to the list.

Remove. Click to remove all selected entries from the list.

--- NEW FILE edit_view.html ---

Edit View

Use this dialog box to build a customized view of the navigation tree.

  • Enter a name for this custom view in the text area over the right column.
  • In the Default View column, select an object you want to display in your customized view, then click Copy. The object displays in the custom view column.
  • To remove an item from the custom view column, select it and then click Remove.
--- NEW FILE host_information.html ---

Host Information

Use this panel to view or edit host information.

Edit. Click to edit information about the selected host.

You can edit the following information about the selected host:

Host name. Specifies the name of the host machine as displayed in the navigation tree. The host name is usually the fully qualified machine name, but any label is acceptable. For example, a host name could be eastcoast.example.com or East Coast Sun ES10000.

Description. (Optional) Contains a brief description of this host. For example, Sun ES10000 for the East Coast division of Example Corporation.

Location. (Optional) Specifies the physical location of this host. For example, Cube 17043 or Building 15 - Third Floor - Lab No. 1.

You can view, but not edit, the following information about the selected host:

Platform. Indicates the host machine's architecture. For example, Intel.

Operating system. Indicates the operating system that this host is running. For example, Windows NT 4.0 (Build 1381).

--- NEW FILE import_keys_and_certificates_alias_selection.html ---

Import Keys and Certificates - Alias Selection

Each server instance, or alias, can have its own keys and certificates. Select the alias that you want to import from, then click Next.

Select the alias to import from. Choose one alias from the list.

Enter the password for the certificate database for the selected alias. Enter the password used to access the key and certificate database for the alias you selected above.

--- NEW FILE import_keys_and_certificates_confirmation.html ---

Import Keys and Certificates - Confirmation

This screen displays the key and certificate information you have provided. If you want to import the keys and certificates for the listed alias, click Finish. To change any information, click Back. To abort the wizard, click Cancel.

You are about to copy keys and certificates from this server. This field shows the server alias from which you are going to import keys and certificates.

--- NEW FILE import_keys_and_certificates_source_location.html ---

Import Keys and Certificates - Source Location

Use this wizard to import keys and certificates from an existing server. In this screen, specify the directory containing the existing server, then click Next.

Enter the server installation path to import from. Enter the full path to the directory where the existing server is installed.

--- NEW FILE install_security_module.html ---

Install Security Module

Use this dialog box to install a new PKCS #11 module on your system.

Enter the PKCS #11 module driver filename. Enter the full path to the driver file that came with your device. This file will have the extension DLL, JAR, so, or sl.

Enter an identifying name for this module. Enter a descriptive name that will help you identify this device.

For detailed information about PKCS #11 module driver files, see the documentation that came with your external encryption device.

--- NEW FILE license_tracking.html ---

License Tracking

Use this dialog box to count the number of users who are licensed to use the servers in your enterprise. When you click the Refresh button, the display is updated with the most recent license information.

--- NEW FILE logging_options.html ---

Logging Options

The Administration Server uses an access log and an error log. The access log monitors activity while the error log keeps track of server events and problems. Use this panel to indicate where to store each of these log files.

Access Log - Log File. Enter a path and filename for the access log. This path can be absolute or relative to the server root. Example: /export/server_logs/access.

Error Log - Log File. Enter a path and filename for the error log. This path can be absolute or relative to the server root. Example: /export/server_logs/error.

--- NEW FILE manage_access_control.html ---

Manage Access Control

Management Console uses Access Control Instructions (ACIs) to specify how servers, tasks, custom views, and user interface elements can be accessed. An ACI contains rules that define access permissions for a selected resource. These permissions can take a number of forms, including lists of authorized users, time and date restrictions, and acceptable actions.

You can use this dialog box to create, edit, and remove ACIs for a selected server, task, custom view, or user interface element. If an ACI is listed, it is already in use by this resource. If you want to edit or remove an existing ACI, select it and click the appropriate button.

New. Click to create a new ACI.

Edit. Click to edit a selected ACI.

Remove. Click to remove a selected ACI.

Show Inherited ACIs. Check this box to show any ACIs that this server, task, custom view, or user interface element inherited from other directory entries.

--- NEW FILE manage_certificates_ca_certs.html ---

Manage Certificates - CA Certs

Use this dialog to view, request, and manage Certificate Authority (CA) certificates.

Security Device. Choose the security device that you want to manage. Unless you have installed an external device, only internal (software) will be available.

Change Password. Click to change the password for the selected security device.

Certificate Name. Lists the CA certificates installed on this device.

Expiration Date. Lists the expiration date of each CA certificate.

Detail. Click to displays more information about a selected certificate.

Install. Click to open the Certificate Install Wizard

Edit Trust. Click to change trust settings for a selected CA certificate.

Delete. Click to delete the selected certificate.

--- NEW FILE manage_certificates_revoked_certs.html ---

Manage Certificates - Revoked Certs

Use this dialog to view, request, and manage Certificate Revocation Lists (CRLs) and Compromised Key Lists (CKLs).

Security Device. Choose the security device that you want to manage. Unless you have installed an external device, only internal (software) will be available.

Change Password. Click to change the password for the selected security device.

Issued By. Lists the CA who issued each CRL or CKL.

Effective Date. Lists the date on which the CRL or CKL was issued.

Next Update. Shows when an updated CRL or CKL will be available.

Detail. Click to displays more information about a selected CRL or CKL.

Add. Click to add a CRL or CKL.

Delete. Click to delete the selected CRL or CKL.

--- NEW FILE manage_certificates_server_certs.html ---

Manage Certificates - Server Certs

Use this dialog to view, request, and manage server certificates.

Security Device. Choose the security device that you want to manage. Unless you have installed an external device, only internal (software) will be available.

Change Password. Click to change the password for the selected security device.

Certificate Name. Lists the server certificates installed on this device.

Issued To. Lists the common name of each certificate requestor.

Issued By. Lists the CA that issued each certificate.

Expiration Date. Lists the expiration date of each certificate.

Detail. Click to displays more information about a selected certificate.

Request. Click to open the Certificate Request Wizard, which you can use to request a new certificate.

Renew. Click to open the Certificate Request Wizard, which you can use to renew a selected certificate.

Install. Click to open the Certificate Install Wizard

Delete. Click to delete the selected certificate.

--- NEW FILE merge_configuration_directory_server_information.html ---

Merge Configuration Directory Server Information

Use this dialog box to merge configuration data from an existing Directory Server with configuration data from a pilot or staged Directory Server.

Make sure to back up the destination configuration directory before merging any new information into it.

Destination Domain. Enter the domain name for the configuration directory that you want to merge into. Example: example.com

Destination LDAP Host. Enter the hostname for the configuration directory you specified above. Example: eastcoast.example.com

Destination LDAP Port. Enter the port number for the existing configuration directory. Example: 389

Secure Connection. Check this box if the configuration directory uses the Secure Sockets Layer (SSL) protocol on the port specified above. Make sure that SSL is enabled on the destination configuration directory before selecting this option.

Destination LDAP Bind DN. Enter the distinguished name for a user who has access to the destination configuration directory. Example: cn=Barbara Jones, ou=Administration, o=Example Corporation, c=US.

Destination LDAP Bind Password. Enter the password for the user specified by the Destination LDAP Bind DN.

After you merge the configuration directories, the affected server instances will use the destination directory you specified. If you want the instances to switch back to the original configuration directory, you must manually modify the local configuration files.

--- NEW FILE migrate_keys_and_certificates.html ---

Migrate Keys and Certificates

Use this dialog box to migrate keys and certificates from an older server to a new one.

Server root. Displays the root directory in which the older server is installed.

Alias. Choose the server instance containing the keys and certificates that you want to migrate.

Password. Enter the password for the key and certificate database you selected above.

Server Version. Displays the version number of the older server.

--- NEW FILE migrate_server_configuration.html ---

Migrate Server Configuration

Enter the absolute path for the server root containing a pre-4.0 server.

--- NEW FILE new_view.html ---

New View

A custom view can be private or public. A private view is only visible to you. A public view is, by default, visible to all users of Console. If you only want certain users to have access to a custom view, create a public view and then apply Access Control Instructions (ACIs) to it by clicking Access in the Configure Custom Views dialog box.

Make this a private view (visible only to you). Select to create a private view.

Make this a public view (visible to all users). Select to create a public view.

--- NEW FILE preferences_fonts.html ---

Preferences - Fonts

Use this dialog box to set your preferences for fonts displayed in the Management Console. You can save multiple font preferences or profiles on the same computer system.

Font Profile. Enter a name for this set of preferences. If you don't enter a name, a default name is provided for you.

Save As. Saves the profile under the name you specify.

Remove. Deletes a selected profile from the list.

Change Font. Displays a dialog box for setting your font preferences. To activate this button, select a screen element.

--- NEW FILE preferences_settings.html ---

Preferences - Settings

By default, when you exit the Management Console, it saves any display changes you've made, such as:

  • Window size or position
  • Showing or hiding the banner bar, status bar, or navigation tree
  • Fonts for menus, tables, and other objects.

You can store display settings on the network or on your local disk to suit your needs. If you do not want to use Management Console's default method of storing your display preferences, you can change it.

Use this dialog box to specify where you want to save your display settings.

In your configuration directory. Select this option if you want to be able to use your settings no matter where you are when you log in to the Management Console. This option is useful if you frequently "roam" between a number of similar workstations at your business site. No matter what workstation you're using, when you log in to the Management Console you can use your preset display preferences.

On your computer's hard disk. Select this option if you want to be able to use different display settings depending upon the individual workstation you're using. This option is useful when you use one workstation at work and a dissimilar system, such as a laptop computer, at home. The settings for the workstation are stored and used on the workstation. The settings for the laptop are stored and used on the laptop.

Restore Defaults. Click to revert to the default display settings.

--- NEW FILE preferences_ui_permissions.html ---

Preferences - UI Permissions

Use this dialog box to apply access control to elements of Console's user interface (UI).

Screen Element. Choose the UI element that you want to control access to.

Permission Description. Contains descriptions of screen elements.

Permissions. Click to apply access control instructions (ACIs) to the selected screen element.

--- NEW FILE replication_monitor.html ---

Administration Express - Replication Monitor

To Monitor Replication Status from Administration Express

  1. Create a configuration file.

    The configuration file contains a mandatory section for ldap connection parameters, and two optional sections for ldap server aliases and time lag colors. Connection parameters for all the servers in a replication topology should be specified within a configuration file. A configuration file, however, may contain information for multiple replication topology.

    SYNOPSIS
    
      [connection]
      host:port:binddn:bindpwd:bindcert
      host:port:binddn:bindpwd:bindcert
      ...
    
      [alias]
      alias = host:port
      alias = host:port
      ...
    
      [color]
      lowmark = color
      lowmark = color
      ...
    
    DESCRIPTION
    
      The connection section specifies how the tool may
      connect to each ldap server in the replication
      topology to get the replication agreement. This
      section is mandatory. The default binddn is
      'cn=Directory Manager'. Simple bind will be used
      unless bindcert is specified as the pathname of
      a cert db.
    
      A server may have a dedicated or a share entry
      in the connection section. The script will find
      out the most matched entry for a given server.
      For example, if all the ldap servers except host1
      share the same binddn and password, the connection
      section then needs just two entries:
    
        [connection]
         *:*:binddn:password:
         host1:*:binddn1:password1:
    
      The optional alias section gives nicknames to ldap
      servers' url. Thus instead of displaying url
      "http(s)://hostname-domainname:port", the status
      report may display "Master 1", "Hub" and alike.
    
      CSN time lags between masters and consumers might
      be displayed in different colors based on their ranges.
      The default color set is green for [0-5) minutes lag,
      yellow [5-60), and pink 60 and more.
    
    EXAMPLE
    
      [connection]
      *:*:*:mypassword
    
      [alias]
      M1 = host1.example.com:10011
      C1 = host4.example.com:10021
      C2 = host2.example.com:10022
    
      [color]
      0 = #ccffcc
      5 = #FFFFCC
      60 = #FFCCCC
    
  2. In the row containing a master instance, click Replication Status.
--- NEW FILE save_font_profile.html ---

Save Font Profile

Enter a name that helps you identify this font profile, then click OK.

--- NEW FILE search_users_and_groups.html ---

Search Users and Groups

Use this dialog to locate users and groups in the directory.

Start searching from. Displays the directory entry from which Console will begin searching.

Search. Specify the scope of your search. Possible choices are Users and Groups, Users, Groups, or Administrators.

for. Enter the name of the user or group you are searching for. If you don't know the full name, enter as much of it as you know. To list the entire directory, leave this field blank or enter *. Note that listing the entire directory may take a long time.

Search (button). Click to begin searching.

Advanced. Click to view additional fields for focusing your search.

--- NEW FILE search_users_and_groups_advanced.html ---

Search Users and Groups - Advanced

This dialog box provides additional fields for focusing your search. Use the pull-down menus to choose an attribute and operator, then enter a search term.

Start searching from. Displays the directory entry from which Console will begin searching.

Search. Specify the scope of your search. Possible choices are Users and Groups, Users, Groups, or Administrators.

where. Choose an attribute and operator. The following attributes are available:

    • cn. The user or group's full name (common name).
    • sn. The user or group's last name (surname).
    • givenname. The user or group's first name (given name).
    • objectclass. An object class in the user or group entry.
    • o. An organization in the user or group's Distinguished Name (DN).
    • ou. An organizational unit in the user or group's DN.
    • l. A locality in the user or group entry.
    • uid. A user ID in the user entry.
    • mail. An e-mail address.
    • telephonenumber. A telephone number.

The following operators are available:

    • contains. The value of the selected attribute contains the search term.
    • equals. The value of the selected attribute exactly matches the search term
    • does not equal. The value of the selected attribute does not match the search term.

More. Click to add an additional attribute, operator, and search term.

Fewer. Click to remove an attribute, operator, and search term.

Search (button). Click to begin searching.

Basic. Click to view fewer fields.

--- NEW FILE security_warning.html ---

Security Warning

The server you've tried to connect to has presented a certificate that the Management Console either does not recognize or does not trust. In order to connect to this server, you must accept the certificate.

The Management Console may show you this warning because the certificate has expired or has been terminated. There is also a risk that the server's security has been compromised, and that the certificate is being presented fraudulently by a server posing as the authentic one.

You can view the certificate to help you determine whether you want to accept or reject it.

  • To accept the certificate this one time only and connect to the server, mark the checkbox, then click Accept. If you restart the Management Console and try to connect to this server again, the warning message will be displayed.
  • To accept the certificate and connect to the server now and each time you log in to the Management Console, click Accept. The warning message will no longer display when you connect to this server again.
  • To reject the certificate and cancel the server connection, click Reject.
  • To view the certificate's validity period, fingerprint, and other information, click View Certificate. Certificate information is presented for viewing purposes only. You cannot alter the certificate.
--- NEW FILE select_font.html ---

Select Font

Use this dialog box to change the font for the selected screen element.

Font. Choose the font face you want to use for this element.

Size. Choose a size for the selected font face.

Bold. Select this option to display the font in bold.

Italic. Select this option to display the font in italics.

Sample. Displays sample type using the current settings.

Make your selections, then click OK.

--- NEW FILE select_organizational_unit.html ---

Select Organizational Unit

Select the organizational unit in which to create the new user or group, then click OK.

An organizational unit is a type of branch point in an LDAP directory. Typically, it is used to represent a major entity in your enterprise. This can be a real-life division such as Engineering or a logical grouping of directory entries such as People or Groups. In Distinguished Name (DN) syntax, an organizational unit is represented by ou. The Engineering division of a company might exist under ou=Engineering, o=example.com. Employees may be stored under ou=People, o=example.com.

--- NEW FILE select_server_for_migration.html ---

Select Server for Migration

This list displays the pre-4.0 servers you can migrate to 5.x. Select the servers you want to migrate, then click Migrate.


Note  

Before you begin migration, you must install a 4.x server on the same system as the pre-4.x server.


--- NEW FILE select_target_servers_for_cloning.html ---

Select Target Servers for Cloning

This list displays all server instances in the network tree that match the type of server you've selected. From the list, select the instance on which you want to clone the selected server's settings, then click Clone To.

--- NEW FILE server_group_information.html ---

Server Group Information

Use this panel to view or edit server group information.

Edit. Click to edit information about the selected server group.

You can edit the following information about the selected server group:

Group name. Specifies the name of the server group as displayed in the network tree. The group name usually indicates the type of group that is selected. For example, Western Sales Servers, Finance Department's Directory Server, or Example Corporation's Messaging Servers.

Description. (Optional) Contains a brief description of this server group. For example, Servers for the Western region sales force.

You can view, but not edit, the following information about the selected server group:

Installation path. Indicates the path to this server group. This path is also called the "server root."

--- NEW FILE server_information.html ---

Server Information

Use this panel to open a server or edit server information.

Open. Click to open the selected server's management window. You can also open a server management window by double-clicking a server icon in the network tree.

Edit. Click to edit information about the selected server.

You can edit the following information about the selected server:

Server Name. Specifies the name of the server as displayed in the network tree. The server name usually indicates the type of server that is selected. For example, Administration Server, Messaging Server, or Directory Server.

Description. (Optional) Contains a brief description of this server. For example, Directory Server for the Eastern region sales force.

You can view, but not edit, the following information about the selected server:

Installation Date. Indicates date and time the server was installed.

Server Root. Indicates directory where the server binaries are installed.

Product Name. Indicates the server's official product name.

Vendor. Indicates the server software maker or provider.

Version. Indicates the server product version number.

Build Number. Uniquely identifies a particular release of a server version.

Revision. Indicates whether this server has been upgraded or patched. If no value is present, this is an unpatched installation.

Security Level. Indicates whether the server uses domestic (US based, 128-bit ciphers) or export (non-US based, 40-bit ciphers) encryption levels.

Server Status. Indicates whether the server is on or off.

Port. Indicates the port number the server is running on. This value is not listed for all servers.

--- NEW FILE set_permission_dialog.html ---

Set Permission Dialog

Use this dialog box to specify who can administer a server that is listed in the navigation tree.

Users/Groups with administration rights. Lists the users and groups that can administer the selected server.

Add User. Click to search for a user to add to the list of people who can administer the selected server.


Note  

Granting a user the right to administer a server does not automatically allow that user to give others the same right.

If you want to allow a user to grant administrative rights to other users, you must add him or her to the Configuration Administrators group.


--- NEW FILE set_security_device_password.html ---

Set Security Device Password

Use this dialog box to set the password for the internal security device.

New Password. Enter a password for the device. Passwords should be at least eight characters long and should contain one or more non-alphanumeric symbols.

New Password (again). Enter the password again to confirm it.

--- NEW FILE set_security_device_password_change_security_device_password.html ---

Set Security Device Password/Change Security Device Password

Use this dialog box to set or change the password for a security device.

The first time you use Administration Server's security features, you are prompted to specify a password for the internal (software) security device.

  • If you are setting the password for the internal security device for the first time, enter information for the following fields:
  • New Password. Enter a password for the device. Passwords should be at least eight characters long and should contain one or more non-alphanumeric symbols.
     
    New Password (again). Enter the password again to confirm it.
     
  • If you are changing the password for a selected security device, enter information for the following fields:
  • Old Password. Enter the current password for the device.
     
    New Password. Enter the new password for the device. Passwords should be at least eight characters long and should contain one or more non-alphanumeric symbols.
     
    New Password (again). Enter the new password again to confirm it.
     
--- NEW FILE ssl_token_password.html ---

SSL Token Password

The server you are attempting to start uses the Secure Sockets Layer (SSL) protocol. Enter the password for the security device you used when you enabled SSL for this server.

An SSL security device provides cryptographic services and stores certificates and keys. Tokens may be stored in a local key database (internal tokens), or they may stored in a SmartCard or other external device.

--- NEW FILE users_and_groups.html ---

Users and Groups

This is a multipurpose dialog box you can use to do the following:

  • Locate existing users or groups
  • Edit existing user or group data
  • Create a new user, group, organizational unit, or administrator

Enter name of User, Group, or Organizational Unit to search for. To locate a user, group, or organizational unit in the directory, enter a unique string that can be found in its directory entry. You can enter an asterisk (*) to see all the entries currently stored in your directory.

Search. Starts searching the selected user directory for the unique string you've entered.

Advanced. Displays input fields for focusing your search criteria.

Edit. Displays forms for modifying existing user or group entries.

Delete. Deletes the selected user or group entry.

Create. Click and choose the type of directory entry you want to create. You can create users, groups, organizational units, and administrators.

From fedora-directory-commits at redhat.com Thu Aug 9 16:26:15 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 9 Aug 2007 12:26:15 -0400 Subject: [Fedora-directory-commits] admservconsole fedora-admin-console.spec, 1.2, 1.3 Message-ID: <200708091626.l79GQFQV026480@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv26407 Modified Files: fedora-admin-console.spec Log Message: Related: 251427 Summary: Incremented release number for package, which was missed in the last commit. Index: fedora-admin-console.spec =================================================================== RCS file: /cvs/dirsec/admservconsole/fedora-admin-console.spec,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- fedora-admin-console.spec 9 Aug 2007 16:04:03 -0000 1.2 +++ fedora-admin-console.spec 9 Aug 2007 16:26:13 -0000 1.3 @@ -6,7 +6,7 @@ Name: fedora-admin-console Version: %{major_version}.%{minor_version} -Release: 1 +Release: 2 Summary: Fedora Admin Server Management Console Group: Applications From fedora-directory-commits at redhat.com Thu Aug 9 23:59:25 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 9 Aug 2007 19:59:25 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.am,1.54,1.55 Message-ID: <200708092359.l79NxP4T011876@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11847/ldapserver Modified Files: Makefile.am Log Message: using ldap also pulls in nss and nspr, so we have to add those - also, put those first in the link line, so that the build finds the dirsec versions of those components and not the mozilla/seamonkey ones in libdir Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.am,v retrieving revision 1.54 retrieving revision 1.55 diff -u -r1.54 -r1.55 --- Makefile.am 8 Aug 2007 16:49:59 -0000 1.54 +++ Makefile.am 9 Aug 2007 23:59:22 -0000 1.55 @@ -859,7 +859,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(NETSNMP_LINK) $(LDAPSDK_LINK) +ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) #------------------------ # ldclt From fedora-directory-commits at redhat.com Thu Aug 9 23:59:25 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 9 Aug 2007 19:59:25 -0400 Subject: [Fedora-directory-commits] ldapserver/wrappers ldap-agent.in, 1.3, 1.4 Message-ID: <200708092359.l79NxPZl011882@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/wrappers In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11847/ldapserver/wrappers Modified Files: ldap-agent.in Log Message: using ldap also pulls in nss and nspr, so we have to add those - also, put those first in the link line, so that the build finds the dirsec versions of those components and not the mozilla/seamonkey ones in libdir Index: ldap-agent.in =================================================================== RCS file: /cvs/dirsec/ldapserver/wrappers/ldap-agent.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- ldap-agent.in 7 Feb 2007 23:57:40 -0000 1.3 +++ ldap-agent.in 9 Aug 2007 23:59:23 -0000 1.4 @@ -4,7 +4,7 @@ ## (1) Specify variables used by this script. ## ############################################################################### -LIB_DIR=@netsnmp_libdir@ +LIB_DIR=@nss_libdir@:@nspr_libdir@:@ldapsdk_libdir@:@netsnmp_libdir@ BIN_DIR=@bindir@ COMMAND=ldap-agent-bin From fedora-directory-commits at redhat.com Fri Aug 10 00:00:01 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 9 Aug 2007 20:00:01 -0400 Subject: [Fedora-directory-commits] ldapserver aclocal.m4, 1.47, 1.48 configure, 1.58, 1.59 missing, 1.37, 1.38 install-sh, 1.37, 1.38 depcomp, 1.37, 1.38 compile, 1.36, 1.37 config.sub, 1.36, 1.37 config.guess, 1.36, 1.37 Makefile.in, 1.65, 1.66 Message-ID: <200708100000.l7A002VO011925@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11888 Modified Files: aclocal.m4 configure missing install-sh depcomp compile config.sub config.guess Makefile.in Log Message: using ldap also pulls in nss and nspr, so we have to add those - also, put those first in the link line, so that the build finds the dirsec versions of those components and not the mozilla/seamonkey ones in libdir Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.65 retrieving revision 1.66 diff -u -r1.65 -r1.66 --- Makefile.in 9 Aug 2007 00:10:32 -0000 1.65 +++ Makefile.in 9 Aug 2007 23:59:59 -0000 1.66 @@ -560,6 +560,7 @@ ldap/servers/slapd/ldap_agent_bin-agtmmap.$(OBJEXT) ldap_agent_bin_OBJECTS = $(am_ldap_agent_bin_OBJECTS) ldap_agent_bin_DEPENDENCIES = $(am__DEPENDENCIES_1) \ + $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) am__ldclt_bin_SOURCES_DIST = ldap/servers/slapd/tools/ldaptool-sasl.c \ ldap/servers/slapd/tools/ldclt/data.c \ @@ -1751,7 +1752,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(NETSNMP_LINK) $(LDAPSDK_LINK) +ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) #------------------------ # ldclt From fedora-directory-commits at redhat.com Fri Aug 10 02:23:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 9 Aug 2007 22:23:31 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src admin.inf.in, 1.3, 1.4 adminserver.map.in, 1.7, 1.8 asmigrate.map.in, 1.2, 1.3 configdsroot.map.in, 1.6, 1.7 register_param.map.in, 1.8, 1.9 Message-ID: <200708100223.l7A2NVPv006424@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6253/admserv/newinst/src Modified Files: admin.inf.in adminserver.map.in asmigrate.map.in configdsroot.map.in register_param.map.in Log Message: Resolves: # 251595 Summary: Admin Server: Branding / versioning mismatches Index: admin.inf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/admin.inf.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- admin.inf.in 21 Jun 2007 22:01:51 -0000 1.3 +++ admin.inf.in 10 Aug 2007 02:23:29 -0000 1.4 @@ -30,6 +30,7 @@ Vendor=@vendor@ Version= @PACKAGE_VERSION@ BaseVersion= @PACKAGE_BASE_VERSION@ +ConsoleVersion= 1.1 NickName= admin BuildNumber= @NQBUILD_NUM@ # the rest of these are obsolete, but left here for Index: adminserver.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/adminserver.map.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- adminserver.map.in 24 Jul 2007 20:10:16 -0000 1.7 +++ adminserver.map.in 10 Aug 2007 02:23:29 -0000 1.8 @@ -50,10 +50,12 @@ as_error = "@logdir@/error" as_access = "@logdir@/access" as_pid = "@pidfile@" -as_console_jar = "%normbrand%-admserv-%as_baseversion%.jar" +as_console_jar = "%normbrand%-admin-%as_baseversion%.jar" as_help_path = "@helpdir@" as_user = SysUser as_version = Version as_baseversion = BaseVersion as_buildnum = BuildNumber as_sie = "cn=admin-serv-%asid%, cn=%brand% Administration Server, cn=Server Group, cn=%fqdn%, ou=%domain%, o=NetscapeRoot" + +console_version = ConsoleVersion Index: asmigrate.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/asmigrate.map.in,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- asmigrate.map.in 24 Jul 2007 20:10:16 -0000 1.2 +++ asmigrate.map.in 10 Aug 2007 02:23:29 -0000 1.3 @@ -47,10 +47,12 @@ as_error = "@logdir@/errors" as_access = "@logdir@/access" as_pid = "@pidfile@" -as_console_jar = "%normbrand%-admserv-%as_baseversion%.jar" +as_console_jar = "%normbrand%-admin-%as_baseversion%.jar" as_help_path = "@helpdir@" as_user = SysUser as_version = Version as_baseversion = BaseVersion as_buildnum = BuildNumber as_sie = "cn=admin-serv-%asid%, cn=%brand% Administration Server, cn=Server Group, cn=%fqdn%, ou=%domain%, o=NetscapeRoot" + +console_version = ConsoleVersion Index: configdsroot.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/configdsroot.map.in,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- configdsroot.map.in 24 Jul 2007 20:10:16 -0000 1.6 +++ configdsroot.map.in 10 Aug 2007 02:23:29 -0000 1.7 @@ -45,7 +45,6 @@ asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` as_version = Version as_baseversion = BaseVersion - ds_version = Version ds_baseversion = BaseVersion ds_port = ServerPort @@ -53,4 +52,6 @@ ds_suffix = Suffix dsid = ServerIdentifier +console_version = ConsoleVersion + ds_console_jar = "%normbrand%-ds-%ds_baseversion%.jar" Index: register_param.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register_param.map.in,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- register_param.map.in 24 Jul 2007 20:10:16 -0000 1.8 +++ register_param.map.in 10 Aug 2007 02:23:29 -0000 1.9 @@ -54,7 +54,7 @@ as_error = "@logdir@/error" as_access = "@logdir@/access" as_pid = "@pidfile@" -as_console_jar = "%normbrand%-admserv-%as_baseversion%.jar" +as_console_jar = "%normbrand%-admin-%as_baseversion%.jar" as_help_path = "@helpdir@" as_user = SysUser as_version = Version @@ -62,6 +62,8 @@ as_buildnum = BuildNumber as_sie = "cn=admin-serv-%asid%, cn=%brand% Administration Server, cn=Server Group, cn=%fqdn%, ou=%domain%, o=NetscapeRoot" +console_version = ConsoleVersion + ds_version = Version ds_baseversion = BaseVersion dsid = ServerIdentifier From fedora-directory-commits at redhat.com Fri Aug 10 02:23:31 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 9 Aug 2007 22:23:31 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cfgstuff admserv.conf.in, 1.7, 1.8 Message-ID: <200708100223.l7A2NVAp006414@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/cfgstuff In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6253/admserv/cfgstuff Modified Files: admserv.conf.in Log Message: Resolves: # 251595 Summary: Admin Server: Branding / versioning mismatches Index: admserv.conf.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/cfgstuff/admserv.conf.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- admserv.conf.in 6 Aug 2007 19:54:26 -0000 1.7 +++ admserv.conf.in 10 Aug 2007 02:23:29 -0000 1.8 @@ -42,7 +42,7 @@ # directories AllowOverride None - Options None + Options FollowSymLinks Order allow,deny Allow from all From fedora-directory-commits at redhat.com Fri Aug 10 02:23:32 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 9 Aug 2007 22:23:32 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/schema/ldif 02globalpreferences.ldif.tmpl, 1.4, 1.5 Message-ID: <200708100223.l7A2NWKD006430@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/schema/ldif In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6253/admserv/schema/ldif Modified Files: 02globalpreferences.ldif.tmpl Log Message: Resolves: # 251595 Summary: Admin Server: Branding / versioning mismatches Index: 02globalpreferences.ldif.tmpl =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/schema/ldif/02globalpreferences.ldif.tmpl,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- 02globalpreferences.ldif.tmpl 22 Jun 2007 22:26:25 -0000 1.4 +++ 02globalpreferences.ldif.tmpl 10 Aug 2007 02:23:29 -0000 1.5 @@ -24,21 +24,21 @@ ou: admin nsmerge: ADD_IF_EMPTY -dn: ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: organizationalunit objectClass: extensibleObject ou: %as_baseversion% nsmerge: ADD_IF_EMPTY -dn: cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: extensibleObject cn: ResourceEditorExtension nsmerge: ADD_IF_EMPTY -dn: cn=nsroledefinition, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=nsroledefinition, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: nsroledefinition objectClass: top objectClass: extensibleObject @@ -50,7 +50,7 @@ nsClassname: com.netscape.admin.dirserv.roledit.ResEditorRoleAccountPage@%ds_console_jar% nsmerge: {nsclassname}MULTI_MERGE -dn: cn=cossuperdefinition, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=cossuperdefinition, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: cossuperdefinition objectClass: top objectClass: extensibleObject @@ -97,18 +97,18 @@ nsmerge: {nsadminenduserhtmlindex}MULTI_MERGE nsmerge: {nsnickname}MULTI_MERGE -dn: cn=PublicViews, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=PublicViews, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsAdminConsoleUser cn: PublicViews aci: (targetattr = "*")(version 3.0; acl "Allow Authenticated Users to Save Public Views"; allow (all) userdn = "ldap:///all";) -dn: cn=CustomView, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=CustomView, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: CustomView -dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: inetorgPerson objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension @@ -122,7 +122,7 @@ nsClassname: com.netscape.management.client.ug.ResEditorPosixUser nsmerge: {nsclassname}MULTI_MERGE -dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: organizationalPerson objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension @@ -134,7 +134,7 @@ nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE -dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: groupofuniquenames objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension @@ -147,7 +147,7 @@ nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE -dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: organizationalunit objectClass: nsResourceRef objectClass: nsAdminResourceEditorExtension @@ -158,12 +158,12 @@ nsClassname: com.netscape.management.client.ug.LanguagePage nsmerge: {nsclassname}MULTI_MERGE -dn: cn=defaultObjectClassesContainer, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=defaultObjectClassesContainer, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef cn: DefaultObjectClassesContainer -dn: cn=user, cn=defaultObjectClassesContainer, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=user, cn=defaultObjectClassesContainer, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses @@ -173,7 +173,7 @@ nsDefaultObjectClass: organizationalPerson nsDefaultObjectClass: inetorgperson -dn: cn=group, cn=defaultObjectClassesContainer, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=group, cn=defaultObjectClassesContainer, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses @@ -181,7 +181,7 @@ nsDefaultObjectClass: top nsDefaultObjectClass: groupofuniquenames -dn: cn=ou, cn=defaultObjectClassesContainer, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=ou, cn=defaultObjectClassesContainer, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: nsdefaultObjectClasses @@ -189,14 +189,14 @@ nsDefaultObjectClass: top nsDefaultObjectClass: organizationalunit -dn: cn=topologyplugin, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=topologyplugin, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nsResourceRef objectClass: extensibleObject cn: topologyplugin nsmerge: ADD_IF_EMPTY -dn: cn=defaultplugin, cn=topologyplugin, ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=defaultplugin, cn=topologyplugin, ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot objectClass: top objectClass: nstopologyplugin objectClass: extensibleObject @@ -205,7 +205,7 @@ nsClassname: com.netscape.management.client.topology.DefaultTopologyPlugin nsmerge: {nsclassname}MULTI_MERGE -dn: cn=UI,ou=%as_baseversion%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot +dn: cn=UI,ou=%console_version%, ou=Admin, ou=Global Preferences, ou=%domain%, o=NetscapeRoot cn: UI objectClass: top objectClass: nsAdminConsoleUser From fedora-directory-commits at redhat.com Sat Aug 11 00:57:08 2007 From: fedora-directory-commits at redhat.com (Jack Magne (jmagne)) Date: Fri, 10 Aug 2007 20:57:08 -0400 Subject: [Fedora-directory-commits] coolkey/src/windows/csp RegDll.cpp, 1.2, 1.3 Message-ID: <200708110057.l7B0v89P028315@cvs-int.fedora.redhat.com> Author: jmagne Update of /cvs/dirsec/coolkey/src/windows/csp In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28298 Modified Files: RegDll.cpp Log Message: Fix minor error in reading in signature file. #251773 r. rrelyea Index: RegDll.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/windows/csp/RegDll.cpp,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- RegDll.cpp 30 Apr 2007 23:30:58 -0000 1.2 +++ RegDll.cpp 11 Aug 2007 00:57:06 -0000 1.3 @@ -140,7 +140,7 @@ return ERROR_NOT_ENOUGH_MEMORY; } - fd = open (sigFile, O_RDONLY); + fd = open (sigFile, O_RDONLY | O_BINARY); free(sigFile); if (fd < 0) { return GetLastError(); From fedora-directory-commits at redhat.com Mon Aug 13 15:35:37 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 13 Aug 2007 11:35:37 -0400 Subject: [Fedora-directory-commits] ldapserver configure, 1.59, 1.60 configure.ac, 1.35, 1.36 aclocal.m4, 1.48, 1.49 missing, 1.38, 1.39 install-sh, 1.38, 1.39 depcomp, 1.38, 1.39 compile, 1.37, 1.38 Makefile.in, 1.66, 1.67 config.sub, 1.37, 1.38 config.guess, 1.37, 1.38 Message-ID: <200708131535.l7DFZbpn004455@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4386/ldapserver Modified Files: configure configure.ac aclocal.m4 missing install-sh depcomp compile Makefile.in config.sub config.guess Log Message: Resolves: bug 251549 Bug Description: Change filesystem path naming from "fedora-ds" to "dirsrv" Reviewed by: nkinder (Thanks!) Fix Description: Mostly just changing the package name in configure.ac, and making sure we consistently use that in path naming (e.g. /etc/@PACKAGE_NAME@ or /etc/@PACKAGE_NAME_BASE@ for adminserver). Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: Oh yes. QA impact: Any existing tests that depend on /path/brand-ds will need to change to use dirsrv. It is highly encouraged to use a macro or variable for the package name in any scripts to minimize the impact of future package name changes. Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.59 retrieving revision 1.60 diff -u -r1.59 -r1.60 --- configure 9 Aug 2007 23:59:59 -0000 1.59 +++ configure 13 Aug 2007 15:35:35 -0000 1.60 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.59 for fedora-ds 1.1.0a4. +# Generated by GNU Autoconf 2.59 for dirsrv 1.1.0b1. # # Report bugs to . # @@ -421,10 +421,10 @@ : ${ac_max_here_lines=38} # Identity of this package. -PACKAGE_NAME='fedora-ds' -PACKAGE_TARNAME='fedora-ds' -PACKAGE_VERSION='1.1.0a4' -PACKAGE_STRING='fedora-ds 1.1.0a4' +PACKAGE_NAME='dirsrv' +PACKAGE_TARNAME='dirsrv' +PACKAGE_VERSION='1.1.0b1' +PACKAGE_STRING='dirsrv 1.1.0b1' PACKAGE_BUGREPORT='http://bugzilla.redhat.com/' # Factoring default headers for most tests. @@ -954,7 +954,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures fedora-ds 1.1.0a4 to adapt to many kinds of systems. +\`configure' configures dirsrv 1.1.0b1 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1020,7 +1020,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of fedora-ds 1.1.0a4:";; + short | recursive ) echo "Configuration of dirsrv 1.1.0b1:";; esac cat <<\_ACEOF @@ -1201,7 +1201,7 @@ test -n "$ac_init_help" && exit 0 if $ac_init_version; then cat <<\_ACEOF -fedora-ds configure 1.1.0a4 +dirsrv configure 1.1.0b1 generated by GNU Autoconf 2.59 Copyright (C) 2003 Free Software Foundation, Inc. @@ -1215,7 +1215,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by fedora-ds $as_me 1.1.0a4, which was +It was created by dirsrv $as_me 1.1.0b1, which was generated by GNU Autoconf 2.59. Invocation command line was $ $0 $@ @@ -1860,8 +1860,8 @@ # Define the identity of the package. - PACKAGE='fedora-ds' - VERSION='1.1.0a4' + PACKAGE='dirsrv' + VERSION='1.1.0b1' cat >>confdefs.h <<_ACEOF @@ -25696,7 +25696,7 @@ } >&5 cat >&5 <<_CSEOF -This file was extended by fedora-ds $as_me 1.1.0a4, which was +This file was extended by dirsrv $as_me 1.1.0b1, which was generated by GNU Autoconf 2.59. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -25759,7 +25759,7 @@ cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -fedora-ds config.status 1.1.0a4 +dirsrv config.status 1.1.0b1 configured by $0, generated by GNU Autoconf 2.59, with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" Index: configure.ac =================================================================== RCS file: /cvs/dirsec/ldapserver/configure.ac,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- configure.ac 2 Aug 2007 14:39:00 -0000 1.35 +++ configure.ac 13 Aug 2007 15:35:35 -0000 1.36 @@ -2,7 +2,7 @@ # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) # This version is the version returned by ns-slapd -v -AC_INIT([fedora-ds], [1.1.0a4], [http://bugzilla.redhat.com/]) +AC_INIT([dirsrv], [1.1.0b1], [http://bugzilla.redhat.com/]) # AC_CONFIG_HEADER must be called right after AC_INIT. AC_CONFIG_HEADERS([config.h]) AM_INIT_AUTOMAKE([1.9 foreign subdir-objects]) From fedora-directory-commits at redhat.com Mon Aug 13 15:35:37 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 13 Aug 2007 11:35:37 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/test-plugins README, 1.8, 1.9 sampletask.c, 1.1, 1.2 Message-ID: <200708131535.l7DFZcdQ004471@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/test-plugins In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4386/ldapserver/ldap/servers/slapd/test-plugins Modified Files: README sampletask.c Log Message: Resolves: bug 251549 Bug Description: Change filesystem path naming from "fedora-ds" to "dirsrv" Reviewed by: nkinder (Thanks!) Fix Description: Mostly just changing the package name in configure.ac, and making sure we consistently use that in path naming (e.g. /etc/@PACKAGE_NAME@ or /etc/@PACKAGE_NAME_BASE@ for adminserver). Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: Oh yes. QA impact: Any existing tests that depend on /path/brand-ds will need to change to use dirsrv. It is highly encouraged to use a macro or variable for the package name in any scripts to minimize the impact of future package name changes. Index: README =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/test-plugins/README,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- README 15 Dec 2006 00:22:54 -0000 1.8 +++ README 13 Aug 2007 15:35:35 -0000 1.9 @@ -188,7 +188,7 @@ 1. Stop the server. Console: Select the server; Object > Stop Server - Command Line: cd [prefix]/usr/lib/-ds/slapd-[serverID] ; ./stop-slapd + Command Line: cd [prefix]/usr/lib//slapd-[serverID] ; ./stop-slapd 2. Add the entry for the server plug-in to [prefix]/var/lib/slapd-[serverID]/dse.ldif. For example: @@ -198,7 +198,7 @@ objectClass: nsSlapdPlugin objectClass: extensibleObject cn: [My Server Plugin] - nsslapd-pluginPath: [[prefix]/usr/lib/-ds/plugins/myveryown-plugin.so] + nsslapd-pluginPath: [[prefix]/usr/lib//plugins/myveryown-plugin.so] nsslapd-pluginInitfunc: [my_plugin_init] nsslapd-pluginType: [myPluginType] nsslapd-pluginEnabled: on @@ -217,4 +217,4 @@ 3. Restart the server. Console: Object > Start Server - Command Line: cd [prefix]/usr/lib/-ds/slapd-[serverID] ; ./restart-slapd + Command Line: cd [prefix]/usr/lib//slapd-[serverID] ; ./restart-slapd Index: sampletask.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/test-plugins/sampletask.c,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sampletask.c 15 Dec 2006 00:22:54 -0000 1.1 +++ sampletask.c 13 Aug 2007 15:35:35 -0000 1.2 @@ -39,7 +39,7 @@ * * [How to set up the plugin for testing] * 1. compile and package with the other plugins - * 2. put the plugin libsampletask-plugin.so at /usr/lib/-ds/plugins + * 2. put the plugin libsampletask-plugin.so at /usr/lib//plugins * 3. register it as a plugin in dse.ldif * Plugin entry: * dn: cn=sampletask,cn=plugins,cn=config @@ -47,7 +47,7 @@ * objectClass: nsSlapdPlugin * objectClass: extensibleObject * cn: sampletask - * nsslapd-pluginPath: /usr/lib/-ds/plugins/libsampletask-plugin.so + * nsslapd-pluginPath: /usr/lib//plugins/libsampletask-plugin.so * nsslapd-pluginInitfunc: sampletask_init * nsslapd-pluginType: object * nsslapd-pluginEnabled: on From fedora-directory-commits at redhat.com Mon Aug 13 15:35:38 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 13 Aug 2007 11:35:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/tools dbscan.c, 1.15, 1.16 Message-ID: <200708131535.l7DFZc2m004477@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/tools In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4386/ldapserver/ldap/servers/slapd/tools Modified Files: dbscan.c Log Message: Resolves: bug 251549 Bug Description: Change filesystem path naming from "fedora-ds" to "dirsrv" Reviewed by: nkinder (Thanks!) Fix Description: Mostly just changing the package name in configure.ac, and making sure we consistently use that in path naming (e.g. /etc/@PACKAGE_NAME@ or /etc/@PACKAGE_NAME_BASE@ for adminserver). Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: Oh yes. QA impact: Any existing tests that depend on /path/brand-ds will need to change to use dirsrv. It is highly encouraged to use a macro or variable for the package name in any scripts to minimize the impact of future package name changes. Index: dbscan.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/tools/dbscan.c,v retrieving revision 1.15 retrieving revision 1.16 diff -u -r1.15 -r1.16 --- dbscan.c 10 Nov 2006 23:45:51 -0000 1.15 +++ dbscan.c 13 Aug 2007 15:35:35 -0000 1.16 @@ -750,7 +750,7 @@ printf(" -r display the conents of idl\n"); printf(" -s Summary of index counts\n"); printf(" sample usages:\n"); - printf(" # set /usr/lib/:/usr/lib:/usr/lib in the library path\n"); + printf(" # set /usr/lib/:/usr/lib:/usr/lib in the library path\n"); printf(" # dump the entry file\n"); printf(" %s -f id2entry.db\n", argv0); printf(" # display index keys in cn.db4\n"); From fedora-directory-commits at redhat.com Mon Aug 13 15:35:39 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 13 Aug 2007 11:35:39 -0400 Subject: [Fedora-directory-commits] ldapserver/wrappers initscript.in, 1.5, 1.6 Message-ID: <200708131535.l7DFZdwK004520@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/wrappers In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4386/ldapserver/wrappers Modified Files: initscript.in Log Message: Resolves: bug 251549 Bug Description: Change filesystem path naming from "fedora-ds" to "dirsrv" Reviewed by: nkinder (Thanks!) Fix Description: Mostly just changing the package name in configure.ac, and making sure we consistently use that in path naming (e.g. /etc/@PACKAGE_NAME@ or /etc/@PACKAGE_NAME_BASE@ for adminserver). Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: Oh yes. QA impact: Any existing tests that depend on /path/brand-ds will need to change to use dirsrv. It is highly encouraged to use a macro or variable for the package name in any scripts to minimize the impact of future package name changes. Index: initscript.in =================================================================== RCS file: /cvs/dirsec/ldapserver/wrappers/initscript.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- initscript.in 16 Mar 2007 23:06:58 -0000 1.5 +++ initscript.in 13 Aug 2007 15:35:36 -0000 1.6 @@ -3,7 +3,7 @@ # @package_name@ This starts and stops @package_name@ # # chkconfig: - 21 79 -# description: @package_name@ Directory Server +# description: @capbrand@ Directory Server # processname: @sbindir@/ns-slapd # configdir: @sysconfdir@/@package_name@/ # piddir: @localstatedir@/run/@package_name@ From fedora-directory-commits at redhat.com Mon Aug 13 15:40:53 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Mon, 13 Aug 2007 11:40:53 -0400 Subject: [Fedora-directory-commits] adminserver configure.ac, 1.17, 1.18 aclocal.m4, 1.27, 1.28 configure, 1.30, 1.31 missing, 1.18, 1.19 install-sh, 1.18, 1.19 depcomp, 1.18, 1.19 config.sub, 1.18, 1.19 config.guess, 1.18, 1.19 compile, 1.17, 1.18 Makefile.in, 1.33, 1.34 Message-ID: <200708131540.l7DFerRr004768@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4733/adminserver Modified Files: configure.ac aclocal.m4 configure missing install-sh depcomp config.sub config.guess compile Makefile.in Log Message: Resolves: bug 251549 Bug Description: Change filesystem path naming from "fedora-ds" to "dirsrv" Reviewed by: nkinder (Thanks!) Fix Description: Mostly just changing the package name in configure.ac, and making sure we consistently use that in path naming (e.g. /etc/@PACKAGE_NAME@ or /etc/@PACKAGE_NAME_BASE@ for adminserver). Platforms tested: RHEL4, FC6 Flag Day: no Doc impact: Oh yes. QA impact: Any existing tests that depend on /path/brand-ds will need to change to use dirsrv. It is highly encouraged to use a macro or variable for the package name in any scripts to minimize the impact of future package name changes. Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.17 retrieving revision 1.18 diff -u -r1.17 -r1.18 --- configure.ac 2 Aug 2007 14:58:34 -0000 1.17 +++ configure.ac 13 Aug 2007 15:40:47 -0000 1.18 @@ -2,7 +2,7 @@ # Process this file with autoconf to produce a configure script. AC_PREREQ(2.59) -AC_INIT([fedora-ds-admin], [1.1.0], [http://bugzilla.redhat.com/]) +AC_INIT([dirsrv-admin], [1.1.0], [http://bugzilla.redhat.com/]) AC_CONFIG_SRCDIR([admserv/cgi-src40/viewlog.c]) AM_INIT_AUTOMAKE([1.9 foreign subdir-objects]) AM_MAINTAINER_MODE @@ -59,7 +59,8 @@ PACKAGE_BASE_NAME=`echo $PACKAGE_NAME | sed -e s/-admin//` AC_SUBST(PACKAGE_BASE_NAME) # the default prefix - override with --prefix or --with-fhs or --with-fhs-opt -AC_PREFIX_DEFAULT([/opt/fedora-ds]) +# unfortunately, this must be a literal - it should be $PACKAGE_BASE_NAME +AC_PREFIX_DEFAULT([/opt/dirsrv]) PACKAGE_BASE_VERSION=`echo $PACKAGE_VERSION | awk -F\. '{print $1"."$2}'` AC_SUBST(PACKAGE_BASE_VERSION) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.30 retrieving revision 1.31 diff -u -r1.30 -r1.31 --- configure 6 Aug 2007 19:54:25 -0000 1.30 +++ configure 13 Aug 2007 15:40:47 -0000 1.31 @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.59 for fedora-ds-admin 1.1.0. +# Generated by GNU Autoconf 2.59 for dirsrv-admin 1.1.0. # # Report bugs to . # @@ -421,10 +421,10 @@ : ${ac_max_here_lines=38} # Identity of this package. -PACKAGE_NAME='fedora-ds-admin' -PACKAGE_TARNAME='fedora-ds-admin' +PACKAGE_NAME='dirsrv-admin' +PACKAGE_TARNAME='dirsrv-admin' PACKAGE_VERSION='1.1.0' -PACKAGE_STRING='fedora-ds-admin 1.1.0' +PACKAGE_STRING='dirsrv-admin 1.1.0' PACKAGE_BUGREPORT='http://bugzilla.redhat.com/' ac_unique_file="admserv/cgi-src40/viewlog.c" @@ -465,7 +465,7 @@ # include #endif" -ac_default_prefix=/opt/fedora-ds +ac_default_prefix=/opt/dirsrv ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' @@ -957,7 +957,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures fedora-ds-admin 1.1.0 to adapt to many kinds of systems. +\`configure' configures dirsrv-admin 1.1.0 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1023,7 +1023,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of fedora-ds-admin 1.1.0:";; + short | recursive ) echo "Configuration of dirsrv-admin 1.1.0:";; esac cat <<\_ACEOF @@ -1200,7 +1200,7 @@ test -n "$ac_init_help" && exit 0 if $ac_init_version; then cat <<\_ACEOF -fedora-ds-admin configure 1.1.0 +dirsrv-admin configure 1.1.0 generated by GNU Autoconf 2.59 Copyright (C) 2003 Free Software Foundation, Inc. @@ -1214,7 +1214,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by fedora-ds-admin $as_me 1.1.0, which was +It was created by dirsrv-admin $as_me 1.1.0, which was generated by GNU Autoconf 2.59. Invocation command line was $ $0 $@ @@ -1857,7 +1857,7 @@ # Define the identity of the package. - PACKAGE='fedora-ds-admin' + PACKAGE='dirsrv-admin' VERSION='1.1.0' @@ -23014,6 +23014,7 @@ PACKAGE_BASE_NAME=`echo $PACKAGE_NAME | sed -e s/-admin//` # the default prefix - override with --prefix or --with-fhs or --with-fhs-opt +# unfortunately, this must be a literal - it should be $PACKAGE_BASE_NAME PACKAGE_BASE_VERSION=`echo $PACKAGE_VERSION | awk -F\. '{print $1"."$2}'` @@ -25697,7 +25698,7 @@ } >&5 cat >&5 <<_CSEOF -This file was extended by fedora-ds-admin $as_me 1.1.0, which was +This file was extended by dirsrv-admin $as_me 1.1.0, which was generated by GNU Autoconf 2.59. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -25760,7 +25761,7 @@ cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -fedora-ds-admin config.status 1.1.0 +dirsrv-admin config.status 1.1.0 configured by $0, generated by GNU Autoconf 2.59, with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" From fedora-directory-commits at redhat.com Mon Aug 13 22:15:52 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:15:52 -0400 Subject: [Fedora-directory-commits] directoryconsole/help - New directory Message-ID: <200708132215.l7DMFqEu028936@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28917/help Log Message: Directory /cvs/dirsec/directoryconsole/help added to the repository From fedora-directory-commits at redhat.com Mon Aug 13 22:16:05 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:16:05 -0400 Subject: [Fedora-directory-commits] directoryconsole/help/en - New directory Message-ID: <200708132216.l7DMG5Ba028980@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/help/en In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28959/en Log Message: Directory /cvs/dirsec/directoryconsole/help/en added to the repository From fedora-directory-commits at redhat.com Mon Aug 13 22:16:39 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:16:39 -0400 Subject: [Fedora-directory-commits] directoryconsole/help/en/help - New directory Message-ID: <200708132216.l7DMGdVR029053@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/help/en/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29034/help Log Message: Directory /cvs/dirsec/directoryconsole/help/en/help added to the repository From fedora-directory-commits at redhat.com Mon Aug 13 22:28:11 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:28:11 -0400 Subject: [Fedora-directory-commits] directoryconsole fedora-ds-console.spec, 1.3, 1.4 Message-ID: <200708132228.l7DMSBMm030607@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29173 Modified Files: fedora-ds-console.spec Log Message: Resolves: 252036 Summary: Added online help files to fedora-ds-console package. Index: fedora-ds-console.spec =================================================================== RCS file: /cvs/dirsec/directoryconsole/fedora-ds-console.spec,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- fedora-ds-console.spec 2 Aug 2007 16:59:52 -0000 1.3 +++ fedora-ds-console.spec 13 Aug 2007 22:28:08 -0000 1.4 @@ -2,10 +2,11 @@ %define minor_version 0 %define shortname fedora-ds +%define pkgname dirsrv Name: fedora-ds-console Version: %{major_version}.%{minor_version} -Release: 3 +Release: 4 Summary: Fedora Directory Server Management Console Group: Applications @@ -34,11 +35,15 @@ %install rm -rf $RPM_BUILD_ROOT -install -d $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java -install -m777 built/package/%{shortname}* $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java +install -d $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/html/java +install -m777 built/package/%{shortname}* $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/html/java +install -d $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/manual/en/slapd/help +install -m644 help/en/*.html $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/manual/en/slapd +install -m644 help/en/tokens.map $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/manual/en/slapd +install -m644 help/en/help/*.html $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/manual/en/slapd/help # create symlinks -pushd $RPM_BUILD_ROOT%{_datadir}/%{shortname}/html/java +pushd $RPM_BUILD_ROOT%{_datadir}/%{pkgname}/html/java ln -s %{shortname}-%{version}.jar %{shortname}-%{major_version}.jar ln -s %{shortname}-%{version}.jar %{shortname}.jar ln -s %{shortname}-%{version}_en.jar %{shortname}-%{major_version}_en.jar @@ -50,14 +55,22 @@ %files %defattr(-,root,root) -%{_datadir}/%{shortname}/html/java/%{shortname}-%{version}.jar -%{_datadir}/%{shortname}/html/java/%{shortname}-%{major_version}.jar -%{_datadir}/%{shortname}/html/java/%{shortname}.jar -%{_datadir}/%{shortname}/html/java/%{shortname}-%{version}_en.jar -%{_datadir}/%{shortname}/html/java/%{shortname}-%{major_version}_en.jar -%{_datadir}/%{shortname}/html/java/%{shortname}_en.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}-%{version}.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}-%{major_version}.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}-%{version}_en.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}-%{major_version}_en.jar +%{_datadir}/%{pkgname}/html/java/%{shortname}_en.jar +%dir %{_datadir}/%{pkgname}/manual/en/slapd +%{_datadir}/%{pkgname}/manual/en/slapd/tokens.map +%doc %{_datadir}/%{pkgname}/manual/en/slapd/*.html +%doc %{_datadir}/%{pkgname}/manual/en/slapd/help/*.html %changelog +* Mon Aug 13 2007 Nathan Kinder 1.1.0-4 +- Added online help files to package. Use pkgname for filesystem + path naming instead of shortname. + * Wed Aug 1 2007 Nathan Kinder 1.1.0-3 - Updated build requirement for new console framework package. Updated install location and Admin Server dependency. Also did From fedora-directory-commits at redhat.com Mon Aug 13 22:28:11 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:28:11 -0400 Subject: [Fedora-directory-commits] directoryconsole/help/en footer.html, NONE, 1.1 header.html, NONE, 1.1 tokens.map, NONE, 1.1 Message-ID: <200708132228.l7DMSB4k030612@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/help/en In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29173/help/en Added Files: footer.html header.html tokens.map Log Message: Resolves: 252036 Summary: Added online help files to fedora-ds-console package. --- NEW FILE footer.html ---


Copyright (C) Sun Microsystems, Inc. Used by permission.
Copyright (C) 2007 Red Hat, Inc. All rights reserved.

This material may be distributed only subject to the terms and conditions set forth in the Open Publication License, V1.0 or later (the latest version is presently available at http://www.opencontent.org/openpub/).

Distribution of substantively modified versions of this document is prohibited without the explicit permission of the copyright holder.

Distribution of the work or derivative of the work in any standard (paper) book form for commercial purposes is prohibited unless prior permission is obtained from the copyright holder.


--- NEW FILE header.html --- Fedora Management Console and Directory Server Help Fedora Management Console and Directory Server Help

--- NEW FILE tokens.map --- ; --- BEGIN COPYRIGHT BLOCK --- ; This Program is free software; you can redistribute it and/or modify it under ; the terms of the GNU General Public License as published by the Free Software ; Foundation; version 2 of the License. ; ; This Program is distributed in the hope that it will be useful, but WITHOUT ; ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS ; FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. ; ; You should have received a copy of the GNU General Public License along with ; this Program; if not, write to the Free Software Foundation, Inc., 59 Temple ; Place, Suite 330, Boston, MA 02111-1307 USA. ; ; In addition, as a special exception, Red Hat, Inc. gives You the additional ; right to link the code of this Program with code not covered under the GNU ; General Public License ("Non-GPL Code") and to distribute linked combinations ; including the two, subject to the limitations in this paragraph. Non-GPL Code ; permitted under this exception must only link to the code of this Program ; through those well defined interfaces identified in the file named EXCEPTION ; found in the source code files (the "Approved Interfaces"). The files of ; Non-GPL Code may instantiate templates or use macros or inline functions from ; the Approved Interfaces without causing the resulting work to be covered by ; the GNU General Public License. Only Red Hat, Inc. may make changes or ; additions to the list of Approved Interfaces. You must obey the GNU General ; Public License in all respects for all of the Program code and other code used ; in conjunction with the Program except the Non-GPL Code covered by this ; exception. If you modify this file, you may extend this exception to your ; version of the file, but you are not obligated to do so. If you do not wish to ; provide this exception without modification, you must delete this exception ; statement from your version and license this file solely under the GPL without ; exception. ; ; ; Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. ; Copyright (C) 2007 Red Hat, Inc. ; All rights reserved. ; --- END COPYRIGHT BLOCK --- ;-------------------------------------------MAPPINGS ; UI Reference Token = help/filename.html ;-------------------------------------------PROGRAMS ; ;MENU BAR ; ;Help Menu from all tabs framework-menubar-contents = help/redir_agtoc.html preferences-confirmation-help = help/helpmenu.html framework-menubar-dochome = help/redir_dochome.html ;TASKS TAB tasks-backup-help = help/taskstab_bkup_restore.html tasks-restore-help = help/taskstab_bkup_restore2.html ;CONFIGURATION TAB ;Root Node configuration-system-settings-help = help/configtab_rootnode.html configuration-system-performance-help = help/configtab_rootnode2.html configuration-system-encryption-help = help/configtab_rootnode3.html configuration-system-snmp-help = help/configtab_rootnode5.html configuration-system-manager-help = help/configtab_rootnode6.html configuration-system-sasl-help = help/configtab_rootnode7.html configuration-system-sasl-add-dbox-help = help/configtab_rootnode8.html configuration-system-sasl-mod-dbox-help = help/configtab_rootnode9.html ;Database Icon configuration-database-indexes-help = help/configtab_db.html configuration-database-passwords-help = help/configtab_db2.html configuration-database-accountlockout-help = help/configtab_db3.html configuration-database-indexes-add-dbox-help = help/configtab_db4.html configuration-database-settings-help = help/configtab_db5.html configuration-database-import-ldap-dbox-help = help/configtab_db6.html configuration-database-import-fastwire-dbox-help = help/configtab_db7.html configuration-database-initialize-backend-dbox-help = help/configtab_db8.html configuration-database-export-dbox-help = help/configtab_db9.html configuration-database-export-single-dbox-help = help/configtab_db10.html configuration-database-plugin-setting-help = help/configtab_db11.html configuration-database-default-indexes-help = help/configtab_db12.html configuration-database-attrenc-help = help/configtab_db13.html configuration-database-attrenc-add-dbox-help = help/configtab_db14.html configuration-database-attrenc-method-select-dbox-help = help/configtab_db15.html ;Chaining Database Icon configuration-new-chaining-instance-dbox-help = help/configtab_chaindb.html configuration-chaining-settings-help = help/configtab_chaindb2.html configuration-chaining-settings-ctrl-chooser-dbox-help = help/configtab_chaindb3.html configuration-chaining-settings-comp-chooser-dbox-help = help/configtab_chaindb4.html configuration-chaining-default-help = help/configtab_chaindb5.html configuration-chaining-connection-help = help/configtab_chaindb6.html configuration-chaining-authentication-help = help/configtab_chaindb7.html ;LDBM Database Instance Icon configuration-new-ldbm-instance-dbox-help = help/configtab_ldbmdb.html ;Mapping Tree/Suffix configuration-mapping-setting-help = help/configtab_maptree.html configuration-mapping-add-backend-dbox-help = help/configtab_maptree2.html configuration-mapping-database-help = help/configtab_maptree3.html configuration-mapping-referral-help = help/configtab_maptree4.html configuration-new-mapping-node-dbox-help = help/configtab_maptree5.html configuration-new-mapping-sub-suffix-dbox-help = help/configtab_maptree6.html configuration-confirm-delete-suffix-dbox-help = help/configtab_maptree7.html ;Schema Icon configuration-schema-objclass-help = help/configtab_schema.html configuration-schema-objclass-create-dbox-help = help/configtab_schema2.html configuration-schema-attr-help = help/configtab_schema3.html configuration-schema-attr-create-dbox-help = help/configtab_schema4.html configuration-schema-mrule-help = help/configtab_schema5.html ;Replication Agreements Icon configuration-replication-legacyconsumersettings-help = help/configtab_replication.html configuration-replication-suppliersettings-help = help/configtab_replication2.html configuration-replication-replicasettings-help = help/configtab_replication3.html configuration-replication-summary-help = help/configtab_replication4.html configuration-replication-schedule-help = help/configtab_replication5.html configuration-replication-content-help = help/configtab_replication6.html configuration-replication-host-dbox-help = help/configtab_replication7.html configuration-replication-export-help = help/configtab_replication8.html ;Logs Icon configuration-logs-access-help = help/configtab_logs.html configuration-logs-error-help = help/configtab_logs2.html configuration-logs-audit-help = help/configtab_logs3.html ;Plugins Icons configuration-plugins-help = help/configtab_plugins.html ;REPLICATION AGREEMENT WIZARD replication-wizard-content-help = help/replication_wizard.html replication-wizard-schedule-help = help/replication_wizard2.html replication-wizard-consumerinit-help = help/replication_wizard3.html replication-wizard-summary-help = help/replication_wizard4.html replication-wizard-legacyrmmrname-help = help/replication_wizard5.html replication-wizard-attribute-help = help/replication_wizard6.html ;replication-wizard-cirsirselect-help = help/replication_wizard6.html ;replication-wizard-cirsirname-help = help/replication_wizard7.html ;WINDOWS SYNC AGREEMENT WIZARD sync-wizard-agreement-help = help/synchronization_wizard1.html sync-wizard-content-help = help/synchronization_wizard2.html ; Repl and Sync share the summary page. ;sync-wizard-summary-help = help/synchronization_wizard3.html ;WINDOWS SYNC CONFIG TABS configuration-sync-summary-help = help/configtab_synchronization1.html configuration-sync-schedule-help = help/configtab_synchronization2.html configuration-sync-connection-help = help/configtab_synchronization3.html ;DIRECTORY TAB ;Role Configuration configuration-role-member-filtered-help = help/dirtab_role.html configuration-role-member-managed-help = help/dirtab_role2.html configuration-role-member-nested-help = help/dirtab_role3.html configuration-role-account-help = help/dirtab_role4.html configuration-role-info-help = help/dirtab_role5.html configuration-set-role = help/dirtab_role6.html configuration-choose-role = help/dirtab_role7.html ;Fine-Grained Password Policy Configuration configuration-browser-passwords-help = help/dir_browser2.html configuration-browser-accountlockout-help = help/dir_browser3.html configuration-set-referral = help/dir_browser4.html ;CoS Configuration configuration-cos-attributes-help = help/dirtab_cos.html configuration-cos-info-help = help/dirtab_cos2.html configuration-cos-template-help = help/dirtab_cos3.html ;STATUS TAB ;Replication Icon status-replication-help = help/statustab_replication.html ;Logs Icon status-logs-access-help = help/statustab_logs.html status-logs-error-help = help/statustab_logs2.html status-logs-audit-help = help/statustab_logs3.html ;Performance Counters Icon status-perfcounters-server-help = help/statustab_performance.html status-perfcounters-database-help = help/statustab_performance2.html ;General Server Status status-server-general-help = help/statustab_general.html ;PROPERTY EDITOR WINDOWS property-main-help = help/property_editor.html property-new-objectclass-dbox-help = help/property_editor2.html property-new-attribute-dbox-help = help/property_editor3.html property-main-create-help = help/property_editor4.html ;LDAP URL Construction Dialog configuration-construct-new-url-dbox-help = help/ldap_url.html ;Account Management Dialog configuration-user-account-help = help/account_mgmt.html ;VERY ADVANCED SEARCH DIALOG BOX search-dbox-veryadvanced-help = help/adv_search.html ;INSTALL menubar-newinstance-dbox-help = help/new_instance.html ; SUBTREE SELECTION DIALOG BOX subtree-selection-dbox-help = help/dir_browser.html From fedora-directory-commits at redhat.com Mon Aug 13 22:28:12 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 13 Aug 2007 18:28:12 -0400 Subject: [Fedora-directory-commits] directoryconsole/help/en/help account_mgmt.html, NONE, 1.1 adv_search.html, NONE, 1.1 configtab_chaindb.html, NONE, 1.1 configtab_chaindb2.html, NONE, 1.1 configtab_chaindb3.html, NONE, 1.1 configtab_chaindb4.html, NONE, 1.1 configtab_chaindb5.html, NONE, 1.1 configtab_chaindb6.html, NONE, 1.1 configtab_chaindb7.html, NONE, 1.1 configtab_db.html, NONE, 1.1 configtab_db10.html, NONE, 1.1 configtab_db11.html, NONE, 1.1 configtab_db12.html, NONE, 1.1 configtab_db13.html, NONE, 1.1 configtab_db14.html, NONE, 1.1 configtab_db15.html, NONE, 1.1 configtab_db2.html, NONE, 1.1 configtab_db3.html, NONE, 1.1 configtab_db4.html, NONE, 1.1 configtab_db5.html, NONE, 1.1 configtab_db6.html, NONE, 1.1 configtab_db7.html, NONE, 1.1 configtab_db8.html, NONE, 1.1 configtab_db9.html, NONE, 1.1 configtab_ldbmdb.html, NONE, 1.1 configtab_logs.html, NONE, 1.1 configtab_logs2.html, NONE, 1.1 configtab_logs3.html, NONE, 1.1 configtab_maptree.html, NONE, 1.1 configtab_maptree2.html, NONE, 1.1 configtab_maptree3.html, NONE, 1.1 configtab_maptree4.html, N! ONE, 1.1 configtab_maptree5.html, NONE, 1.1 configtab_maptree6.html, NONE, 1.1 configtab_maptree7.html, NONE, 1.1 configtab_plugins.html, NONE, 1.1 configtab_replication.html, NONE, 1.1 configtab_replication2.html, NONE, 1.1 configtab_replication3.html, NONE, 1.1 configtab_replication4.html, NONE, 1.1 configtab_replication5.html, NONE, 1.1 configtab_replication6.html, NONE, 1.1 configtab_replication7.html, NONE, 1.1 configtab_replication8.html, NONE, 1.1 configtab_rootnode.html, NONE, 1.1 configtab_rootnode2.html, NONE, 1.1 configtab_rootnode3.html, NONE, 1.1 configtab_rootnode4.html, NONE, 1.1 configtab_rootnode5.html, NONE, 1.1 configtab_rootnode6.html, NONE, 1.1 configtab_rootnode7.html, NONE, 1.1 configtab_rootnode8.html, NONE, 1.1 configtab_rootnode9.html, NONE, 1.1 configtab_schema.html, NONE, 1.1 configtab_schema2.html, NONE, 1.1 configtab_schema3.html, NONE, 1.1 configtab_schema4.html, NONE, 1.1 configtab_schema5.html, NONE, 1.1 configtab_synchronization1.html, NONE, 1.1 configtab_synchronization2.html, NONE, 1.1 configta! b_synchronization3.html,NONE,1.1 dir_browser.html,NONE,1.1 dir! _brows Message-ID: <200708132228.l7DMSC79030619@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole/help/en/help In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29173/help/en/help Added Files: account_mgmt.html adv_search.html configtab_chaindb.html configtab_chaindb2.html configtab_chaindb3.html configtab_chaindb4.html configtab_chaindb5.html configtab_chaindb6.html configtab_chaindb7.html configtab_db.html configtab_db10.html configtab_db11.html configtab_db12.html configtab_db13.html configtab_db14.html configtab_db15.html configtab_db2.html configtab_db3.html configtab_db4.html configtab_db5.html configtab_db6.html configtab_db7.html configtab_db8.html configtab_db9.html configtab_ldbmdb.html configtab_logs.html configtab_logs2.html configtab_logs3.html configtab_maptree.html configtab_maptree2.html configtab_maptree3.html configtab_maptree4.html configtab_maptree5.html configtab_maptree6.html configtab_maptree7.html configtab_plugins.html configtab_replication.html configtab_replication2.html configtab_replication3.html configtab_replication4.html configtab_replication5.html configtab_replication6.html configtab_replication7.html configtab_replication8.html configtab_rootnode.html configtab_rootnode2.html configtab_rootnode3.html configtab_rootnode4.html configtab_rootnode5.html configtab_rootnode6.html configtab_rootnode7.html configtab_rootnode8.html configtab_rootnode9.html configtab_schema.html configtab_schema2.html configtab_schema3.html configtab_schema4.html configtab_schema5.html configtab_synchronization1.html configtab_synchronization2.html configtab_synchronization3.html dir_browser.html dir_browser2.html dir_browser3.html dir_browser4.html dirtab_cos.html dirtab_cos2.html dirtab_cos3.html dirtab_role.html dirtab_role2.html dirtab_role3.html dirtab_role4.html dirtab_role5.html dirtab_role6.html dirtab_role7.html helpmenu.html ldapurl.html new_instance.html property_editor.html property_editor2.html property_editor3.html property_editor4.html replication_wizard.html replication_wizard2.html replication_wizard3.html replication_wizard4.html replication_wizard5.html replication_wizard6.html statustab_general.html statustab_logs.html statustab_logs2.html statustab_logs3.html statustab_performance.html statustab_performance2.html statustab_replication.html synchronization_wizard1.html synchronization_wizard2.html synchronization_wizard3.html taskstab_bkup_restore.html taskstab_bkup_restore2.html Log Message: Resolves: 252036 Summary: Added online help files to fedora-ds-console package. --- NEW FILE account_mgmt.html ---

User Account

Use this tab to manage the user account. You can use it to inactivate or activate a user account, as well as set resource limits for a particular user.

Activation. This section provides information about whether the account is active or inactive. If the account is active, you can click the Inactivate button to inactivate it. If the account is inactive, click the Activate button to activate it.

Resource limits. This section lets you set resource limits for a particular user.

  • Look through limit. Specifies how many entries can be examined for a search operation.
  • Size limit. Specifies the maximum number of entries the server returns to a client application in response to a search operation.
  • Time limit. Specifies the maximum time the server spends processing a search operation.
  • Idle timeout. Specifies the time a connection to the server can be idle before the connection is dropped.
--- NEW FILE adv_search.html ---

Advanced Search

Use this dialog box to search the user directory with a search filter.

Search Filter. Enter the search filter you want to use in this text box and then click OK.

--- NEW FILE configtab_chaindb.html ---

Create New Database Link

The database link contacts other servers on behalf of a client application and returns the combined results to the client application after finishing the operation. Use the following attributes to configure a new database link:

Database link name. Unique name of the database link.

Bind DN. DN of an administrative user by the database link to bind to the remote server. If this field is left blank, the database link binds as anonymous. Note that the bind DN cannot be the directory manager.

Password. Password for the administrative user, in plain text. If no password is provided, it means that the database link can bind as anonymous.

Remote server(s) information. In this section you provide information about the remote data sources used by the database link.

Use a secure LDAP connection between servers. Selecting this checkbox indicates that the connection between the server and the remote server is secure.

Remote Server. The name of the remote data source.

Remote server port. The port number on the remote data source used by the database link.

Failover Server(s). You can specify optional servers for failover in the event that the primary remote server is unavailable. This field contains the name of an alternative remote server. Click Add to add the name and port number to the list.

Port. Port number of an alternative remote server.

LDAP URL. This field contains a dynamically created LDAP URL that combines the server names and port numbers you specified in the remote server information fields.

--- NEW FILE configtab_chaindb2.html ---

Database Link Settings

Use the Settings tab to set the default settings for all new database links.

LDAP controls forwarded by database link. This list contains the OIDs of LDAP controls which are allowed to chain. By default, requests made by the following controls are forwarded to the remote server by the database link:

  • Virtual list view (VLV) control. This control provides lists of parts of entries rather than returning all entry information. The OID of this control is 2.16.840.1.113730.3.4.9.
  • Server side sorting control. This control sorts entries according to their attribute values. The OID for this control is 1.2.840.113556.1.4.473.
  • Managed DSA control. This control returns smart referrals as entries rather than following the referral. This allows you to modify or delete the smart referral itself. The OID for this control is 2.16.840.1.113730.3.4.2.
  • Loop detection control. This control contains a count that is decremented each time the server tries to chain. When the server receives a count of 0 it determines that a loop has been detected and notifies the client application. The OID for this control is 1.3.6.1.4.1.1466.29539.12.

Click Add to select an LDAP control OID from a list.

Components allowed to chain. A component is any functional unit in the server that uses internal operations. You may need to control the chaining policy of some components so that they can complete their operations successfully. By default, all internal operations are not chained. You can override this default by specifying components in this list.

Click Add and select the component you want to allow to chain from the list.

--- NEW FILE configtab_chaindb3.html ---

Select Controls to Add

Select an OID from the list and click OK. The following table describes the OIDs listed in the UI by default:


Table 1    LDAP Control OIDs  


OID

LDAP Control Description

2.16.840.1.113730.3.4.3

Persistent search control.

This control is used with a search request to indicate that the server should not complete the request when all the matching entries have been returned. Instead, the server should keep the operation active and send results to the client whenever an entry matching the search filter is added, deleted, or modified.

2.16.840.1.113730.3.4.4

Password expired notification control.

This control notifies a client application that their password has expired.

2.16.840.1.113730.3.4.5

Password expiring notification control.

This control notifies a client application that their password will expire in a given amount of time.

2.16.840.1.113730.3.4.16

Authentication request control.

This control can be provided with a bind request to indicate to the server that an authentication response control is desired with the bind response.

2.16.840.1.113730.3.4.15

Authentication response control.

This control is returned with the client application bind request to provide LDAP clients with the DN and authentication method used (useful when SASL or certificate is employed).

2.16.840.1.113730.3.4.17

Real attribute only request control.

This control requests that the server return only attributes that are truly contained in the entries returned and that the directory does not try to resolve virtual attributes.

2.16.840.1.113730.3.4.14

Search on specific database control.

This control can be used with search operations to specify that the search must be done on the database which is named in the control.

2.16.840.1.113730.3.4.12

Proxied authorization control.

This control allows the client to assume the identity of another entry for the duration of a request.

2.16.840.1.113730.3.4.13

Replication update information control.

This control carries the universally unique identifier (UUID) and change sequence number (CSN) of a replicated operation.

--- NEW FILE configtab_chaindb4.html ---

Select Components to Add

Select a component from the list. By default, the list contains the following components:


Table 2    Components Available for Chaining  


Component DN

Description

cn=resource limits,
cn=components, cn=config

Resource limits plug-in.

Resource limits can be applied to remote users if the resource limit plug-in is allowed to chain.

cn=certificate-based authentication
cn=components, cn=config

Certificate-based authentication plug-in.

This component is used when the SASL-external bind method is used. It retrieves the user certificate from the local remote data source. If you allow this component to chain, certificate-based authentication can work with a database link.

cn=ACL plugin, cn=plugins, cn=config

ACL plug-in.

Operations used to retrieve and update ACI attributes are not chained because it is not safe to mix local and remote ACI attributes. However, requests used to retrieve user entries may be chained.

cn=old plugin, cn=plugins, cn=config

Directory Server plug-ins.

All Directory Server plug-ins share the same chaining policy, so selecting this option from the list enables them all to chain.

cn=referential integrity postoperation,
cn=plugins, cn=config

Referential integrity plug-in.

This plug-in ensures that updates made to attributes containing DNs are propagated to all entries that contain pointers to the attribute. For example, if you delete an entry that is a member of a group, the entry is automatically removed from the group.

cn=attribute uniqueness, cn=plugins,
cn=config

Attribute uniqueness plug-in.

Confirms that the value of a particular attribute is unique across the local server.

--- NEW FILE configtab_chaindb5.html ---

Default Creation Parameters

Use this dialog box to set the default attributes for all of your database links.

Control Client Return. These options help you specify how the database link responds to client application requests.

  • Return referral on scoped search. Select this option to return referrals to client applications in response to scoped searches. Choosing to return referrals optimizes directory server performance, as referrals are more efficient than searching for data in remote databases.
  • Size limit X entries. Specifies the number of entries the database link returns in response to a search request. The default size limit is 2000 entries.
  • Time limit X seconds. Specifies the search time limit for the database link. The default value is 3600 seconds.

Cascading Chaining. Use the following options to configure cascading chaining, when one database link points to another database link.

  • Check local ACI. Select this checkbox to enable evaluation of local ACIs on all database links involved in a chaining operation.
  • Maximum hops. Specifies the number of hops, or times one database link contacts another, allowed. When one database link connects to another, this count decrements. Each subsequent database link contacted further decrements the count. If a server receives a count of 0 it determines that a loop has been detected and notifies the client application. The range is 0 to 20.
  • The default maximum hops value is 10.
     

Connection Management. Use these options to configure the pool of connections maintained by the database link with the remote server.

  • Maximum TCP connection(s). Maximum number of TCP connections the database link establishes with the remote server. The default value is 3 connections. The range is 1 to 50.
  • Bind timeout. Amount of time, in seconds, before the bind attempt times out. The default value is 15 seconds. The range is 0 to 3600 seconds.
  • Maximum binds per connection. Maximum number of outstanding bind operations per TCP connection. The default value is 10 outstanding bind operations. The range is 0 to 25.
  • Timeout before abandon. The number of seconds that pass before the server checks for abandon operations. The default value is 10 second The range is 0 to 2147483647.
  • Maximum LDAP connection(s). Maximum number of LDAP connections the database link establishes with the remote server. The default value is 10 connections. The range is 1 to 50.
  • Maximum bind retries. Number of times a database link attempts to bind with the remote database. A value of zero indicates that the database link will try to bind only once. The default value is 3 attempts. The range of values is 0 to 10.
  • Maximum operations per connection. Maximum number of outstanding operations per connection. The default value is 10 operations per second. The range is 0 to 50.
  • Connection life (sec). You can keep connections between the database link and the remote database open for an unspecified time, or you can close them after a specific period. It is faster to keep the connections open, but it uses more resources.
  • A value of 0 indicates that there is no limit. By default, the value is set to 0. The range is 0 to 2147483647 seconds.
     
--- NEW FILE configtab_chaindb6.html ---

Database Link Limits and Controls

Use the Limits and Controls tab to override the defaults set in Default Creation Parameters tab of the Database link Settings node. You can customize how the database link returns data to client applications and manages connection, and you can configure cascading chaining (in which one database link connects to another).

Control Client Return. These options help you specify how the database link responds to client application requests.

  • Return referral on scoped search. Select this option to return referrals to client applications in response to scoped searches. Choosing to return referrals optimizes directory server performance, as referrals are more efficient than searching for data in remote databases.
  • Size limit X entries. Specifies the number of entries the database link returns in response to a search request. The default size limit is 2000 entries. The range is from -1 (no limit) to 2147483647.
  • Time limit X seconds. Specifies the search time limit for the database link. After the time limit has passed, the connection is timed out. The default value is 3600 seconds. The value range is -1 (for no limit) to 2147483647.

Cascading Chaining. Use the following options to configure cascading chaining, when one database link points to another database link.

  • Check local ACI. Select this checkbox to enable evaluation of local ACIs on all database links involved in a chaining operation.
  • Maximum hops. Specifies the number of hops, or times a database link contacts another, allowed. When one database link connects to another, this count decrements. Each subsequent database link contacted further decrements the count. If a server receives a count of 0 it determines that a loop has been detected and notifies the client application.
  • The default maximum hops value is 10. The range of values is 0 to 20.
     

Connection Management. Use these options to configure the pool of connections maintained by the database link with the remote server.

  • Maximum TCP connection(s). Maximum number of TCP connections the database link establishes with the remote server. The default value is 3 connections. The value range is 0 to 50.
  • Bind timeout. Amount of time, in seconds, before the bind attempt times out. The default value is 15 seconds.
  • Maximum binds per connection. Maximum number of outstanding bind operations per TCP connection. The default value is 10 outstanding bind operations. The range of values is from 1 to 25.
  • Timeout before abandon. The number of seconds that pass before the server checks for abandon operations. The default value is 10 seconds. The range is 0 to 2147483647.
  • Maximum LDAP connection(s). Maximum number of LDAP connections the database link establishes with the remote server. The default value is 10 connections. The value range is 1 to 50.
  • Maximum bind retries. Number of times a database link attempts to bind with the remote database. A value of zero indicates that the database link will try to bind only once. The default value is 3 attempts. The range is from 0 to 10.
  • Maximum operations per connection. Maximum number of outstanding operations per connection. The default value is 10 operations per second. The range is from 0 to 50.
  • Connection life (sec). You can keep connections between the database link and the remote database open for an unspecified time, or you can close them after a specific period. It is faster to keep the connections open, but it uses more resources. The range is from 0 (no limit) to 2147483647 seconds.
--- NEW FILE configtab_chaindb7.html ---

Database Link Authentication

Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server.

Suffix managed by this database link. The suffix of your directory information tree managed by this database link.

Remote server URL. The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is
ldap://server:[port][ server[:port]]/

Database link bind DN. The DN used by the database link to bind with the remote server. This DN cannot be the directory manager.

Database link password. Password used by the database link to bind with the remote server.

Confirm database link password. Confirm the remote password.

Remote server checklist. Lists what you need to configure on the remote server for database link to successfully chain operations.

  • User entry. You need to create an entry in the remote database that corresponds to the DN you specified as the remote server bind DN for the database link.
  • Suffix. The suffix associated with the database link must be present on the remote server.
  • ACI. Provides a sample proxy authorization ACI that need to be added to the naming context on the remote database to which the database link points. This ACI gives the proxy administrative user access only to the data contained within the subtree on which it is specified.
--- NEW FILE configtab_db.html ---

Indexes

Use the tables contained by this tab to set up the indexes for your database. Browsing indexes are set up on the Directory tab of the Directory Server Console.

This tab displays two sets of indexes, system indexes and additional indexes.

System Indexes (Read-Only). Directory Server creates system indexes by default. They are used internally by the server and cannot be removed.

Additional Indexes. You can specify a standard set of indexes for Directory Server to maintain.

  • Attribute name. Contains the name of the attribute to be indexed.
  • Approximate. Select this checkbox to configure the server to create and maintain an approximate, or "sounds-like," index for the attribute; clear this checkbox to discontinue indexing on this attribute.
  • Equality. Select this checkbox to configure the server to create and maintain an equality index for the attribute; clear this checkbox to discontinue indexing on this attribute.
  • Presence. Select this checkbox to configure the server to create and maintain a presence index for the attribute; clear this checkbox to discontinue indexing on this attribute.
  • Substring. Select this checkbox to configure the server to create and maintain a substring index for the attribute; clear this checkbox to discontinue indexing on this attribute.
  • Matching rule. Enter the matching rule OID (if any) you want the server to use when client applications search the directory using this attribute.

Add attribute. If the attribute you want to index is not listed in the table, click the "Add Attribute" button. This brings up the Select Attribute dialog box. Select the attribute you want to add and click OK.

Delete attribute. To remove all of the indexes for a particular attribute, select the attribute in the table, click Delete Attribute, and then click Save.

--- NEW FILE configtab_db10.html ---

Export Single Database

Use this dialog box to export a single database to LDIF.

LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.

When the Browse button is not enabled, by default the file is stored in /opt/productID/slapd-serverID/ldif

--- NEW FILE configtab_db11.html ---

LDBM Plug-in Settings

Use this tab to configure general database settings.

Maximum cache size. Memory available on disk for all indexes. By default, the value is 10000000 bytes.

Look-through limit. Maximum number of entries the directory checks in response to a search request. The default value is 5000 entries.

Database mode files. Specific permissions applied to the database, in octal.

Import cache size. Memory available on disk for the database to cache information during an import operation, in bytes.

--- NEW FILE configtab_db12.html ---

Default Indexes

Use this tab to configure the default indexes for your databases.

Attribute name. Contains the name of the attribute to be indexed.

Approximate. Select this checkbox to configure the server to create and maintain an approximate, or "sounds-like," index for the attribute; clear this checkbox to discontinue indexing on this attribute.

Equality. Select this checkbox to configure the server to create and maintain an equality index for the attribute; clear this checkbox to discontinue indexing on this attribute.

Presence. Select this checkbox to configure the server to create and maintain a presence index for the attribute; clear this checkbox to discontinue indexing on this attribute.

Substring. Select this checkbox to configure the server to create and maintain a substring index for the attribute; clear this checkbox to discontinue indexing on this attribute.

Matching rule. Enter the matching rule OID (if any) you want the server to use when client applications search the directory using this attribute.

Add attribute. If the attribute you want to index is not listed in the table, click the "Add Attribute" button. This brings up the Select Attribute dialog box. Select the attribute you want to add and click OK.

Delete attribute. To remove all of the indexes for a particular attribute, select the attribute in the table, click Delete Attribute, and then click Save.

--- NEW FILE configtab_db13.html ---

Attribute Encryption Tab

By configuring attribute encryption, or database encryption, it is possible to encrypt highly sensitive information as it is stored within the database. The values of these attributes are encrypted and can only be read during a secure session. Use this tab to select attributes to encrypt.

Encrypted Attributes. Text box of encrypted attributes.

  • Attribute name. The name of the attribute that is encrypted.
  • Encryption Algorithm. The encryption cipher used to encrypt that attribute.

Add attribute. Brings up a list of all system attributes that can be encrypted.

Delete attribute. Deletes an encrypted attribute. This does not delete the attribute or its value; it disables encryption.

--- NEW FILE configtab_db14.html ---

Attribute Encryption - Add Attribute Button

A list of all system attributes that can be encrypted, in the "Select Attribute to Encrypt" box.

Select an attribute you wish to encrypt, and click OK. This will bring up the "Select Encryption Method" box.

--- NEW FILE configtab_db15.html ---

Attribute Encryption - Select Encryption Method Box

After selecting an attribute to encrypt and clicking okay, the "Select Encryption Method" box comes up, with a list of encryption ciphers available for attribute encryption.

There are currently two supported ciphers:

  • AES
  • 3DES

You may only select one. Click OK to add a cipher and complete the encrypted attribute or cancel to close out the selection.

--- NEW FILE configtab_db2.html ---

Passwords Tab

Use this tab to set up a password policy for the directory.

Enable fine-grained password policy. When selected, enables the fine-grained (subtree and user level) password policy.

User must change password after reset. When selected, users must change their passwords when they first log in or after the administrator resets the passwords.

User may change password. When selected, allows users to change their own passwords.

Allow changes in X day(s). Defines how often users can change their password. Use this value in conjunction with "Keep password history" to discourage users from recycling old passwords.

Keep password history. Specifies that the server keep a list of user passwords. Use this in conjunction with "Allow changes in X day(s)" to discourage users from reusing old passwords. If you select this option, enter the number of passwords users must cycle through before they can reuse a password.

Remember X passwords. If the server is keeping a password history, this option specifies how many old passwords the server should store in the history list. The valid value range is from 2 to 24. The default value is 6.

Password never expires. Select this if you do not require users to change their passwords periodically.

Password expires after X days. Select this if you want users to change their passwords periodically. If you select the option, in the text box, you must enter the number of days in which the password will expire.

Note that the maximum value for the password age is derived by subtracting January 18, 2038 from today's date. The value you enter must not be set to the maximum value or too close to the maximum value. If you set the value to the maximum value, Directory Server may fail to start because the number of seconds will go past the epoch date. In such an event, the error log will indicate that the password maximum age is invalid. To resolve this problem, you must correct the paswordMaxAge attribute value in the dse.ldif file.

A common policy is to have passwords expire every 30 to 90 days. By default, the password maximum age is set to 8640000 seconds (100 days).

Send warning X day(s) before password expires. Indicates the number of days before a user's password is due to expire that the user will be sent a warning message. The valid value range is from 1 to 24,855 days. The default value is 1 day.

Allow up to X login attempt(s) after password expires. Indicates the number of grace logins permitted after a user's password has expired. Grace logins are not permitted by default.

Check password syntax. Select this checkbox to enforce password syntax checking. Syntax checking ensures that the password strings conform to the syntax guidelines, such as minimum password length.

Password minimum length. If syntax checking is on, this option specifies the minimum number of characters that must be used in directory server passwords. The valid value range is from 2 to 512 characters. The default value is 6.

Password encryption. Identifies how user passwords are stored in the directory. You can specify one of the following encryption formats:

  • Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
  • UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
  • Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
  • No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.

Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.

--- NEW FILE configtab_db3.html ---

Account Lockout Tab

You can set up a account lockout policy for the directory using the Account Lockout tab.

Accounts may be locked out. Select this option to enable account lockout because of repeated login failures. Clear this checkbox if you do not want users to be locked out of the directory after a series of failed bind attempts.

Lockout account after X login failures. Specify the number of times a user can fail to bind before they are locked out of the directory. Valid values are 1 to 32,767 attempts. This option is available only if account lockout is enabled.

Reset failure count after X minutes. Indicates the amount of time that must elapse before the failure counter is reset. This option is available only if account lockout is enabled. Valid values are 1 to 35,791,394 minutes.

Lockout forever. Select this option to indicate that user accounts that have been locked must be reset by the administrator before users can access the directory. If you select this option, you cannot set a lockout duration.

Lockout duration X minutes. Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.

--- NEW FILE configtab_db4.html ---

Select Attribute

Use this dialog box to specify an attribute for which you want the server to maintain an index.

Attributes list. This list contains all of the attributes currently in the directory schema. Select the attribute for which you want to maintain an index and click OK.

--- NEW FILE configtab_db5.html ---

Database Settings

Use this tab to configure the settings for a particular database instance. These settings take precedent over the default settings you have described for databases in general.

Suffix. Suffix maintained by this database.

Database location. Full path to the database location on the server.

Maximum entries in cache. Maximum number of entries stored in the database cache for processing client search requests. A value of -1 indicates no limit. For performance tuning purposes.

Memory available for cache. Maximum memory available to the database for storing cached entries, in bytes. For performance tuning purposes.

Database is read-only. Select this checkbox to make the database read-only.

--- NEW FILE configtab_db6.html ---

Import Database

Use this dialog box to append data to all of your databases using LDAP. You can also use this option to modify and delete entries.

LDIF file (on Console's machine). Enter the full path to the LDIF file you want to import. Click Browse to select the file you want to import. By default, the console uses your current path.

Add only. The LDIF file may contain modify and delete instructions in addition to the default add instructions. If you want the server to ignore operations other than add, select this checkbox.

Continue on error. Select this checkbox if you want the server to continue with the import even if errors occur. For example, use this option if you are importing an LDIF file that contains some entries that already exist in the database in addition to new ones. The server notes existing entries in the rejects file while adding all new entries.

File for rejects. Enter the full path to the file in which you want the server to record all entries it cannot import. For example, the server cannot import an entry that already exists in the database or an entry that has no parent object. By default, the server creates the rejects file in the current directory.

--- NEW FILE configtab_db7.html ---

Import

Use this dialog box to import data to one database or all of your databases. This method overwrites any data contained by the database.

LDIF file. Enter the full path to the LDIF file you want to import. Click Browse to locate the file on your machine.

The following two options apply only if you operate the console from a machine remote to the server containing the LDIF file.

From local machine. Select this radio button to indicate that the LDIF file is located on the local server. By default, the console looks for a file stored in the current directory.

From server machine. Select this radio button to indicate that the LDIF file is located on a remote server. By default, the console looks for the file in the following directory: /opt/productID/slapd-serverID/ldif.

--- NEW FILE configtab_db8.html ---

Initialize Database

Use this dialog box to overwrite any existing data in your database by importing a file from LDIF.

LDIF file. Enter the full path to the LDIF file you want to import. Click Browse to locate it on your machine.

If you are operating the console from a machine remote to the server containing the LDIF file, select one of the following options:

  • From local machine. Indicates that the LDIF file is located on the local server. By default, the console looks in the current directory for the LDIF file.
  • From server machine. Indicates that the LDIF file is located on a remote server.
--- NEW FILE configtab_db9.html ---

Export Databases

Use this dialog box to export your databases to LDIF.

LDIF File. Enter the name you want the server to use for the LDIF file. If you are running Directory Server Console on the server's host machine, click Browse to select the file to which you want to export.

To Local Machine. Choose this option to export the database to a local file. This option is not visible if you are running Directory Server Console on the directory's host.

To Server Machine. Choose this option to export the database to a file on the server's host machine. If you choose this option, you cannot Browse to select a different file. This option is not visible if you are running Directory Server Console on the directory's host.

All Databases. Select this option to export the all of your databases to LDIF.

Subtree. Select this option if you want the server to export only a portion of the directory to LDIF. If you choose this option, you must also select the subtree you want the server to export.

Subtree text box. If you selected the Subtree radio button, you can enter the subtree you want the server to export to LDIF in this text box. You can also click Browse to browse the directory and select a subtree.

--- NEW FILE configtab_ldbmdb.html ---

Create New Database

Use this dialog box to create a new database.

Suffix Name. This field appears only when you create a new database in an existing suffix. Gives the name of the suffix contained by the database.

Database information. Use these options to specify the database name and location.

Database Name. Enter a unique name for the database. This value cannot contain commas or equals signs (=).

Create database in. Enter the full path to the location on your machine where you want the new database to reside. Click Browse to locate a directory.

--- NEW FILE configtab_logs.html ---

Access Log

Use this tab to configure various settings for the directory's access log. The access log contains detailed information about client connections to the directory.

Enable logging. Select this checkbox to configure the server to keep an access log; clear this checkbox to disable access logging.

View Log. Click this button to view the access log for the directory.

Log File. Contains the full path and name of the access log file. By default, the value is:

serverRoot/slapd-serverID/logs/access

Creation Policy. These options allow you to specify how often the server archives the current access log and starts a new log file.

Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.

The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:

0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute

In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone.

Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.

Maximum number of logs. The number of logs to archive per directory. When the server exceeds this amount, it deletes old archive logs. The default value is 10.

File size for each log. The maximum file size (in MB) for active access log files. Once a file reaches the size you specify, the server archives the file and starts a new one. To specify no maximum, enter a value of -1.

Create a new log every. How often you want the server to start a new access log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.

Deletion Policy. These options allow you to configure the server to delete unneeded archived access log files.

When total log exceeds. The server will delete the oldest archived access log once the total of all the logs reaches this amount. The value is given in MB.

When free disk space is less than. The server will delete the oldest archived access log if the available disk space is less than this amount. The value is given in MB.

When a file is older than. The server will delete an archived access log when the file is older than the age you specify.

--- NEW FILE configtab_logs2.html ---

Error Log

Use this tab to configure the directory's error log. The error log contains detailed messages about errors and events the server experiences during normal operations.

Enable logging. Select this checkbox to configure the server to keep an error log; clear this checkbox to disable error logging.

View Log. Click this button to view the error log for the directory.

Log File. Contains the full path and filename of the error log. By default, the value is:

serverRoot/slapd-serverID/logs/errors

Creation Policy. These options allow you to specify how often the server archives the current error log and starts a new log file.

Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.

The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:

0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute

In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone.

Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.

Maximum number of logs. The number of logs to archive per directory. The default value is 1 log, meaning that the server does not rotate the log and it grows indefinitely.

File size for each log. The maximum file size (in MB) for active error log files. Once a file reaches the size you specify, the server archives the file and starts a new one.

Create a new log every. How often you want the server to start a new error log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.

Deletion Policy. These options allow you to configure the server to delete unneeded archived error log files.

When total log exceeds. The server will delete the oldest archived error log once the total of all the logs reaches this amount.

When free disk space is less than. The server will delete the oldest archived error log if the available disk space is less than this amount.

When a file is older than. The server will delete an archived error log when the file is older than the age you specify.

Log Level. Specifies the kinds of error and event messages the server should store in the error log. By default, no options are selected. Selecting any option will cause the error log to grow very rapidly because additional information is written for every request the server receives.

--- NEW FILE configtab_logs3.html ---

Audit Log

Use this tab to configure the directory's audit log. The audit log contains detailed information about changes made to each database as well as to the overall server configuration.

Enable logging. Select this checkbox to configure the server to keep an audit log; clear this checkbox to disable audit logging.

View Log. Click this button to view the audit log for the directory.

Log File. Contains the full path and name of the audit log. By default, the value is:

serverRoot/slapd-serverID/logs/audit

Creation Policy. These options allow you to specify how often the server archives the current audit log and starts a new log file.

Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.

The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:

0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute

In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone.

Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.

Maximum number of logs. The number of logs to archive per directory.

File size for each log. The maximum file size (in MB) for active audit log files. Once a file reaches the size you specify, the server archives the file and starts a new one.

Create a new log every. How often you want the server to start a new audit log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.

Deletion Policy. These options allow you to configure the server to delete unneeded archived audit log files.

When total log exceeds. The server will delete the oldest archived audit log once the total of all the logs reaches this amount.

When free disk space is less than. The server will delete the oldest archived audit log if the available disk space is less than this amount.

When a file is older than. The server will delete an archived audit log when the file is older than the age you specify.

--- NEW FILE configtab_maptree.html ---

Suffix Settings

Use this tab to specify settings for a particular root or sub suffix.

Suffix name. This field gives the name of the suffix. If the suffix is a root suffix, the console states "This is a root suffix." If the suffix is a sub suffix, the root suffix to which it belongs is named in the "Suffix belongs to" field.

Enable this suffix. By default, this checkbox is selected. To disable the suffix (for example, when you take a database down for maintenance), deselect this checkbox.

Suffix request processing. These options help you configure how requests from client applications are managed by this suffix.

Use the Databases. Select this option if you want the databases and database links to be used for processing all requests made by client applications.

Return Referrals for all Operations. Select this option to return a referral in response to all client application requests. For example, you might when a database is taken off line.

Return Referrals for Update Operations. Select this option to return a referral only during update requests. This is useful for redirecting client requests made to read-only databases.

--- NEW FILE configtab_maptree2.html ---

Database List

This dialog box lists all of the databases in your directory. Select one from the list and click OK. You can highlight multiple databases by holding down the Shift key while you select databases with your mouse.

--- NEW FILE configtab_maptree3.html ---

Databases

Use this tab to specify the databases for the suffix.

Database information. Enter the database or databases that contain entries for this suffix in this box. Click Add to browse a list of available databases. Click Delete to remove a database from the list.

Distribution Logic for Multiple Databases. Use the options in this section to specify custom distribution logic for your directory. You use distribution logic when you distribute a single suffix across multiple databases. You need to specify the following:

  • Distribution library. Enter the name of your distribution library. Click Browse to locate a library in a different directory.
  • Function name. Enter the name of your distribution function.
--- NEW FILE configtab_maptree4.html ---

Referrals

Use this tab to configure the referrals returned by the suffix.

Enter a new referral. Enter a referral in LDAP URL format, or click Construct to be guided through the process. Click Add to add the referral to the list.

Current referrals for this suffix. Lists the referrals currently in place for this suffix. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. Click Delete to remove a referral from the list.

--- NEW FILE configtab_maptree5.html ---

Creating a New Root Suffix

Use this dialog box to create a new root suffix.

New suffix. Enter a unique name for the new root suffix. The suffix must be named according to dc naming conventions. For example, dc=example,dc=com could be the name of a new root suffix.

Create associated database automatically. Select this checkbox to automatically create a database for the new root suffix.

Database name. If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.

--- NEW FILE configtab_maptree6.html ---

Creating a New Sub Suffix

Use this dialog box to create a new sub suffix under an already existing root suffix.

New suffix. Enter the new sub suffix name in this field. The suffix must be named according to dc naming conventions. For example, o=people could be the name of a new sub suffix.

Suffix belongs to. Indicates the root suffix this sub suffix is beneath.

Complete suffix name. Combines the new suffix name with the root suffix name.

Create associated database automatically. Select this checkbox to automatically create a database for the new sub suffix.

Database name. If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.

--- NEW FILE configtab_maptree7.html ---

Remove Suffix

Use this dialog box to delete a suffix and its sub suffixes. Deleting a suffix also deletes the databases and replication agreements of the suffix.

Delete this suffix and all of its sub suffixes. Select this option to delete this suffix and all sub suffixes beneath it. Selecting this option also deletes all databases and replication agreements of this suffix.

Delete this suffix only. Select this option to delete only this suffix, its associated database and replication agreements. Any sub suffixes beneath this suffix will move up a level after the deletion. For example, if you delete a root suffix only, the sub suffix directly beneath becomes a root suffix after the deletion.

--- NEW FILE configtab_plugins.html ---

Plug-ins

When you select a plug-in, the right pane displays basic information about the plug-in. You cannot modify plug-ins from the Directory Server Console.

Enable plug-in. Select this checkbox to enable the plug-in; clear the checkbox to disable the plug-in. After enabling or disabling a plug-in, you must restart the directory.

Plug-in ID. Gives the name of the plug-in.

Description. Contains descriptive text about the plug-in.

Version. Gives the version number of the plug-in.

Vendor. Identifies the manufacturer of the plug-in.

Plug-in type. Defines the type of plug-in, such as preoperational or postoperational.

Initialization function. Identifies the function that the server calls to initialize the plug-in.

Plug-in module path. Gives the name and path of the shared object or dynamic link library that contains the plug-in.

Arguments. Specifies any additional arguments that are passed to the initialization function.

--- NEW FILE configtab_replication.html ---

Legacy Consumer Settings

The replication model used in Directory Server 4.1x and the current replication model are different. The former replication model is termed Legacy Replication. Only use this tab if you wish to accept replication updates from a 4.1x Directory Server using legacy replication.

Enable Legacy Consumer. Select this checkbox if you want this current Directory Server, to act as a legacy consumer. This means that this server can accept updates from a 4.1x supplier server. You must check this checkbox to activate the other fields in this window.

Supplier DN. Use this field to specify the distinguished name that any supplier server must use to bind to this consumer server to send replication updates. The supplier DN must correspond to an entry that is stored on the consumer server. This entry must not be part of the replicated database.

New supplier password. If a password is specified, the supplier server uses this password to bind to the consumer server.

Confirm new supplier password. Confirms that the password entered in the "New supplier password" field is correct.

--- NEW FILE configtab_replication2.html ---

Supplier Settings

Use this tab to configure a server as a supplier server. You must specify supplier attributes on any server that holds the master copy of a directory database.

Enable Changelog. Check this box if you want this server to record all update operations in a change log so that these changes can be replayed on a consumer server.

Changelog database directory. The directory in which the supplier server stores the change log.

Browse. If you want the server to display a file selector so that you can select a directory for storing the change log database, click this button.

Use default. If you want the server to suggest a default path name for the change log database, click this button.

Max changelog records. The maximum number of entries recorded in the change log. If you select the Unlimited checkbox, no maximum size is set for the change log.

Max changelog age. When an entry in the change log reaches the age specified here, the server removes the entry from the change log. If you select the Unlimited checkbox, the server does not remove entries from the change log based on age.

To remove a change log database that has grown too big, you must manually delete it.

--- NEW FILE configtab_replication3.html ---

Replica Settings

Use this tab to configure replication settings for the database selected in the left navigation tree.

Enable Replica. Select this checkbox to enable replication. You must select this checkbox to activate all other fields in the window.

Single Master. Select this radio button if you want this Directory Server to act as the single supplier server for this database.

Multiple Master. Select this radio button if you want this Directory Server to act as one of the supplier servers that can replicate this database to consumers.

Hub. Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers.

Dedicated Consumer. Select this radio button if you want this Directory Server to accept updates from a supplier server. A dedicated consumer can service search operations but not update operations. Update operations will be referred to a supplier server.

Replica ID. An integer between 1 and 255 that identifies the replica. The replica IDs of the master replicas must be unique. In other words, master replicas involved in the same multi-master configuration must have different replica IDs. However, two master replicas (corresponding to different suffixes) on the same server can have the same replica ID.

If the ID is incorrect, the field labels turn red and the Save button is disabled.

Purge delay. The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely.

Updatable by a 4.x Replica. Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.x supplier server.

Current Supplier DNs. This field lists the supplier bind DNs that supplier servers must use to update this replica. You can now specify multiple supplier bind DNs per replica, but only one supplier DN per replication agreement. Use the "Enter a new Supplier DN" field to specify a new supplier DN and click Add to add it to this list. If you have configured replication over SSL, specify the DN of the entry that contains the supplier's certificate in the "Enter a new Supplier DN" field and click Add to add it to this list.

Current URLs for referrals (Optional). Directory Server uses the information contained in the replication agreement to create referrals from the consumer server to the appropriate supplier servers. This field lists the URLs you specify in addition to the automatic URLs which will be set up automatically. If you want the consumer to return an ldaps:// URL, so that clients will bind to the supplier servers using SSL, enter the URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. In the same way, if you have a cascading replication scenario and you want the referral returned to clients to point to the original supplier instead of the hub supplier, enter the corresponding URL in the "Enter a new URL" field and click Add to add it to this list of current URLs.

--- NEW FILE configtab_replication4.html ---

Replication Summary

You use the replication agreement Summary tab to view status or change the name of the replication agreement.

Description. Contains the description of the replication agreement.

General. Displays information about:

  • Supplier—The name of the supplier server in the agreement.
  • Consumer—The name of the consumer server in the agreement.
  • Replicated subtree—The subtree replicated in the agreement.

Status. This area displays information about the replication agreement, including the number of the last change sent to the consumer server, current status of the replication agreement, and the replication history.

--- NEW FILE configtab_replication5.html ---

Replication Schedule

Use this tab when you modify a replication agreement to identify the time of day and day of week replication occurs. No new replication processes will be started outside the specified replication interval.

Always Keep Directories in Sync. Select this option if you do not want to set time restrictions on the replication agreement.

Sync on the following days. When selected, you can select the checkbox(es) next to the day(s) of the week when replication can occur. Click All to select every day of the week.

Replication will take place between. Enter the hours during which replication takes place in the boxes provided.

--- NEW FILE configtab_replication6.html ---

Replication Connection

Use the Connection tab to display the type of connection used by your replica during replication. You can use this tab to modify the user bind name and password. You cannot change the connection type. To change the connection type, re-create the replication agreement.

Using Encrypted SSL Connection. When selected, specifies that the supplier and consumer servers use SSL for secure communication.

SSL Client Authentication. When selected, this option specifies that the supplier and consumer servers use certificates for secure communication. SSL client authentication is not used unless the "Using Encrypted SSL Connection" checkbox is selected. The Bind As and Password fields are unavailable with this option because the server will use its security certificate to authenticate to the consumer server.

To select this option, you must first do the following:

  • Configure SSL for both your supplier and consumer server.
  • Configure your consumer server to recognize your supplier server's certificate as the supplier DN.

Simple Authentication. When selected, this option specifies that the supplier and consumer servers use simple authentication during communication.

Bind As. You can update the supplier bind DN in the Bind As text box.

Password. You can update the password corresponding to the supplier bind DN in the Password field.

--- NEW FILE configtab_replication7.html ---

Consumer Server Information

Use this dialog box to manually enter the host and port number of the consumer server.

Host Name. Enter the host name of the supplier or consumer server as appropriate.

Port Number. Enter the port number of the supplier or consumer server as appropriate.

--- NEW FILE configtab_replication8.html ---

Export Replica

Use this dialog box to export a replica to LDIF.

LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.

When the Browse button is not enabled, by default the file is stored in the serverRoot/slapd-serverID/ldif

--- NEW FILE configtab_rootnode.html ---

Settings Tab

Use this tab to configure the basic LDAP and network settings for your directory.

Port. Port number used for non-SSL communications. By default, the port number is 389.

Encrypted Port. Port number used for SSL communications. This port number must be different from the port used for non-SSL communications. The default encrypted port number is 636.

Referrals to. LDAP URL of the default referral returned to client applications who submit requests based at a DN not maintained by your directory.

Make entire server read-only. Causes the server to be placed in read-only mode. Selecting this option also places all databases managed by the server into read-only mode, meaning you cannot create, modify, or delete any entries.

Track entry modification times. Specifies whether the directory maintains modification attributes for directory entries. Choosing to track modification times means that new or modified entries will contain the following attributes: modifiersNames, modifyTimestamp, creatorsName, and createTimestamp.

Enable schema checking. Specifies that schema checking is performed when directory entries are created or modified.

--- NEW FILE configtab_rootnode2.html ---

Performance Tab

Use this tab to tune the performance of your directory.

Size limit. The maximum number of entries the directory returns to a client application in response to a search operation. To set no limit, enter -1 in the text box.

Time limit. The maximum amount of time (in seconds) the server spends performing a search request. To set no limit, enter -1 in the text box.

Idle timeout. The time (in seconds) the server maintains an idle connection before terminating the connection. A value of 0 indicates no limit.

Max number of file descriptors. The maximum number of file descriptors available to the directory. This option is not available for Directory Servers running on Windows.

--- NEW FILE configtab_rootnode3.html ---

Encryption Tab

Use this tab to configure SSL for your directory.

Enable SSL for this server. Select this checkbox to enable SSL communications for the directory. Clear the checkbox to disable SSL.

Use this cipher family. Select the checkbox next to the cipher family or families you want the server to use for SSL communications.

Security Device. Select the device you want the server to use.

Certificate. Select the certificate you want the server to use. You must have a certificate set up on your system to use SSL.

Cipher settings. Opens the Encryption Preferences dialog box, where you can select which ciphers you want the server to use from the cipher families you have already selected. By default, Directory Server comes with the following SSL ciphers:



SSL Cipher

Description

None

No encryption, only MD5 message authentication (rsa_null_md5).

RC4

RC4 cipher with 128-bit encryption and MD5 message authentication (rsa_rc4_128_md5).

RC4 (Export)

RC4 cipher with 40-bit encryption and MD5 message authentication (rsa_rc4_40_md5).

RC2 (Export)

RC2 cipher with 40-bit encryption and MD5 message authentication (rsa_rc2_40_md5).

DES

DES with 56-bit encryption and SHA message authentication (rsa_des_sha).

DES (FIPS)

FIPS DES with 56-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules (rsa_fips_des_sha).

Triple-DES

Triple DES with 168-bit encryption and SHA message authentication (rsa_3des_sha).

Triple-DES (FIPS)

FIPS Triple DES with 168-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules. (rsa_fips_3des_sha)



Do not allow client authentication. Select this option if you want client applications to connect to the server using only simple authentication.

Allow client authentication. Select this option if you want client applications to be able to connect to the server using either simple authentication or client authentication.

If you are using certificate-based authentication with replication, then you must select either "Allow client authentication" or "Require client authentication" on the consumer server.

Require client authentication. Select this option if you want client applications to connect to the server using client authentication only. If you select this option, simple authentication is not allowed.

Use SSL in Management Console. Select this checkbox if you want the communication between the Management Console and the directory to be secured using SSL.

If you use this option with client authentication, communication between the Management Console and the server will take place over a secure channel, but without client authentication.

Check hostname against name in certificate for outbound SSL connections. Select this check box if you want an SSL-enabled Directory Server (with certificate based client authentication turned on) to verify authenticity of a request by matching the hostname against the value assigned to the Common Name (CN) attribute of the subject name in the certificate being presented.

By default, this feature is disabled. If you enable it and if the hostname does not match the CN attribute of the certificate, appropriate error and audit messages are logged. For example, in a replicated environment, messages similar to these are logged in the supplier server's log files if it finds that the peer server's hostname doesn't match the name specified in its certificate:

[DATE] - SSL alert: ldap_sasl_bind("",LDAP_SASL_EXTERNAL) 81 (runtime error -12276 - Unable to communicate securely with peer: requested domain name does not match the server's certificate.)

[DATE] NSMMReplicationPlugin - agmt="cn=to ultra60 client auth" (ultra60:1924): Replication bind with SSL client authentication failed: LDAP error 81 (Can't contact LDAP server)

It is recommended that you turn this attribute on to protect Directory Server's outbound SSL connections against a Man In The Middle (MITN) attack.

--- NEW FILE configtab_rootnode4.html ---

Cipher Settings

Use this dialog box to select specific ciphers to use with SSL. You have to enable SSL to access this dialog box.

Select the checkboxes next to the ciphers you want your server to use. The Management Console requires particular ciphers to work with SSL.

--- NEW FILE configtab_rootnode5.html ---

SNMP Tab

Use this tab to set up SNMP for the directory.

Name. The directory server name. This information is presented to clients viewing SNMP statistics.

Description. Describes the directory server instance. This description is presented to clients viewing SNMP statistics.

Organization. Organization name presented to clients viewing SNMP statistics.

Location. The location of the directory. This information is presented to clients viewing the SNMP statistics.

Contact. The email address of the person responsible for maintaining the directory.

--- NEW FILE configtab_rootnode6.html ---

Manager Tab

Use this tab to configure the directory manager, the privileged database administrator.

Directory Manager DN. Contains the DN for the directory manager. By default, this user is cn=Directory Manager.

Manager password encryption. Defines how the directory stores the directory manager password in the directory. By default, the directory gives you the following encryption options:

  • Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
  • UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
  • Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
  • No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.

New password. To change the directory manager password, enter the new password in this text box.

Confirm password. Re-enter the new directory manager password in this text box for verification.

--- NEW FILE configtab_rootnode7.html ---

SASL Mapping Tab

SASL uses special identities to map a client to an entry or DN in the directory. Use this tab to configure SASL mapping to use SASL for encrypted sessions.

Mappings. Text box of SASL identites that have been created. Highlight one of these to modify or delete it.

  • Name. The name of the SASL identity.
  • Regular Expression. A regular expression that maps the SASL identity.
  • Search Base DN. The base DN for the SASL mapping identity search.
  • Search Filter. The search filter for the SASL mapping identity search.

Add. This button will bring up the New SASL Mapping text box to create a new SASL mapping identity.

Modify. This will bring up the Modify SASL Mapping text box, which will allow you to modify the search base DN, search filter, and/or regular expression of a SASL mapping identity.

Delete. Deletes a SASL mapping identity.

--- NEW FILE configtab_rootnode8.html ---

SASL Mapping - Add Button

Use this tab to add a new SASL mapping identity.

Name. The name of the new identity.

Regular Expression. A regular expression to map the new identity.

Search Base DN. The base DN for the SASL mapping identity search.

Search Filter. The search filter for the SASL mapping identity search.

--- NEW FILE configtab_rootnode9.html ---

SASL Mapping - Modify Button

Use this tab to change a SASL mapping identity.

Name. The name of the SASL identity. This field is grayed out, and the name cannot be changed.

Regular Expression. A regular expression to map the new identity; this can be changed.

Search Base DN. The base DN for the SASL mapping identity search; this can be changed.

Search Filter. The search filter for the SASL mapping identity search; this can be changed.

--- NEW FILE configtab_schema.html ---

Object Classes

Use this tab to view information about all object classes that currently exist in your directory schema. You can also delete an object class that you have created using this tab. You cannot edit or delete standard object classes.

Parent. Identifies the object class from which the object class currently selected in the Object Classes list inherits attributes and structure.

OID. Object identifier (OID) for the object class selected in the Object Classes list. An OID is a string, usually of decimal numbers, that uniquely identifies an object, (such as an object class or an attribute) in an object-oriented system. If no OID is assigned, the directory automatically uses ObjectClass_name-oid. For example, if you created the object class division without supplying an OID, the directory automatically uses division-oid as the OID.

Object Classes. Contains a list of all the user-defined and standard object classes that currently exist in the schema.

Required Attributes. Lists the required attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you must add values for the required attributes to the entry. The list also includes inherited attributes.

Allowed Attributes. Lists the optional attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you may add values for the allowed attributes to the entry. The list also includes inherited attributes.

Create. Click this button to create a new object class.

Edit. To edit a user-defined object class, select it in the Object Classes list and then click Edit.

Delete. Select a user-defined object class from the Object Classes list and then click Delete to delete it from the schema. You cannot delete the standard object classes that came with the directory.

--- NEW FILE configtab_schema2.html ---

Create Object Class

Use this dialog box to create a new or edit an existing object class in your directory. You cannot modify the standard object classes that come with Directory Server. You can modify only those object classes that you define.

Name. Enter a unique name for the object class.

Parent. Identifies the object class from which the new object class will inherit attributes and structure. You can choose from any existing object class.

OID (Optional). Allows you to change the object identifier (OID) for the object class. An OID is a string, usually of decimal numbers, that uniquely identifies an object (such as an object class or an attribute) in an object-oriented system. This field is optional. If you do not specify an OID, the directory automatically uses ObjectClass_name-oid. For example, if you create the object class division without supplying an OID, the directory automatically creates the OID division-oid.

Available attributes. Lists all of the attributes in the schema not inherited from the parent object class. You can add attributes to a user-defined object class by selecting the attribute in the list and then clicking the Add button to the left of either the Required Attributes or Allowed Attributes list box.

To delete an attribute that you previously added, highlight the attribute in the Required Attributes list or the Allowed Attributes list and then click the corresponding Remove button.

Required attributes. Lists the required attributes for the object class including inherited attributes. To add an attribute to the required attributes list, select it in the Available Attributes list and then click the Add button next to the Required Attributes list box.

Allowed attributes. Lists the allowed attributes for the object class including inherited attributes. To add an attribute to the allowed attributes list, select it in the Available Attributes list and then click the Add button next to the Allowed Attributes list box.

--- NEW FILE configtab_schema3.html ---

Attributes

Use this tab to view information about existing attributes, to create new attributes, or to delete attributes you previously created.

Standard Attributes (Read-Only). The Standard Attributes table lists all standard attributes along with their OIDs and corresponding attribute syntax. The alphabetical listing of all available attributes helps you determine whether or not you need to create a new attribute. The information in the table is defined below.

  • Name—The unique name of the attribute.
  • OID—The object identifier of the attribute.
  • Syntax—Displays the syntax of the attribute. For example, the syntax type of Case Ignore String indicates that values for this attribute are not case sensitive.
  • Multi—Defines whether the attribute is multi-valued. If the checkbox in this column is selected, the attribute can be multi-valued. The directory allows more than one instance of a multi-valued attribute per entry.

User Defined Attributes. Table that lists the user-defined attributes in the directory schema. The information displayed for each attribute is the same for user-defined attributes as for standard attributes (see above).

Create. Click this button to create a new attribute.

Edit. Click this button to edit the currently selected attribute in the tables above.

Delete. You can delete user-defined attributes by selecting them from the User Defined Attributes table and then clicking Delete. Make sure that no object classes are using the attribute before you delete it.

--- NEW FILE configtab_schema4.html ---

Create Attribute Dialog Box

This dialog box allows you to create new attributes or edit existing ones.

Attribute name. A unique string that identifies the attribute you are creating.

Attribute OID (optional). The Attribute OID field is an optional field that you can use to supply an object identifier (OID) for the new attribute. If you do not supply an OID, the directory automatically uses attribute_name-oid. For example, if you create a new attribute called birthdate, the default OID is birthdate-oid.

Attribute aliases (optional). You can specify a nickname for the new attribute. For example, cn is an alias for the CommonName attribute.

Attribute description (optional). Enter a short description of the new attribute.

Syntax. Select a syntax that describes the data to be held by the attribute. Available syntaxes are Integer, IA5String, Case Exact String, Case Ignore String, URI, GeneralizedTime, DistinguishedName (DN), TelephoneNumber, Boolean, Binary, DirectoryString, CountryName, PostalAddress, and Octet String. The default value is DirectoryString.

Multi-valued. When selected, this option specifies that the attribute you are creating is multi-valued, meaning an entry may contain more than one instance of this attribute.

--- NEW FILE configtab_schema5.html ---

Matching Rules

Use the Matching Rules tab to view all the matching rules used by the directory. The table includes matching rules from plug-ins you have created.You cannot edit the standard matching rules.

Matching rules provide guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order.

Name. Contains a list of all the user-defined and standard matching rules currently available to the directory. Standard matching rules are named according to the following syntax:

AttributeSyntax SearchType-Lang

Where AttributeSyntax is the type of attribute on which this matching rule may be applied, SearchType is the type of search for which this matching rule may be applied, and Lang is the abbreviated code for the locale of the matching rule.

The possible name types include:

  • caseIgnoreOrderingMatch-(Lang)
  • caseExactOrderingMatch-(Lang)
  • caseIgnoreSubstringMatch-(Lang)
  • caseExactSubstringMatch-(Lang)

OID. The object identifier of the matching rule's locale. Each locale supported by the directory has an associated collation order OID.

Syntax. Displays the syntax of the matching rule's locale. Matching rule syntax is defined as "Directory String" and is used internally by the directory.

Description. Contains the two character language tag of the locale. If necessary to distinguish regional differences in language, the language tag may also contain a country code, which is a two-character uppercase string (as defined in ISO standard 3166). The language code and country code are separated by a hyphen. For example, the language tag used to identify the British English locale is en-GB.

--- NEW FILE configtab_synchronization1.html ---

Synchronization Summary

You use the synchronization agreement Summary tab to view status or change the name of the synchronization agreement.

Description. Contains the text description of the synchronization agreement.

General. Displays information about:

  • Supplier—The name of the supplier server in the agreement.
  • Consumer—The name of the Windows server in the agreement.
  • Windows Subtree—The Windows subtree synchronized in the agreement.
  • DS Subtree—The Directory Server subtree synchronized in the agreement.
  • Replicated subtree—The Directory Server suffix synchronized in the agreement.

Status. This area displays information about the synchronization agreement, including the number of the last change sent to the consumer server, current status of the synchronization agreement, and the synchronization history.

--- NEW FILE configtab_synchronization2.html ---

Synchronization Schedule

This tab shows the synchronization schedule for a database, which is always in sync at a set interval. Changes to the schedulecannot be saved.

Always Keep Directories in Sync. The Directory Server and Windows peer server(s) are always kept in sync at 5 minute intervals.

Sync on the following days. This option is not available for synchronization.

Replication will take place between. This option is not available for synchronization.

--- NEW FILE configtab_synchronization3.html ---

Synchronization Connection

Use the Connection tab to display the type of connection used by your servers during synchronization. You can use this tab to modify the user bind name and password. You cannot change the connection type since this would require changing the port number. To change the connection type, re-create the synchronization agreement.

Using Encrypted SSL Connection. When selected, specifies that the supplier and consumer servers use SSL for secure communication.

SSL Client Authentication. Client authentication is no used for synchronization; this option is ignored if selected.

Simple Authentication. This is the default authentication type for synchronization.

Bind As. You can update the bind DN in the Bind As text box.

Password. You can update the password corresponding to the bind DN in the Password field.

--- NEW FILE dir_browser.html ---

Directory Browser

Use this dialog box to browse through the contents of the directory and select a subtree to export or replicate.

--- NEW FILE dir_browser2.html ---

Passwords Tab

Use this tab to set up a password policy for the currently selected subtree or user.

Create subtree/user level password policy. The caption of this checkbox reflects whether you opted to create a subtree or user level password policy. Selecting the checkbox adds the attributes required for defining the subtree- or user-level password policy. Once the policy is created, the caption changes to reflect that the existing policy can be modified or deleted. To delete the policy, unselect the checkbox.

User must change password after reset. When selected, users must change their passwords when they first log in or after the administrator resets the passwords.

User may change password. When selected, allows users to change their own passwords.

Allow changes in X day(s). Defines how often users can change their password. Use this value in conjunction with "Keep password history" to discourage users from recycling old passwords.

Keep password history. Specifies that the server keep a list of user passwords. Use this in conjunction with "Allow changes in X day(s)" to discourage users from reusing old passwords. If you select this option, enter the number of passwords users must cycle through before they can reuse a password.

Remember X passwords. If the server is keeping a password history, this option specifies how many old passwords the server should store in the history list. The valid value range is from 2 to 24. The default value is 6.

Password never expires. Select this if you do not require users to change their passwords periodically.

Password expires after X days. Select this if you want users to change their passwords periodically. If you select the option, in the text box, you must enter the number of days in which the password will expire.

Note that the maximum value for the password age is derived by subtracting January 18, 2038 from today's date. The value you enter must not be set to the maximum value or too close to the maximum value. If you set the value to the maximum value, Directory Server may fail to start because the number of seconds will go past the epoch date. In such an event, the error log will indicate that the password maximum age is invalid. To resolve this problem, you must correct the paswordMaxAge attribute value in the dse.ldif file.

A common policy is to have passwords expire every 30 to 90 days. By default, the password maximum age is set to 8640000 seconds (100 days).

Send warning X day(s) before password expires. Indicates the number of days before a user's password is due to expire that the user will be sent a warning message. The valid value range is from 1 to 24,855 days. The default value is 1 day.

Allow up to X attempt(s) after password expires. Indicates the number of grace logins permitted after a user's password has expired. Grace logins are not permitted by default.

Check password syntax. Select this checkbox to enforce password syntax checking. Syntax checking ensures that the password strings conform to the syntax guidelines, such as minimum password length.

Password minimum length. If syntax checking is on, this option specifies the minimum number of characters that must be used in directory server passwords. The valid value range is from 2 to 512 characters. The default value is 6.

Password encryption. Identifies how user passwords are stored in the directory. You can specify one of the following encryption formats:

  • Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
  • UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
  • Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
  • No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.

Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.

--- NEW FILE dir_browser3.html ---

Account Lockout Tab

You can set up a account lockout policy for the directory using the Account Lockout tab.

Accounts may be locked out. Select this option to enable account lockout because of repeated login failures. Clear this checkbox if you do not want users to be locked out of the directory after a series of failed bind attempts.

Lockout account after X login failures. Specify the number of times a user can fail to bind before they are locked out of the directory. Valid values are 1 to 32,767 attempts. This option is available only if account lockout is enabled.

Reset failure count after X minutes. Indicates the amount of time that must elapse before the failure counter is reset. This option is available only if account lockout is enabled. Valid values are 1 to 35,791,394 minutes.

Lockout forever. Select this option to indicate that user accounts that have been locked must be reset by the administrator before users can access the directory. If you select this option, you cannot set a lockout duration.

Lockout duration X minutes. Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.

--- NEW FILE dir_browser4.html ---

Edit Smart Referrals

Use this tab to configure smart referrals. Smart referrals allow you to map a directory entry or directory tree to a specific LDAP URL. Using smart referrals, you can refer client applications to a specific server or a specific entry on a specific server.

Enable Smart Referrals. Check this option to define smart referrals for the selected entry. Unchecking the option removes all smart referrals from the entry and deletes objectclass: referral.

Smart Referral List. Lists the referrals currently in place for the selected entry. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab.

To modify the list, click Edit to edit the selected referral or Delete to delete the selected referral.

Enter a new Smart Referral. Enter a referral in the LDAP URL format and then click Add to add the referral to the list. The LDAP URL to which you want to refer client application requests must be in the following format:

ldap://hostname:portnumber/[optional_dn]

where [optional_dn] is the explicit DN you want the server to return to the requesting client application. For example, you might enter an LDAP URL as follows:

ldap://directory.example.com:389/cn=jdoe,ou=people,dc=example,dc=com

You may also click Construct to be guided through the process of adding a referral.

To allow a referral to be followed with different authentication, click Authentication and specify the appropriate DN and password. Keep in mind that this authentication remains valid only until the console is closed; then, it's reset to the same authentication used to log into the console.

--- NEW FILE dirtab_cos.html ---

Attribute

This dialog box lists the attributes generated by the class of service.

Attribute Name. Name of the attributes currently generated on the target entries.

Override. Click Override to make the value of the attribute generated by the CoS override the local value.

Operational. Click Operational to make the attribute operational, so that it is not visible to client applications unless explicitly requested.

Add. Click Add to browse the list of possible attributes and add them to the list.

Remove. Click Remove to delete an attribute from the list.

--- NEW FILE dirtab_cos2.html ---

Create New Class of Service

Use this dialog box to create a new class of service.

Class Name. Enter the name of your new class of service. This field is required.

Description. Enter a description of your class of service.

--- NEW FILE dirtab_cos3.html ---

Template

Use this tab to configure the CoS template.

Choose how the template entry is identified.

  • Explicitly by its DN
  • Using the value of an attribute from the target entry
  • Using both a DN and the value of an attribute from the target entry

Template DN. If you choose to have the template entry identified by its DN, enter the DN of the template in this field. Click Browse to locate a template on your local machine.

Attribute Name. If you choose to have the template entry identified by the value of one of the target entry's attributes, enter the attribute name in this field. Be sure to select an attribute which contains DN values.

--- NEW FILE dirtab_role.html ---

Add New Filtered Role Member

Use this dialog box to add members to your new filtered role. Filtered roles allow you to assign entries to the role depending upon an attribute contained by each entry. You do this by specifying an LDAP filter. Entries that match the filter are said to possess the role.

LDAP filter. Enter the filter in this text field or click Construct to be guided through the construction of an LDAP filter. The Construct dialog box contains the following fields:

  • Search. Select whether to search for entries within the base DN, one level below the base DN, or the whole subtree beneath the base DN.
  • For. Select the types of entries you want to filter from this list. You can choose between users, groups, or both.
  • Where. Select an attribute from this drop-down list. The two fields following it allow you to refine your search by selecting one of the qualifiers from the drop-down list (such as contains, does not contain, is, is not). Enter an attribute value in the text box.
  • More. Click this button to add additional filters.
  • Fewer. Click this button to remove unnecessary filters.

Test. Click this button to try your filter. The entries matching your filter appear in the table. The following information is displayed:

  • Name
  • User ID
  • Email
--- NEW FILE dirtab_role2.html ---

Add New Managed Role Member

Use this dialog box to add members to your new managed role. Managed roles allow you to create an explicit enumerated list of members.

Click and entry to select it. Select an entry from the list and click OK. This list contains all entries available for adding to the new managed role.

Selected DN. Contains the DN of the selected entry.

--- NEW FILE dirtab_role3.html ---

Add New Nested Role Member

Use this dialog box to add members to a new nested role. Nested roles allow you to create roles that contain other roles. Before you can create a nested role, another role must exist.

Add. Click Add to add roles to the list. The members of the nested role are members of other existing roles.

Remove. Click Remove to remove roles from the list.

--- NEW FILE dirtab_role4.html ---

Role Accounts Tab

Use this tab to activate or inactivate a user or role. Once inactivated, all affected users cannot authenticate.

Inactivate. Click this button to inactivate the user or role. Inactivating a role means that you have inactivated all of the users who are members of the role.

Activate. Click this button to reactive a user or role that has been inactivated.

--- NEW FILE dirtab_role5.html ---

General Tab

Use this tab to name and describe your new managed, filtered, or nested role.

Role Name. Enter a unique role name. This field is required.

Description. Enter a brief description of the role in this field.

--- NEW FILE dirtab_role6.html ---

Set Role

Use this dialog box to edit a role of an entry.

Managed Roles Tab. This tab displays the managed roles to which this entry belongs. To add a new role, click Add and select an available role from the Role Selector window. To remove a role, select it and click Remove.

Other Roles Tab. This tab displays the filtered and nested roles to which the entry belongs. Click Edit to make changes to the filtered or nested roles of the entry.

--- NEW FILE dirtab_role7.html ---

Role Selector

Use this dialog box to select an existing role to add roles to the listed of nested roles.

Available Roles. This table lists all of the existing roles available for nesting.

Name. Unique role name.

Description. Description of the role.

--- NEW FILE helpmenu.html ---

Confirmation Preferences

Use this dialog box to customize whether Directory Server Console requires confirmation on various operations.

Clear the checkbox next to the task(s) for which you do not want the server to require confirmation. The options include:

  • Delete object class
  • Delete attribute
  • Delete entry
  • Delete subtree
  • Delete index
  • Delete suffix
  • Delete replication agreement
  • Remove changelog
  • Overwrite database (on import)
  • Stop the server
--- NEW FILE ldapurl.html ---

Construct LDAP URL

Use the Construct LDAP URL dialog box to be stepped through the creation of an LDAP URL for a referral.

LDAP Host. Name of the machine containing the data.

LDAP Port. Port number of the machine containing the data.

Target DN. The explicit DN you want the server to return to the client application.

LDAP URL Results. This field displays the automatically created LDAP URL.

--- NEW FILE new_instance.html ---

New Server Instance

Use this dialog box to create a new instance of an existing directory server.

Server Identifier. Enter a unique identifier for the server. The prefix slapd- will automatically be added to the identifier you enter here. Do not use spaces in the identifier.

Network Port. Type the port number on which you want the directory to listen for incoming requests.

Base Suffix. Enter the user directory suffix. For example, the base suffix for the Example Corporation might be dc=example,dc=com.

Root DN. Enter the distinguished name of the privileged directory user. For example, enter cn=directory manager for the directory manager.

Password for Root DN. Enter the password of the privileged directory user.

Confirm Password. Re-enter the password of the privileged directory user.

Server Runtime (UNIX) User. If you are running the server on a UNIX host, type the name of the runtime user.

--- NEW FILE property_editor.html ---

Property Editor

Use this dialog box to modify the object classes and attributes contained within an entry.

Show Attribute Names. Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, mail instead of Email address.

Show Attribute Descriptions. Select this option if you want the property editor to display the friendly names of the attributes. For example, Email address instead of mail. This option is selected by default.

Show All Allowed Attributes. This checkbox controls the list of attributes shown in the property editor -- the list either includes only the attributes with values currently in the entry or all attributes allowed by schema for the selected object. The checkbox is unselected by default, and the attribute list shows only currently present attributes. Select the checkbox if you want the property editor to display all the attributes allowed by schema for the currently selected object.

Show DN. Select this checkbox if you want to view the entry's DN.

Add Value. If the currently selected attribute is not the objectclass attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box.

If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation.

Delete Value. Use this command to delete the currently selected attribute value. This will not delete the attribute itself.

Add Attribute. Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry.

Delete Attribute. Use this command to delete the currently selected attribute from the entry.

--- NEW FILE property_editor2.html ---

Add Object Class

Use this dialog box to add an object class to an existing entry.

Object Class List. This list contains all of the object classes currently in the directory schema. Select the object class you want to add to the entry and click OK.

--- NEW FILE property_editor3.html ---

Add Attribute

Use this dialog box to add an attribute to an existing entry. Before you can add an attribute, an object class that allows or requires the attribute must exist in the entry.

Language. Contains a list of languages that can be assigned to the attribute as subtypes.

Sometimes a user's name can be more accurately represented in characters of a language other than the default language. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers that her name be represented by Japanese characters when possible. You can select Japanese as a language subtype for the givenname attribute so that other users can search for her Japanese name.

If you specify a language subtype for an attribute, the subtype is added to the attribute name as follows:

attribute;lang-subtype

Where attribute is the attribute you are adding to the entry and subtype is the two character abbreviation for the language. For example:

givenname;lang-ja

You can assign only one language subtype per instance of an attribute in an entry. To assign multiple language subtypes, add another instance of the attribute to the entry and then assign the new language subtype to the copy.

Subtype. Contains a list of commonly-used subtypes (other than languages) that can be assigned to the attribute as a subtype. The options include:

  • Binary—Indicates that the attribute value is binary. For example, userCertificate;binary.
  • Pronunciation—Indicates that the attribute value is a phonetic representation. The subtype is added to the attribute name as follows: attribute;phonetic. This subtype is commonly used in combination with a language subtype for languages that have more than one alphabet, where one is a phonetic representation. You might want to use this with attributes that are expected to contain user names, such as cn or givenname. For example, givenname;lang-ja;phonetic indicates that the attribute value is the phonetic version of the entry's Japanese name.

Attributes List. This list contains all of the attributes that are allowed within the object classes currently assigned to the entry. To add an attribute to the entry, select it in the list and then click OK.

--- NEW FILE property_editor4.html ---

Add New Object

Use this dialog box to add new objects to Directory Server.

Show Attribute Names. Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, mail instead of Email address.

Show Attribute Descriptions. Select this option if you want the property editor to display the friendly names of the attributes. For example, Email address instead of mail. This option is selected by default.

Show only Attributes with Values. Select this checkbox if you want the property editor to display only those attributes that have values. This option is selected by default.

Show DN. Select this checkbox if you want to view the entry's DN.

Add Value. If the currently selected attribute is not the objectclass attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box.

If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation.

Delete Value. Use this command to delete the currently selected attribute value. This will not delete the attribute itself.

Add Attribute. Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry.

Delete Attribute. Use this command to delete the currently selected attribute from the entry.

Naming Attribute. Select a naming attribute from the drop-down list. The naming attribute is used to form the DN of the entry.

If the naming attribute you want is not present in the list, click the Add Attribute button and add it to the entry. After adding the new attribute, the naming attribute appears in the list.

Naming Value. Select a value for your naming attribute from the drop-down list.

--- NEW FILE replication_wizard.html ---

Source and Destination

Use this dialog box to identify the consumer to which you will replicate directory entries. In addition, this dialog box allows you to define whether or not SSL is used for the connection, and the content you want replicated.

Supplier. This field contains a static display of the name and port number of the supplier server in this agreement.

Consumer. Select the consumer server in the replication agreement from this drop-down menu. To ensure that all servers in your deployment appear in this drop-down menu, you must bind as Administrator. If the consumer server you want still does not appear in the list, click Other to enter the host and port of the consumer.

Other. Click this button to manually enter the host and port of a consumer server

Using Encrypted SSL Connection. If you want the supplier and consumer servers to use SSL for secure communication, select this checkbox. To use this option, you must have first configured your servers to use SSL.

SSL Client Authentication. Select this option if you want the supplier and consumer servers to use certificates for secure communication. You cannot use SSL client authentication unless the "Using Encrypted SSL Connection" checkbox is selected. The "Bind As" and Password fields are unavailable with this option because the servers will use security certificates to authenticate to each other.

To use this option, you must first do the following:

  • Configure SSL for both your supplier and consumer servers.
  • Configure your consumer server to recognize your supplier server's certificate as the supplier DN.

Simple Authentication. Select this option if you want the supplier and consumer servers to use simple authentication during communication. If you select the "Using Encrypted SSL Connection" checkbox and you specify this option, the simple authentication will take place over a secure channel but without certificates.

Bind As. If you are not using SSL, or you are using SSL with simple authentication, enter the supplier bind DN defined on the consumer server in the Bind As text box.

Password. If you are not using SSL, or you are using SSL with simple authentication, enter the Supplier DN password in the Password field.

Subtree. Identifies the content to be replicated.

When you are creating a new replication agreement from the Replication folder, you can choose the subtree you want to replicate. If you are creating a new replication agreement from a database under the Replication folder, the subtree is the same as that contained by the database and cannot be changed.

--- NEW FILE replication_wizard2.html ---

Schedule Replication

Use this dialog box to identify the time of day and day of week when replication can occur. No new replication processes will be started outside the specified replication interval.

Always keep directories in sync. Select this option if you do not want to set time restrictions on the replication agreement.

Sync on the following days. When selected, you can select the checkbox(es) next to the day(s) of the week on which replication can occur. Click All to sync every day.

Replication will take place between. Select specific hours during which replication takes place.

--- NEW FILE replication_wizard3.html ---

Initialize Consumer

Use this dialog box to determine if you want to initialize the consumer when the server creates the replication agreement.

Do Not Initialize Consumer. Select this radio button if you do not want to initialize the consumer immediately or create an LDIF file. If you are replicating a directory with a large number of entries (>10,000), you should select this option. If you do select this option, you need to initialize the consumer manually before replication can occur.

Initialize Consumer Now. Select this if you want the server to initialize the consumer when you finish creating the replication agreement. This is not recommended for databases larger than 10,000 entries.

Create Consumer Initialization File. Select this option if you want the server to export the replicated tree to an LDIF file so you can manually import it to the consumer.

LDIF Filename. If you choose to generate an LDIF file, supply the LDIF filename in the field provided. Click Browse to locate an LDIF file on your machine.

--- NEW FILE replication_wizard4.html ---

Summary Dialog

This dialog box provides a summary of the information you provided to the replication/synchronization agreement wizard. Make sure that the information on the summary dialog box is correct. If any information is incorrect, click Back to step back through the wizard and change the information. When you are finished, click Done.

If you selected "Initialize Consumer Now" in the Initialize Consumer dialog box, the consumer is initialized immediately. Synchronization begins immediately.

--- NEW FILE replication_wizard5.html ---

Replication Agreement Name

Use this dialog box to name and describe your replication agreement.

Name. Enter a meaningful name for the replication agreement. This field is required.

Description. Enter a brief description of your replication agreement. This field is required.

--- NEW FILE replication_wizard6.html ---

Replicated Attributes

This screen will identify any attributes that will not be replicated to the consumer, called fractional replication. Fractional replication is a way of protecting sensitive information from less secure machines or limiting the amount of information transmitted over slow connections. By default, all attributes should be in the "Included" column on the right, meaning all server attribute are replicated.

Enable Fractional Replication. Check the check box to enable fractional replication.

Add All. If any or all attributes have been moved to the "Excluded" column on the left, selecting this button will move them back to the "Included" column. This button is grayed out unless the "Enable Fractional Replication" checkbox is selected.

Add ->.  This button will move the highlight entry/entries from the "Excluded" column on the left to the "Included" column on the right. This button is grayed out unless the "Enable Fractional Replication" checkbox is selected.

<- Remove. This button will move the highlight entry/entries from the "Included" column on the right to the "Excluded" column on the left. This button is grayed out unless the "Enable Fractional Replication" checkbox is selected.

Remove All. This button will move all the attributes from the "Included" column to the "Excluded" column. This button is grayed out unless the "Enable Fractional Replication" checkbox is selected.

--- NEW FILE statustab_general.html ---

Directory Server Status

Use this panel to view current server information. You cannot use this panel to edit information about the directory.

Server Name. Specifies the name of the server as displayed in the network tree. The server name usually indicates the type of server that is selected. For example, Directory Server.

Description. Contains a brief description of this server. For example, Directory Server for the Eastern region sales force.

Installation date. Indicates date and time the server was installed.

Server root. Indicates the directory where the server binaries are installed.

Product name. Indicates the server's official product name.

Vendor. Indicates the server software maker or provider.

Version. Indicates the server product version number.

Build number. Uniquely identifies a particular release of a server version.

Revision. Indicates whether this server has been upgraded or patched. If no value is present, this is installation has not been patched.

Security level. Indicates whether the server uses domestic (US based, 128-bit ciphers) or export (non-US based, 40-bit ciphers) encryption levels.

Server status. Indicates whether the server is on or off.

--- NEW FILE statustab_logs.html ---

Access Log Status

Use this dialog box to view the directory's access log.

Refresh. Refreshes the currently displayed log file.

Continuous refresh. When selected, the server refreshes automatically every 10 seconds.

Select Log. Lets you specify which access log to view from the archive.

Lines to show. Lets you specify the number of messages to view. If you leave this text box blank, the server displays the 25 most recent messages.

Show only lines containing. You can configure the server to display only messages containing a string you specify. Enter the string is this field and click Refresh.

Date. Contains the date the error or event occurred in the format DD/Mon/YYYY. For example, 10/Feb/1998.

Time. Contains the time the access occurred in GMT.

Conn. Connection number.

Op. Operation. The number in this field indicates the number of the operation within a single connection.

Details. Contains specific information about the log entry.

--- NEW FILE statustab_logs2.html ---

Error Log Status

Use this dialog box to view the directory's error log.

Refresh. Refreshes the currently displayed log file.

Continuous refresh. When selected, this checkbox specifies that the server continuously update the currently displayed log file.

Select Log. Lets you specify which archived error log to view.

Lines to show. Lets you specify the number of messages to view. If you leave this text box blank, the server displays the 25 most recent messages.

Show only lines containing. You can configure the server to display only messages containing a string you specify. Enter the string is this field and click Refresh.

Date. Contains the date the error or event occurred in the format DD/Mon/YYYY. For example, 10/Feb/1998.

Time. Contains the time the error or event occurred in GMT.

Details. Contains specific information about the error or event.

--- NEW FILE statustab_logs3.html ---

Audit Log Status

Use this dialog box to view the directory's audit log. The audit log contains detailed information about changes made to each database as well as to the overall server configuration.

Refresh. Refreshes the currently displayed log file.

Continuous refresh. When selected, this checkbox specifies that the server continuously update the currently displayed log file.

Select log. Select an archived audit log from the drop-down list.

Lines to show. Lets you specify the number of messages to view. If you leave this text box blank, the server displays the 25 most recent messages.

Show only lines containing. You can configure the server to display only messages containing a string you specify. Enter the string is this field and click Refresh.

--- NEW FILE statustab_performance.html ---

Server Performance Counters

Use this tab to monitor your server's current activities. If the server is not running, this tab contains no performance monitoring information.

Server version. Identifies the current server version.

Startup time on server. Date and time the server started.

Current time on server. Displays the current date and time on the server.

Refresh. Click refresh to update the current display.

Continuous refresh. Select this checkbox to continuously update the information display.

Resource Summary. This table provides the following resource information:

  • Connections. Gives the total number of connections to this server since startup and the average number of connections per minute since startup.
  • Operations Initiated. Gives the total number of operations initiated since server startup and the average number of operations per minute since startup.
  • Operations Completed. Gives the total number of operations completed by the server since startup and the average number of operations per minute since server startup.
  • Entries Sent To Clients. Gives the total number of entries sent to client applications since server startup in response to search requests and the average number of entries sent to client application per minute since server startup.
  • Bytes Sent To Clients. Gives the total number of bytes sent to client applications and the average number of bytes sent to client applications since server startup.

Current Resource Usage. This table provides the following resource usage information:

  • Active Threads. Current number of active threads used for handling requests.
  • Open Connections. Total number of open connections.
  • Remaining Available Connections. Total number of remaining connections that the server can concurrently open.
  • Threads Waiting To Read From Client. Provides the current total. This condition occurs when the server starts to receive a request from a client application and then the transmission is halted. This total generally indicates a slow network or client application.
  • Database In Use. Total number of databases being used by the server.

Connection Status. This table provides information on the amount of resources in use by each currently open connection. The table contains the following information:

  • Time opened. Indicates when the connection was opened.
  • Started. Indicates the number of operations initiated by this connection.
  • Completed. Indicates the number of operations completed by the server for this connection.
  • Bound As. Indicates the DN used by the client application to connect to the server.
  • Read/Write. Indicates whether the server is currently blocked for read or write access by the client application.

Global Database Cache Information.

  • Hits. Indicates the number of times the server could process a request by obtaining data from the cache rather than by going to the disk.
  • Tries. The total number of requests performed on your directory since server startup.
  • Hit Ratio. The ratio of cache tries to successful cache lookups. The closer this number is to 100% the better.
  • Pages read in. Indicates the number of pages read from disk into the cache.
  • Pages written out. Indicates the number of pages written from the cache back to disk.
  • Read-only page evicts. Indicates the number of read-only pages discarded from the cache to make room for new pages. Pages discarded from the cache have to be written to disk, possibly affecting server performance. The lower the number of page evicts the better.
  • Read-write page evicts. Indicates the number of read-write pages discarded from the cache to make room for new pages. This value differs from Pages Written Out in that these are discarded read-write pages that have not been modified.
  • Pages discarded from the cache have to be written to disk, possibly affecting server performance. The lower the number of page evicts the better.
     
--- NEW FILE statustab_performance2.html ---

Database Performance Counter

Use this tab to monitor the current activities of a particular database or database link.

Database. Identifies the type of database being monitored.

Configuration DN. Identifies the distinguished name you can use to obtain these results using the ldapsearch command-line utility.

Refresh. Click refresh to update the current display.

Continuous refresh. Select this checkbox to continuously update the information display.

Summary Information. This table provides the following information:

  • Read-only status. Indicates whether the database is currently in read-only mode.
  • Entry cache hits. Indicates the number of times the server could process a search request by obtaining data from the cache rather than by going to the disk.
  • Entry cache tries. The total number of search operations performed against your server since server startup.
  • Entry cache hit ratio. The ratio of entry cache tries to successful entry cache lookups. The closer this number is to 100% the better.
  • Current size of entry cache (in bytes). Total number of bytes currently used by the entry cache.
  • Maximum size of entry cache (in bytes). Maximum number of bytes available to the entry cache.

Index Information. These tables provide information about the indexes you use for each database. The tables contain the following information:

  • Cache hits. Indicates the number of times the server could process a request by obtaining data from the cache rather than by going to the disk.
  • Cache misses. Number of times the cache does not contain the information being requested by the client application.
  • Pages read in. Number of pages read from disk into the database cache.
  • Pages written out. Number of pages written from the cache back to disk.
--- NEW FILE statustab_replication.html ---

Replication Status

Use this tab to view status about replication agreements configured for the server. You can also use this tab to see the progress of consumer initialization for a particular replication agreement.

Refresh. Refreshes the display.

Continuous refresh. Select this checkbox to provide continuously updated status.

Agreement table. This table contains the name you provided when you set up the replication agreement, the suffix being replicated, and the identity of the consumer server. Select an agreement in the table, and its status is shown in the table below.

Replica suffix. Specifies the subtree contained by this replica.

Consumer. Specifies the consumer server in the agreement.

Supplier. Specifies the supplier server in the agreement.

Number of changes. Indicates the number of successfully replicated changes and the number of changes currently in the changelog. For example: [7] - [10] indicates that seven (7) changes have been successfully replicated and that ten (10) changes are listed in the changelog as needing updating.

"Unknown" indicates that the server has encountered an error and replication cannot continue or the server could not read the last change number from the supplier.

These errors may not indicate a true error condition if no changes have occurred on the supplier or if the consumer has not been initialized.

Last replica update began. Specifies the time at which the last replication operation began.

Last replica update ended. Specifies the time at which the last replication operation ended.

Last update message. Gives the last replication update message received by the server.

Consumer initialization. Indicates whether consumer initialization is in progress.

Last consumer init. update message. Gives the last consumer initialization update message received by the server.

Last consumer initialization began. Specifies the time at which the last consumer initialization operation began.

Last consumer initialization ended. Specifies the time at which the last consumer initialization operation ended.

--- NEW FILE synchronization_wizard1.html ---

Synchronization Agreement Name

Use this dialog box to name and describe your synchronization agreement.

Name. Enter a meaningful name for the synchronization agreement. This field is required.

Description. Enter a brief description of your synchronization agreement. This field is optional.

--- NEW FILE synchronization_wizard2.html ---

Source and Destination

Use this dialog box to identify the Windows synchronization peer with which you will synchronize directory entries. In addition, this dialog box allows you to define whether SSL is used for the connection and the content you want synchronized.

Supplier. This field contains a static display of the name and port number of the Directory Server in this agreement.

Windows Domain Name. This is the name of the Windows domain that contains the Windows subtree which you are synchronizing with the Directory Server subtree. For example: example.com

Sync New Windows Users. Check this checkbox if you want to add new Windows users automatically to the Directory Server.

Windows Subtree. This is the Windows subtree which you are synchronizing with the Directory Server subtree. If the subtree which you are synchronizing is ou=People, than the Windows subtree is set by default to cn=Users, and the remaining information is supplied by the Windows domain information.

DS Subtree. The Directory Server subtree that is synchronized. This is set by default depending on the database that you have selected in the agreement.

Domain Controller Host. This is the hostname of the domain controller in the Windows domain you wish to use for sync operations. This name must be resolvable and, if SSL is being used, must match the CN of the certificate issued to the domain controller. That is normally the fully qualified DNS name. For example: dc01.example.com

Port Num. The Windows domain controller port number. By default, this is 389; this is automatically reset to 636 if you check the "Using encrypted SSL connection" checkbox (even if you had previously set a different value).

Using Encrypted SSL Connection. If you want the Directory Server and Windows servers to use SSL for secure communication, select this checkbox. To use this option, you must have first configured your servers to use SSL. It is strongly recommended that you use an SSL connection. Passwords will not be synchronized if you do not enable SSL.

Bind As. Enter the supplier bind DN defined on the Windows server in the Bind As text box. This must be a valid DN.

Password. Enter the supplier DN password in the Password field.

When you are creating a new synchronization agreement from the Replication folder, you can choose the subtree you want to synchronize. If you are creating a new synchronization agreement from a database under the Replication folder, the subtree is the same as that contained by the database and cannot be changed.

--- NEW FILE synchronization_wizard3.html ---

Summary Dialog

This dialog box provides a summary of the information you provided to the synchronization agreement wizard. Make sure that the information on the summary dialog box is correct. If any information is incorrect, click Back to step back through the wizard and change the information. When you are finished, click Done.

The server creates the synchronization agreement and dismisses the synchronization wizard. Synchronization begins immediately.

--- NEW FILE taskstab_bkup_restore.html ---

Backup Directory Dialog Box

Use this dialog box to create a backup of your directory.

Directory. Enter the full path of the directory where you want the server to store the backup file, or click Browse to browse to an existing directory.

Use default. Click this button if you want the server to suggest a path for you. If you choose this option, the server stores the backup file in:

serverRoot/slapd-serverID/bak/backup_directory

where backup_directory specifies a directory using the name of the backup file. By default, the backup name contains the time and date when the backup was created.

--- NEW FILE taskstab_bkup_restore2.html ---

Restore Directory

Use this dialog box to restore your directory from a previously created backup. Directory Server must be shut down before you can restore it from a backup. Restoring your database overwrites any existing database files.

Available backups. The Console lists all backups in the default directory (serverRoot/slapd-serverID/bak/backup_directory) in this list box.

Directory. If no backups appear in the Available Backups list, enter the full path to a location containing a valid backup.

From fedora-directory-commits at redhat.com Tue Aug 14 23:03:21 2007 From: fedora-directory-commits at redhat.com (Robert Relyea (rrelyea)) Date: Tue, 14 Aug 2007 19:03:21 -0400 Subject: [Fedora-directory-commits] coolkey coolkey.spec,1.7,1.8 Message-ID: <200708142303.l7EN3LJT019361@cvs-int.fedora.redhat.com> Author: rrelyea Update of /cvs/dirsec/coolkey In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19333 Modified Files: coolkey.spec Log Message: update the spec file for a new release (1.1.0) Index: coolkey.spec =================================================================== RCS file: /cvs/dirsec/coolkey/coolkey.spec,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- coolkey.spec 14 Feb 2007 00:46:28 -0000 1.7 +++ coolkey.spec 14 Aug 2007 23:03:19 -0000 1.8 @@ -18,7 +18,7 @@ # END COPYRIGHT BLOCK Name: coolkey -Version: 1.1.0 +Version: 1.1.1 Release: 1 Summary: CoolKey PKCS #11 module License: LGPL @@ -57,6 +57,8 @@ rm -rf $RPM_BUILD_ROOT make install DESTDIR=$RPM_BUILD_ROOT ln -s pkcs11/libcoolkeypk11.so $RPM_BUILD_ROOT/%{_libdir} +mkdir -p $RPM_BUILD_ROOT/var/cache/pk11ipc1 + %clean rm -rf $RPM_BUILD_ROOT @@ -72,6 +74,7 @@ %{_libdir}/pkcs11/libcoolkeypk11.so %{_libdir}/libckyapplet.so.1 %{_libdir}/libckyapplet.so.1.0.0 +%attr(1777, root,root) /var/cache/pk11ipc1 %files devel %{_libdir}/libckyapplet.so @@ -80,6 +83,12 @@ %changelog +* Tue Aug 14 2007 Bob Relyea - 1.1.1 +- Move cache to /var/cache. Make the package own it's + cache directory. +- Allow formatting applications like ESC to open access + tokens which may not have a recognized ATR. + * Wed Feb 14 2007 Bob Relyea - 1.1.0 - Clear any logout rests after a successful login. - Don't grab the CUID on cac's. Reseting the card causes it to From fedora-directory-commits at redhat.com Tue Aug 14 23:04:11 2007 From: fedora-directory-commits at redhat.com (Robert Relyea (rrelyea)) Date: Tue, 14 Aug 2007 19:04:11 -0400 Subject: [Fedora-directory-commits] coolkey/src/coolkey machdep.cpp,1.4,1.5 Message-ID: <200708142304.l7EN4BCh019397@cvs-int.fedora.redhat.com> Author: rrelyea Update of /cvs/dirsec/coolkey/src/coolkey In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19367 Modified Files: machdep.cpp Log Message: Move the cache to /var/cache where the coolkey package can own and control the directory better. Index: machdep.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/machdep.cpp,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- machdep.cpp 14 Feb 2007 00:46:28 -0000 1.4 +++ machdep.cpp 14 Aug 2007 23:04:08 -0000 1.5 @@ -185,12 +185,20 @@ #define MAP_INHERIT 0 #endif +#ifndef BASEPATH +#ifdef MAC +#define BASEPATH "/var" +#else +#define BASEPATH "/var/cache" +#endif +#endif + #ifdef FULL_CLEANUP #define RESERVED_OFFSET 256 -#define MEMSEGPATH "/tmp/.pk11ipc" +#define MEMSEGPATH BASEPATH"/pk11ipc" #else #define RESERVED_OFFSET 0 -#define MEMSEGPATH "/tmp/.pk11ipc1" +#define MEMSEGPATH BASEPATH"/pk11ipc1" #endif struct SHMemData { @@ -208,11 +216,6 @@ #ifdef FULL_CLEANUP flock(fd,LOCK_EX); unsigned long ref = --(*(unsigned long *)addr); -#ifdef notdef - if (ref == 0) { - unlink(path); - } -#endif flock(fd, LOCK_UN); #endif munmap(addr,size+RESERVED_OFFSET); @@ -248,7 +251,7 @@ return NULL; } int mask = umask(0); - int ret = mkdir (MEMSEGPATH, 0777); + int ret = mkdir (MEMSEGPATH, 1777); umask(mask); if ((ret == -1) && (errno != EEXIST)) { delete shmemData; @@ -264,18 +267,15 @@ shmemData->path[sizeof(MEMSEGPATH)-1] = '/'; strcpy(&shmemData->path[sizeof(MEMSEGPATH)],name); - int mode = 0777; - if (strcmp(name,"token_names") != 0) { - /* each user gets his own uid array */ - sprintf(uid_str, "-%u",getuid()); - strcat(shmemData->path,uid_str); - mode = 0700; - } + sprintf(uid_str, "-%u",getuid()); + strcat(shmemData->path,uid_str); + int mode = 0600; + shmemData->fd = open(shmemData->path, O_CREAT|O_RDWR|O_EXCL|O_APPEND|O_EXLOCK, mode); - if (shmemData->fd < 0) { + if ((shmemData->fd < 0) && errno == EEXIST) { needInit = false; - shmemData->fd = open(shmemData->path,O_RDWR|O_EXLOCK, mode); + shmemData->fd = open(shmemData->path,O_RDWR|O_EXLOCK|O_NOFOLLOW, mode); } else { char *buf; int len = size+RESERVED_OFFSET; From fedora-directory-commits at redhat.com Wed Aug 15 00:34:19 2007 From: fedora-directory-commits at redhat.com (Robert Relyea (rrelyea)) Date: Tue, 14 Aug 2007 20:34:19 -0400 Subject: [Fedora-directory-commits] coolkey/src/coolkey machdep.cpp,1.5,1.6 Message-ID: <200708150034.l7F0YJ1w029474@cvs-int.fedora.redhat.com> Author: rrelyea Update of /cvs/dirsec/coolkey/src/coolkey In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29424 Modified Files: machdep.cpp Log Message: Use a less obscure name for the cache file. Don't try to initialize the file if we couldn't open it. Index: machdep.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/machdep.cpp,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- machdep.cpp 14 Aug 2007 23:04:08 -0000 1.5 +++ machdep.cpp 15 Aug 2007 00:34:17 -0000 1.6 @@ -195,10 +195,10 @@ #ifdef FULL_CLEANUP #define RESERVED_OFFSET 256 -#define MEMSEGPATH BASEPATH"/pk11ipc" +#define MEMSEGPATH BASEPATH"/coolkey-lock" #else #define RESERVED_OFFSET 0 -#define MEMSEGPATH BASEPATH"/pk11ipc1" +#define MEMSEGPATH BASEPATH"/coolkey" #endif struct SHMemData { @@ -273,10 +273,7 @@ shmemData->fd = open(shmemData->path, O_CREAT|O_RDWR|O_EXCL|O_APPEND|O_EXLOCK, mode); - if ((shmemData->fd < 0) && errno == EEXIST) { - needInit = false; - shmemData->fd = open(shmemData->path,O_RDWR|O_EXLOCK|O_NOFOLLOW, mode); - } else { + if (shmemData->fd >= 0) { char *buf; int len = size+RESERVED_OFFSET; @@ -291,6 +288,9 @@ } write(shmemData->fd,buf,len); free(buf); + } else if (errno == EEXIST) { + needInit = false; + shmemData->fd = open(shmemData->path,O_RDWR|O_EXLOCK|O_NOFOLLOW, mode); } if (shmemData->fd < 0) { delete shmemData; From fedora-directory-commits at redhat.com Wed Aug 15 02:51:53 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Tue, 14 Aug 2007 22:51:53 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts Migration.pm.in, 1.3, 1.4 migrate-ds.res, 1.3, 1.4 Message-ID: <200708150251.l7F2prEQ013011@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv12992/ldapserver/ldap/admin/src/scripts Modified Files: Migration.pm.in migrate-ds.res Log Message: Resolves: bug 252190 Bug Description: 7.1 to 8.0 Migration Bug Reviewed by: nhosoi (Thanks!) Files: see diff Branch: HEAD Fix Description: Although the directory server always creates key/cert databases, the admin server does not. So, just log a message and skip if they do not exist. Also was missing some message resources for various errors. Platforms tested: RHEL4 Flag Day: no Doc impact: no Index: Migration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/Migration.pm.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- Migration.pm.in 13 Jul 2007 18:35:32 -0000 1.3 +++ Migration.pm.in 15 Aug 2007 02:51:50 -0000 1.4 @@ -293,24 +293,39 @@ $self->msg('new_secdir_error', $destdir, $!); return 0; } else { - $self->log($INFO, "Copying $oldroot/alias/$inst-cert8.db to $destdir/cert8.db\n"); - if (system ("cp -p $oldroot/alias/$inst-cert8.db $destdir/cert8.db")) { - $self->msg($FATAL, 'error_copying_certdb', "$oldroot/alias/$inst-cert8.db", - "$destdir/cert8.db", $!); - return 0; + if (-f "$oldroot/alias/$inst-cert8.db") { + $self->log($INFO, "Copying $oldroot/alias/$inst-cert8.db to $destdir/cert8.db\n"); + if (system ("cp -p $oldroot/alias/$inst-cert8.db $destdir/cert8.db")) { + $self->msg($FATAL, 'error_copying_certdb', "$oldroot/alias/$inst-cert8.db", + "$destdir/cert8.db", $!); + return 0; + } + } else { + $self->log($DEBUG, "No file to migrate: $oldroot/alias/$inst-cert8.db\n"); } - $self->log($INFO, "Copying $oldroot/alias/$inst-key3.db to $destdir/key3.db\n"); - if (system ("cp -p $oldroot/alias/$inst-key3.db $destdir/key3.db")) { - $self->msg($FATAL, 'error_copying_keydb', "$oldroot/alias/$inst-key3.db", - "$destdir/key3.db", $!); - return 0; + + if (-f "$oldroot/alias/$inst-key3.db") { + $self->log($INFO, "Copying $oldroot/alias/$inst-key3.db to $destdir/key3.db\n"); + if (system ("cp -p $oldroot/alias/$inst-key3.db $destdir/key3.db")) { + $self->msg($FATAL, 'error_copying_keydb', "$oldroot/alias/$inst-key3.db", + "$destdir/key3.db", $!); + return 0; + } + } else { + $self->log($DEBUG, "No file to migrate: $oldroot/alias/$inst-key3.db\n"); } - $self->log($INFO, "Copying $oldroot/alias/secmod.db to $destdir/secmod.db\n"); - if (system ("cp -p $oldroot/alias/secmod.db $destdir/secmod.db")) { - $self->msg($FATAL, 'error_copying_secmoddb', "$oldroot/alias/secmod.db", - "$destdir/secmod.db", $!); - return 0; + + if (-f "$oldroot/alias/secmod.db") { + $self->log($INFO, "Copying $oldroot/alias/secmod.db to $destdir/secmod.db\n"); + if (system ("cp -p $oldroot/alias/secmod.db $destdir/secmod.db")) { + $self->msg($FATAL, 'error_copying_secmoddb', "$oldroot/alias/secmod.db", + "$destdir/secmod.db", $!); + return 0; + } + } else { + $self->log($DEBUG, "No file to migrate: $oldroot/alias/secmod.db\n"); } + if (-f "$oldroot/alias/$inst-pin.txt") { $self->log($INFO, "Copying $oldroot/alias/$inst-pin.txt to $destdir/pin.txt\n"); if (system ("cp -p $oldroot/alias/$inst-pin.txt $destdir/pin.txt")) { Index: migrate-ds.res =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/migrate-ds.res,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- migrate-ds.res 13 Jul 2007 18:35:32 -0000 1.3 +++ migrate-ds.res 15 Aug 2007 02:51:50 -0000 1.4 @@ -12,3 +12,8 @@ error_dbsrcdir_not_exist = Could not copy from the database source directory '%s' because it does not exist. Please check your configuration.\n error_no_instances = Could not find any instances in the old directory '%s' to migrate.\n error_removing_temp_db_files = Could not remove the temporary db files in '%s' to clear the directory in preparation for the migrated db files. Error: %s\n +error_copying_certdb = Could not copy the certificate database file '%s' to '%s'. Error: %s\n +error_copying_keydb = Could not copy the private key database file '%s' to '%s'. Error: %s\n +error_copying_secmoddb = Could not copy the security module database file '%s' to '%s'. Error: %s\n +error_copying_pinfile = Could not copy the key database PIN file '%s' to '%s'. Error: %s\n +error_copying_certmap = Could not copy the client certificate mapping file '%s' to '%s'. Error: %s\n From fedora-directory-commits at redhat.com Wed Aug 15 22:04:34 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 15 Aug 2007 18:04:34 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSDialogs.pm, 1.4, 1.5 DSMigration.pm.in, 1.4, 1.5 Migration.pm.in, 1.4, 1.5 Util.pm.in, 1.10, 1.11 Message-ID: <200708152204.l7FM4YhY006334@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6311/ldapserver/ldap/admin/src/scripts Modified Files: DSDialogs.pm DSMigration.pm.in Migration.pm.in Util.pm.in Log Message: Resolves: bug 252190 Bug Description: 7.1 to 8.0 Migration Bug Reviewed by: nhosoi (Thanks!) Fix Description: Lots of issues 1) Instead of using Net::Domain::hostname() for the hostname to use for server identifiers, we must use the leftmost component of the FullMachineName specified by the user. One of the reasons is that hostname() and hostfqdn() can give different results such that hostname() is not the leftmost component of hostfqdn(). And we should just use whatever the user specifies. This required several changes to the mapfiles, and a change to the maptable processing, to process the perl code to eval last, so that we can use token substitutions from the inf file and from hard coded strings. 2) We need to add the global preferences stuff, during migration, in order for the console to function. We cannot rely on the migrated o=NetscapeRoot data because we have to make sure we specify the new jar files to use. In addition, we need to migrate over any customizations that the user has made to these preferences. This is handled by the new updateConsoleInfo function called during admin server migration. 3) There were several resources for messages missing. These have been added. 4) With the new perl only ds instance creation code, there will actually be data in the database even though the server is not started. This is what I believe was causing the error_removing_temp_db_files error. So now, the code will only attempt to remove plain files, not directories that could be globbed. 5) Use /opt/brand-ds for the old server root instead of /opt/pkgname. 6) The migration log should use [Migration} not [Setup] 7) migration should not report a fatal error upon success Platforms tested: RHEL4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none Index: DSDialogs.pm =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSDialogs.pm,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- DSDialogs.pm 25 Jul 2007 22:05:26 -0000 1.4 +++ DSDialogs.pm 15 Aug 2007 22:04:31 -0000 1.5 @@ -86,10 +86,10 @@ if (!defined($serverid)) { $serverid = $self->{manager}->{inf}->{General}->{FullMachineName}; if (!defined($serverid)) { - $serverid = hostname; - } else { # strip out the leftmost domain component - $serverid =~ s/\..*$//; + $serverid = hostfqdn; } + # strip out the leftmost domain component + $serverid =~ s/\..*$//; } return $serverid; }, Index: DSMigration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSMigration.pm.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- DSMigration.pm.in 13 Jul 2007 18:35:32 -0000 1.4 +++ DSMigration.pm.in 15 Aug 2007 22:04:31 -0000 1.5 @@ -191,9 +191,12 @@ debug(1, "The destination directory $destdir already exists, copying files/dirs individually\n"); $! = 0; debug(1, "Removing any existing db files in $destdir\n"); - unlink glob("$destdir/*"); - if ($!) { - return ("error_removing_temp_db_files", $destdir, $!); + foreach my $file (glob("$destdir/*")) { + next if (! -f $file); + unlink($file); + if ($!) { + return ("error_removing_temp_db_files", $destdir, $!); + } } foreach my $file (glob("$srcdir/*")) { if (-f $file) { Index: Migration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/Migration.pm.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- Migration.pm.in 15 Aug 2007 02:51:50 -0000 1.4 +++ Migration.pm.in 15 Aug 2007 22:04:31 -0000 1.5 @@ -213,7 +213,7 @@ if ($pkgname =~ /-(core|base)$/) { $pkgname =~ s/-(core|base)$//; } - my $oldpkgname = $pkgname; + my $oldpkgname = "@brand at -ds"; $self->{pkgname} = $pkgname; $self->{oldsroot} = $oldsroot || "/opt/$oldpkgname"; @@ -274,10 +274,26 @@ $self->{instances} = \@instances; } +# log only goes the the logfile +sub log { + my $self = shift; + my $level = shift; + $self->{log}->logMessage($level, "Migration", @_); +} + sub doExit { my $self = shift; - $self->msg($FATAL, 'migration_exiting', $self->{log}->{filename}); - exit 1; + my $code = shift; + if (!defined($code)) { + $code = 1; + } + + if ($code) { + $self->msg($FATAL, 'migration_exiting', $self->{log}->{filename}); + } else { + $self->msg($SUCCESS, 'migration_exiting', $self->{log}->{filename}); + } + exit $code; } sub migrateSecurityFiles { Index: Util.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/Util.pm.in,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- Util.pm.in 19 Jul 2007 00:23:40 -0000 1.10 +++ Util.pm.in 15 Aug 2007 22:04:31 -0000 1.11 @@ -697,6 +697,7 @@ sub process_maptbl { my ($mapper, $errs, @infdata) = @_; + my @deferredkeys = (); if (defined($mapper->{""})) { $mapper = $mapper->{""}; # side effect of Inf with no sections @@ -712,10 +713,7 @@ } elsif ($value =~ /^\`/) { - $value =~ tr/\`//d; # value is a perl expression to eval - my $returnvalue; # set in eval expression - eval $value; - $mapper->{$key} = $returnvalue; # perl expression sets $returnvalue + push @deferredkeys, $key; # process these last } else { @@ -751,6 +749,18 @@ } } } + + # we have to process the perl expressions to eval last, because those + # expressions may use mappings defined elsewhere in the file, and we are not + # guaranteed of the order in which hash keys are enumerated + foreach my $key (@deferredkeys) { + my $value = $mapper->{$key}; + $value =~ tr/\`//d; # value is a perl expression to eval + my $returnvalue; # set in eval expression + eval $value; + $mapper->{$key} = $returnvalue; # perl expression sets $returnvalue + } + return $mapper; } From fedora-directory-commits at redhat.com Wed Aug 15 22:08:16 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 15 Aug 2007 18:08:16 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.30, 1.31 aclocal.m4, 1.28, 1.29 configure, 1.31, 1.32 missing, 1.19, 1.20 install-sh, 1.19, 1.20 depcomp, 1.19, 1.20 config.sub, 1.19, 1.20 config.guess, 1.19, 1.20 compile, 1.18, 1.19 Makefile.in, 1.34, 1.35 Message-ID: <200708152208.l7FM8GFn006476@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6416/adminserver Modified Files: Makefile.am aclocal.m4 configure missing install-sh depcomp config.sub config.guess compile Makefile.in Log Message: Resolves: bug 252190 Bug Description: 7.1 to 8.0 Migration Bug Reviewed by: nhosoi (Thanks!) Fix Description: Lots of issues 1) Instead of using Net::Domain::hostname() for the hostname to use for server identifiers, we must use the leftmost component of the FullMachineName specified by the user. One of the reasons is that hostname() and hostfqdn() can give different results such that hostname() is not the leftmost component of hostfqdn(). And we should just use whatever the user specifies. This required several changes to the mapfiles, and a change to the maptable processing, to process the perl code to eval last, so that we can use token substitutions from the inf file and from hard coded strings. 2) We need to add the global preferences stuff, during migration, in order for the console to function. We cannot rely on the migrated o=NetscapeRoot data because we have to make sure we specify the new jar files to use. In addition, we need to migrate over any customizations that the user has made to these preferences. This is handled by the new updateConsoleInfo function called during admin server migration. 3) There were several resources for messages missing. These have been added. 4) With the new perl only ds instance creation code, there will actually be data in the database even though the server is not started. This is what I believe was causing the error_removing_temp_db_files error. So now, the code will only attempt to remove plain files, not directories that could be globbed. 5) Use /opt/brand-ds for the old server root instead of /opt/pkgname. 6) The migration log should use [Migration} not [Setup] 7) migration should not report a fatal error upon success Platforms tested: RHEL4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.30 retrieving revision 1.31 diff -u -r1.30 -r1.31 --- Makefile.am 6 Aug 2007 19:54:25 -0000 1.30 +++ Makefile.am 15 Aug 2007 22:08:13 -0000 1.31 @@ -163,7 +163,8 @@ admserv/newinst/src/configdsroot.map \ admserv/newinst/src/adminserver.map \ admserv/newinst/src/dirserver.map \ - admserv/newinst/src/asmigrate.map + admserv/newinst/src/asmigrate.map \ + admserv/newinst/src/updateconsoleinfo.map cgibin_PROGRAMS = admpw security ugdsconfig ReadLog start_config_ds \ config statpingserv viewdata dsconfig monreplication restartsrv \ Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.34 retrieving revision 1.35 diff -u -r1.34 -r1.35 --- Makefile.in 13 Aug 2007 15:40:48 -0000 1.34 +++ Makefile.in 15 Aug 2007 22:08:13 -0000 1.35 @@ -605,7 +605,8 @@ admserv/newinst/src/configdsroot.map \ admserv/newinst/src/adminserver.map \ admserv/newinst/src/dirserver.map \ - admserv/newinst/src/asmigrate.map + admserv/newinst/src/asmigrate.map \ + admserv/newinst/src/updateconsoleinfo.map cgibin_SCRIPTS = admserv/cgi-src40/ds_create \ admserv/cgi-src40/ds_remove \ From fedora-directory-commits at redhat.com Wed Aug 15 22:08:16 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 15 Aug 2007 18:08:16 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src AdminMigration.pm.in, 1.3, 1.4 adminserver.map.in, 1.8, 1.9 asmigrate.map.in, 1.3, 1.4 configdsroot.map.in, 1.7, 1.8 dirserver.map.in, 1.7, 1.8 migrate-ds-admin.res.in, 1.1, 1.2 register_param.map.in, 1.9, 1.10 Message-ID: <200708152208.l7FM8GRM006483@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6416/adminserver/admserv/newinst/src Modified Files: AdminMigration.pm.in adminserver.map.in asmigrate.map.in configdsroot.map.in dirserver.map.in migrate-ds-admin.res.in register_param.map.in Log Message: Resolves: bug 252190 Bug Description: 7.1 to 8.0 Migration Bug Reviewed by: nhosoi (Thanks!) Fix Description: Lots of issues 1) Instead of using Net::Domain::hostname() for the hostname to use for server identifiers, we must use the leftmost component of the FullMachineName specified by the user. One of the reasons is that hostname() and hostfqdn() can give different results such that hostname() is not the leftmost component of hostfqdn(). And we should just use whatever the user specifies. This required several changes to the mapfiles, and a change to the maptable processing, to process the perl code to eval last, so that we can use token substitutions from the inf file and from hard coded strings. 2) We need to add the global preferences stuff, during migration, in order for the console to function. We cannot rely on the migrated o=NetscapeRoot data because we have to make sure we specify the new jar files to use. In addition, we need to migrate over any customizations that the user has made to these preferences. This is handled by the new updateConsoleInfo function called during admin server migration. 3) There were several resources for messages missing. These have been added. 4) With the new perl only ds instance creation code, there will actually be data in the database even though the server is not started. This is what I believe was causing the error_removing_temp_db_files error. So now, the code will only attempt to remove plain files, not directories that could be globbed. 5) Use /opt/brand-ds for the old server root instead of /opt/pkgname. 6) The migration log should use [Migration} not [Setup] 7) migration should not report a fatal error upon success Platforms tested: RHEL4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none Index: AdminMigration.pm.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/AdminMigration.pm.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- AdminMigration.pm.in 24 Jul 2007 20:10:16 -0000 1.3 +++ AdminMigration.pm.in 15 Aug 2007 22:08:14 -0000 1.4 @@ -232,6 +232,105 @@ return 1; } +sub updateconinfocb { + my ($context, $entry, $errs) = @_; + + my @arycontext = ($context); + # add or update all of the entries except for the UserDirectory + my $dn = $entry->getDN(); + if (($entry->getDN() =~ /^cn=UserDirectory/i)) { + return 1; # return true, continue + } + + my $rc = check_and_add_entry(\@arycontext, $entry, $errs); + + return $rc; +} + +# this updates any information in the configDS that pertains +# to the console being upgraded +sub updateConsoleInfo { + my $mig = shift; + my $configdir = shift; + my $inf = $mig->{inf}; + my @errs; + + my $conn = getConfigDSConn($inf->{General}->{ConfigDirectoryLdapURL}, + $inf->{General}->{ConfigDirectoryAdminID}, + $inf->{General}->{ConfigDirectoryAdminPwd}, + $configdir, \@errs); + + if (@errs) { + $mig->msg($FATAL, @errs); + return 0; + } + + # update the console info + my @ldiffiles = ("@ldifdir@/02globalpreferences.ldif.tmpl" + ); + my $setupinf = new Inf("@infdir@/setup.inf"); + my $admininf = new Inf("@infdir@/admin.inf"); + my $dsinf = new Inf("@infdir@/slapd.inf"); + + my $mapper = new Inf("@infdir@/updateconsoleinfo.map"); + + $mapper = process_maptbl($mapper, \@errs, $inf, $admininf, $dsinf, $setupinf); + if (!$mapper) { + $conn->close(); + $mig->msg(@errs); + $mig->msg($FATAL, 'error_creating_updateconsole_maptbl'); + return 0; + } + + # update isie and sie + getMappedEntries($mapper, \@ldiffiles, \@errs, \&updateconinfocb, $conn); + if (@errs) { + $conn->close(); + $mig->msg(@errs); + return 0; + } + + # now, copy over any customization entries + my $basedn = "ou=Admin, ou=Global Preferences, ou=" . + $inf->{General}->{AdminDomain} . ", o=NetscapeRoot"; + my $versents = $conn->search($basedn, "sub", "(objectclass=*)", 0, qw(* aci)); + if (!$versents) { + $mig->msg($FATAL, 'error_migrating_console_entries', $basedn, $conn->getErrorString()); + $conn->close(); + return 0; + } + + my @oldents = (); + for ($versents; $versents; $versents = $conn->nextEntry()) { + push @oldents, $versents; + } + + for (@oldents) { + my $olddn = $_->getDN(); + if (($olddn =~ /ou=(\d.\d)/) && ($1 ne $admininf->{admin}->{ConsoleVersion})) { + my $newdn = $olddn; + $newdn =~ s/ou=$1/ou=$admininf->{admin}->{ConsoleVersion}/; + my $newent = $_; + $newent->setDN($newdn); + $conn->add($newent); + if ($conn->getErrorCode() == LDAP_SUCCESS) { + debug(3, "Added new console customization entry $newdn\n"); + } elsif ($conn->getErrorCode() == LDAP_ALREADY_EXISTS) { + debug(3, "Console customization entry $newdn already exists, skipping\n"); + } else { + $mig->msg($FATAL, 'error_adding_console_entries', $newdn, $conn->getErrorString()); + $conn->close(); + return 0; + } + } else { + debug(3, "Skipping entry $olddn - do not need to migrate it\n"); + } + } + + $conn->close(); + return 1; +} + sub migrateSecurityFiles { my $mig = shift; my $configdir = shift; @@ -390,6 +489,10 @@ return 0; } + if (!updateConsoleInfo($mig, $configdir)) { + return 0; + } + if (!migrateAdmpw($mig, $configdir)) { return 0; } Index: adminserver.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/adminserver.map.in,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- adminserver.map.in 10 Aug 2007 02:23:29 -0000 1.8 +++ adminserver.map.in 15 Aug 2007 22:08:14 -0000 1.9 @@ -40,11 +40,11 @@ domain = AdminDomain brand = Brand normbrand = NormBrand -hostname = `use Net::Domain qw(hostname); $returnvalue = hostname();` +hostname = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` vendor = Vendor timestamp = `use Time::gmtime; my $gm = gmtime; $returnvalue = sprintf ("%04d%02d%02d%02d%02d%02dZ", 1900+$gm->year, 1+$gm->mon, $gm->mday, $gm->hour, $gm->min, $gm->sec);` -asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` +asid = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` as_port = Port admpw = "@configdir@/admpw" as_error = "@logdir@/error" Index: asmigrate.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/asmigrate.map.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- asmigrate.map.in 10 Aug 2007 02:23:29 -0000 1.3 +++ asmigrate.map.in 15 Aug 2007 22:08:14 -0000 1.4 @@ -37,11 +37,11 @@ domain = AdminDomain brand = Brand normbrand = NormBrand -hostname = `use Net::Domain qw(hostname); $returnvalue = hostname();` +hostname = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` vendor = Vendor timestamp = `use Time::gmtime; my $gm = gmtime; $returnvalue = sprintf ("%04d%02d%02d%02d%02d%02dZ", 1900+$gm->year, 1+$gm->mon, $gm->mday, $gm->hour, $gm->min, $gm->sec);` -asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` +asid = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` as_port = Port admpw = "@configdir@/admpw" as_error = "@logdir@/errors" Index: configdsroot.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/configdsroot.map.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- configdsroot.map.in 10 Aug 2007 02:23:29 -0000 1.7 +++ configdsroot.map.in 15 Aug 2007 22:08:14 -0000 1.8 @@ -42,7 +42,7 @@ as_uid = ServerAdminID as_passwd = ServerAdminPwd -asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` +asid = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` as_version = Version as_baseversion = BaseVersion ds_version = Version Index: dirserver.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/dirserver.map.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- dirserver.map.in 24 Jul 2007 20:10:16 -0000 1.7 +++ dirserver.map.in 15 Aug 2007 22:08:14 -0000 1.8 @@ -43,7 +43,7 @@ vendor = Vendor timestamp = `use Time::gmtime; my $gm = gmtime; $returnvalue = sprintf ("%04d%02d%02d%02d%02d%02dZ", 1900+$gm->year, 1+$gm->mon, $gm->mday, $gm->hour, $gm->min, $gm->sec);` -asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` +asid = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` as_sie = "cn=admin-serv-%asid%, cn=%brand% Administration Server, cn=Server Group, cn=%fqdn%, ou=%domain%, o=NetscapeRoot" ds_version = Version ds_baseversion = BaseVersion Index: migrate-ds-admin.res.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/migrate-ds-admin.res.in,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- migrate-ds-admin.res.in 29 Jun 2007 21:29:05 -0000 1.1 +++ migrate-ds-admin.res.in 15 Aug 2007 22:08:14 -0000 1.2 @@ -19,3 +19,7 @@ error_opening_nssconf = Error: could not open NSS config file %s. Error: %s\n error_writing_nssconf = Error: could not write NSS config file %s. Error: %s\n registering_dirserver_instances = Registering the migrated directory server instances with the configuration directory server . . .\n +error_creating_asmigration_maptbl = Error: could not create maptable for use in admin server migration.\n +error_creating_updateconsole_maptbl = Error: could not create maptable for use in admin server console migration.\n +error_migrating_console_entries = Error: Could not find the console customization entries under '%s'. Error: %s\n +error_adding_console_entries = Error: Could not add console customization entry '%s'. Error: %s\n Index: register_param.map.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register_param.map.in,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- register_param.map.in 10 Aug 2007 02:23:29 -0000 1.9 +++ register_param.map.in 15 Aug 2007 22:08:14 -0000 1.10 @@ -40,7 +40,7 @@ domain = `use Net::Domain qw(hostdomain); $returnvalue = hostdomain();` brand = Brand normbrand = NormBrand -hostname = `use Net::Domain qw(hostname); $returnvalue = hostname();` +hostname = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` vendor = Vendor uname_a = `open(UNAMEA, "uname -a |"); $returnvalue = ; chomp $returnvalue; close(UNAMEA);` uname_m = `open(UNAMEM, "uname -m |"); $returnvalue = ; chomp $returnvalue; close(UNAMEM);` @@ -48,7 +48,7 @@ as_uid = ServerAdminID as_passwd = ServerAdminPwd -asid = `use Net::Domain qw(hostname); $returnvalue = hostname();` +asid = `$returnvalue = $mapper->{fqdn}; $returnvalue =~ s/\..*$//;` as_port = Port admpw = "@configdir@/admpw" as_error = "@logdir@/error" From fedora-directory-commits at redhat.com Wed Aug 15 23:54:06 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 15 Aug 2007 19:54:06 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src updateconsoleinfo.map.in, NONE, 1.1 Message-ID: <200708152354.l7FNs6oj015395@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv15379 Added Files: updateconsoleinfo.map.in Log Message: Resolves: bug 252190 Bug Description: 7.1 to 8.0 Migration Bug Reviewed by: nhosoi (Thanks!) Fix Description: Lots of issues 1) Instead of using Net::Domain::hostname() for the hostname to use for server identifiers, we must use the leftmost component of the FullMachineName specified by the user. One of the reasons is that hostname() and hostfqdn() can give different results such that hostname() is not the leftmost component of hostfqdn(). And we should just use whatever the user specifies. This required several changes to the mapfiles, and a change to the maptable processing, to process the perl code to eval last, so that we can use token substitutions from the inf file and from hard coded strings. 2) We need to add the global preferences stuff, during migration, in order for the console to function. We cannot rely on the migrated o=NetscapeRoot data because we have to make sure we specify the new jar files to use. In addition, we need to migrate over any customizations that the user has made to these preferences. This is handled by the new updateConsoleInfo function called during admin server migration. 3) There were several resources for messages missing. These have been added. 4) With the new perl only ds instance creation code, there will actually be data in the database even though the server is not started. This is what I believe was causing the error_removing_temp_db_files error. So now, the code will only attempt to remove plain files, not directories that could be globbed. 5) Use /opt/brand-ds for the old server root instead of /opt/pkgname. 6) The migration log should use [Migration} not [Setup] 7) migration should not report a fatal error upon success Platforms tested: RHEL4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none --- NEW FILE updateconsoleinfo.map.in --- # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK # # Use this map with 02globalpreferences.ldif.tmpl, to # update/migrate console information. # tells how to replace %...% tokens in those ldif.tmpl files. # # [Parameter resolution rules] # * If the right-hand value is in ` (backquote), the value is eval'ed by perl. # The output should be stored in $returnvalue to pass to the internal hash. # * If the right-hand value is in " (doublequote), the value is passed as is. # * If the right-hand value is not in any quote, the value should be found # in either of the setup inf file (static) or the install inf file (dynamic). # * The right-hand value could have the format Key:"default_value". # In this case, Key is searched in the inf files first. # If the Key is not found, the default_value is set. # * Variables surrounded by @ (e.g., @configdir@) are replaced with the # system path at the compile time. # * The right-hand value can contain variables surrounded by % (e.g., %asid%) # which refers the right-hand value (key) of this map file. # domain = AdminDomain brand = Brand normbrand = NormBrand as_baseversion = BaseVersion ds_baseversion = BaseVersion console_version = ConsoleVersion ds_console_jar = "%normbrand%-ds-%ds_baseversion%.jar" fqdn = "not_used_for_updateconsoleinfo" ds_port = "not_used_for_updateconsoleinfo" ds_suffix = "not_used_for_updateconsoleinfo" From fedora-directory-commits at redhat.com Thu Aug 16 00:34:06 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 15 Aug 2007 20:34:06 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src AdminMigration.pm.in, 1.4, 1.5 Message-ID: <200708160034.l7G0Y6Wj022020@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv22001 Modified Files: AdminMigration.pm.in Log Message: Resolves: #252190 Summary: 7.1 to 8.0 Migration Bug (comment #18) Index: AdminMigration.pm.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/AdminMigration.pm.in,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- AdminMigration.pm.in 15 Aug 2007 22:08:14 -0000 1.4 +++ AdminMigration.pm.in 16 Aug 2007 00:34:04 -0000 1.5 @@ -84,16 +84,17 @@ close(DBSWITCH); } if (!defined($mig->{inf}->{General}->{ConfigDirectoryAdminID})) { - if (!open(LDAPCONF, $mig->{oldsroot} . "/shared/config/ldap.conf")) { - $mig->msg('error_opening_ldapconf', $mig->{oldsroot} . "/shared/config/ldap.conf", $!); + if (!open(ADMPW, $mig->{oldsroot} . "/admin-serv/config/admpw")) { + $mig->msg('error_opening_ldapconf', $mig->{oldsroot} . "/admin-serv/config/admpw", $!); return 0; } - while () { - if (/^admnm\s+(.*)$/) { + while () { + next if (/^#/); + if (/^(.*):.*$/) { $mig->{inf}->{General}->{ConfigDirectoryAdminID} = $1; } } - close(LDAPCONF); + close(ADMPW); } if (!defined($mig->{inf}->{General}->{SuiteSpotGroup}) or !defined($mig->{inf}->{General}->{SuiteSpotUserID})) { @@ -140,7 +141,7 @@ # This is how we extract the sie and isie as the as entries are # being added sub migratecb { - my ($context, $entry, $errs) = @_; + my ($context, $entry, $errs) = @_; my @arycontext = ($context); # always replace the tasks and commands with the new ones @@ -233,7 +234,7 @@ } sub updateconinfocb { - my ($context, $entry, $errs) = @_; + my ($context, $entry, $errs) = @_; my @arycontext = ($context); # add or update all of the entries except for the UserDirectory From fedora-directory-commits at redhat.com Thu Aug 16 19:29:00 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 16 Aug 2007 15:29:00 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd protect_db.c, 1.9, 1.10 Message-ID: <200708161929.l7GJT0PE029532@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29502/ldapserver/ldap/servers/slapd Modified Files: protect_db.c Log Message: Resolves: bug 253047 Bug Description: Does not build on Fedora 8 Fix Description: If using the O_CREAT flag with open(), the file mode must also be given. Also, the bdb calls to use ->open() must use parentheses around the function pointer access e.g. (DB->open)(args...) instead of just DB->open(args). Platforms tested: RHEL4, Fedora 8 Flag Day: no Doc impact: no Index: protect_db.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/protect_db.c,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- protect_db.c 10 Nov 2006 23:45:40 -0000 1.9 +++ protect_db.c 16 Aug 2007 19:28:57 -0000 1.10 @@ -116,7 +116,7 @@ t.tv_sec = 0; t.tv_usec = WAIT_TIME * 1000; for(x = 0; x < NUM_TRIES; x++) { - if ((fd = open(lockfile, O_RDWR | O_CREAT | O_EXCL)) != -1) { + if ((fd = open(lockfile, O_RDWR | O_CREAT | O_EXCL, 0664)) != -1) { /* Got the lock */ write(fd, (void *) &pid, sizeof(pid_t)); close(fd); From fedora-directory-commits at redhat.com Thu Aug 16 19:29:00 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 16 Aug 2007 15:29:00 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd/back-ldbm dbhelp.c, 1.7, 1.8 dblayer.c, 1.18, 1.19 Message-ID: <200708161929.l7GJT0Lr029539@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29502/ldapserver/ldap/servers/slapd/back-ldbm Modified Files: dbhelp.c dblayer.c Log Message: Resolves: bug 253047 Bug Description: Does not build on Fedora 8 Fix Description: If using the O_CREAT flag with open(), the file mode must also be given. Also, the bdb calls to use ->open() must use parentheses around the function pointer access e.g. (DB->open)(args...) instead of just DB->open(args). Platforms tested: RHEL4, Fedora 8 Flag Day: no Doc impact: no Index: dbhelp.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm/dbhelp.c,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- dbhelp.c 15 Nov 2006 17:47:58 -0000 1.7 +++ dbhelp.c 16 Aug 2007 19:28:58 -0000 1.8 @@ -74,7 +74,7 @@ LDAPDebug(LDAP_DEBUG_ANY, "dblayer_copy_file_keybykey, Create error %d: %s\n", retval, db_strerror(retval), 0); goto error; } - retval = source_file->open(source_file, NULL, source_file_name, NULL, DB_UNKNOWN, DB_RDONLY, 0); + retval = (source_file->open)(source_file, NULL, source_file_name, NULL, DB_UNKNOWN, DB_RDONLY, 0); if (retval) { LDAPDebug(LDAP_DEBUG_ANY, "dblayer_copy_file_keybykey, Open error %d: %s\n", retval, db_strerror(retval), 0); goto error; @@ -113,7 +113,7 @@ LDAPDebug(LDAP_DEBUG_ANY, "dblayer_copy_file_keybykey, set_pagesize error %d: %s\n", retval, db_strerror(retval), 0); goto error; } - retval = destination_file->open(destination_file, NULL, destination_file_name, NULL, dbtype, DB_CREATE | DB_EXCL, mode); + retval = (destination_file->open)(destination_file, NULL, destination_file_name, NULL, dbtype, DB_CREATE | DB_EXCL, mode); if (retval) { LDAPDebug(LDAP_DEBUG_ANY, "dblayer_copy_file_keybykey, Open error %d: %s\n", retval, db_strerror(retval), 0); goto error; @@ -260,7 +260,7 @@ } dblayer_set_env_debugging(ret_env, priv); - retval = ret_env->open(ret_env,db_home_dir, DB_INIT_TXN | DB_RECOVER_FATAL | DB_CREATE | DB_INIT_MPOOL | DB_PRIVATE,0); + retval = (ret_env->open)(ret_env,db_home_dir, DB_INIT_TXN | DB_RECOVER_FATAL | DB_CREATE | DB_INIT_MPOOL | DB_PRIVATE,0); if (0 == retval) { *env = ret_env; } else { @@ -292,7 +292,7 @@ goto error; } - retval = ret_env->open(ret_env,db_home_dir,DB_CREATE | DB_INIT_MPOOL | DB_PRIVATE,0); + retval = (ret_env->open)(ret_env,db_home_dir,DB_CREATE | DB_INIT_MPOOL | DB_PRIVATE,0); if (0 == retval) { *env = ret_env; } else { Index: dblayer.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/back-ldbm/dblayer.c,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- dblayer.c 15 Mar 2007 21:34:32 -0000 1.18 +++ dblayer.c 16 Aug 2007 19:28:58 -0000 1.19 @@ -102,11 +102,11 @@ { \ if (((oflags) & DB_INIT_TXN) && ((oflags) & DB_INIT_LOG)) \ { \ - (rval) = (db)->open((db), (txnid), (file), (database), (type), (flags)|DB_AUTO_COMMIT, (mode)); \ + (rval) = ((db)->open)((db), (txnid), (file), (database), (type), (flags)|DB_AUTO_COMMIT, (mode)); \ } \ else \ { \ - (rval) = (db)->open((db), (txnid), (file), (database), (type), (flags), (mode)); \ + (rval) = ((db)->open)((db), (txnid), (file), (database), (type), (flags), (mode)); \ } \ } /* 608145: db4.1 and newer does not require exclusive lock for checkpointing @@ -1556,7 +1556,7 @@ } } - return_value = pEnv->dblayer_DB_ENV->open( + return_value = (pEnv->dblayer_DB_ENV->open)( pEnv->dblayer_DB_ENV, region_dir, recover_flags, @@ -1612,7 +1612,7 @@ if (!((DBLAYER_IMPORT_MODE|DBLAYER_INDEX_MODE) & dbmode)) { pEnv->dblayer_openflags = open_flags; - return_value = pEnv->dblayer_DB_ENV->open( + return_value = (pEnv->dblayer_DB_ENV->open)( pEnv->dblayer_DB_ENV, region_dir, open_flags, @@ -1940,7 +1940,7 @@ mypEnv->dblayer_openflags = oflags; data_directories[0] = inst->inst_parent_dir_name; dblayer_set_data_dir(priv, mypEnv, data_directories); - return_value = mypEnv->dblayer_DB_ENV->open(mypEnv->dblayer_DB_ENV, + return_value = (mypEnv->dblayer_DB_ENV->open)(mypEnv->dblayer_DB_ENV, inst_dirp, oflags, priv->dblayer_file_mode); @@ -2220,7 +2220,7 @@ mypEnv->dblayer_openflags = envflags; data_directories[0] = inst->inst_parent_dir_name; dblayer_set_data_dir(priv, mypEnv, data_directories); - rval = mypEnv->dblayer_DB_ENV->open(mypEnv->dblayer_DB_ENV, + rval = (mypEnv->dblayer_DB_ENV->open)(mypEnv->dblayer_DB_ENV, priv->dblayer_home_directory, envflags, priv->dblayer_file_mode); if (rval != 0) { From fedora-directory-commits at redhat.com Fri Aug 17 02:12:39 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 16 Aug 2007 22:12:39 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd protect_db.c, 1.10, 1.11 main.c, 1.19, 1.20 log.c, 1.15, 1.16 libglobs.c, 1.18, 1.19 slap.h, 1.24, 1.25 Message-ID: <200708170212.l7H2CdG5009793@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv9738 Modified Files: protect_db.c main.c log.c libglobs.c slap.h Log Message: Resolves: #253069 Summary: cyclic dependency from getpwnam() in log rotation code Description: Moved getpwnam call to the startup time, store the info in slapdFrontendConfig to reuse. Index: protect_db.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/protect_db.c,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- protect_db.c 16 Aug 2007 19:28:57 -0000 1.10 +++ protect_db.c 17 Aug 2007 02:12:37 -0000 1.11 @@ -201,17 +201,16 @@ } /* Make sure it's owned by the correct user */ - if (slapdFrontendConfig->localuser != NULL) { - if ( (pw = getpwnam(slapdFrontendConfig->localuser)) == NULL ) { - LDAPDebug(LDAP_DEBUG_ANY, GETPWNAM_WARNING, slapdFrontendConfig->localuser, errno, strerror(errno)); - } else { + if (slapdFrontendConfig->localuser != NULL && + slapdFrontendConfig->localuserinfo != NULL) { + pw = slapdFrontendConfig->localuserinfo; if (chown(dir, pw->pw_uid, -1) == -1) { stat(dir, &stat_buffer); if (stat_buffer.st_uid != pw->pw_uid) { LDAPDebug(LDAP_DEBUG_ANY, CHOWN_WARNING, dir, 0, 0); + return 1; } } - } /* else */ } return 0; @@ -233,24 +232,23 @@ file_name[sizeof(file_name)-1] = (char)0; if ((prfd = PR_Open(file_name, PR_RDWR | PR_CREATE_FILE, 0666)) == NULL) { - LDAPDebug(LDAP_DEBUG_ANY, FILE_CREATE_WARNING, file_name, 0, 0); - return; + LDAPDebug(LDAP_DEBUG_ANY, FILE_CREATE_WARNING, file_name, 0, 0); + return; } /* Make sure the owner is of the file is the user the server * runs as. */ - if (slapdFrontendConfig->localuser != NULL) { - if ( (pw = getpwnam(slapdFrontendConfig->localuser)) == NULL ) { - LDAPDebug(LDAP_DEBUG_ANY, GETPWNAM_WARNING, slapdFrontendConfig->localuser, errno, strerror(errno)); - } else { + if (slapdFrontendConfig->localuser != NULL && + slapdFrontendConfig->localuserinfo != NULL) { + pw = slapdFrontendConfig->localuserinfo; if (chown(file_name, pw->pw_uid, -1) == -1) { stat(file_name, &stat_buffer); if (stat_buffer.st_uid != pw->pw_uid) { LDAPDebug(LDAP_DEBUG_ANY, CHOWN_WARNING, file_name, 0, 0); } } - } /* else */ } +bail: PR_Close(prfd); } Index: main.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/main.c,v retrieving revision 1.19 retrieving revision 1.20 diff -u -r1.19 -r1.20 --- main.c 3 Aug 2007 22:14:41 -0000 1.19 +++ main.c 17 Aug 2007 02:12:37 -0000 1.20 @@ -247,8 +247,8 @@ /* change the owner for each of the files in the dir */ while( (entry = PR_ReadDir(dir , PR_SKIP_BOTH )) !=NULL ) { - PR_snprintf(file,MAXPATHLEN+1,"%s/%s",log,entry->name); - slapd_chown_if_not_owner( file, pw->pw_uid, -1 ); + PR_snprintf(file,MAXPATHLEN+1,"%s/%s",log,entry->name); + slapd_chown_if_not_owner( file, pw->pw_uid, -1 ); } PR_CloseDir( dir ); } @@ -267,14 +267,23 @@ slapdFrontendConfig_t *slapdFrontendConfig = getFrontendConfig(); - - if ( slapdFrontendConfig->localuser != NULL ) { - if ( (pw = getpwnam( slapdFrontendConfig->localuser )) == NULL ) - return; - } - else { - return; + if (slapdFrontendConfig->localuser != NULL) { + if (slapdFrontendConfig->localuserinfo == NULL) { + pw = getpwnam( slapdFrontendConfig->localuser ); + if ( NULL == pw ) { + LDAPDebug(LDAP_DEBUG_ANY, + "Unable to find user %s in system account database, " + "errno %d (%s)\n", + slapdFrontendConfig->localuser, errno, strerror(errno)); + return; + } + slapdFrontendConfig->localuserinfo = + (struct passwd *)slapi_ch_malloc(sizeof(struct passwd)); + memcpy(slapdFrontendConfig->localuserinfo, pw, sizeof(struct passwd)); + } + pw = slapdFrontendConfig->localuserinfo; } + /* config directory needs to be owned by the local user */ if (slapdFrontendConfig->configdir) { chown_dir_files(slapdFrontendConfig->configdir, pw, PR_FALSE); Index: log.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/log.c,v retrieving revision 1.15 retrieving revision 1.16 diff -u -r1.15 -r1.16 --- log.c 10 Nov 2006 23:45:40 -0000 1.15 +++ log.c 17 Aug 2007 02:12:37 -0000 1.16 @@ -3480,9 +3480,9 @@ slapdFrontendConfig_t *slapdFrontendConfig = getFrontendConfig(); #ifndef _WIN32 - if ( slapdFrontendConfig->localuser != NULL ) { - if ( (pw = getpwnam( slapdFrontendConfig->localuser )) == NULL ) - return LOG_UNABLE_TO_OPENFILE; + if ( slapdFrontendConfig->localuser != NULL && + slapdFrontendConfig->localuserinfo != NULL ) { + pw = slapdFrontendConfig->localuserinfo; } else { return LOG_UNABLE_TO_OPENFILE; Index: libglobs.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/libglobs.c,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- libglobs.c 11 Jul 2007 01:14:05 -0000 1.18 +++ libglobs.c 17 Aug 2007 02:12:37 -0000 1.19 @@ -2500,9 +2500,20 @@ } if (apply) { + struct passwd *pw = NULL; CFG_LOCK_WRITE(slapdFrontendConfig); slapi_ch_free ( (void **) &slapdFrontendConfig->localuser ); slapdFrontendConfig->localuser = slapi_ch_strdup ( value ); + if (slapdFrontendConfig->localuserinfo != NULL) { + slapi_ch_free ( (void **) &(slapdFrontendConfig->localuserinfo) ); + } + pw = getpwnam( value ); + if ( pw ) { + slapdFrontendConfig->localuserinfo = + (struct passwd *)slapi_ch_malloc(sizeof(struct passwd)); + memcpy(slapdFrontendConfig->localuserinfo, pw, sizeof(struct passwd)); + } + CFG_UNLOCK_WRITE(slapdFrontendConfig); } return retVal; Index: slap.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/slap.h,v retrieving revision 1.24 retrieving revision 1.25 diff -u -r1.24 -r1.25 --- slap.h 3 Aug 2007 22:14:41 -0000 1.24 +++ slap.h 17 Aug 2007 02:12:37 -0000 1.25 @@ -1925,6 +1925,9 @@ char *ldapi_gidnumber_type; /* type that contains gid number */ char *ldapi_search_base_dn; /* base dn to search for mapped entries */ char *ldapi_auto_dn_suffix; /* suffix to be appended to auto gen DNs */ +#ifndef _WIN32 + struct passwd *localuserinfo; /* userinfo of localuser */ +#endif /* _WIN32 */ } slapdFrontendConfig_t; #define SLAPD_FULL 0 From fedora-directory-commits at redhat.com Fri Aug 17 18:39:15 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Fri, 17 Aug 2007 14:39:15 -0400 Subject: [Fedora-directory-commits] adminserver configure.ac, 1.18, 1.19 aclocal.m4, 1.29, 1.30 configure, 1.32, 1.33 missing, 1.20, 1.21 install-sh, 1.20, 1.21 depcomp, 1.20, 1.21 config.sub, 1.20, 1.21 config.guess, 1.20, 1.21 compile, 1.19, 1.20 Makefile.in, 1.35, 1.36 Message-ID: <200708171839.l7HIdFCG023806@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv23777 Modified Files: configure.ac aclocal.m4 configure missing install-sh depcomp config.sub config.guess compile Makefile.in Log Message: remove curses Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- configure.ac 13 Aug 2007 15:40:47 -0000 1.18 +++ configure.ac 17 Aug 2007 18:39:12 -0000 1.19 @@ -52,10 +52,6 @@ AC_FUNC_VPRINTF AC_CHECK_FUNCS([setrlimit endpwent ftruncate getcwd gethostbyname inet_ntoa localtime_r memmove memset mkdir munmap putenv rmdir socket strcasecmp strchr strcspn strdup strerror strncasecmp strpbrk strrchr strstr strtol tzset]) -# check for curses -AC_CHECK_LIB([ncurses], [printw], [curses_lib=-lncurses], - AC_CHECK_LIB([curses], [printw], [curses_lib=-lcurses])) - PACKAGE_BASE_NAME=`echo $PACKAGE_NAME | sed -e s/-admin//` AC_SUBST(PACKAGE_BASE_NAME) # the default prefix - override with --prefix or --with-fhs or --with-fhs-opt @@ -318,7 +314,6 @@ AC_SUBST(icu_libdir) AC_SUBST(icu_inc) AC_SUBST(icu_bin) -AC_SUBST(curses_lib) # write out paths for data/config files AC_SUBST(instconfigdir) Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.32 retrieving revision 1.33 diff -u -r1.32 -r1.33 --- configure 15 Aug 2007 22:08:13 -0000 1.32 +++ configure 17 Aug 2007 18:39:12 -0000 1.33 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/dirsrv ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin curses_lib instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -22872,145 +22872,6 @@ done -# check for curses -echo "$as_me:$LINENO: checking for printw in -lncurses" >&5 -echo $ECHO_N "checking for printw in -lncurses... $ECHO_C" >&6 -if test "${ac_cv_lib_ncurses_printw+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lncurses $LIBS" -cat >conftest.$ac_ext <<_ACEOF -/* confdefs.h. */ -_ACEOF -cat confdefs.h >>conftest.$ac_ext -cat >>conftest.$ac_ext <<_ACEOF -/* end confdefs.h. */ - -/* Override any gcc2 internal prototype to avoid an error. */ -#ifdef __cplusplus -extern "C" -#endif -/* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ -char printw (); -int -main () -{ -printw (); - ; - return 0; -} -_ACEOF -rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 - (eval $ac_link) 2>conftest.er1 - ac_status=$? - grep -v '^ *+' conftest.er1 >conftest.err - rm -f conftest.er1 - cat conftest.err >&5 - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" - || test ! -s conftest.err' - { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 - (eval $ac_try) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 - (eval $ac_try) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_ncurses_printw=yes -else - echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -ac_cv_lib_ncurses_printw=no -fi -rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -echo "$as_me:$LINENO: result: $ac_cv_lib_ncurses_printw" >&5 -echo "${ECHO_T}$ac_cv_lib_ncurses_printw" >&6 -if test $ac_cv_lib_ncurses_printw = yes; then - curses_lib=-lncurses -else - echo "$as_me:$LINENO: checking for printw in -lcurses" >&5 -echo $ECHO_N "checking for printw in -lcurses... $ECHO_C" >&6 -if test "${ac_cv_lib_curses_printw+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lcurses $LIBS" -cat >conftest.$ac_ext <<_ACEOF -/* confdefs.h. */ -_ACEOF -cat confdefs.h >>conftest.$ac_ext -cat >>conftest.$ac_ext <<_ACEOF -/* end confdefs.h. */ - -/* Override any gcc2 internal prototype to avoid an error. */ -#ifdef __cplusplus -extern "C" -#endif -/* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ -char printw (); -int -main () -{ -printw (); - ; - return 0; -} -_ACEOF -rm -f conftest.$ac_objext conftest$ac_exeext -if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 - (eval $ac_link) 2>conftest.er1 - ac_status=$? - grep -v '^ *+' conftest.er1 >conftest.err - rm -f conftest.er1 - cat conftest.err >&5 - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" - || test ! -s conftest.err' - { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 - (eval $ac_try) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 - (eval $ac_try) 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_curses_printw=yes -else - echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -ac_cv_lib_curses_printw=no -fi -rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -echo "$as_me:$LINENO: result: $ac_cv_lib_curses_printw" >&5 -echo "${ECHO_T}$ac_cv_lib_curses_printw" >&6 -if test $ac_cv_lib_curses_printw = yes; then - curses_lib=-lcurses -fi - -fi - - PACKAGE_BASE_NAME=`echo $PACKAGE_NAME | sed -e s/-admin//` # the default prefix - override with --prefix or --with-fhs or --with-fhs-opt @@ -25132,7 +24993,6 @@ - # write out paths for data/config files @@ -26074,7 +25934,6 @@ s, at icu_libdir@,$icu_libdir,;t t s, at icu_inc@,$icu_inc,;t t s, at icu_bin@,$icu_bin,;t t -s, at curses_lib@,$curses_lib,;t t s, at instancename@,$instancename,;t t s, at cgibindir@,$cgibindir,;t t s, at cmdbindir@,$cmdbindir,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.35 retrieving revision 1.36 diff -u -r1.35 -r1.36 --- Makefile.in 15 Aug 2007 22:08:13 -0000 1.35 +++ Makefile.in 17 Aug 2007 18:39:12 -0000 1.36 @@ -438,7 +438,6 @@ capbrand = @capbrand@ cgibindir = $(libdir)@cgibindir@ cmdbindir = $(sbindir) -curses_lib = @curses_lib@ datadir = @datadir@ debug_defs = @debug_defs@ dslibdir = @dslibdir@ From fedora-directory-commits at redhat.com Fri Aug 17 18:41:19 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Fri, 17 Aug 2007 14:41:19 -0400 Subject: [Fedora-directory-commits] mod_admserv sasl.m4, NONE, 1.1 nspr.m4, NONE, 1.1 nss.m4, NONE, 1.1 icu.m4, NONE, 1.1 adminutil.m4, NONE, 1.1 mozldap.m4, NONE, 1.1 configure.in, 1.22, 1.23 Makefile.am, 1.18, 1.19 aclocal.m4, 1.17, 1.18 configure, 1.27, 1.28 mkinstalldirs, 1.8, 1.9 missing, 1.8, 1.9 Makefile.in, 1.25, 1.26 install-sh, 1.8, 1.9 depcomp, 1.8, 1.9 config.sub, 1.8, 1.9 config.guess, 1.8, 1.9 compile, 1.1, 1.2 Message-ID: <200708171841.l7HIfJ8Z024100@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/mod_admserv In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24067 Modified Files: configure.in Makefile.am aclocal.m4 configure mkinstalldirs missing Makefile.in install-sh depcomp config.sub config.guess compile Added Files: sasl.m4 nspr.m4 nss.m4 icu.m4 adminutil.m4 mozldap.m4 Log Message: add sasl - also just use the m4 files from adminserver instead of hard coding all of the component stuff in configure.in --- NEW FILE sasl.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK # -*- tab-width: 4; -*- # Configure paths for SASL dnl ======================================================== dnl = sasl is used to support various authentication mechanisms dnl = such as DIGEST-MD5 and GSSAPI. dnl ======================================================== dnl ======================================================== dnl = Use the sasl libraries on the system (assuming it exists) dnl ======================================================== AC_CHECKING(for sasl) AC_MSG_CHECKING(for --with-sasl) AC_ARG_WITH(sasl, [[ --with-sasl=PATH Use sasl from supplied path]], dnl = Look in the standard system locations [ if test "$withval" = "yes"; then AC_MSG_RESULT(yes) dnl = Check for sasl.h in the normal locations if test -f /usr/include/sasl/sasl.h; then sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then sasl_inc="-I/usr/include" else AC_MSG_ERROR(sasl.h not found) fi dnl = Check the user provided location elif test -d "$withval" -a -d "$withval/lib" -a -d "$withval/include" ; then AC_MSG_RESULT([using $withval]) if test -f "$withval/include/sasl/sasl.h"; then sasl_inc="-I$withval/include/sasl" elif test -f "$withval/include/sasl.h"; then sasl_inc="-I$withval/include" else AC_MSG_ERROR(sasl.h not found) fi sasl_lib="-L$withval/lib" sasl_libdir="$withval/lib" else AC_MSG_RESULT(yes) AC_MSG_ERROR([sasl not found in $withval]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-inc) AC_ARG_WITH(sasl-inc, [[ --with-sasl-inc=PATH SASL include file directory]], [ if test -f "$withval"/sasl.h; then AC_MSG_RESULT([using $withval]) sasl_inc="-I$withval" else echo AC_MSG_ERROR([$withval/sasl.h not found]) fi ], AC_MSG_RESULT(no)) AC_MSG_CHECKING(for --with-sasl-lib) AC_ARG_WITH(sasl-lib, [[ --with-sasl-lib=PATH SASL library directory]], [ if test -d "$withval"; then AC_MSG_RESULT([using $withval]) sasl_lib="-L$withval" sasl_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) if test -z "$sasl_inc"; then AC_MSG_CHECKING(for sasl.h) dnl - Check for sasl in standard system locations if test -f /usr/include/sasl/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl/sasl.h]) sasl_inc="-I/usr/include/sasl" elif test -f /usr/include/sasl.h; then AC_MSG_RESULT([using /usr/include/sasl.h]) sasl_inc="-I/usr/include" else AC_MSG_RESULT(no) AC_MSG_ERROR([sasl not found, specify with --with-sasl.]) fi fi --- NEW FILE nspr.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for NSPR) # check for --with-nspr AC_MSG_CHECKING(for --with-nspr) AC_ARG_WITH(nspr, [ --with-nspr=PATH Netscape Portable Runtime (NSPR) directory], [ if test -e "$withval"/include/nspr.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) NSPRDIR=$withval nspr_inc="-I$NSPRDIR/include" nspr_lib="-L$NSPRDIR/lib" nspr_libdir="$NSPRDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nspr-inc AC_MSG_CHECKING(for --with-nspr-inc) AC_ARG_WITH(nspr-inc, [ --with-nspr-inc=PATH Netscape Portable Runtime (NSPR) include file directory], [ if test -e "$withval"/nspr.h then AC_MSG_RESULT([using $withval]) nspr_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nspr-lib AC_MSG_CHECKING(for --with-nspr-lib) AC_ARG_WITH(nspr-lib, [ --with-nspr-lib=PATH Netscape Portable Runtime (NSPR) library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) nspr_lib="-L$withval" nspr_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if NSPR is not found yet, try pkg-config # last resort if test -z "$nspr_inc" -o -z "$nspr_lib" -o -z "$nspr_libdir"; then AC_PATH_PROG(PKG_CONFIG, pkg-config) AC_MSG_CHECKING(for nspr with pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I nspr` nspr_lib=`$PKG_CONFIG --libs-only-L nspr` nspr_libdir=`$PKG_CONFIG --libs-only-L nspr | sed -e s/-L// | sed -e s/\ .*$//` AC_MSG_RESULT([using system NSPR]) elif $PKG_CONFIG --exists dirsec-nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e s/-L// | sed -e s/\ .*$//` AC_MSG_RESULT([using system dirsec NSPR]) else AC_MSG_ERROR([NSPR not found, specify with --with-nspr.]) fi fi fi --- NEW FILE nss.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for NSS) # check for --with-nss AC_MSG_CHECKING(for --with-nss) AC_ARG_WITH(nss, [ --with-nss=PATH Network Security Services (NSS) directory], [ if test -e "$withval"/include/nss.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) NSSDIR=$withval nss_inc="-I$NSSDIR/include" nss_lib="-L$NSSDIR/lib" nss_libdir="$NSSDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nss-inc AC_MSG_CHECKING(for --with-nss-inc) AC_ARG_WITH(nss-inc, [ --with-nss-inc=PATH Network Security Services (NSS) include directory], [ if test -e "$withval"/nss.h then AC_MSG_RESULT([using $withval]) nss_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-nss-lib AC_MSG_CHECKING(for --with-nss-lib) AC_ARG_WITH(nss-lib, [ --with-nss-lib=PATH Network Security Services (NSS) library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) nss_lib="-L$withval" nss_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if NSS is not found yet, try pkg-config # last resort if test -z "$nss_inc" -o -z "$nss_lib" -o -z "$nss_libdir"; then AC_PATH_PROG(PKG_CONFIG, pkg-config) AC_MSG_CHECKING(for nss with pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists nss; then nss_inc=`$PKG_CONFIG --cflags-only-I nss` nss_lib=`$PKG_CONFIG --libs-only-L nss` nss_libdir=`$PKG_CONFIG --variable=libdir nss` AC_MSG_RESULT([using system NSS]) elif $PKG_CONFIG --exists dirsec-nss; then nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` nss_libdir=`$PKG_CONFIG --variable=libdir dirsec-nss` AC_MSG_RESULT([using system dirsec NSS]) else AC_MSG_ERROR([NSS not found, specify with --with-nss.]) fi fi fi --- NEW FILE icu.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for LIBICU) # check for --with-icu AC_MSG_CHECKING(for --with-icu) AC_ARG_WITH(icu, [ --with-icu=PATH ICU directory], [ if test -d "$withval"/lib then AC_MSG_RESULT([using $withval]) ICUDIR="$withval" icu_lib="-L$ICUDIR/lib" icu_libdir="$ICUDIR/lib" else echo AC_MSG_ERROR([$withval not found]) fi icu_inc="-I$withval/include" icu_bin="$withval/bin" ], AC_MSG_RESULT(no)) # check for --with-icu-inc AC_MSG_CHECKING(for --with-icu-inc) AC_ARG_WITH(icu-inc, [ --with-icu-inc=PATH ICU include directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) icu_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-icu-lib AC_MSG_CHECKING(for --with-icu-lib) AC_ARG_WITH(icu-lib, [ --with-icu-lib=PATH ICU library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) icu_lib="-L$withval" icu_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-icu-bin AC_MSG_CHECKING(for --with-icu-bin) AC_ARG_WITH(icu-bin, [ --with-icu-bin=PATH ICU binary directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) icu_bin="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if ICU is not found yet, try pkg-config # last resort if test -z "$icu_lib"; then AC_MSG_CHECKING(for icu with icu-config) AC_PATH_PROG(ICU_CONFIG, icu-config) if test -n "$ICU_CONFIG"; then icu_lib=`$ICU_CONFIG --ldflags-searchpath` icu_libdir=`$ICU_CONFIG --libdir` icu_inc=`$ICU_CONFIG --cppflags-searchpath` icu_bin=`$ICU_CONFIG --bindir` AC_MSG_RESULT([using system ICU]) else AC_MSG_ERROR([ICU not found, specify with --with-icu.]) fi fi --- NEW FILE adminutil.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2006 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for ADMINUTIL) # check for --with-adminutil AC_MSG_CHECKING(for --with-adminutil) AC_ARG_WITH(adminutil, [ --with-adminutil=PATH Adminutil directory], [ if test -d "$withval"/include -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) ADMINUTILDIR=$withval adminutil_lib="-L$ADMINUTILDIR/lib" adminutil_libdir="$ADMINUTILDIR/lib" adminutil_incdir=$ADMINUTILDIR/include if ! test -e "$adminutil_incdir/libadminutil/admutil.h" ; then AC_MSG_ERROR([$withval include dir not found]) fi adminutil_inc="-I$adminutil_incdir" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if ADMINUTIL is not found yet, try pkg-config # last resort if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then AC_MSG_CHECKING(for adminutil with pkg-config) AC_PATH_PROG(PKG_CONFIG, pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists adminutil; then adminutil_inc=`$PKG_CONFIG --cflags-only-I adminutil` adminutil_lib=`$PKG_CONFIG --libs-only-L adminutil` adminutil_libdir=`$PKG_CONFIG --libs-only-L adminutil | sed -e s/-L// | sed -e s/\ .*$//` else AC_MSG_ERROR([ADMINUTIL not found, specify with --with-adminutil.]) fi fi fi if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then AC_MSG_ERROR([ADMINUTIL not found, specify with --with-adminutil.]) fi --- NEW FILE mozldap.m4 --- # BEGIN COPYRIGHT BLOCK # Copyright (C) 2007 Red Hat, Inc. # All rights reserved. # # This program is free software; you can redistribute it and/or # modify it under the terms of the GNU General Public License # as published by the Free Software Foundation; either version 2 # of the License, or (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. # # END COPYRIGHT BLOCK AC_CHECKING(for LDAPSDK) # check for --with-ldapsdk AC_MSG_CHECKING(for --with-ldapsdk) AC_ARG_WITH(ldapsdk, [ --with-ldapsdk=PATH Mozilla LDAP SDK directory], [ if test -e "$withval"/include/ldap.h -a -d "$withval"/lib then AC_MSG_RESULT([using $withval]) LDAPSDKDIR=$withval ldapsdk_inc="-I$LDAPSDKDIR/include" ldapsdk_lib="-L$LDAPSDKDIR/lib" ldapsdk_libdir="$LDAPSDKDIR/lib" ldapsdk_bindir="$LDAPSDKDIR/bin" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-ldapsdk-inc AC_MSG_CHECKING(for --with-ldapsdk-inc) AC_ARG_WITH(ldapsdk-inc, [ --with-ldapsdk-inc=PATH Mozilla LDAP SDK include directory], [ if test -e "$withval"/ldap.h then AC_MSG_RESULT([using $withval]) ldapsdk_inc="-I$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # check for --with-ldapsdk-lib AC_MSG_CHECKING(for --with-ldapsdk-lib) AC_ARG_WITH(ldapsdk-lib, [ --with-ldapsdk-lib=PATH Mozilla LDAP SDK library directory], [ if test -d "$withval" then AC_MSG_RESULT([using $withval]) ldapsdk_lib="-L$withval" ldapsdk_libdir="$withval" else echo AC_MSG_ERROR([$withval not found]) fi ], AC_MSG_RESULT(no)) # if LDAPSDK is not found yet, try pkg-config # last resort if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib" -o -z "$ldapsdk_libdir" -o -z "$ldapsdk_bindir"; then AC_PATH_PROG(PKG_CONFIG, pkg-config) AC_MSG_CHECKING(for mozldap with pkg-config) if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists mozldap6; then mozldappkg=mozldap6 elif $PKG_CONFIG --exists mozldap; then mozldappkg=mozldap else AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi ldapsdk_inc=`$PKG_CONFIG --cflags-only-I $mozldappkg` ldapsdk_libdir=`$PKG_CONFIG --variable=libdir $mozldappkg` ldapsdk_lib="-L$ldapsdk_libdir" ldapsdk_bindir=`$PKG_CONFIG --variable=bindir $mozldappkg` AC_MSG_RESULT([using system $mozldappkg]) fi fi if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) fi dnl default path for the ldap c sdk tools (see [210947] for more details) if test -z "$ldapsdk_bindir" ; then if [ -d $libdir/mozldap6 ] ; then ldapsdk_bindir=$libdir/mozldap6 else ldapsdk_bindir=$libdir/mozldap fi fi dnl make sure the ldap sdk version is 6 or greater - we do not support dnl the old 5.x or prior versions - the ldap server code expects the new dnl ber types and other code used with version 6 save_cppflags="$CPPFLAGS" CPPFLAGS="$ldapsdk_inc $nss_inc $nspr_inc" AC_CHECK_HEADER([ldap.h], [isversion6=1], [isversion6=], [#include #if LDAP_VENDOR_VERSION < 600 #error The LDAP C SDK version is not supported #endif ]) CPPFLAGS="$save_cppflags" if test -z "$isversion6" ; then AC_MSG_ERROR([The LDAPSDK version in $ldapsdk_inc/ldap-standard.h is not supported]) fi Index: configure.in =================================================================== RCS file: /cvs/dirsec/mod_admserv/configure.in,v retrieving revision 1.22 retrieving revision 1.23 diff -u -r1.22 -r1.23 --- configure.in 21 Jun 2007 21:32:56 -0000 1.22 +++ configure.in 17 Aug 2007 18:41:16 -0000 1.23 @@ -122,327 +122,13 @@ fi fi -AC_CHECKING(for NSPR) - -# check for --with-nspr -AC_MSG_CHECKING(for --with-nspr) -AC_ARG_WITH(nspr, [ --with-nspr=PATH Netscape Portable Runtime (NSPR) directory], -[ - if test -e "$withval"/include/nspr.h -a -d "$withval"/lib - then - AC_MSG_RESULT([using $withval]) - NSPRDIR=$withval - nspr_inc="-I$NSPRDIR/include" - nspr_lib="-L$NSPRDIR/lib" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-nspr-inc -AC_MSG_CHECKING(for --with-nspr-inc) -AC_ARG_WITH(nspr-inc, [ --with-nspr-inc=PATH Netscape Portable Runtime (NSPR) include file directory], -[ - if test -e "$withval"/nspr.h - then - AC_MSG_RESULT([using $withval]) - nspr_inc="-I$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-nspr-lib -AC_MSG_CHECKING(for --with-nspr-lib) -AC_ARG_WITH(nspr-lib, [ --with-nspr-lib=PATH Netscape Portable Runtime (NSPR) library directory], -[ - if test -d "$withval" - then - AC_MSG_RESULT([using $withval]) - nspr_lib="-L$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# if NSPR is not found yet, try pkg-config - -# last resort -if test -z "$nspr_inc" -o -z "$nspr_lib"; then - AC_MSG_CHECKING(for nspr with pkg-config) - AC_PATH_PROG(PKG_CONFIG, pkg-config) - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists nspr; then - nspr_inc=`$PKG_CONFIG --cflags-only-I nspr` - nspr_lib=`$PKG_CONFIG --libs-only-L nspr` - AC_MSG_RESULT([using system NSPR]) - elif $PKG_CONFIG --exists dirsec-nspr; then - nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` - nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` - AC_MSG_RESULT([using system dirsec NSPR]) - else - AC_MSG_ERROR([NSPR not found, specify with --with-nspr.]) - fi - fi -fi - -AC_CHECKING(for LDAPSDK) - -# check for --with-ldapsdk -AC_MSG_CHECKING(for --with-ldapsdk) -AC_ARG_WITH(ldapsdk, [ --with-ldapsdk=PATH Mozilla LDAP SDK directory], -[ - if test -e "$withval"/include/ldap.h -a -d "$withval"/lib - then - AC_MSG_RESULT([using $withval]) - LDAPSDKDIR="$withval" - LDAPSDKLIBDIR="$withval/lib" - ldapsdk_inc="-I$LDAPSDKDIR/include" - ldapsdk_lib="-L$LDAPSDKDIR/lib" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-ldapsdk-inc -AC_MSG_CHECKING(for --with-ldapsdk-inc) -AC_ARG_WITH(ldapsdk-inc, [ --with-ldapsdk-inc=PATH Mozilla LDAP SDK include directory], -[ - if test -e "$withval"/ldap.h - then - AC_MSG_RESULT([using $withval]) - ldapsdk_inc="-I$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-ldapsdk-lib -AC_MSG_CHECKING(for --with-ldapsdk-lib) -AC_ARG_WITH(ldapsdk-lib, [ --with-ldapsdk-lib=PATH Mozilla LDAP SDK library directory], -[ - if test -d "$withval" - then - AC_MSG_RESULT([using $withval]) - LDAPSDKLIBDIR="$withval" - ldapsdk_lib="-L$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# if LDAPSDK is not found yet, try pkg-config - -# last resort -if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then - AC_MSG_CHECKING(for mozldap with pkg-config) - AC_PATH_PROG(PKG_CONFIG, pkg-config) - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists mozldap6; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_ver=60 - elif $PKG_CONFIG --exists mozldap; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap` - ldapsdk_ver=60 - else - AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) - fi - fi -fi -if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then - AC_MSG_ERROR([LDAPSDK not found, specify with --with-ldapsdk[-inc|-lib].]) -fi - -if test -z "$ldapsdk_ver" ; then - # figure out version of ldapsdk - if we find a 60 version, break, use it - # otherwise, keep looking - for file in $LDAPSDKLIBDIR/libldap??.so* ; do - case $file in - *libldap60.so*) ldapsdk_ver=60 ; break ;; - *) ldapsdk_ver=50 ;; - esac - done -fi - -AC_CHECKING(for ADMINUTIL) - -# check for --with-adminutil -AC_MSG_CHECKING(for --with-adminutil) -AC_ARG_WITH(adminutil, [ --with-adminutil=PATH Adminutil directory], -[ - if test -d "$withval"/include -a -d "$withval"/lib - then - AC_MSG_RESULT([using $withval]) - ADMINUTILDIR=$withval - adminutil_lib="-L$ADMINUTILDIR/lib" - # check for version - only needed for older adminutil versions - for file in $ADMINUTILDIR/lib/* ; do - echo $file | grep 'libadminutil[[0-9][0-9]]' && adminutil_ver=`echo $file | sed -e 's/.*libadminutil\([[0-9][0-9]]\).*/\1/'` ; break - done - # use the latest one - adminutil_incdir=`ls -1d $ADMINUTILDIR/include/adminutil-* | sort -n | tail -1` - if ! test -n "$adminutil_incdir" -a -d "$adminutil_incdir" ; then - adminutil_incdir=$ADMINUTILDIR/include - fi - if ! test -e "$adminutil_incdir/libadminutil/admutil.h" ; then - AC_MSG_ERROR([$withval include dir not found]) - fi - adminutil_inc="-I$adminutil_incdir" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# if ADMINUTIL is not found yet, try pkg-config - -# last resort -if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then - AC_MSG_CHECKING(for adminutil with pkg-config) - AC_PATH_PROG(PKG_CONFIG, pkg-config) - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists adminutil; then - adminutil_inc=`$PKG_CONFIG --cflags-only-I adminutil` - adminutil_lib=`$PKG_CONFIG --libs-only-L adminutil` - else - AC_MSG_ERROR([ADMINUTIL not found, specify with --with-adminutil.]) - fi - fi -fi - -if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then - AC_MSG_ERROR([ADMINUTIL not found, specify with --with-adminutil.]) -fi - -###################################3 -AC_CHECKING(for LIBICU) - -# check for --with-icu -AC_MSG_CHECKING(for --with-icu) -AC_ARG_WITH(icu, [ --with-icu=PATH Icu directory], -[ - if test -d "$withval"/lib - then - AC_MSG_RESULT([using $withval]) - ICUDIR=$withval - icu_lib="-L$ICUDIR/lib" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# if ICU is not found yet, try pkg-config - -# last resort -if test -z "$icu_lib"; then - AC_MSG_CHECKING(for icu with pkg-config) - AC_PATH_PROG(PKG_CONFIG, pkg-config) - AC_PATH_PROG(ICU_CONFIG, icu-config) - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists icu; then - icu_lib=`$PKG_CONFIG --libs-only-L icu` - fi - fi - if test -z "$icu_lib" ; then - if test -n "$ICU_CONFIG" ; then - icu_lib=`$ICU_CONFIG --ldflags-searchpath` - fi - fi - if test -z "$icu_lib" ; then - AC_MSG_ERROR([ICU not found, specify with --with-icu.]) - fi -fi - -if test -z "$icu_lib"; then - AC_MSG_ERROR([ICU not found, specify with --with-icu.]) -fi -###################################3 -AC_CHECKING(for NSS) - -# check for --with-nss -AC_MSG_CHECKING(for --with-nss) -AC_ARG_WITH(nss, [ --with-nss=PATH Network Security Services (NSS) directory], -[ - if test -e "$withval"/include/nss.h -a -d "$withval"/lib - then - AC_MSG_RESULT([using $withval]) - NSSDIR=$withval - nss_inc="-I$NSSDIR/include" - nss_lib="-L$NSSDIR/lib" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-nss-inc -AC_MSG_CHECKING(for --with-nss-inc) -AC_ARG_WITH(nss-inc, [ --with-nss-inc=PATH Network Security Services (NSS) include directory], -[ - if test -e "$withval"/nss.h - then - AC_MSG_RESULT([using $withval]) - nss_inc="-I$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# check for --with-nss-lib -AC_MSG_CHECKING(for --with-nss-lib) -AC_ARG_WITH(nss-lib, [ --with-nss-lib=PATH Network Security Services (NSS) library directory], -[ - if test -d "$withval" - then - AC_MSG_RESULT([using $withval]) - nss_lib="-L$withval" - else - echo - AC_MSG_ERROR([$withval not found]) - fi -], -AC_MSG_RESULT(no)) - -# if NSS is not found yet, try pkg-config - -# last resort -if test -z "$nss_inc" -o -z "$nss_lib"; then - AC_MSG_CHECKING(for nss with pkg-config) - AC_PATH_PROG(PKG_CONFIG, pkg-config) - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists nss; then - nss_inc=`$PKG_CONFIG --cflags-only-I nss` - nss_lib=`$PKG_CONFIG --libs-only-L nss` - AC_MSG_RESULT([using system NSS]) - elif $PKG_CONFIG --exists dirsec-nss; then - nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` - nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` - AC_MSG_RESULT([using system dirsec NSS]) - else - AC_MSG_ERROR([NSS not found, specify with --with-nss.]) - fi - fi -fi +# Check for library dependencies +m4_include(nspr.m4) +m4_include(nss.m4) +m4_include(sasl.m4) +m4_include(mozldap.m4) +m4_include(icu.m4) +m4_include(adminutil.m4) # building with adminserver or standalone? AC_ARG_WITH(adminserver, [ --with-adminserver Building as part of the Admin Server], @@ -452,6 +138,7 @@ AM_CONDITIONAL([HAVE_ADMINSERVER], $HAVE_ADMINSERVER) # Substitute values +# write out paths for binary components AC_SUBST(APXS) AC_SUBST(apr_inc) AC_SUBST(apache_inc) @@ -469,6 +156,7 @@ AC_SUBST(icu_lib) AC_SUBST(nss_inc) AC_SUBST(nss_lib) +AC_SUBST(sasl_lib) AC_SUBST(extra_cppflags) AC_SUBST(moddir) Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/mod_admserv/Makefile.am,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- Makefile.am 21 Jun 2007 23:17:48 -0000 1.18 +++ Makefile.am 17 Aug 2007 18:41:16 -0000 1.19 @@ -20,7 +20,7 @@ mod_admserv_la_SOURCES = mod_admserv.c mod_admserv_la_CPPFLAGS = $(AM_CPPFLAGS) -I at apache_inc@ @apr_inc@ @adminutil_inc@ @nspr_inc@ @ldapsdk_inc@ @nss_inc@ @extra_cppflags@ mod_admserv_la_LDFLAGS = -module -avoid-version -mod_admserv_la_LIBADD = @adminutil_lib@ -ladminutil at adminutil_ver@ -ladmsslutil at adminutil_ver@ @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap at ldapsdk_ver@ -lprldap at ldapsdk_ver@ -lldap at ldapsdk_ver@ @nss_lib@ -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 $(LIBCSTD) $(LIBCRUN) +mod_admserv_la_LIBADD = @adminutil_lib@ -ladminutil at adminutil_ver@ -ladmsslutil at adminutil_ver@ @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 @nss_lib@ -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 @sasl_lib@ -lsasl2 $(LIBCSTD) $(LIBCRUN) if CXXLINK_REQUIRED mod_admserv_la_LINK = $(CXXLINK) $(mod_admserv_la_LDFLAGS) else Index: configure =================================================================== RCS file: /cvs/dirsec/mod_admserv/configure,v retrieving revision 1.27 retrieving revision 1.28 diff -u -r1.27 -r1.28 --- configure 21 Jun 2007 23:17:48 -0000 1.27 +++ configure 17 Aug 2007 18:41:16 -0000 1.28 @@ -462,7 +462,7 @@ # include #endif" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE build build_cpu build_vendor build_os host host_cpu host_vendor host_os SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CXX CXXFLAGS ac_ct_CXX CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBCSTD LIB! CRUN platform_defs CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE APR_CONFIG APXS PKG_CONFIG ICU_CONFIG HAVE_ADMINSERVER_TRUE HAVE_ADMINSERVER_FALSE apr_inc apache_inc apache_conf apache_prefix apache_bin nspr_inc nspr_lib ldapsdk_inc ldapsdk_lib ldapsdk_ver adminutil_inc adminutil_lib adminutil_ver icu_lib nss_inc nss_lib extra_cppflags moddir LIBOBJS LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE build build_cpu build_vendor build_os host host_cpu host_vendor host_os SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CPP CXX CXXFLAGS ac_ct_CXX CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBCSTD LIB! CRUN platform_defs CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE APR_CONFIG APXS PKG_CONFIG ICU_CONFIG HAVE_ADMINSERVER_TRUE HAVE_ADMINSERVER_FALSE apr_inc apache_inc apache_conf apache_prefix apache_bin nspr_inc nspr_lib ldapsdk_inc ldapsdk_lib ldapsdk_ver adminutil_inc adminutil_lib adminutil_ver icu_lib nss_inc nss_lib sasl_lib extra_cppflags moddir LIBOBJS LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -1047,14 +1047,20 @@ --with-nspr=PATH Netscape Portable Runtime (NSPR) directory --with-nspr-inc=PATH Netscape Portable Runtime (NSPR) include file directory --with-nspr-lib=PATH Netscape Portable Runtime (NSPR) library directory + --with-nss=PATH Network Security Services (NSS) directory + --with-nss-inc=PATH Network Security Services (NSS) include directory + --with-nss-lib=PATH Network Security Services (NSS) library directory + --with-sasl=PATH Use sasl from supplied path + --with-sasl-inc=PATH SASL include file directory + --with-sasl-lib=PATH SASL library directory --with-ldapsdk=PATH Mozilla LDAP SDK directory --with-ldapsdk-inc=PATH Mozilla LDAP SDK include directory --with-ldapsdk-lib=PATH Mozilla LDAP SDK library directory + --with-icu=PATH ICU directory + --with-icu-inc=PATH ICU include directory + --with-icu-lib=PATH ICU library directory + --with-icu-bin=PATH ICU binary directory --with-adminutil=PATH Adminutil directory - --with-icu=PATH Icu directory - --with-nss=PATH Network Security Services (NSS) directory - --with-nss-inc=PATH Network Security Services (NSS) include directory - --with-nss-lib=PATH Network Security Services (NSS) library directory --with-adminserver Building as part of the Admin Server --with-moddir Directory for Apache modules @@ -3687,7 +3693,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 3690 "configure"' > conftest.$ac_ext + echo '#line 3696 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -5286,7 +5292,7 @@ # Provide some information about the compiler. -echo "$as_me:5289:" \ +echo "$as_me:5295:" \ "checking for Fortran 77 compiler version" >&5 ac_compiler=`set X $ac_compile; echo $2` { (eval echo "$as_me:$LINENO: \"$ac_compiler --version &5\"") >&5 @@ -6349,11 +6355,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6352: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6358: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6356: \$? = $ac_status" >&5 + echo "$as_me:6362: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6617,11 +6623,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6620: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6626: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:6624: \$? = $ac_status" >&5 + echo "$as_me:6630: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -6721,11 +6727,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:6724: $lt_compile\"" >&5) + (eval echo "\"\$as_me:6730: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:6728: \$? = $ac_status" >&5 + echo "$as_me:6734: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -8190,7 +8196,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 8193 "configure"' > conftest.$ac_ext + echo '#line 8199 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -9087,7 +9093,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <&5) + (eval echo "\"\$as_me:11539: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:11537: \$? = $ac_status" >&5 + echo "$as_me:11543: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -11634,11 +11640,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:11637: $lt_compile\"" >&5) + (eval echo "\"\$as_me:11643: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:11641: \$? = $ac_status" >&5 + echo "$as_me:11647: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -12170,7 +12176,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 12173 "configure"' > conftest.$ac_ext + echo '#line 12179 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -13228,11 +13234,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13231: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13237: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:13235: \$? = $ac_status" >&5 + echo "$as_me:13241: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -13332,11 +13338,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:13335: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13341: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:13339: \$? = $ac_status" >&5 + echo "$as_me:13345: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14781,7 +14787,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 14784 "configure"' > conftest.$ac_ext + echo '#line 14790 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -15559,11 +15565,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15562: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15568: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15566: \$? = $ac_status" >&5 + echo "$as_me:15572: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15827,11 +15833,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15830: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15836: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15834: \$? = $ac_status" >&5 + echo "$as_me:15840: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15931,11 +15937,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15934: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15940: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:15938: \$? = $ac_status" >&5 + echo "$as_me:15944: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -17400,7 +17406,7 @@ libsuff= case "$host_cpu" in x86_64*|s390x*|powerpc64*) - echo '#line 17403 "configure"' > conftest.$ac_ext + echo '#line 17409 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -19286,6 +19292,27 @@ fi fi +# Check for library dependencies +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2007 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK + { echo "$as_me:$LINENO: checking for NSPR..." >&5 echo "$as_me: checking for NSPR..." >&6;} @@ -19304,6 +19331,7 @@ NSPRDIR=$withval nspr_inc="-I$NSPRDIR/include" nspr_lib="-L$NSPRDIR/lib" + nspr_libdir="$NSPRDIR/lib" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19354,6 +19382,7 @@ echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 nspr_lib="-L$withval" + nspr_libdir="$withval" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19369,9 +19398,7 @@ # if NSPR is not found yet, try pkg-config # last resort -if test -z "$nspr_inc" -o -z "$nspr_lib"; then - echo "$as_me:$LINENO: checking for nspr with pkg-config" >&5 -echo $ECHO_N "checking for nspr with pkg-config... $ECHO_C" >&6 +if test -z "$nspr_inc" -o -z "$nspr_lib" -o -z "$nspr_libdir"; then # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 echo "$as_me:$LINENO: checking for $ac_word" >&5 @@ -19411,15 +19438,19 @@ echo "${ECHO_T}no" >&6 fi + echo "$as_me:$LINENO: checking for nspr with pkg-config" >&5 +echo $ECHO_N "checking for nspr with pkg-config... $ECHO_C" >&6 if test -n "$PKG_CONFIG"; then if $PKG_CONFIG --exists nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I nspr` nspr_lib=`$PKG_CONFIG --libs-only-L nspr` + nspr_libdir=`$PKG_CONFIG --libs-only-L nspr | sed -e s/-L// | sed -e s/\ .*$//` echo "$as_me:$LINENO: result: using system NSPR" >&5 echo "${ECHO_T}using system NSPR" >&6 elif $PKG_CONFIG --exists dirsec-nspr; then nspr_inc=`$PKG_CONFIG --cflags-only-I dirsec-nspr` nspr_lib=`$PKG_CONFIG --libs-only-L dirsec-nspr` + nspr_libdir=`$PKG_CONFIG --libs-only-L dirsec-nspr | sed -e s/-L// | sed -e s/\ .*$//` echo "$as_me:$LINENO: result: using system dirsec NSPR" >&5 echo "${ECHO_T}using system dirsec NSPR" >&6 else @@ -19430,25 +19461,45 @@ fi fi -{ echo "$as_me:$LINENO: checking for LDAPSDK..." >&5 -echo "$as_me: checking for LDAPSDK..." >&6;} +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2007 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK -# check for --with-ldapsdk -echo "$as_me:$LINENO: checking for --with-ldapsdk" >&5 -echo $ECHO_N "checking for --with-ldapsdk... $ECHO_C" >&6 +{ echo "$as_me:$LINENO: checking for NSS..." >&5 +echo "$as_me: checking for NSS..." >&6;} -# Check whether --with-ldapsdk or --without-ldapsdk was given. -if test "${with_ldapsdk+set}" = set; then - withval="$with_ldapsdk" +# check for --with-nss +echo "$as_me:$LINENO: checking for --with-nss" >&5 +echo $ECHO_N "checking for --with-nss... $ECHO_C" >&6 - if test -e "$withval"/include/ldap.h -a -d "$withval"/lib +# Check whether --with-nss or --without-nss was given. +if test "${with_nss+set}" = set; then + withval="$with_nss" + + if test -e "$withval"/include/nss.h -a -d "$withval"/lib then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - LDAPSDKDIR="$withval" - LDAPSDKLIBDIR="$withval/lib" - ldapsdk_inc="-I$LDAPSDKDIR/include" - ldapsdk_lib="-L$LDAPSDKDIR/lib" + NSSDIR=$withval + nss_inc="-I$NSSDIR/include" + nss_lib="-L$NSSDIR/lib" + nss_libdir="$NSSDIR/lib" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19461,19 +19512,19 @@ echo "${ECHO_T}no" >&6 fi; -# check for --with-ldapsdk-inc -echo "$as_me:$LINENO: checking for --with-ldapsdk-inc" >&5 -echo $ECHO_N "checking for --with-ldapsdk-inc... $ECHO_C" >&6 +# check for --with-nss-inc +echo "$as_me:$LINENO: checking for --with-nss-inc" >&5 +echo $ECHO_N "checking for --with-nss-inc... $ECHO_C" >&6 -# Check whether --with-ldapsdk-inc or --without-ldapsdk-inc was given. -if test "${with_ldapsdk_inc+set}" = set; then - withval="$with_ldapsdk_inc" +# Check whether --with-nss-inc or --without-nss-inc was given. +if test "${with_nss_inc+set}" = set; then + withval="$with_nss_inc" - if test -e "$withval"/ldap.h + if test -e "$withval"/nss.h then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - ldapsdk_inc="-I$withval" + nss_inc="-I$withval" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19486,20 +19537,20 @@ echo "${ECHO_T}no" >&6 fi; -# check for --with-ldapsdk-lib -echo "$as_me:$LINENO: checking for --with-ldapsdk-lib" >&5 -echo $ECHO_N "checking for --with-ldapsdk-lib... $ECHO_C" >&6 +# check for --with-nss-lib +echo "$as_me:$LINENO: checking for --with-nss-lib" >&5 +echo $ECHO_N "checking for --with-nss-lib... $ECHO_C" >&6 -# Check whether --with-ldapsdk-lib or --without-ldapsdk-lib was given. -if test "${with_ldapsdk_lib+set}" = set; then - withval="$with_ldapsdk_lib" +# Check whether --with-nss-lib or --without-nss-lib was given. +if test "${with_nss_lib+set}" = set; then + withval="$with_nss_lib" if test -d "$withval" then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - LDAPSDKLIBDIR="$withval" - ldapsdk_lib="-L$withval" + nss_lib="-L$withval" + nss_libdir="$withval" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19512,12 +19563,10 @@ echo "${ECHO_T}no" >&6 fi; -# if LDAPSDK is not found yet, try pkg-config +# if NSS is not found yet, try pkg-config # last resort -if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then - echo "$as_me:$LINENO: checking for mozldap with pkg-config" >&5 -echo $ECHO_N "checking for mozldap with pkg-config... $ECHO_C" >&6 +if test -z "$nss_inc" -o -z "$nss_lib" -o -z "$nss_libdir"; then # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 echo "$as_me:$LINENO: checking for $ac_word" >&5 @@ -19557,71 +19606,236 @@ echo "${ECHO_T}no" >&6 fi + echo "$as_me:$LINENO: checking for nss with pkg-config" >&5 +echo $ECHO_N "checking for nss with pkg-config... $ECHO_C" >&6 if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists mozldap6; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap6` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap6` - ldapsdk_ver=60 - elif $PKG_CONFIG --exists mozldap; then - ldapsdk_inc=`$PKG_CONFIG --cflags-only-I mozldap` - ldapsdk_lib=`$PKG_CONFIG --libs-only-L mozldap` - ldapsdk_ver=60 + if $PKG_CONFIG --exists nss; then + nss_inc=`$PKG_CONFIG --cflags-only-I nss` + nss_lib=`$PKG_CONFIG --libs-only-L nss` + nss_libdir=`$PKG_CONFIG --variable=libdir nss` + echo "$as_me:$LINENO: result: using system NSS" >&5 +echo "${ECHO_T}using system NSS" >&6 + elif $PKG_CONFIG --exists dirsec-nss; then + nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` + nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` + nss_libdir=`$PKG_CONFIG --variable=libdir dirsec-nss` + echo "$as_me:$LINENO: result: using system dirsec NSS" >&5 +echo "${ECHO_T}using system dirsec NSS" >&6 else - { { echo "$as_me:$LINENO: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&5 -echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} + { { echo "$as_me:$LINENO: error: NSS not found, specify with --with-nss." >&5 +echo "$as_me: error: NSS not found, specify with --with-nss." >&2;} { (exit 1); exit 1; }; } fi fi fi -if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then - { { echo "$as_me:$LINENO: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&5 -echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} + +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2007 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK +# -*- tab-width: 4; -*- +# Configure paths for SASL + +{ echo "$as_me:$LINENO: checking for sasl..." >&5 +echo "$as_me: checking for sasl..." >&6;} + +echo "$as_me:$LINENO: checking for --with-sasl" >&5 +echo $ECHO_N "checking for --with-sasl... $ECHO_C" >&6 + +# Check whether --with-sasl or --without-sasl was given. +if test "${with_sasl+set}" = set; then + withval="$with_sasl" + + if test "$withval" = "yes"; then + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + + if test -f /usr/include/sasl/sasl.h; then + sasl_inc="-I/usr/include/sasl" + elif test -f /usr/include/sasl.h; then + sasl_inc="-I/usr/include" + else + { { echo "$as_me:$LINENO: error: sasl.h not found" >&5 +echo "$as_me: error: sasl.h not found" >&2;} { (exit 1); exit 1; }; } -fi + fi -if test -z "$ldapsdk_ver" ; then - # figure out version of ldapsdk - if we find a 60 version, break, use it - # otherwise, keep looking - for file in $LDAPSDKLIBDIR/libldap??.so* ; do - case $file in - *libldap60.so*) ldapsdk_ver=60 ; break ;; - *) ldapsdk_ver=50 ;; - esac - done + elif test -d "$withval" -a -d "$withval/lib" -a -d "$withval/include" ; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + + if test -f "$withval/include/sasl/sasl.h"; then + sasl_inc="-I$withval/include/sasl" + elif test -f "$withval/include/sasl.h"; then + sasl_inc="-I$withval/include" + else + { { echo "$as_me:$LINENO: error: sasl.h not found" >&5 +echo "$as_me: error: sasl.h not found" >&2;} + { (exit 1); exit 1; }; } + fi + + sasl_lib="-L$withval/lib" + sasl_libdir="$withval/lib" + else + echo "$as_me:$LINENO: result: yes" >&5 +echo "${ECHO_T}yes" >&6 + { { echo "$as_me:$LINENO: error: sasl not found in $withval" >&5 +echo "$as_me: error: sasl not found in $withval" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +echo "$as_me:$LINENO: checking for --with-sasl-inc" >&5 +echo $ECHO_N "checking for --with-sasl-inc... $ECHO_C" >&6 + +# Check whether --with-sasl-inc or --without-sasl-inc was given. +if test "${with_sasl_inc+set}" = set; then + withval="$with_sasl_inc" + + if test -f "$withval"/sasl.h; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + sasl_inc="-I$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval/sasl.h not found" >&5 +echo "$as_me: error: $withval/sasl.h not found" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +echo "$as_me:$LINENO: checking for --with-sasl-lib" >&5 +echo $ECHO_N "checking for --with-sasl-lib... $ECHO_C" >&6 + +# Check whether --with-sasl-lib or --without-sasl-lib was given. +if test "${with_sasl_lib+set}" = set; then + withval="$with_sasl_lib" + + if test -d "$withval"; then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + sasl_lib="-L$withval" + sasl_libdir="$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +if test -z "$sasl_inc"; then + echo "$as_me:$LINENO: checking for sasl.h" >&5 +echo $ECHO_N "checking for sasl.h... $ECHO_C" >&6 + if test -f /usr/include/sasl/sasl.h; then + echo "$as_me:$LINENO: result: using /usr/include/sasl/sasl.h" >&5 +echo "${ECHO_T}using /usr/include/sasl/sasl.h" >&6 + sasl_inc="-I/usr/include/sasl" + elif test -f /usr/include/sasl.h; then + echo "$as_me:$LINENO: result: using /usr/include/sasl.h" >&5 +echo "${ECHO_T}using /usr/include/sasl.h" >&6 + sasl_inc="-I/usr/include" + else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 + { { echo "$as_me:$LINENO: error: sasl not found, specify with --with-sasl." >&5 +echo "$as_me: error: sasl not found, specify with --with-sasl." >&2;} + { (exit 1); exit 1; }; } + fi fi -{ echo "$as_me:$LINENO: checking for ADMINUTIL..." >&5 -echo "$as_me: checking for ADMINUTIL..." >&6;} +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2007 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK -# check for --with-adminutil -echo "$as_me:$LINENO: checking for --with-adminutil" >&5 -echo $ECHO_N "checking for --with-adminutil... $ECHO_C" >&6 +{ echo "$as_me:$LINENO: checking for LDAPSDK..." >&5 +echo "$as_me: checking for LDAPSDK..." >&6;} -# Check whether --with-adminutil or --without-adminutil was given. -if test "${with_adminutil+set}" = set; then - withval="$with_adminutil" +# check for --with-ldapsdk +echo "$as_me:$LINENO: checking for --with-ldapsdk" >&5 +echo $ECHO_N "checking for --with-ldapsdk... $ECHO_C" >&6 - if test -d "$withval"/include -a -d "$withval"/lib +# Check whether --with-ldapsdk or --without-ldapsdk was given. +if test "${with_ldapsdk+set}" = set; then + withval="$with_ldapsdk" + + if test -e "$withval"/include/ldap.h -a -d "$withval"/lib then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - ADMINUTILDIR=$withval - adminutil_lib="-L$ADMINUTILDIR/lib" - # check for version - only needed for older adminutil versions - for file in $ADMINUTILDIR/lib/* ; do - echo $file | grep 'libadminutil[0-9][0-9]' && adminutil_ver=`echo $file | sed -e 's/.*libadminutil\([0-9][0-9]\).*/\1/'` ; break - done - # use the latest one - adminutil_incdir=`ls -1d $ADMINUTILDIR/include/adminutil-* | sort -n | tail -1` - if ! test -n "$adminutil_incdir" -a -d "$adminutil_incdir" ; then - adminutil_incdir=$ADMINUTILDIR/include - fi - if ! test -e "$adminutil_incdir/libadminutil/admutil.h" ; then - { { echo "$as_me:$LINENO: error: $withval include dir not found" >&5 -echo "$as_me: error: $withval include dir not found" >&2;} + LDAPSDKDIR=$withval + ldapsdk_inc="-I$LDAPSDKDIR/include" + ldapsdk_lib="-L$LDAPSDKDIR/lib" + ldapsdk_libdir="$LDAPSDKDIR/lib" + ldapsdk_bindir="$LDAPSDKDIR/bin" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} { (exit 1); exit 1; }; } - fi - adminutil_inc="-I$adminutil_incdir" + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +# check for --with-ldapsdk-inc +echo "$as_me:$LINENO: checking for --with-ldapsdk-inc" >&5 +echo $ECHO_N "checking for --with-ldapsdk-inc... $ECHO_C" >&6 + +# Check whether --with-ldapsdk-inc or --without-ldapsdk-inc was given. +if test "${with_ldapsdk_inc+set}" = set; then + withval="$with_ldapsdk_inc" + + if test -e "$withval"/ldap.h + then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + ldapsdk_inc="-I$withval" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19634,12 +19848,36 @@ echo "${ECHO_T}no" >&6 fi; -# if ADMINUTIL is not found yet, try pkg-config +# check for --with-ldapsdk-lib +echo "$as_me:$LINENO: checking for --with-ldapsdk-lib" >&5 +echo $ECHO_N "checking for --with-ldapsdk-lib... $ECHO_C" >&6 + +# Check whether --with-ldapsdk-lib or --without-ldapsdk-lib was given. +if test "${with_ldapsdk_lib+set}" = set; then + withval="$with_ldapsdk_lib" + + if test -d "$withval" + then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + ldapsdk_lib="-L$withval" + ldapsdk_libdir="$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } + fi + +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +# if LDAPSDK is not found yet, try pkg-config # last resort -if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then - echo "$as_me:$LINENO: checking for adminutil with pkg-config" >&5 -echo $ECHO_N "checking for adminutil with pkg-config... $ECHO_C" >&6 +if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib" -o -z "$ldapsdk_libdir" -o -z "$ldapsdk_bindir"; then # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 echo "$as_me:$LINENO: checking for $ac_word" >&5 @@ -19679,25 +19917,129 @@ echo "${ECHO_T}no" >&6 fi + echo "$as_me:$LINENO: checking for mozldap with pkg-config" >&5 +echo $ECHO_N "checking for mozldap with pkg-config... $ECHO_C" >&6 if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists adminutil; then - adminutil_inc=`$PKG_CONFIG --cflags-only-I adminutil` - adminutil_lib=`$PKG_CONFIG --libs-only-L adminutil` + if $PKG_CONFIG --exists mozldap6; then + mozldappkg=mozldap6 + elif $PKG_CONFIG --exists mozldap; then + mozldappkg=mozldap else - { { echo "$as_me:$LINENO: error: ADMINUTIL not found, specify with --with-adminutil." >&5 -echo "$as_me: error: ADMINUTIL not found, specify with --with-adminutil." >&2;} + { { echo "$as_me:$LINENO: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&5 +echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} { (exit 1); exit 1; }; } fi + ldapsdk_inc=`$PKG_CONFIG --cflags-only-I $mozldappkg` + ldapsdk_libdir=`$PKG_CONFIG --variable=libdir $mozldappkg` + ldapsdk_lib="-L$ldapsdk_libdir" + ldapsdk_bindir=`$PKG_CONFIG --variable=bindir $mozldappkg` + echo "$as_me:$LINENO: result: using system $mozldappkg" >&5 +echo "${ECHO_T}using system $mozldappkg" >&6 + fi +fi +if test -z "$ldapsdk_inc" -o -z "$ldapsdk_lib"; then + { { echo "$as_me:$LINENO: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&5 +echo "$as_me: error: LDAPSDK not found, specify with --with-ldapsdk-inc|-lib." >&2;} + { (exit 1); exit 1; }; } +fi +if test -z "$ldapsdk_bindir" ; then + if -d $libdir/mozldap6 ; then + ldapsdk_bindir=$libdir/mozldap6 + else + ldapsdk_bindir=$libdir/mozldap fi fi -if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then - { { echo "$as_me:$LINENO: error: ADMINUTIL not found, specify with --with-adminutil." >&5 -echo "$as_me: error: ADMINUTIL not found, specify with --with-adminutil." >&2;} +save_cppflags="$CPPFLAGS" +CPPFLAGS="$ldapsdk_inc $nss_inc $nspr_inc" +echo "$as_me:$LINENO: checking for ldap.h" >&5 +echo $ECHO_N "checking for ldap.h... $ECHO_C" >&6 +if test "${ac_cv_header_ldap_h+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + cat >conftest.$ac_ext <<_ACEOF +/* confdefs.h. */ +_ACEOF +cat confdefs.h >>conftest.$ac_ext +cat >>conftest.$ac_ext <<_ACEOF +/* end confdefs.h. */ +#include +#if LDAP_VENDOR_VERSION < 600 +#error The LDAP C SDK version is not supported +#endif + + +#include +_ACEOF +rm -f conftest.$ac_objext +if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 + (eval $ac_compile) 2>conftest.er1 + ac_status=$? + grep -v '^ *+' conftest.er1 >conftest.err + rm -f conftest.er1 + cat conftest.err >&5 + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } && + { ac_try='test -z "$ac_c_werror_flag" + || test ! -s conftest.err' + { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 + (eval $ac_try) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; } && + { ac_try='test -s conftest.$ac_objext' + { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 + (eval $ac_try) 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; }; then + ac_cv_header_ldap_h=yes +else + echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + +ac_cv_header_ldap_h=no +fi +rm -f conftest.err conftest.$ac_objext conftest.$ac_ext +fi +echo "$as_me:$LINENO: result: $ac_cv_header_ldap_h" >&5 +echo "${ECHO_T}$ac_cv_header_ldap_h" >&6 +if test $ac_cv_header_ldap_h = yes; then + isversion6=1 +else + isversion6= +fi + + +CPPFLAGS="$save_cppflags" + +if test -z "$isversion6" ; then + { { echo "$as_me:$LINENO: error: The LDAPSDK version in $ldapsdk_inc/ldap-standard.h is not supported" >&5 +echo "$as_me: error: The LDAPSDK version in $ldapsdk_inc/ldap-standard.h is not supported" >&2;} { (exit 1); exit 1; }; } fi -###################################3 + +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2006 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK + { echo "$as_me:$LINENO: checking for LIBICU..." >&5 echo "$as_me: checking for LIBICU..." >&6;} @@ -19713,65 +20055,104 @@ then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - ICUDIR=$withval + ICUDIR="$withval" icu_lib="-L$ICUDIR/lib" + icu_libdir="$ICUDIR/lib" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 echo "$as_me: error: $withval not found" >&2;} { (exit 1); exit 1; }; } fi + icu_inc="-I$withval/include" + icu_bin="$withval/bin" else echo "$as_me:$LINENO: result: no" >&5 echo "${ECHO_T}no" >&6 fi; -# if ICU is not found yet, try pkg-config +# check for --with-icu-inc +echo "$as_me:$LINENO: checking for --with-icu-inc" >&5 +echo $ECHO_N "checking for --with-icu-inc... $ECHO_C" >&6 + +# Check whether --with-icu-inc or --without-icu-inc was given. +if test "${with_icu_inc+set}" = set; then + withval="$with_icu_inc" + + if test -d "$withval" + then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + icu_inc="-I$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } + fi -# last resort -if test -z "$icu_lib"; then - echo "$as_me:$LINENO: checking for icu with pkg-config" >&5 -echo $ECHO_N "checking for icu with pkg-config... $ECHO_C" >&6 - # Extract the first word of "pkg-config", so it can be a program name with args. -set dummy pkg-config; ac_word=$2 -echo "$as_me:$LINENO: checking for $ac_word" >&5 -echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 -if test "${ac_cv_path_PKG_CONFIG+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 else - case $PKG_CONFIG in - [\\/]* | ?:[\\/]*) - ac_cv_path_PKG_CONFIG="$PKG_CONFIG" # Let the user override the test with a path. - ;; - *) - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then - ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext" - echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +# check for --with-icu-lib +echo "$as_me:$LINENO: checking for --with-icu-lib" >&5 +echo $ECHO_N "checking for --with-icu-lib... $ECHO_C" >&6 + +# Check whether --with-icu-lib or --without-icu-lib was given. +if test "${with_icu_lib+set}" = set; then + withval="$with_icu_lib" + + if test -d "$withval" + then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + icu_lib="-L$withval" + icu_libdir="$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } fi -done -done - ;; -esac -fi -PKG_CONFIG=$ac_cv_path_PKG_CONFIG +else + echo "$as_me:$LINENO: result: no" >&5 +echo "${ECHO_T}no" >&6 +fi; + +# check for --with-icu-bin +echo "$as_me:$LINENO: checking for --with-icu-bin" >&5 +echo $ECHO_N "checking for --with-icu-bin... $ECHO_C" >&6 + +# Check whether --with-icu-bin or --without-icu-bin was given. +if test "${with_icu_bin+set}" = set; then + withval="$with_icu_bin" + + if test -d "$withval" + then + echo "$as_me:$LINENO: result: using $withval" >&5 +echo "${ECHO_T}using $withval" >&6 + icu_bin="$withval" + else + echo + { { echo "$as_me:$LINENO: error: $withval not found" >&5 +echo "$as_me: error: $withval not found" >&2;} + { (exit 1); exit 1; }; } + fi -if test -n "$PKG_CONFIG"; then - echo "$as_me:$LINENO: result: $PKG_CONFIG" >&5 -echo "${ECHO_T}$PKG_CONFIG" >&6 else echo "$as_me:$LINENO: result: no" >&5 echo "${ECHO_T}no" >&6 -fi +fi; +# if ICU is not found yet, try pkg-config +# last resort +if test -z "$icu_lib"; then + echo "$as_me:$LINENO: checking for icu with icu-config" >&5 +echo $ECHO_N "checking for icu with icu-config... $ECHO_C" >&6 # Extract the first word of "icu-config", so it can be a program name with args. set dummy icu-config; ac_word=$2 echo "$as_me:$LINENO: checking for $ac_word" >&5 @@ -19811,97 +20192,65 @@ echo "${ECHO_T}no" >&6 fi - if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists icu; then - icu_lib=`$PKG_CONFIG --libs-only-L icu` - fi - fi - if test -z "$icu_lib" ; then - if test -n "$ICU_CONFIG" ; then - icu_lib=`$ICU_CONFIG --ldflags-searchpath` - fi - fi - if test -z "$icu_lib" ; then + if test -n "$ICU_CONFIG"; then + icu_lib=`$ICU_CONFIG --ldflags-searchpath` + icu_libdir=`$ICU_CONFIG --libdir` + icu_inc=`$ICU_CONFIG --cppflags-searchpath` + icu_bin=`$ICU_CONFIG --bindir` + echo "$as_me:$LINENO: result: using system ICU" >&5 +echo "${ECHO_T}using system ICU" >&6 + else { { echo "$as_me:$LINENO: error: ICU not found, specify with --with-icu." >&5 echo "$as_me: error: ICU not found, specify with --with-icu." >&2;} { (exit 1); exit 1; }; } fi fi -if test -z "$icu_lib"; then - { { echo "$as_me:$LINENO: error: ICU not found, specify with --with-icu." >&5 -echo "$as_me: error: ICU not found, specify with --with-icu." >&2;} - { (exit 1); exit 1; }; } -fi -###################################3 -{ echo "$as_me:$LINENO: checking for NSS..." >&5 -echo "$as_me: checking for NSS..." >&6;} - -# check for --with-nss -echo "$as_me:$LINENO: checking for --with-nss" >&5 -echo $ECHO_N "checking for --with-nss... $ECHO_C" >&6 - -# Check whether --with-nss or --without-nss was given. -if test "${with_nss+set}" = set; then - withval="$with_nss" - - if test -e "$withval"/include/nss.h -a -d "$withval"/lib - then - echo "$as_me:$LINENO: result: using $withval" >&5 -echo "${ECHO_T}using $withval" >&6 - NSSDIR=$withval - nss_inc="-I$NSSDIR/include" - nss_lib="-L$NSSDIR/lib" - else - echo - { { echo "$as_me:$LINENO: error: $withval not found" >&5 -echo "$as_me: error: $withval not found" >&2;} - { (exit 1); exit 1; }; } - fi +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2006 Red Hat, Inc. +# All rights reserved. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# END COPYRIGHT BLOCK -else - echo "$as_me:$LINENO: result: no" >&5 -echo "${ECHO_T}no" >&6 -fi; +{ echo "$as_me:$LINENO: checking for ADMINUTIL..." >&5 +echo "$as_me: checking for ADMINUTIL..." >&6;} -# check for --with-nss-inc -echo "$as_me:$LINENO: checking for --with-nss-inc" >&5 -echo $ECHO_N "checking for --with-nss-inc... $ECHO_C" >&6 +# check for --with-adminutil +echo "$as_me:$LINENO: checking for --with-adminutil" >&5 +echo $ECHO_N "checking for --with-adminutil... $ECHO_C" >&6 -# Check whether --with-nss-inc or --without-nss-inc was given. -if test "${with_nss_inc+set}" = set; then - withval="$with_nss_inc" +# Check whether --with-adminutil or --without-adminutil was given. +if test "${with_adminutil+set}" = set; then + withval="$with_adminutil" - if test -e "$withval"/nss.h + if test -d "$withval"/include -a -d "$withval"/lib then echo "$as_me:$LINENO: result: using $withval" >&5 echo "${ECHO_T}using $withval" >&6 - nss_inc="-I$withval" - else - echo - { { echo "$as_me:$LINENO: error: $withval not found" >&5 -echo "$as_me: error: $withval not found" >&2;} + ADMINUTILDIR=$withval + adminutil_lib="-L$ADMINUTILDIR/lib" + adminutil_libdir="$ADMINUTILDIR/lib" + adminutil_incdir=$ADMINUTILDIR/include + if ! test -e "$adminutil_incdir/libadminutil/admutil.h" ; then + { { echo "$as_me:$LINENO: error: $withval include dir not found" >&5 +echo "$as_me: error: $withval include dir not found" >&2;} { (exit 1); exit 1; }; } - fi - -else - echo "$as_me:$LINENO: result: no" >&5 -echo "${ECHO_T}no" >&6 -fi; - -# check for --with-nss-lib -echo "$as_me:$LINENO: checking for --with-nss-lib" >&5 -echo $ECHO_N "checking for --with-nss-lib... $ECHO_C" >&6 - -# Check whether --with-nss-lib or --without-nss-lib was given. -if test "${with_nss_lib+set}" = set; then - withval="$with_nss_lib" - - if test -d "$withval" - then - echo "$as_me:$LINENO: result: using $withval" >&5 -echo "${ECHO_T}using $withval" >&6 - nss_lib="-L$withval" + fi + adminutil_inc="-I$adminutil_incdir" else echo { { echo "$as_me:$LINENO: error: $withval not found" >&5 @@ -19914,12 +20263,12 @@ echo "${ECHO_T}no" >&6 fi; -# if NSS is not found yet, try pkg-config +# if ADMINUTIL is not found yet, try pkg-config # last resort -if test -z "$nss_inc" -o -z "$nss_lib"; then - echo "$as_me:$LINENO: checking for nss with pkg-config" >&5 -echo $ECHO_N "checking for nss with pkg-config... $ECHO_C" >&6 +if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then + echo "$as_me:$LINENO: checking for adminutil with pkg-config" >&5 +echo $ECHO_N "checking for adminutil with pkg-config... $ECHO_C" >&6 # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 echo "$as_me:$LINENO: checking for $ac_word" >&5 @@ -19960,24 +20309,25 @@ fi if test -n "$PKG_CONFIG"; then - if $PKG_CONFIG --exists nss; then - nss_inc=`$PKG_CONFIG --cflags-only-I nss` - nss_lib=`$PKG_CONFIG --libs-only-L nss` - echo "$as_me:$LINENO: result: using system NSS" >&5 -echo "${ECHO_T}using system NSS" >&6 - elif $PKG_CONFIG --exists dirsec-nss; then - nss_inc=`$PKG_CONFIG --cflags-only-I dirsec-nss` - nss_lib=`$PKG_CONFIG --libs-only-L dirsec-nss` - echo "$as_me:$LINENO: result: using system dirsec NSS" >&5 -echo "${ECHO_T}using system dirsec NSS" >&6 + if $PKG_CONFIG --exists adminutil; then + adminutil_inc=`$PKG_CONFIG --cflags-only-I adminutil` + adminutil_lib=`$PKG_CONFIG --libs-only-L adminutil` + adminutil_libdir=`$PKG_CONFIG --libs-only-L adminutil | sed -e s/-L// | sed -e s/\ .*$//` else - { { echo "$as_me:$LINENO: error: NSS not found, specify with --with-nss." >&5 -echo "$as_me: error: NSS not found, specify with --with-nss." >&2;} + { { echo "$as_me:$LINENO: error: ADMINUTIL not found, specify with --with-adminutil." >&5 +echo "$as_me: error: ADMINUTIL not found, specify with --with-adminutil." >&2;} { (exit 1); exit 1; }; } fi fi fi +if test -z "$adminutil_inc" -o -z "$adminutil_lib"; then + { { echo "$as_me:$LINENO: error: ADMINUTIL not found, specify with --with-adminutil." >&5 +echo "$as_me: error: ADMINUTIL not found, specify with --with-adminutil." >&2;} + { (exit 1); exit 1; }; } +fi + + # building with adminserver or standalone? # Check whether --with-adminserver or --without-adminserver was given. @@ -20003,6 +20353,8 @@ # Substitute values +# write out paths for binary components + @@ -20800,6 +21152,7 @@ s, at icu_lib@,$icu_lib,;t t s, at nss_inc@,$nss_inc,;t t s, at nss_lib@,$nss_lib,;t t +s, at sasl_lib@,$sasl_lib,;t t s, at extra_cppflags@,$extra_cppflags,;t t s, at moddir@,$moddir,;t t s, at LIBOBJS@,$LIBOBJS,;t t Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/mod_admserv/Makefile.in,v retrieving revision 1.25 retrieving revision 1.26 diff -u -r1.25 -r1.26 --- Makefile.in 21 Jun 2007 23:17:48 -0000 1.25 +++ Makefile.in 17 Aug 2007 18:41:16 -0000 1.26 @@ -44,7 +44,10 @@ missing mkinstalldirs subdir = . ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 -am__aclocal_m4_deps = $(top_srcdir)/configure.in +am__aclocal_m4_deps = $(top_srcdir)/nspr.m4 $(top_srcdir)/nss.m4 \ + $(top_srcdir)/sasl.m4 $(top_srcdir)/mozldap.m4 \ + $(top_srcdir)/icu.m4 $(top_srcdir)/adminutil.m4 \ + $(top_srcdir)/configure.in am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ $(ACLOCAL_M4) am__CONFIG_DISTCLEAN_FILES = config.status config.cache config.log \ @@ -229,6 +232,7 @@ platform_defs = @platform_defs@ prefix = @prefix@ program_transform_name = @program_transform_name@ +sasl_lib = @sasl_lib@ sbindir = @sbindir@ sharedstatedir = @sharedstatedir@ sysconfdir = @sysconfdir@ @@ -239,7 +243,7 @@ mod_admserv_la_SOURCES = mod_admserv.c mod_admserv_la_CPPFLAGS = $(AM_CPPFLAGS) -I at apache_inc@ @apr_inc@ @adminutil_inc@ @nspr_inc@ @ldapsdk_inc@ @nss_inc@ @extra_cppflags@ mod_admserv_la_LDFLAGS = -module -avoid-version -mod_admserv_la_LIBADD = @adminutil_lib@ -ladminutil at adminutil_ver@ -ladmsslutil at adminutil_ver@ @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap at ldapsdk_ver@ -lprldap at ldapsdk_ver@ -lldap at ldapsdk_ver@ @nss_lib@ -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 $(LIBCSTD) $(LIBCRUN) +mod_admserv_la_LIBADD = @adminutil_lib@ -ladminutil at adminutil_ver@ -ladmsslutil at adminutil_ver@ @icu_lib@ -licui18n -licuuc -licudata @ldapsdk_lib@ -lssldap60 -lprldap60 -lldap60 @nss_lib@ -lssl3 -lnss3 @nspr_lib@ -lnspr4 -lplc4 @sasl_lib@ -lsasl2 $(LIBCSTD) $(LIBCRUN) @CXXLINK_REQUIRED_FALSE at mod_admserv_la_LINK = $(LINK) $(mod_admserv_la_LDFLAGS) @CXXLINK_REQUIRED_TRUE at mod_admserv_la_LINK = $(CXXLINK) $(mod_admserv_la_LDFLAGS) all: all-am From fedora-directory-commits at redhat.com Fri Aug 17 22:44:58 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 17 Aug 2007 18:44:58 -0400 Subject: [Fedora-directory-commits] console buildnum.pl,1.2,1.3 Message-ID: <200708172244.l7HMiwFH021736@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/console In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv21719 Modified Files: buildnum.pl Log Message: Use perl from path for buildnum generation Index: buildnum.pl =================================================================== RCS file: /cvs/dirsec/console/buildnum.pl,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- buildnum.pl 29 Sep 2005 17:18:23 -0000 1.2 +++ buildnum.pl 17 Aug 2007 22:44:56 -0000 1.3 @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/bin/env perl # --- BEGIN COPYRIGHT BLOCK --- # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software From fedora-directory-commits at redhat.com Fri Aug 17 23:14:27 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 17 Aug 2007 19:14:27 -0400 Subject: [Fedora-directory-commits] directoryconsole build.xml,1.10,1.11 Message-ID: <200708172314.l7HNERW9032135@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv32118 Modified Files: build.xml Log Message: Add default ldapjdk path as well as a settable parameter Index: build.xml =================================================================== RCS file: /cvs/dirsec/directoryconsole/build.xml,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- build.xml 2 Aug 2007 16:59:52 -0000 1.10 +++ build.xml 17 Aug 2007 23:14:25 -0000 1.11 @@ -30,6 +30,9 @@ + + + @@ -85,6 +88,8 @@ + + From fedora-directory-commits at redhat.com Fri Aug 17 23:20:42 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 17 Aug 2007 19:20:42 -0400 Subject: [Fedora-directory-commits] directoryconsole build.xml,1.11,1.12 Message-ID: <200708172320.l7HNKgZU000309@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/directoryconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv32754 Modified Files: build.xml Log Message: Fixed typo from last checkin Index: build.xml =================================================================== RCS file: /cvs/dirsec/directoryconsole/build.xml,v retrieving revision 1.11 retrieving revision 1.12 diff -u -r1.11 -r1.12 --- build.xml 17 Aug 2007 23:14:25 -0000 1.11 +++ build.xml 17 Aug 2007 23:20:40 -0000 1.12 @@ -89,7 +89,7 @@ - + From fedora-directory-commits at redhat.com Fri Aug 17 23:35:21 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 17 Aug 2007 19:35:21 -0400 Subject: [Fedora-directory-commits] admservconsole build.xml,1.3,1.4 Message-ID: <200708172335.l7HNZLKJ000893@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/admservconsole In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv872 Modified Files: build.xml Log Message: Added ldapjdk default path as well as settable path. Index: build.xml =================================================================== RCS file: /cvs/dirsec/admservconsole/build.xml,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- build.xml 2 Aug 2007 23:16:15 -0000 1.3 +++ build.xml 17 Aug 2007 23:35:19 -0000 1.4 @@ -30,6 +30,9 @@ + + + @@ -85,6 +88,8 @@ + + From fedora-directory-commits at redhat.com Mon Aug 20 17:49:20 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 20 Aug 2007 13:49:20 -0400 Subject: [Fedora-directory-commits] ldapserver/m4 db.m4,1.8,1.9 Message-ID: <200708201749.l7KHnK1N006460@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/m4 In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6373/m4 Modified Files: db.m4 Log Message: Resolves: 253582 Summary: Check if pkgconfig is available before trying to use it. Index: db.m4 =================================================================== RCS file: /cvs/dirsec/ldapserver/m4/db.m4,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- db.m4 30 Mar 2007 18:20:06 -0000 1.8 +++ db.m4 20 Aug 2007 17:49:17 -0000 1.9 @@ -84,8 +84,12 @@ # last resort # Although the other db_* variables are correctly assigned at this point, # db_bindir needs to be set by pkg-config if possible (e.g., on 64-bit Solaris) -if $PKG_CONFIG --exists db; then - db_bindir=`$PKG_CONFIG --variable=bindir db` +if test -n "$PKG_CONFIG"; then + if $PKG_CONFIG --exists db; then + db_bindir=`$PKG_CONFIG --variable=bindir db` + else + db_bindir=/usr/bin + fi else db_bindir=/usr/bin fi From fedora-directory-commits at redhat.com Mon Aug 20 17:49:19 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 20 Aug 2007 13:49:19 -0400 Subject: [Fedora-directory-commits] ldapserver configure, 1.60, 1.61 ltmain.sh, 1.18, 1.19 Message-ID: <200708201749.l7KHnJ93006456@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6373 Modified Files: configure ltmain.sh Log Message: Resolves: 253582 Summary: Check if pkgconfig is available before trying to use it. Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.60 retrieving revision 1.61 diff -u -r1.60 -r1.61 --- configure 13 Aug 2007 15:35:35 -0000 1.60 +++ configure 20 Aug 2007 17:49:17 -0000 1.61 @@ -24272,8 +24272,12 @@ # last resort # Although the other db_* variables are correctly assigned at this point, # db_bindir needs to be set by pkg-config if possible (e.g., on 64-bit Solaris) -if $PKG_CONFIG --exists db; then - db_bindir=`$PKG_CONFIG --variable=bindir db` +if test -n "$PKG_CONFIG"; then + if $PKG_CONFIG --exists db; then + db_bindir=`$PKG_CONFIG --variable=bindir db` + else + db_bindir=/usr/bin + fi else db_bindir=/usr/bin fi Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/ldapserver/ltmain.sh,v retrieving revision 1.18 retrieving revision 1.19 diff -u -r1.18 -r1.19 --- ltmain.sh 8 Aug 2007 22:31:55 -0000 1.18 +++ ltmain.sh 20 Aug 2007 17:49:17 -0000 1.19 @@ -6460,6 +6460,8 @@ do eval "if test \"\${save_$lt_var+set}\" = set; then $lt_var=\$save_$lt_var; export $lt_var + else + $lt_unset $lt_var fi" done From fedora-directory-commits at redhat.com Mon Aug 20 18:33:34 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 20 Aug 2007 14:33:34 -0400 Subject: [Fedora-directory-commits] ldapserver Makefile.am, 1.55, 1.56 Makefile.in, 1.67, 1.68 Message-ID: <200708201833.l7KIXYS6016351@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv16284 Modified Files: Makefile.am Makefile.in Log Message: Added sasl link to ldap-agent binary. Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.am,v retrieving revision 1.55 retrieving revision 1.56 diff -u -r1.55 -r1.56 --- Makefile.am 9 Aug 2007 23:59:22 -0000 1.55 +++ Makefile.am 20 Aug 2007 18:33:31 -0000 1.56 @@ -859,7 +859,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) +ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(SASL_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) #------------------------ # ldclt Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/ldapserver/Makefile.in,v retrieving revision 1.67 retrieving revision 1.68 diff -u -r1.67 -r1.68 --- Makefile.in 13 Aug 2007 15:35:35 -0000 1.67 +++ Makefile.in 20 Aug 2007 18:33:32 -0000 1.68 @@ -561,7 +561,7 @@ ldap_agent_bin_OBJECTS = $(am_ldap_agent_bin_OBJECTS) ldap_agent_bin_DEPENDENCIES = $(am__DEPENDENCIES_1) \ $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) \ - $(am__DEPENDENCIES_1) + $(am__DEPENDENCIES_1) $(am__DEPENDENCIES_1) am__ldclt_bin_SOURCES_DIST = ldap/servers/slapd/tools/ldaptool-sasl.c \ ldap/servers/slapd/tools/ldclt/data.c \ ldap/servers/slapd/tools/ldclt/ldapfct.c \ @@ -1752,7 +1752,7 @@ ldap/servers/slapd/agtmmap.c ldap_agent_bin_CPPFLAGS = $(AM_CPPFLAGS) @netsnmp_inc@ @ldapsdk_inc@ @nss_inc@ @nspr_inc@ -ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) +ldap_agent_bin_LDADD = $(LDAPSDK_LINK) $(SASL_LINK) $(NSS_LINK) $(NSPR_LINK) $(NETSNMP_LINK) #------------------------ # ldclt From fedora-directory-commits at redhat.com Tue Aug 21 20:46:48 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Tue, 21 Aug 2007 16:46:48 -0400 Subject: [Fedora-directory-commits] adminserver Makefile.am, 1.31, 1.32 Makefile.in, 1.36, 1.37 configure, 1.33, 1.34 configure.ac, 1.19, 1.20 ltmain.sh, 1.5, 1.6 Message-ID: <200708212046.l7LKkmHW020161@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19997 Modified Files: Makefile.am Makefile.in configure configure.ac ltmain.sh Log Message: Resolves: 253760 Summary: Support FHS optional layout in Admin Server. Index: Makefile.am =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.am,v retrieving revision 1.31 retrieving revision 1.32 diff -u -r1.31 -r1.32 --- Makefile.am 15 Aug 2007 22:08:13 -0000 1.31 +++ Makefile.am 21 Aug 2007 20:46:45 -0000 1.32 @@ -75,7 +75,6 @@ securitydir = $(configdir) piddir = $(localstatedir)@piddir@ pidfile = @pidfile@ -logdir = $(localstatedir)@logdir@/$(instancename) HTTPD = @HTTPD@ httpduser = @httpduser@ modnssbindir = @modnssbindir@ @@ -84,6 +83,11 @@ infdir = $(datadir)@infdir@ perldir = $(libdir)@perldir@ dslibdir = @dslibdir@ +if BUNDLE +logdir = $(localstatedir)@admlogdir@ +else +logdir = $(localstatedir)@admlogdir@/$(instancename) +endif libbase_a_SOURCES = lib/base/file.cpp lib/base/nscperror.c \ lib/base/system.cpp lib/base/nscputil.cpp @@ -434,6 +438,59 @@ # ADMConfigDir = ${prefix}/etc/packagename # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # ADMConfigDir = /etc/packagename +if BUNDLE +# Some of the paths need to be different if we are making a bundled build, +# namely the mod_nss bindir. +fixupcmd = sed \ + -e 's, at ECHO_C\@,$(ECHO_C),g' \ + -e 's, at ECHO_N\@,$(ECHO_N),g' \ + -e 's, at HTTPD\@,$(HTTPD),g' \ + -e 's, at bindir\@,$(bindir),g' \ + -e 's, at sbindir\@,$(sbindir),g' \ + -e 's, at localstatedir\@,$(localstatedir),g' \ + -e 's, at cgibindir\@,$(cgibindir),g' \ + -e 's, at cmdbindir\@,$(cmdbindir),g' \ + -e 's, at moddir\@,$(moddir),g' \ + -e 's, at modnssbindir\@,$(sbindir),g' \ + -e 's, at propertydir\@,$(propertydir),g' \ + -e 's, at htmldir\@,$(htmldir),g' \ + -e 's, at icondir\@,$(icondir),g' \ + -e 's, at logdir\@,$(logdir),g' \ + -e 's, at manualdir\@,$(manualdir),g' \ + -e 's, at configdir\@,$(configdir),g' \ + -e 's, at securitydir\@,$(securitydir),g' \ + -e 's, at httpduser\@,$(httpduser),g' \ + -e 's, at httpdgroup\@,$(httpdgroup),g' \ + -e 's, at httpdconfdir\@,$(httpdconfdir),g' \ + -e 's, at piddir\@,$(piddir),g' \ + -e 's, at pidfile\@,$(pidfile),g' \ + -e 's, at admservport\@,$(admservport),g' \ + -e 's, at LIBPATH\@,$(LIBPATH),g' \ + -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ + -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ + -e 's, at admmoddir\@,$(admmoddir),g' \ + -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ + -e 's, at instconfigdir\@,$(instconfigdir),g' \ + -e 's, at instancename\@,$(instancename),g' \ + -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ + -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ + -e 's, at package_name\@,$(PACKAGE_NAME),g' \ + -e 's, at PACKAGE_BASE_NAME\@,$(PACKAGE_BASE_NAME),g' \ + -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' \ + -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ + -e 's, at brand\@,$(brand),g' \ + -e 's, at capbrand\@,$(capbrand),g' \ + -e 's, at vendor\@,$(vendor),g' \ + -e 's, at helpdir\@,$(helpdir),g' \ + -e 's, at mimemagic\@,$(mimemagic),g' \ + -e 's, at initdir\@,$(initdir),g' \ + -e 's, at perlpath\@,$(perlpath),g' \ + -e 's, at perlexec\@, at perlexec@,g' \ + -e 's, at infdir\@,$(infdir),g' \ + -e 's, at dslibdir\@,$(dslibdir),g' \ + -e 's, at ldifdir\@,$(ldifdir),g' \ + -e 's, at adminutilpath\@,$(adminutilpath),g' +else fixupcmd = sed \ -e 's, at ECHO_C\@,$(ECHO_C),g' \ -e 's, at ECHO_N\@,$(ECHO_N),g' \ @@ -483,6 +540,7 @@ -e 's, at dslibdir\@,$(dslibdir),g' \ -e 's, at ldifdir\@,$(ldifdir),g' \ -e 's, at adminutilpath\@,$(adminutilpath),g' +endif # because the source may be either httpd.conf.in or httpd-2.2.conf.in admserv/cfgstuff/httpd.conf: $(HTTPD_CONF_SRC) Index: Makefile.in =================================================================== RCS file: /cvs/dirsec/adminserver/Makefile.in,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- Makefile.in 17 Aug 2007 18:39:12 -0000 1.36 +++ Makefile.in 21 Aug 2007 20:46:45 -0000 1.37 @@ -417,6 +417,7 @@ adminutil_lib = @adminutil_lib@ adminutil_libdir = @adminutil_libdir@ adminutil_ver = @adminutil_ver@ +admlogdir = @admlogdir@ admmoddir = $(libdir)@admmoddir@ admservport = @admservport@ am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ @@ -471,7 +472,6 @@ libdir = @libdir@ libexecdir = @libexecdir@ localstatedir = @localstatedir@ -logdir = $(localstatedir)@logdir@/$(instancename) mandir = @mandir@ manualdir = $(datadir)@manualdir@ mimemagic = @mimemagic@ @@ -543,6 +543,8 @@ configdir = $(instconfigdir)/$(instancename) # same as configdir for now securitydir = $(configdir) + at BUNDLE_FALSE@logdir = $(localstatedir)@admlogdir@/$(instancename) + at BUNDLE_TRUE@logdir = $(localstatedir)@admlogdir@ libbase_a_SOURCES = lib/base/file.cpp lib/base/nscperror.c \ lib/base/system.cpp lib/base/nscputil.cpp @@ -824,6 +826,56 @@ admserv/cgi-src40/ds_create.res \ admserv/cgi-src40/ds_remove.res + at BUNDLE_FALSE@fixupcmd = sed \ + at BUNDLE_FALSE@ -e 's, at ECHO_C\@,$(ECHO_C),g' \ + at BUNDLE_FALSE@ -e 's, at ECHO_N\@,$(ECHO_N),g' \ + at BUNDLE_FALSE@ -e 's, at HTTPD\@,$(HTTPD),g' \ + at BUNDLE_FALSE@ -e 's, at bindir\@,$(bindir),g' \ + at BUNDLE_FALSE@ -e 's, at sbindir\@,$(sbindir),g' \ + at BUNDLE_FALSE@ -e 's, at localstatedir\@,$(localstatedir),g' \ + at BUNDLE_FALSE@ -e 's, at cgibindir\@,$(cgibindir),g' \ + at BUNDLE_FALSE@ -e 's, at cmdbindir\@,$(cmdbindir),g' \ + at BUNDLE_FALSE@ -e 's, at moddir\@,$(moddir),g' \ + at BUNDLE_FALSE@ -e 's, at modnssbindir\@,$(modnssbindir),g' \ + at BUNDLE_FALSE@ -e 's, at propertydir\@,$(propertydir),g' \ + at BUNDLE_FALSE@ -e 's, at htmldir\@,$(htmldir),g' \ + at BUNDLE_FALSE@ -e 's, at icondir\@,$(icondir),g' \ + at BUNDLE_FALSE@ -e 's, at logdir\@,$(logdir),g' \ + at BUNDLE_FALSE@ -e 's, at manualdir\@,$(manualdir),g' \ + at BUNDLE_FALSE@ -e 's, at configdir\@,$(configdir),g' \ + at BUNDLE_FALSE@ -e 's, at securitydir\@,$(securitydir),g' \ + at BUNDLE_FALSE@ -e 's, at httpduser\@,$(httpduser),g' \ + at BUNDLE_FALSE@ -e 's, at httpdgroup\@,$(httpdgroup),g' \ + at BUNDLE_FALSE@ -e 's, at httpdconfdir\@,$(httpdconfdir),g' \ + at BUNDLE_FALSE@ -e 's, at piddir\@,$(piddir),g' \ + at BUNDLE_FALSE@ -e 's, at pidfile\@,$(pidfile),g' \ + at BUNDLE_FALSE@ -e 's, at admservport\@,$(admservport),g' \ + at BUNDLE_FALSE@ -e 's, at LIBPATH\@,$(LIBPATH),g' \ + at BUNDLE_FALSE@ -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ + at BUNDLE_FALSE@ -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ + at BUNDLE_FALSE@ -e 's, at admmoddir\@,$(admmoddir),g' \ + at BUNDLE_FALSE@ -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ + at BUNDLE_FALSE@ -e 's, at instconfigdir\@,$(instconfigdir),g' \ + at BUNDLE_FALSE@ -e 's, at instancename\@,$(instancename),g' \ + at BUNDLE_FALSE@ -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ + at BUNDLE_FALSE@ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ + at BUNDLE_FALSE@ -e 's, at package_name\@,$(PACKAGE_NAME),g' \ + at BUNDLE_FALSE@ -e 's, at PACKAGE_BASE_NAME\@,$(PACKAGE_BASE_NAME),g' \ + at BUNDLE_FALSE@ -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' \ + at BUNDLE_FALSE@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ + at BUNDLE_FALSE@ -e 's, at brand\@,$(brand),g' \ + at BUNDLE_FALSE@ -e 's, at capbrand\@,$(capbrand),g' \ + at BUNDLE_FALSE@ -e 's, at vendor\@,$(vendor),g' \ + at BUNDLE_FALSE@ -e 's, at helpdir\@,$(helpdir),g' \ + at BUNDLE_FALSE@ -e 's, at mimemagic\@,$(mimemagic),g' \ + at BUNDLE_FALSE@ -e 's, at initdir\@,$(initdir),g' \ + at BUNDLE_FALSE@ -e 's, at perlpath\@,$(perlpath),g' \ + at BUNDLE_FALSE@ -e 's, at perlexec\@, at perlexec@,g' \ + at BUNDLE_FALSE@ -e 's, at infdir\@,$(infdir),g' \ + at BUNDLE_FALSE@ -e 's, at dslibdir\@,$(dslibdir),g' \ + at BUNDLE_FALSE@ -e 's, at ldifdir\@,$(ldifdir),g' \ + at BUNDLE_FALSE@ -e 's, at adminutilpath\@,$(adminutilpath),g' + # these are for the config files and scripts that we need to generate and replace # the paths and other tokens with the real values set during configure/make @@ -831,55 +883,57 @@ # ADMConfigDir = ${prefix}/etc/packagename # i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead: # ADMConfigDir = /etc/packagename -fixupcmd = sed \ - -e 's, at ECHO_C\@,$(ECHO_C),g' \ - -e 's, at ECHO_N\@,$(ECHO_N),g' \ - -e 's, at HTTPD\@,$(HTTPD),g' \ - -e 's, at bindir\@,$(bindir),g' \ - -e 's, at sbindir\@,$(sbindir),g' \ - -e 's, at localstatedir\@,$(localstatedir),g' \ - -e 's, at cgibindir\@,$(cgibindir),g' \ - -e 's, at cmdbindir\@,$(cmdbindir),g' \ - -e 's, at moddir\@,$(moddir),g' \ - -e 's, at modnssbindir\@,$(modnssbindir),g' \ - -e 's, at propertydir\@,$(propertydir),g' \ - -e 's, at htmldir\@,$(htmldir),g' \ - -e 's, at icondir\@,$(icondir),g' \ - -e 's, at logdir\@,$(logdir),g' \ - -e 's, at manualdir\@,$(manualdir),g' \ - -e 's, at configdir\@,$(configdir),g' \ - -e 's, at securitydir\@,$(securitydir),g' \ - -e 's, at httpduser\@,$(httpduser),g' \ - -e 's, at httpdgroup\@,$(httpdgroup),g' \ - -e 's, at httpdconfdir\@,$(httpdconfdir),g' \ - -e 's, at piddir\@,$(piddir),g' \ - -e 's, at pidfile\@,$(pidfile),g' \ - -e 's, at admservport\@,$(admservport),g' \ - -e 's, at LIBPATH\@,$(LIBPATH),g' \ - -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ - -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ - -e 's, at admmoddir\@,$(admmoddir),g' \ - -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ - -e 's, at instconfigdir\@,$(instconfigdir),g' \ - -e 's, at instancename\@,$(instancename),g' \ - -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ - -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ - -e 's, at package_name\@,$(PACKAGE_NAME),g' \ - -e 's, at PACKAGE_BASE_NAME\@,$(PACKAGE_BASE_NAME),g' \ - -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' \ - -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ - -e 's, at brand\@,$(brand),g' \ - -e 's, at capbrand\@,$(capbrand),g' \ - -e 's, at vendor\@,$(vendor),g' \ - -e 's, at helpdir\@,$(helpdir),g' \ - -e 's, at mimemagic\@,$(mimemagic),g' \ - -e 's, at initdir\@,$(initdir),g' \ - -e 's, at perlpath\@,$(perlpath),g' \ - -e 's, at perlexec\@, at perlexec@,g' \ - -e 's, at infdir\@,$(infdir),g' \ - -e 's, at dslibdir\@,$(dslibdir),g' \ - -e 's, at ldifdir\@,$(ldifdir),g' \ - -e 's, at adminutilpath\@,$(adminutilpath),g' +# Some of the paths need to be different if we are making a bundled build, +# namely the mod_nss bindir. + at BUNDLE_TRUE@fixupcmd = sed \ + at BUNDLE_TRUE@ -e 's, at ECHO_C\@,$(ECHO_C),g' \ + at BUNDLE_TRUE@ -e 's, at ECHO_N\@,$(ECHO_N),g' \ + at BUNDLE_TRUE@ -e 's, at HTTPD\@,$(HTTPD),g' \ + at BUNDLE_TRUE@ -e 's, at bindir\@,$(bindir),g' \ + at BUNDLE_TRUE@ -e 's, at sbindir\@,$(sbindir),g' \ + at BUNDLE_TRUE@ -e 's, at localstatedir\@,$(localstatedir),g' \ + at BUNDLE_TRUE@ -e 's, at cgibindir\@,$(cgibindir),g' \ + at BUNDLE_TRUE@ -e 's, at cmdbindir\@,$(cmdbindir),g' \ + at BUNDLE_TRUE@ -e 's, at moddir\@,$(moddir),g' \ + at BUNDLE_TRUE@ -e 's, at modnssbindir\@,$(sbindir),g' \ + at BUNDLE_TRUE@ -e 's, at propertydir\@,$(propertydir),g' \ + at BUNDLE_TRUE@ -e 's, at htmldir\@,$(htmldir),g' \ + at BUNDLE_TRUE@ -e 's, at icondir\@,$(icondir),g' \ + at BUNDLE_TRUE@ -e 's, at logdir\@,$(logdir),g' \ + at BUNDLE_TRUE@ -e 's, at manualdir\@,$(manualdir),g' \ + at BUNDLE_TRUE@ -e 's, at configdir\@,$(configdir),g' \ + at BUNDLE_TRUE@ -e 's, at securitydir\@,$(securitydir),g' \ + at BUNDLE_TRUE@ -e 's, at httpduser\@,$(httpduser),g' \ + at BUNDLE_TRUE@ -e 's, at httpdgroup\@,$(httpdgroup),g' \ + at BUNDLE_TRUE@ -e 's, at httpdconfdir\@,$(httpdconfdir),g' \ + at BUNDLE_TRUE@ -e 's, at piddir\@,$(piddir),g' \ + at BUNDLE_TRUE@ -e 's, at pidfile\@,$(pidfile),g' \ + at BUNDLE_TRUE@ -e 's, at admservport\@,$(admservport),g' \ + at BUNDLE_TRUE@ -e 's, at LIBPATH\@,$(LIBPATH),g' \ + at BUNDLE_TRUE@ -e 's, at nss_libdir\@,$(runtime_nss_libdir),g' \ + at BUNDLE_TRUE@ -e 's, at ldapsdk_libdir\@,$(runtime_ldapsdk_libdir),g' \ + at BUNDLE_TRUE@ -e 's, at admmoddir\@,$(admmoddir),g' \ + at BUNDLE_TRUE@ -e 's, at nssmoddir\@,$(runtime_nssmoddir),g' \ + at BUNDLE_TRUE@ -e 's, at instconfigdir\@,$(instconfigdir),g' \ + at BUNDLE_TRUE@ -e 's, at instancename\@,$(instancename),g' \ + at BUNDLE_TRUE@ -e 's, at BUILD_NUM\@,$(BUILDNUM),g' \ + at BUNDLE_TRUE@ -e 's, at NQBUILD_NUM\@,$(NQBUILDNUM),g' \ + at BUNDLE_TRUE@ -e 's, at package_name\@,$(PACKAGE_NAME),g' \ + at BUNDLE_TRUE@ -e 's, at PACKAGE_BASE_NAME\@,$(PACKAGE_BASE_NAME),g' \ + at BUNDLE_TRUE@ -e 's, at PACKAGE_VERSION\@,$(PACKAGE_VERSION),g' \ + at BUNDLE_TRUE@ -e 's, at PACKAGE_BASE_VERSION\@,$(PACKAGE_BASE_VERSION),g' \ + at BUNDLE_TRUE@ -e 's, at brand\@,$(brand),g' \ + at BUNDLE_TRUE@ -e 's, at capbrand\@,$(capbrand),g' \ + at BUNDLE_TRUE@ -e 's, at vendor\@,$(vendor),g' \ + at BUNDLE_TRUE@ -e 's, at helpdir\@,$(helpdir),g' \ + at BUNDLE_TRUE@ -e 's, at mimemagic\@,$(mimemagic),g' \ + at BUNDLE_TRUE@ -e 's, at initdir\@,$(initdir),g' \ + at BUNDLE_TRUE@ -e 's, at perlpath\@,$(perlpath),g' \ + at BUNDLE_TRUE@ -e 's, at perlexec\@, at perlexec@,g' \ + at BUNDLE_TRUE@ -e 's, at infdir\@,$(infdir),g' \ + at BUNDLE_TRUE@ -e 's, at dslibdir\@,$(dslibdir),g' \ + at BUNDLE_TRUE@ -e 's, at ldifdir\@,$(ldifdir),g' \ + at BUNDLE_TRUE@ -e 's, at adminutilpath\@,$(adminutilpath),g' all: config.h $(MAKE) $(AM_MAKEFLAGS) all-recursive Index: configure =================================================================== RCS file: /cvs/dirsec/adminserver/configure,v retrieving revision 1.33 retrieving revision 1.34 diff -u -r1.33 -r1.34 --- configure 17 Aug 2007 18:39:12 -0000 1.33 +++ configure 21 Aug 2007 20:46:45 -0000 1.34 @@ -468,7 +468,7 @@ ac_default_prefix=/opt/dirsrv ac_subdirs_all="$ac_subdirs_all mod_admserv" ac_subdirs_all="$ac_subdirs_all mod_restartd" -ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup logdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' +ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA CYGPATH_W PACKAGE VERSION ACLOCAL AUTOCONF AUTOMAKE AUTOHEADER MAKEINFO install_sh STRIP ac_ct_STRIP INSTALL_STRIP_PROGRAM mkdir_p AWK SET_MAKE am__leading_dot AMTAR am__tar am__untar MAINTAINER_MODE_TRUE MAINTAINER_MODE_FALSE MAINT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CXX CXXFLAGS LDFLAGS CPPFLAGS ac_ct_CXX EXEEXT OBJEXT DEPDIR am__include am__quote AMDEP_TRUE AMDEP_FALSE AMDEPBACKSLASH CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE CC CFLAGS ac_ct_CC CCDEPMODE am__fastdepCC_TRUE am__fastdepCC_FALSE SED EGREP LN_S ECHO AR ac_ct_AR RANLIB ac_ct_RANLIB CP! P CXXCPP F77 FFLAGS ac_ct_F77 LIBTOOL LIBOBJS PACKAGE_BASE_NAME PACKAGE_BASE_VERSION debug_defs BUNDLE_TRUE BUNDLE_FALSE LIBSOCKET LIBNSL LIBCSTD LIBCRUN initdir perlexec CXXLINK_REQUIRED_TRUE CXXLINK_REQUIRED_FALSE HPUX_TRUE HPUX_FALSE SOLARIS_TRUE SOLARIS_FALSE HTTPD APXS APR_CONFIG PKG_CONFIG ICU_CONFIG nsspcache instconfigdir dslibdir nspr_inc nspr_lib nspr_libdir nss_inc nss_lib nss_libdir sasl_inc sasl_lib sasl_libdir ldapsdk_inc ldapsdk_lib ldapsdk_libdir adminutil_inc adminutil_lib adminutil_libdir adminutil_ver icu_lib icu_libdir icu_inc icu_bin instancename cgibindir cmdbindir moddir modnssbindir propertydir htmldir icondir manualdir httpdconf httpdconfdir mimemagic httpduser httpdgroup admlogdir piddir pidfile admservport ldifdir admmoddir nssmoddir infdir perldir brand capbrand vendor WINNT_TRUE WINNT_FALSE APACHE22_TRUE APACHE22_FALSE subdirs MOD_ADMSERV_TRUE MOD_ADMSERV_FALSE MOD_RESTARTD_TRUE MOD_RESTARTD_FALSE LTLIBOBJS' ac_subst_files='' # Initialize some variables set by options. @@ -23013,39 +23013,6 @@ fi -# installation paths - by default, configure will just -# use /usr as the prefix for everything, which means -# /usr/etc and /usr/var. FHS sez to use /etc and /var. -# The with-fhs-opt option will use the -# prefix, but it's sysconfdir and localstatedir will be -# /etc/opt, and /var/opt. -if test "$with_fhs_opt" = "yes"; then - # Override sysconfdir and localstatedir if FHS optional - # package was requested. - sysconfdir='/etc/opt' - localstatedir='/var/opt' - # relative to datadir - infdir=/inf - htmldir=/html - icondir=/icons - manualdir=/manual - ldifdir=/data -else - if test "$with_fhs" = "yes"; then - ac_default_prefix=/usr - prefix=$ac_default_prefix - exec_prefix=$prefix - sysconfdir='/etc' - localstatedir='/var' - fi -# relative to datadir - infdir=/$PACKAGE_BASE_NAME/inf - htmldir=/$PACKAGE_BASE_NAME/html - icondir=/$PACKAGE_BASE_NAME/icons - manualdir=/$PACKAGE_BASE_NAME/manual - ldifdir=/$PACKAGE_BASE_NAME/data -fi - # server userid, groupid httpduser=nobody httpdgroup=nobody @@ -24949,26 +24916,64 @@ fi; -# CGI program directory, relative to libdir -cgibindir=/$PACKAGE_BASE_NAME/cgi-bin - -# cmdbindir is just sbindir -#cmdbindir=$libdir/$PKGNAME +# installation paths - by default, configure will just +# use /usr as the prefix for everything, which means +# /usr/etc and /usr/var. FHS sez to use /etc and /var. +# The with-fhs-opt option will use the +# prefix, but it's sysconfdir and localstatedir will be +# /etc/opt, and /var/opt. +if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' + # relative to datadir + infdir=/inf + htmldir=/html + icondir=/icons + manualdir=/manual + ldifdir=/data + # relative to libdir + # CGI program directory + cgibindir=/cgi-bin + # where our private Apache modules will go + admmoddir=/modules + perldir=/perl + # log files, relative to localstatedir + admlogdir=/$PACKAGE_BASE_NAME/$instancename/log + # the pid dir, relative to localstatedir + piddir=/$PACKAGE_BASE_NAME/$instancename/run + # location of property/resource files, relative to datadir + propertydir=/properties +else + if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix + sysconfdir='/etc' + localstatedir='/var' + fi + # relative to datadir + infdir=/$PACKAGE_BASE_NAME/inf + htmldir=/$PACKAGE_BASE_NAME/html + icondir=/$PACKAGE_BASE_NAME/icons + manualdir=/$PACKAGE_BASE_NAME/manual + ldifdir=/$PACKAGE_BASE_NAME/data + # relative to libdir + # CGI program directory + cgibindir=/$PACKAGE_BASE_NAME/cgi-bin + # where our private Apache modules will go + admmoddir=/$PACKAGE_BASE_NAME/modules + perldir=/$PACKAGE_BASE_NAME/perl + # log files, relative to localstatedir + admlogdir=/log/$PACKAGE_BASE_NAME + # the pid dir, relative to localstatedir + piddir=/run/$PACKAGE_BASE_NAME + # location of property/resource files, relative to datadir + propertydir=/$PACKAGE_BASE_NAME/properties +fi -# log files, relative to localstatedir -logdir=/log/$PACKAGE_BASE_NAME -# the pid dir, relative to localstatedir -piddir=/run/$PACKAGE_BASE_NAME pidfile=$instancename.pid -# location of property/resource files, relative to datadir -propertydir=/$PACKAGE_BASE_NAME/properties - -# where our private Apache modules will go -# relative to libdir -admmoddir=/$PACKAGE_BASE_NAME/modules - -# relative to libdir -perldir=/$PACKAGE_BASE_NAME/perl # write out paths for binary components @@ -25948,7 +25953,7 @@ s, at mimemagic@,$mimemagic,;t t s, at httpduser@,$httpduser,;t t s, at httpdgroup@,$httpdgroup,;t t -s, at logdir@,$logdir,;t t +s, at admlogdir@,$admlogdir,;t t s, at piddir@,$piddir,;t t s, at pidfile@,$pidfile,;t t s, at admservport@,$admservport,;t t Index: configure.ac =================================================================== RCS file: /cvs/dirsec/adminserver/configure.ac,v retrieving revision 1.19 retrieving revision 1.20 diff -u -r1.19 -r1.20 --- configure.ac 17 Aug 2007 18:39:12 -0000 1.19 +++ configure.ac 21 Aug 2007 20:46:45 -0000 1.20 @@ -92,41 +92,6 @@ m4_include(m4/fhs.m4) -# installation paths - by default, configure will just -# use /usr as the prefix for everything, which means -# /usr/etc and /usr/var. FHS sez to use /etc and /var. -# The with-fhs-opt option will use the -# prefix, but it's sysconfdir and localstatedir will be -# /etc/opt, and /var/opt. -if test "$with_fhs_opt" = "yes"; then - # Override sysconfdir and localstatedir if FHS optional - # package was requested. - sysconfdir='/etc/opt' - localstatedir='/var/opt' - # relative to datadir - infdir=/inf - htmldir=/html - icondir=/icons - manualdir=/manual - ldifdir=/data -else - if test "$with_fhs" = "yes"; then - ac_default_prefix=/usr - prefix=$ac_default_prefix - exec_prefix=$prefix - dnl as opposed to the default /usr/etc - sysconfdir='/etc' - dnl as opposed to the default /usr/var - localstatedir='/var' - fi -# relative to datadir - infdir=/$PACKAGE_BASE_NAME/inf - htmldir=/$PACKAGE_BASE_NAME/html - icondir=/$PACKAGE_BASE_NAME/icons - manualdir=/$PACKAGE_BASE_NAME/manual - ldifdir=/$PACKAGE_BASE_NAME/data -fi - # server userid, groupid httpduser=nobody httpdgroup=nobody @@ -271,26 +236,66 @@ ]) AC_SUBST(dslibdir) -# CGI program directory, relative to libdir -cgibindir=/$PACKAGE_BASE_NAME/cgi-bin - -# cmdbindir is just sbindir -#cmdbindir=$libdir/$PKGNAME +# installation paths - by default, configure will just +# use /usr as the prefix for everything, which means +# /usr/etc and /usr/var. FHS sez to use /etc and /var. +# The with-fhs-opt option will use the +# prefix, but it's sysconfdir and localstatedir will be +# /etc/opt, and /var/opt. +if test "$with_fhs_opt" = "yes"; then + # Override sysconfdir and localstatedir if FHS optional + # package was requested. + sysconfdir='/etc/opt' + localstatedir='/var/opt' + # relative to datadir + infdir=/inf + htmldir=/html + icondir=/icons + manualdir=/manual + ldifdir=/data + # relative to libdir + # CGI program directory + cgibindir=/cgi-bin + # where our private Apache modules will go + admmoddir=/modules + perldir=/perl + # log files, relative to localstatedir + admlogdir=/$PACKAGE_BASE_NAME/$instancename/log + # the pid dir, relative to localstatedir + piddir=/$PACKAGE_BASE_NAME/$instancename/run + # location of property/resource files, relative to datadir + propertydir=/properties +else + if test "$with_fhs" = "yes"; then + ac_default_prefix=/usr + prefix=$ac_default_prefix + exec_prefix=$prefix + dnl as opposed to the default /usr/etc + sysconfdir='/etc' + dnl as opposed to the default /usr/var + localstatedir='/var' + fi + # relative to datadir + infdir=/$PACKAGE_BASE_NAME/inf + htmldir=/$PACKAGE_BASE_NAME/html + icondir=/$PACKAGE_BASE_NAME/icons + manualdir=/$PACKAGE_BASE_NAME/manual + ldifdir=/$PACKAGE_BASE_NAME/data + # relative to libdir + # CGI program directory + cgibindir=/$PACKAGE_BASE_NAME/cgi-bin + # where our private Apache modules will go + admmoddir=/$PACKAGE_BASE_NAME/modules + perldir=/$PACKAGE_BASE_NAME/perl + # log files, relative to localstatedir + admlogdir=/log/$PACKAGE_BASE_NAME + # the pid dir, relative to localstatedir + piddir=/run/$PACKAGE_BASE_NAME + # location of property/resource files, relative to datadir + propertydir=/$PACKAGE_BASE_NAME/properties +fi -# log files, relative to localstatedir -logdir=/log/$PACKAGE_BASE_NAME -# the pid dir, relative to localstatedir -piddir=/run/$PACKAGE_BASE_NAME pidfile=$instancename.pid -# location of property/resource files, relative to datadir -propertydir=/$PACKAGE_BASE_NAME/properties - -# where our private Apache modules will go -# relative to libdir -admmoddir=/$PACKAGE_BASE_NAME/modules - -# relative to libdir -perldir=/$PACKAGE_BASE_NAME/perl # write out paths for binary components AC_SUBST(PACKAGE_NAME) @@ -331,7 +336,7 @@ AC_SUBST(mimemagic) AC_SUBST(httpduser) AC_SUBST(httpdgroup) -AC_SUBST(logdir) +AC_SUBST(admlogdir) AC_SUBST(piddir) AC_SUBST(pidfile) AC_SUBST(admservport) Index: ltmain.sh =================================================================== RCS file: /cvs/dirsec/adminserver/ltmain.sh,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- ltmain.sh 27 Jun 2007 18:32:46 -0000 1.5 +++ ltmain.sh 21 Aug 2007 20:46:45 -0000 1.6 @@ -46,10 +46,16 @@ VERSION=1.5.22 TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" -# See if we are running on zsh, and set the options which allow our -# commands through without removal of \ escapes. -if test -n "${ZSH_VERSION+set}" ; then +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which + # is contrary to our usage. Disable this feature. + alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST +else + case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac fi # Check that we have a working $echo. @@ -105,12 +111,14 @@ # These must not be set unconditionally because not all systems understand # e.g. LANG=C (notably SCO). # We save the old values to restore during execute mode. -if test "${LC_ALL+set}" = set; then - save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL -fi -if test "${LANG+set}" = set; then - save_LANG="$LANG"; LANG=C; export LANG -fi +for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES +do + eval "if test \"\${$lt_var+set}\" = set; then + save_$lt_var=\$$lt_var + $lt_var=C + export $lt_var + fi" +done # Make sure IFS has a sensible default lt_nl=' @@ -136,6 +144,8 @@ preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" +extracted_archives= +extracted_serial=0 ##################################### # Shell function definitions: @@ -327,7 +337,17 @@ *) my_xabs=`pwd`"/$my_xlib" ;; esac my_xlib=`$echo "X$my_xlib" | $Xsed -e 's%^.*/%%'` - my_xdir="$my_gentop/$my_xlib" + my_xlib_u=$my_xlib + while :; do + case " $extracted_archives " in + *" $my_xlib_u "*) + extracted_serial=`expr $extracted_serial + 1` + my_xlib_u=lt$extracted_serial-$my_xlib ;; + *) break ;; + esac + done + extracted_archives="$extracted_archives $my_xlib_u" + my_xdir="$my_gentop/$my_xlib_u" $show "${rm}r $my_xdir" $run ${rm}r "$my_xdir" @@ -758,6 +778,7 @@ *.f90) xform=f90 ;; *.for) xform=for ;; *.java) xform=java ;; + *.obj) xform=obj ;; esac libobj=`$echo "X$libobj" | $Xsed -e "s/\.$xform$/.lo/"` @@ -1138,8 +1159,9 @@ for arg do case $arg in - -all-static | -static) - if test "X$arg" = "X-all-static"; then + -all-static | -static | -static-libtool-libs) + case $arg in + -all-static) if test "$build_libtool_libs" = yes && test -z "$link_static_flag"; then $echo "$modename: warning: complete static linking is impossible in this configuration" 1>&2 fi @@ -1147,12 +1169,20 @@ dlopen_self=$dlopen_self_static fi prefer_static_libs=yes - else + ;; + -static) if test -z "$pic_flag" && test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi prefer_static_libs=built - fi + ;; + -static-libtool-libs) + if test -z "$pic_flag" && test -n "$link_static_flag"; then + dlopen_self=$dlopen_self_static + fi + prefer_static_libs=yes + ;; + esac build_libtool_libs=no build_old_libs=yes break @@ -1712,7 +1742,7 @@ continue ;; - -static) + -static | -static-libtool-libs) # The effects of -static are defined in a previous loop. # We used to do the same as -all-static on platforms that # didn't have a PIC flag, but the assumption that the effects @@ -2490,7 +2520,9 @@ if test "$linkmode,$pass" = "prog,link"; then if test -n "$library_names" && - { test "$prefer_static_libs" = no || test -z "$old_library"; }; then + { { test "$prefer_static_libs" = no || + test "$prefer_static_libs,$installed" = "built,yes"; } || + test -z "$old_library"; }; then # We need to hardcode the library path if test -n "$shlibpath_var" && test -z "$avoidtemprpath" ; then # Make sure the rpath contains only unique directories. @@ -3186,7 +3218,7 @@ # which has an extra 1 added just for fun # case $version_type in - darwin|linux|osf|windows) + darwin|linux|osf|windows|none) current=`expr $number_major + $number_minor` age="$number_minor" revision="$number_revision" @@ -3410,11 +3442,11 @@ fi # Eliminate all temporary directories. - for path in $notinst_path; do - lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` - deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` - dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` - done +# for path in $notinst_path; do +# lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` +# deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` +# dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` +# done if test -n "$xrpath"; then # If the user specified any rpath flags, then add them. @@ -3515,13 +3547,12 @@ int main() { return 0; } EOF $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $deplibs - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $deplibs; then ldd_output=`ldd conftest` for i in $deplibs; do name=`expr $i : '-l\(.*\)'` # If $name is empty we are operating on a -L argument. - if test "$name" != "" && test "$name" -ne "0"; then + if test "$name" != "" && test "$name" != "0"; then if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in *" $i "*) @@ -3560,9 +3591,7 @@ # If $name is empty we are operating on a -L argument. if test "$name" != "" && test "$name" != "0"; then $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $i - # Did it work? - if test "$?" -eq 0 ; then + if $LTCC $LTCFLAGS -o conftest conftest.c $i; then ldd_output=`ldd conftest` if test "X$allow_libtool_libs_with_static_runtimes" = "Xyes" ; then case " $predeps $postdeps " in @@ -3594,7 +3623,7 @@ droppeddeps=yes $echo $echo "*** Warning! Library $i is needed by this library but I was not able to" - $echo "*** make it link in! You will probably need to install it or some" + $echo "*** make it link in! You will probably need to install it or some" $echo "*** library that it depends on before this library will be fully" $echo "*** functional. Installing it before continuing would be even better." fi @@ -4239,12 +4268,14 @@ reload_conv_objs= gentop= # reload_cmds runs $LD directly, so let us get rid of - # -Wl from whole_archive_flag_spec + # -Wl from whole_archive_flag_spec and hope we can get by with + # turning comma into space.. wl= if test -n "$convenience"; then if test -n "$whole_archive_flag_spec"; then - eval reload_conv_objs=\"\$reload_objs $whole_archive_flag_spec\" + eval tmp_whole_archive_flags=\"$whole_archive_flag_spec\" + reload_conv_objs=$reload_objs\ `$echo "X$tmp_whole_archive_flags" | $Xsed -e 's|,| |g'` else gentop="$output_objdir/${obj}x" generated="$generated $gentop" @@ -4692,16 +4723,16 @@ case $host in *cygwin* | *mingw* ) if test -f "$output_objdir/${outputname}.def" ; then - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%" | $NL2SP` else - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` fi ;; * ) - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%" | $NL2SP` ;; esac ;; @@ -4716,13 +4747,13 @@ # really was required. # Nullify the symbol file. - compile_command=`$echo "X$compile_command" | $Xsed -e "s% @SYMFILE@%%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s% @SYMFILE@%%"` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` + finalize_command=`$echo "X$finalize_command" | $SP2NL | $Xsed -e "s% @SYMFILE@%%" | $NL2SP` fi if test "$need_relink" = no || test "$build_libtool_libs" != yes; then # Replace the output file specification. - compile_command=`$echo "X$compile_command" | $Xsed -e 's%@OUTPUT@%'"$output"'%g'` + compile_command=`$echo "X$compile_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$output"'%g' | $NL2SP` link_command="$compile_command$compile_rpath" # We have no uninstalled library dependencies, so finalize right now. @@ -4809,7 +4840,7 @@ if test "$fast_install" != no; then link_command="$finalize_var$compile_command$finalize_rpath" if test "$fast_install" = yes; then - relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g'` + relink_command=`$echo "X$compile_var$compile_command$compile_rpath" | $SP2NL | $Xsed -e 's%@OUTPUT@%\$progdir/\$file%g' | $NL2SP` else # fast_install is set to needless relink_command= @@ -4846,7 +4877,7 @@ fi done relink_command="(cd `pwd`; $relink_command)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` fi # Quote $echo for shipping. @@ -5253,6 +5284,18 @@ Xsed='${SED} -e 1s/^X//' sed_quote_subst='$sed_quote_subst' +# Be Bourne compatible (taken from Autoconf:_AS_BOURNE_COMPATIBLE). +if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then + emulate sh + NULLCMD=: + # Zsh 3.x and 4.x performs word splitting on \${1+\"\$@\"}, which + # is contrary to our usage. Disable this feature. + alias -g '\${1+\"\$@\"}'='\"\$@\"' + setopt NO_GLOB_SUBST +else + case \`(set -o) 2>/dev/null\` in *posix*) set -o posix;; esac +fi + # The HP-UX ksh and POSIX shell print the target directory to stdout # if CDPATH is set. (unset CDPATH) >/dev/null 2>&1 && unset CDPATH @@ -5395,7 +5438,7 @@ ;; esac $echo >> $output "\ - \$echo \"\$0: cannot exec \$program \${1+\"\$@\"}\" + \$echo \"\$0: cannot exec \$program \$*\" exit $EXIT_FAILURE fi else @@ -5581,7 +5624,7 @@ done # Quote the link command for shipping. relink_command="(cd `pwd`; $SHELL $progpath $preserve_args --mode=relink $libtool_args @inst_prefix_dir@)" - relink_command=`$echo "X$relink_command" | $Xsed -e "$sed_quote_subst"` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e "$sed_quote_subst" | $NL2SP` if test "$hardcode_automatic" = yes ; then relink_command= fi @@ -5926,9 +5969,9 @@ if test -n "$inst_prefix_dir"; then # Stick the inst_prefix_dir data into the link command. - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%-inst-prefix-dir $inst_prefix_dir%" | $NL2SP` else - relink_command=`$echo "$relink_command" | $SED "s%@inst_prefix_dir@%%"` + relink_command=`$echo "$relink_command" | $SP2NL | $SED "s%@inst_prefix_dir@%%" | $NL2SP` fi $echo "$modename: warning: relinking \`$file'" 1>&2 @@ -6137,7 +6180,7 @@ file=`$echo "X$file$stripped_ext" | $Xsed -e 's%^.*/%%'` outputname="$tmpdir/$file" # Replace the output file specification. - relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'` + relink_command=`$echo "X$relink_command" | $SP2NL | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g' | $NL2SP` $show "$relink_command" if $run eval "$relink_command"; then : @@ -6413,12 +6456,15 @@ fi # Restore saved environment variables - if test "${save_LC_ALL+set}" = set; then - LC_ALL="$save_LC_ALL"; export LC_ALL - fi - if test "${save_LANG+set}" = set; then - LANG="$save_LANG"; export LANG - fi + for lt_var in LANG LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES + do + eval "if test \"\${save_$lt_var+set}\" = set; then + $lt_var=\$save_$lt_var; export $lt_var + else + $lt_unset $lt_var + fi" + done + # Now prepare to actually exec the command. exec_cmd="\$cmd$args" @@ -6775,9 +6821,9 @@ -dlpreopen FILE link in FILE and add its symbols to lt_preloaded_symbols -export-dynamic allow symbols from OUTPUT-FILE to be resolved with dlsym(3) -export-symbols SYMFILE - try to export only the symbols listed in SYMFILE + try to export only the symbols listed in SYMFILE -export-symbols-regex REGEX - try to export only the symbols matching REGEX + try to export only the symbols matching REGEX -LLIBDIR search LIBDIR for required installed libraries -lNAME OUTPUT-FILE requires the installed library libNAME -module build a library that can dlopened @@ -6791,9 +6837,11 @@ -release RELEASE specify package release information -rpath LIBDIR the created library will eventually be installed in LIBDIR -R[ ]LIBDIR add LIBDIR to the runtime path of programs and libraries - -static do not do any dynamic linking of libtool libraries + -static do not do any dynamic linking of uninstalled libtool libraries + -static-libtool-libs + do not do any dynamic linking of libtool libraries -version-info CURRENT[:REVISION[:AGE]] - specify library version info [each variable defaults to 0] + specify library version info [each variable defaults to 0] All other options (arguments beginning with \`-') are ignored. From fedora-directory-commits at redhat.com Wed Aug 22 05:11:37 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Wed, 22 Aug 2007 01:11:37 -0400 Subject: [Fedora-directory-commits] ldapserver configure, 1.61, 1.62 configure.ac, 1.36, 1.37 Message-ID: <200708220511.l7M5BboK032010@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv31888 Modified Files: configure configure.ac Log Message: Resolves: 253818 Summary: Support FHS opt layout for perldir and propertydir. Index: configure =================================================================== RCS file: /cvs/dirsec/ldapserver/configure,v retrieving revision 1.61 retrieving revision 1.62 diff -u -r1.61 -r1.62 --- configure 20 Aug 2007 17:49:17 -0000 1.61 +++ configure 22 Aug 2007 05:11:34 -0000 1.62 @@ -23160,6 +23160,10 @@ serverplugindir=/plugins # relative to datadir infdir=/inf + # location of property/resource files, relative to datadir + propertydir=/properties + # relative to libdir + perldir=/perl else if test "$with_fhs" = "yes"; then ac_default_prefix=/usr @@ -23178,17 +23182,17 @@ serverplugindir=/$PACKAGE_NAME/plugins # relative to datadir infdir=/$PACKAGE_NAME/inf + # location of property/resource files, relative to datadir + propertydir=/$PACKAGE_NAME/properties + # relative to libdir + perldir=/$PACKAGE_NAME/perl fi # Shared paths for all layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config -# location of property/resource files, relative to datadir -propertydir=/$PACKAGE_NAME/properties # relative to sysconfdir schemadir=/$PACKAGE_NAME/schema -# relative to libdir -perldir=/$PACKAGE_NAME/perl # default user, group defaultuser=nobody Index: configure.ac =================================================================== RCS file: /cvs/dirsec/ldapserver/configure.ac,v retrieving revision 1.36 retrieving revision 1.37 diff -u -r1.36 -r1.37 --- configure.ac 13 Aug 2007 15:35:35 -0000 1.36 +++ configure.ac 22 Aug 2007 05:11:34 -0000 1.37 @@ -165,6 +165,10 @@ serverplugindir=/plugins # relative to datadir infdir=/inf + # location of property/resource files, relative to datadir + propertydir=/properties + # relative to libdir + perldir=/perl else if test "$with_fhs" = "yes"; then ac_default_prefix=/usr @@ -185,17 +189,17 @@ serverplugindir=/$PACKAGE_NAME/plugins # relative to datadir infdir=/$PACKAGE_NAME/inf + # location of property/resource files, relative to datadir + propertydir=/$PACKAGE_NAME/properties + # relative to libdir + perldir=/$PACKAGE_NAME/perl fi # Shared paths for all layouts # relative to sysconfdir configdir=/$PACKAGE_NAME/config -# location of property/resource files, relative to datadir -propertydir=/$PACKAGE_NAME/properties # relative to sysconfdir schemadir=/$PACKAGE_NAME/schema -# relative to libdir -perldir=/$PACKAGE_NAME/perl # default user, group defaultuser=nobody From fedora-directory-commits at redhat.com Thu Aug 23 20:50:58 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 23 Aug 2007 16:50:58 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/replication windows_protocol_util.c, 1.27, 1.28 windowsrepl.h, 1.9, 1.10 Message-ID: <200708232050.l7NKow82027749@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/replication In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv27689 Modified Files: windows_protocol_util.c windowsrepl.h Log Message: Resolves: 243221 Summary: Trim initials attribute value when sync'ing to AD. Index: windows_protocol_util.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/replication/windows_protocol_util.c,v retrieving revision 1.27 retrieving revision 1.28 diff -u -r1.27 -r1.28 --- windows_protocol_util.c 10 Nov 2006 23:45:17 -0000 1.27 +++ windows_protocol_util.c 23 Aug 2007 20:50:56 -0000 1.28 @@ -1315,6 +1315,33 @@ if ( is_straight_mapped_attr(type,is_user,is_nt4) ) { + /* The initials attribute is a special case. AD has a constraint + * that limits the value length. If we're sending a change to + * the initials attribute to AD, we trim if neccessary. + */ + if (0 == slapi_attr_type_cmp(type, "initials", SLAPI_TYPE_CMP_SUBTYPE)) { + int i = 0; + const char *initials_value = NULL; + Slapi_Value *value = NULL; + + i = slapi_valueset_first_value(vs,&value); + while (i >= 0) { + initials_value = slapi_value_get_string(value); + + /* If > AD_INITIALS_LENGTH, trim the value */ + if (strlen(initials_value) > AD_INITIALS_LENGTH) { + char *new_initials = PL_strndup(initials_value, AD_INITIALS_LENGTH); + /* the below hands off memory */ + slapi_value_set_string_passin(value, new_initials); + slapi_log_error(SLAPI_LOG_REPL, repl_plugin_name, + "%s: windows_create_remote_entry: " + "Trimming initials attribute to %d characters.\n", + agmt_get_long_name(prp->agmt), AD_INITIALS_LENGTH); + } + + i = slapi_valueset_next_value(vs, i, &value); + } + } /* copy over the attr values */ slapi_entry_add_valueset(new_entry,type,vs); } else @@ -1461,7 +1488,26 @@ /* Check to see if this attribute is passed through */ if (is_straight_mapped_attr(attr_type,is_user,is_nt4)) { - /* If so then just copy over the mod */ + /* The initials attribute is a special case. AD has a constraint + * that limits the value length. If we're sending a change to + * the initials attribute to AD, we trim if neccessary. + */ + if (0 == slapi_attr_type_cmp(attr_type, "initials", SLAPI_TYPE_CMP_SUBTYPE)) { + int i; + for (i = 0; mod->mod_bvalues[i] != NULL; i++) { + /* If > AD_INITIALS_LENGTH, trim the value */ + if (mod->mod_bvalues[i]->bv_len > AD_INITIALS_LENGTH) { + mod->mod_bvalues[i]->bv_val[AD_INITIALS_LENGTH] = '\0'; + mod->mod_bvalues[i]->bv_len = AD_INITIALS_LENGTH; + slapi_log_error(SLAPI_LOG_REPL, repl_plugin_name, + "%s: windows_map_mods_for_replay: " + "Trimming initials attribute to %d characters.\n", + agmt_get_long_name(prp->agmt), AD_INITIALS_LENGTH); + } + } + } + + /* copy over the mod */ slapi_mods_add_modbvps(&mapped_smods,mod->mod_op,attr_type,mod->mod_bvalues); } else { @@ -1521,9 +1567,12 @@ LDAPDebug( LDAP_DEBUG_TRACE, "<= windows_map_mods_for_replay\n", 0, 0, 0 ); } -/* Returns non-zero if the attribute value sets are identical */ -static int -attr_compare_equal(Slapi_Attr *a, Slapi_Attr *b) + +/* Returns non-zero if the attribute value sets are identical. If you want to + * compare the entire attribute value, set n to 0. You can compare only the + * first n characters of the values by passing in the legth as n. */ +static int +attr_compare_equal(Slapi_Attr *a, Slapi_Attr *b, int n) { /* For now only handle single values */ Slapi_Value *va = NULL; @@ -1535,23 +1584,25 @@ slapi_attr_get_numvalues(a,&num_a); slapi_attr_get_numvalues(b,&num_b); - if (num_a == num_b) - { + if (num_a == num_b) { slapi_attr_first_value(a, &va); slapi_attr_first_value(b, &vb); - if (va->bv.bv_len == vb->bv.bv_len) - { - if (0 != memcmp(va->bv.bv_val,vb->bv.bv_val,va->bv.bv_len)) - { + /* If either val is less than n, then check if the length, then values are + * equal. If both are n or greater, then only compare the first n chars. + * If n is 0, then just compare the entire attribute. */ + if ((va->bv.bv_len < n) || (vb->bv.bv_len < n) || (n == 0)) { + if (va->bv.bv_len == vb->bv.bv_len) { + if (0 != memcmp(va->bv.bv_val, vb->bv.bv_val, va->bv.bv_len)) { + match = 0; + } + } else { match = 0; } - } else - { + } else if (0 != memcmp(va->bv.bv_val, vb->bv.bv_val, n)) { match = 0; } - } else - { + } else { match = 0; } return match; @@ -2554,7 +2605,17 @@ { if (!mapdn) { - int values_equal = attr_compare_equal(attr,local_attr); + int values_equal = 0; + + /* AD has a legth contraint on the initials attribute, + * so treat is as a special case. */ + if (0 == slapi_attr_type_cmp(type,"initials",SLAPI_TYPE_CMP_SUBTYPE) && !to_windows) { + values_equal = attr_compare_equal(attr, local_attr, AD_INITIALS_LENGTH); + } else { + /* Compare the entire attribute values */ + values_equal = attr_compare_equal(attr, local_attr, 0); + } + /* If it is then we need to replace the local values with the remote values if they are different */ if (!values_equal) { Index: windowsrepl.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/replication/windowsrepl.h,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- windowsrepl.h 10 Nov 2006 23:45:17 -0000 1.9 +++ windowsrepl.h 23 Aug 2007 20:50:56 -0000 1.10 @@ -97,4 +97,6 @@ /* Used to work around a schema incompatibility between Microsoft and the IETF */ #define FAKE_STREET_ATTR_NAME "in#place#of#streetaddress" +/* Used to work around contrained attribute legth for initials on AD */ +#define AD_INITIALS_LENGTH 6 From fedora-directory-commits at redhat.com Thu Aug 23 20:52:15 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Thu, 23 Aug 2007 16:52:15 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd mapping_tree.c, 1.9, 1.10 Message-ID: <200708232052.l7NKqFJf027806@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv27789/ldapserver/ldap/servers/slapd Modified Files: mapping_tree.c Log Message: Resolves: bug 252263 Bug Description: enabling chain-on-update causes replica to act as a master Reviewed by: nkinder (Thanks!) Fix Description: This fix is only minor - we must use sym_load() to look up plugins, including the entry distribution plugin we use for chain on update. But I don't believe this was causing the problem. Chain on update does not work if you BIND as directory manager. You must bind as a regular user. It may be difficult to change this. We need to do more testing to see if, in general, proxy BIND and operations work with directory manager. The chaining backend cannot use directory manager as the proxy user. Platforms tested: RHEL5 Flag Day: no Doc impact: Yes, we need to make sure we document exactly how chain on update is to be used. Index: mapping_tree.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/mapping_tree.c,v retrieving revision 1.9 retrieving revision 1.10 diff -u -r1.9 -r1.10 --- mapping_tree.c 15 Mar 2007 18:21:37 -0000 1.9 +++ mapping_tree.c 23 Aug 2007 20:52:13 -0000 1.10 @@ -792,18 +792,8 @@ if (plugin_lib && plugin_funct) { - PRLibrary *lib = PR_LoadLibrary(plugin_lib); - if (lib) - { - plugin = (mtn_distrib_fct) PR_FindSymbol(lib, plugin_funct); - } - else - { - LDAPDebug(LDAP_DEBUG_ANY, "ERROR: can't load plugin lib %s. " - SLAPI_COMPONENT_NAME_NSPR " %d (%s)\n", - plugin_lib, PR_GetError(), slapd_pr_strerror(PR_GetError())); - } - + plugin = (mtn_distrib_fct)sym_load(plugin_lib, plugin_funct, + "Entry Distribution", 1); if (plugin == NULL) { LDAPDebug(LDAP_DEBUG_ANY, @@ -1315,9 +1305,7 @@ { if (plugin_lib && plugin_fct) { - PRLibrary *lib = PR_LoadLibrary(plugin_lib); - if (lib) - plugin = (mtn_distrib_fct) PR_FindSymbol(lib, plugin_fct); + plugin = (mtn_distrib_fct) sym_load(plugin_lib, plugin_fct, "Entry Distribution", 1); if (plugin == NULL) { From fedora-directory-commits at redhat.com Thu Aug 23 23:51:26 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 23 Aug 2007 19:51:26 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/newinst/src AdminUtil.pm.in, 1.13, 1.14 RegDSDialogs.pm, 1.1, 1.2 register-ds-admin.pl.in, 1.3, 1.4 register-ds-admin.res.in, 1.1, 1.2 Message-ID: <200708232351.l7NNpQvW024463@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/adminserver/admserv/newinst/src In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv24382 Modified Files: AdminUtil.pm.in RegDSDialogs.pm register-ds-admin.pl.in register-ds-admin.res.in Log Message: Resolves: #253811 Summary: RFE: registration tool (register-ds-admin.pl) Fixed problems 1. if ldap servers are installed at the non-standard location using .inf file (as quickinstall does), register-ds-admin.pl could not find them. 2. provided a method to select ldap servers not to register to the Configuration Directory Server. Index: AdminUtil.pm.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/AdminUtil.pm.in,v retrieving revision 1.13 retrieving revision 1.14 diff -u -r1.13 -r1.14 --- AdminUtil.pm.in 7 Aug 2007 23:30:02 -0000 1.13 +++ AdminUtil.pm.in 23 Aug 2007 23:51:24 -0000 1.14 @@ -23,11 +23,13 @@ updateAdmConf updateAdmpw updateLocalConf importCACert getLocalConfigDS getPset registerDSWithConfigDS registerManyDSWithConfigDS createSubDSNoConn + registerScatteredDSWithConfigDS unregisterDSWithConfigDS isConfigDS); @EXPORT_OK = qw(getAdmConf getConfigDSConn createConfigDS createSubDS updateAdmConf updateAdmpw updateLocalConf importCACert getLocalConfigDS getPset registerDSWithConfigDS registerManyDSWithConfigDS createSubDSNoConn + registerScatteredDSWithConfigDS unregisterDSWithConfigDS isConfigDS); # load perldap @@ -329,7 +331,7 @@ $inf->{General}->{certdir}); if (!$conn) { @{$errs} = ('error_connection_failed'); - return 1; + return 0; } return internalCreateSubDS($conn, $inf, $errs); @@ -629,6 +631,47 @@ return 1 } +sub registerScatteredDSWithConfigDS { + my $inf = shift; + my $errs = shift; + my $instances_ref = shift; + my @configdirs = keys %{$instances_ref}; + my $configdir = $configdirs[0]; # use the first configdir for admin-serv + + if ( ! $instances_ref ) { + return 1; # no instances to register - just return ok + } + + # open a connection to the configuration directory server + my $conn = getConfigDSConn($inf->{General}->{ConfigDirectoryLdapURL}, + $inf->{General}->{ConfigDirectoryAdminID}, + $inf->{General}->{ConfigDirectoryAdminPwd}, + "$configdir/admin-serv", $errs); + + if (!$conn or @{$errs}) { + return 0; + } + + my $admConf = getAdmConf("$configdir/admin-serv"); + + for $configdir ( @configdirs ) { + foreach my $dsinst ( @{$instances_ref->{$configdir}} ) { + my $instinf = createInfFromConfig("$configdir/$dsinst", $dsinst); + unlink($instinf->{filename}); + $instinf->{General}->{ConfigDirectoryLdapURL} = + $inf->{General}->{ConfigDirectoryLdapURL}; + $instinf->{General}->{AdminDomain} = $inf->{General}->{AdminDomain}; + if (!registerDSWithConfigDS($dsinst, $errs, $instinf, + $conn, $admConf, $configdir)) { + return 0; + } + } + } + + $conn->close(); + + return 1 +} sub registerDSWithConfigDS { my $servid = shift; Index: RegDSDialogs.pm =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/RegDSDialogs.pm,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- RegDSDialogs.pm 27 Jul 2007 01:42:46 -0000 1.1 +++ RegDSDialogs.pm 23 Aug 2007 23:51:24 -0000 1.2 @@ -58,16 +58,21 @@ my $ans = shift; my $index = shift; my $res = $DialogManager::SAME; - $self->{manager}->setType($TYPICAL); + my %instances = %{$self->{manager}->{inf}->{slapd}->{Instances}}; + $self->{manager}->setType($TYPICAL); if ($index == 0) { # validate serverIdentifier? - foreach my $inst (@{$self->{manager}->{inf}->{slapd}->{Instances}}) + foreach my $confdir ( keys %instances ) { - if ( "$inst" eq "slapd-" . $ans ) + foreach my $inst ( @{$instances{$confdir}} ) { - $self->{manager}->{inf}->{slapd}->{ServerIdentifier} = $ans; - $res = $DialogManager::NEXT; - goto out; + if ( "$inst" eq "slapd-" . $ans ) + { + $self->{manager}->{inf}->{slapd}->{ServerIdentifier} = $ans; + $self->{manager}->{inf}->{slapd}->{config_dir} = $confdir; + $res = $DialogManager::NEXT; + goto out; + } } } out: Index: register-ds-admin.pl.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register-ds-admin.pl.in,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- register-ds-admin.pl.in 7 Aug 2007 23:30:02 -0000 1.3 +++ register-ds-admin.pl.in 23 Aug 2007 23:51:24 -0000 1.4 @@ -39,6 +39,8 @@ use lib qw(@perlpath@); +use strict; + use File::Basename; use Net::Domain qw(hostfqdn); @@ -58,10 +60,22 @@ { my $setup = shift; my $key = shift; - my $value = shift; + my $value0 = shift; + my $value1 = shift; print("\n==============================================================================\n"); - $setup->msg(0, $key, $value); + if ( $value1 ) + { + $setup->msg(0, $key, $value0, $value1); + } + elsif ( $value0 ) + { + $setup->msg(0, $key, $value0); + } + else + { + $setup->msg(0, $key); + } system("stty -echo"); my $ans = ; system("stty echo"); @@ -70,6 +84,20 @@ return $ans; } +sub reg_get_response +{ + my $setup = shift; + my $key = shift; + my $value = shift; + + print("\n==============================================================================\n"); + $setup->msg(0, $key, $value); + my $ans = ; + print "\n"; + chop($ans); + return $ans; +} + my $res = new Resource("@propertydir@/register-ds-admin.res", "@propertydir@/setup-ds-admin.res", "@propertydir@/setup-ds.res"); @@ -79,35 +107,130 @@ $setup->msg('begin_ds_registration'); # get existing instances my $instconfigdir = $setup->{configdir}; -my @instances = (); -for my $dir (glob("$setup->{configdir}/slapd-*")) { - if (-d $dir) { - push @instances, basename($dir); +my %instances = (); +for my $dir (glob("$setup->{configdir}/slapd-*")) +{ + if (-d $dir) + { + my $dname = dirname($dir); + my $bname = basename($dir); + push @{$instances{$dname}}, $bname; + } +} + +# in case Directory Servers are installed at the unexpected location. +my $done = 0; +my $ans; +while ( !$done && ($ans = reg_get_response($setup, 'subds_conf_prompt', "@instconfigdir@")) ) +{ + if ( $ans eq "" || !$ans ) + { + $done = 1; + } + elsif ( ! -d $ans ) + { + ; + } + elsif ( basename($ans) =~ /^slapd-/ ) + { + my $dname = dirname($ans); + my $bname = basename($ans); + if ( exists $instances{$dname} ) + { + my $addit = 1; + foreach my $thisslapd ( @{$instances{$dname}} ) + { + if ( $thisslapd eq $bname ) + { + $addit = 0; + goto out0; + } + } +out0: + if ( $addit ) + { + push @{$instances{$dname}}, $bname; + } + } + else + { + push @{$instances{$dname}}, $bname; + } + } + else + { + $ans =~ s/^\s+//; + $ans =~ s/[\/\s]+$//; + my $rc = opendir(DIR, $ans); + if ( $rc ) + { + my $file = ""; + while ( defined($file = readdir(DIR)) ) + { + next if ( !("$file" =~ /^slapd-/) ); + if ( exists $instances{$ans} ) + { + my $addit = 1; + foreach my $thisslapd ( @{$instances{$ans}} ) + { + if ( $thisslapd eq $file ) + { + $addit = 0; + goto out1; + } + } +out1: + if ( $addit ) + { + push @{$instances{$ans}}, $file; + } + } + else + { + push @{$instances{$ans}}, $file; + } + } + closedir(DIR); + } } } -if ( $#instances < 0 ) + +my @instconfigdirs = keys %instances; +if ( $#instconfigdirs < 0 ) { $setup->msg($FATAL, 'error_no_ds'); $setup->doExit(1); } +print("\n==============================================================================\n"); +$setup->msg('candidate_list_txt'); +foreach my $c ( @instconfigdirs ) +{ + foreach my $i ( @{$instances{$c}} ) + { + print " $c/$i\n"; + } +} + # see if there is already a configds my $admConf = AdminUtil::getAdmConf("$instconfigdir/admin-serv"); my @admConfKeys = keys %$admConf; my $orig_confdsid = ""; my $new_confdsid = ""; +my $new_confdir = ""; my $adminuid = ""; my @errs = (); my $fqdn = hostfqdn(); # set defaults -if ( $#admConfKeys >= 0 ) +if ( $#admConfKeys >= 4 ) # admserv.conf, console.conf, httpd.conf, nss.conf { # Admin Server is installed; that is Config DS exists, which may be # replaced with a new one in the RegDSDialogs $orig_confdsid = getLocalConfigDS("$instconfigdir/admin-serv"); $setup->{inf}->{slapd}->{ServerIdentifier} = $orig_confdsid; - $setup->{inf}->{slapd}->{Instances} = \@instances; + $setup->{inf}->{slapd}->{config_dir} = $instconfigdir; + $setup->{inf}->{slapd}->{Instances} = \%instances; $setup->{inf}->{General}->{ConfigDirectoryLdapURL} = $admConf->{ldapurl}; $setup->{inf}->{General}->{ConfigDirectoryAdminID} = $admConf->{userdn}; $setup->{inf}->{General}->{AdminDomain} = $admConf->{AdminDomain}; @@ -147,9 +270,10 @@ } $new_confdsid = $setup->{inf}->{slapd}->{ServerIdentifier}; + $new_confdir = $setup->{inf}->{slapd}->{config_dir}; my $newinst = "slapd-$new_confdsid"; my $inf = createInfFromConfig("$instconfigdir/$newinst", $newinst); - if ( NULL == $inf ) + if ( ! $inf ) { $setup->msg($FATAL, 'error_create_inf_from_config', "$instconfigdir/$newinst"); @@ -184,24 +308,30 @@ } # Set the new inf to $setup->{inf} $setup->{inf}->{slapd} = $inf->{slapd}; + $setup->{inf}->{slapd}->{config_dir} = $instconfigdir; + $setup->{inf}->{slapd}->{Instances} = \%instances; } else { # Admin Server is not set up. - # @instances has more than one instance + # %instances has more than one instance # note: this is orig_confdsid is just a candidate... - ($orig_confdsid = $instances[0]) =~ s/slapd-(.*)/\1/; + my $orig_confdir = $instconfigdirs[0]; + my @orig_confdsids = @{$instances{$orig_confdir}}; + ($orig_confdsid = $orig_confdsids[0]) =~ s/slapd-(.*)/\1/; + my $originst = "slapd-$orig_confdsid"; - my $inf = createInfFromConfig("$instconfigdir/$originst", $originst); - if ( NULL == $inf ) + my $inf = createInfFromConfig("$orig_confdir/$originst", $originst); + if ( ! $inf ) { $setup->msg($FATAL, 'error_create_inf_from_config', - "$instconfigdir/$originst"); + "$orig_confdir/$originst"); $setup->doExit(1); } $setup->{inf} = $inf; $setup->{inf}->{slapd}->{ServerIdentifier} = $orig_confdsid; - $setup->{inf}->{slapd}->{Instances} = \@instances; + $setup->{inf}->{slapd}->{config_dir} = $orig_confdir; + $setup->{inf}->{slapd}->{Instances} = \%instances; my $dialogmgr = new DialogManager($setup, $res, $TYPICAL); @@ -220,18 +350,19 @@ $setup->doExit(1); } $new_confdsid = $setup->{inf}->{slapd}->{ServerIdentifier}; + $new_confdir = $setup->{inf}->{slapd}->{config_dir}; if ( $orig_confdsid ne $new_confdsid ) { my $newinst = "slapd-$new_confdsid"; $inf = createInfFromConfig("$instconfigdir/$newinst", $newinst); - if ( NULL == $inf ) + if ( ! $inf ) { $setup->msg($FATAL, 'error_create_inf_from_config', "$instconfigdir/$newinst"); $setup->doExit(1); } $setup->{inf}->{slapd} = $inf->{slapd}; - $setup->{inf}->{slapd}->{Instances} = \@instances; + $setup->{inf}->{slapd}->{Instances} = \%instances; } $setup->{inf}->{General}->{ConfigDirectoryLdapURL} = "ldap://" . $fqdn . ":". $setup->{inf}->{slapd}->{ServerPort} . "/o=NetscapeRoot"; @@ -250,11 +381,13 @@ $adminuid = $setup->{inf}->{General}->{ConfigDirectoryAdminID}; } + + # Get the ConfigDS's rootDN password print("\n==============================================================================\n"); $setup->msg('register_new_confds', $new_confdsid); -$setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, - 'input_rootdn_passwd', $new_confdsid); +$setup->{inf}->{slapd}->{RootDNPwd} = + reg_get_passwd($setup, 'input_rootdn_passwd', $new_confdsid); if ( ($#admConfKeys >= 0 && ($orig_confdsid ne $new_confdsid)) || $#admConfKeys < 0 ) @@ -270,8 +403,8 @@ goto out; } } - $setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, - 'input_rootdn_passwd', $new_confdsid); + $setup->{inf}->{slapd}->{RootDNPwd} = + reg_get_passwd($setup, 'input_rootdn_passwd', $new_confdsid); @errs = (); } out: @@ -296,43 +429,65 @@ my $hassubinst = 0; # Then, register the rest of the Directory Servers, if any -my @subinstances = (); # array without the Config DS -foreach my $subinst (@instances) +my %subinstances = (); # hash without the Config DS +%instances = %{$setup->{inf}->{slapd}->{Instances}}; +foreach my $subconfdir (keys %instances) { - if ( "$subinst" ne "slapd-" . $new_confdsid ) + my @subinsts = @{$instances{$subconfdir}}; + foreach my $subinst ( @subinsts ) { - if ( 0 == $hassubinst ) + if ( ("$subinst" ne "slapd-" . $new_confdsid) || + ($subconfdir ne $new_confdir) ) { - $hassubinst = 1; - print("\n==============================================================================\n"); - $setup->msg('register_subds'); - } - my $subid = $subinst; - $subid =~ s/slapd-//; - push(@subinstances, ($subinst)); - my $subinf = createInfFromConfig("$instconfigdir/$subinst", $subinst); - if ( NULL == $subinf ) - { - $setup->msg($FATAL, 'error_create_inf_from_config', - "$subinstconfigdir/$subinst"); - $setup->doExit(1); - } - $setup->{inf}->{slapd} = $subinf->{slapd}; - $setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, - 'input_rootdn_passwd', $subid); - while (createSubDS($setup->{inf}, \@errs)) - { - $setup->msg($FATAL, @errs); - $setup->{inf}->{slapd}->{RootDNPwd} = reg_get_passwd($setup, - 'input_rootdn_passwd', $subid); + if ( 0 == $hassubinst ) + { + $hassubinst = 1; + print("\n==============================================================================\n"); + $setup->msg('register_subds'); + } + my $subid = $subinst; + $subid =~ s/slapd-//; + my $passwd = + reg_get_passwd($setup, 'input_rootdn_passwd_sub', $subid, $subid); + # if the password is not given, we don't register the server + next if ( "" eq $passwd || !$passwd ); + my $subinf = createInfFromConfig("$subconfdir/$subinst", $subinst); + if ( ! $subinf ) + { + $setup->msg($FATAL, 'error_create_inf_from_config', + "$subconfdir/$subinst"); + } + else + { + $setup->{inf}->{slapd} = $subinf->{slapd}; + $setup->{inf}->{slapd}->{RootDNPwd} = $passwd; + push @{$subinstances{$subconfdir}}, $subinst; + $done = 0; + while ( !$done && !createSubDS($setup->{inf}, \@errs) ) + { + $setup->msg($FATAL, @errs); + $passwd = reg_get_passwd($setup, 'input_rootdn_passwd_sub', + $subid, $subid); + if ( "" eq $passwd || !$passwd ) + { + $done = 1; + pop @{$subinstances{$subconfdir}}; + } + else + { + $setup->{inf}->{slapd}->{RootDNPwd} = $passwd; + } + } + } } } } -if ( $#subinstances >= 0 ) +my @subkeys = keys %subinstances; +if ( $#subkeys >= 0 ) { @errs = (); - if ( !registerManyDSWithConfigDS($setup->{inf}, \@errs, $instconfigdir, @subinstances) ) + if ( !registerScatteredDSWithConfigDS($setup->{inf}, \@errs, \%subinstances) ) { $setup->msg($FATAL, @errs); $setup->doExit(1); Index: register-ds-admin.res.in =================================================================== RCS file: /cvs/dirsec/adminserver/admserv/newinst/src/register-ds-admin.res.in,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- register-ds-admin.res.in 27 Jul 2007 01:42:46 -0000 1.1 +++ register-ds-admin.res.in 23 Aug 2007 23:51:24 -0000 1.2 @@ -2,6 +2,10 @@ use_existing_configds_txt = Do you want to use this server as Configuration Directory Server?\n\n +subds_conf_prompt = The Directory Server locates its configuration file (dse.ldif) at %s/slapd-ID, by default. If you have Directory Server(s) which configuration file is put at the other location, you need to input it to register the server.\n\nIf you have such Directory Server, type the full path that stores the configuration file.\n\nIf you don't, type return.\n[configuration directory path or return]: + +candidate_list_txt = Candidate servers to register:\n + unregister_old_confds = Cleaning up old Config DS: %s\n register_new_confds = Registering new Config DS: %s\n @@ -10,7 +14,9 @@ end_ds_registration = Finished registration of the Directory Server -input_rootdn_passwd = Please input the Directory Manager password on the server %s: +input_rootdn_passwd = Input the Directory Server password on the server %s: + +input_rootdn_passwd_sub = If you want to register the server %s, input the Directory Manager password on the server.\n\nIf you don't, type return.\n[Directory Manager password on %s or return]: input_admin_uid = Please input the password for the Administrator User ID: [%s] From fedora-directory-commits at redhat.com Mon Aug 27 17:16:50 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Mon, 27 Aug 2007 13:16:50 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/replication windows_protocol_util.c, 1.28, 1.29 windowsrepl.h, 1.10, 1.11 Message-ID: <200708271716.l7RHGoP0010661@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/replication In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv10633 Modified Files: windows_protocol_util.c windowsrepl.h Log Message: Resolves: 207893 Summary: Check if passwords are already hashed before sync'ing with AD. Index: windows_protocol_util.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/replication/windows_protocol_util.c,v retrieving revision 1.28 retrieving revision 1.29 diff -u -r1.28 -r1.29 --- windows_protocol_util.c 23 Aug 2007 20:50:56 -0000 1.28 +++ windows_protocol_util.c 27 Aug 2007 17:16:48 -0000 1.29 @@ -1375,7 +1375,37 @@ slapi_valueset_first_value(vs,&value); password_value = slapi_value_get_string(value); - *password = slapi_ch_strdup(password_value); + /* We need to check if the first character of password_value is an + * opening brace since strstr will simply return it's first argument + * if it is an empty string. */ + if (password_value && (*password_value == '{')) { + if (strchr( password_value, '}' )) { + /* A storage scheme is present. Check if it's the + * clear storage scheme. */ + if ((strlen(password_value) >= PASSWD_CLEAR_PREFIX_LEN + 1) && + (strncasecmp(password_value, PASSWD_CLEAR_PREFIX, PASSWD_CLEAR_PREFIX_LEN) == 0)) { + /* This password is in clear text. Strip off the clear prefix + * and sync it. */ + *password = slapi_ch_strdup(password_value + PASSWD_CLEAR_PREFIX_LEN); + } else { + /* This password is stored in a non-cleartext format. + * We can only sync cleartext passwords. */ + slapi_log_error(SLAPI_LOG_REPL, repl_plugin_name, + "%s: windows_create_remote_entry: " + "Password is already hashed. Not syncing.\n", + agmt_get_long_name(prp->agmt)); + } + } else { + /* This password doesn't have a storage prefix but + * just happens to start with the '{' character. We'll + * assume that it's just a cleartext password without + * the proper storage prefix. */ + *password = slapi_ch_strdup(password_value); + } + } else { + /* This password has no storage prefix, or the password is empty */ + *password = slapi_ch_strdup(password_value); + } } } @@ -1554,7 +1584,37 @@ { char *password_value = NULL; password_value = mod->mod_bvalues[0]->bv_val; - *password = slapi_ch_strdup(password_value); + /* We need to check if the first character of password_value is an + * opening brace since strstr will simply return it's first argument + * if it is an empty string. */ + if (password_value && (*password_value == '{')) { + if (strchr( password_value, '}' )) { + /* A storage scheme is present. Check if it's the + * clear storage scheme. */ + if ((strlen(password_value) >= PASSWD_CLEAR_PREFIX_LEN + 1) && + (strncasecmp(password_value, PASSWD_CLEAR_PREFIX, PASSWD_CLEAR_PREFIX_LEN) == 0)) { + /* This password is in clear text. Strip off the clear prefix + * and sync it. */ + *password = slapi_ch_strdup(password_value + PASSWD_CLEAR_PREFIX_LEN); + } else { + /* This password is stored in a non-cleartext format. + * We can only sync cleartext passwords. */ + slapi_log_error(SLAPI_LOG_REPL, repl_plugin_name, + "%s: windows_create_remote_entry: " + "Password is already hashed. Not syncing.\n", + agmt_get_long_name(prp->agmt)); + } + } else { + /* This password doesn't have a storage prefix but + * just happens to start with the '{' character. We'll + * assume that it's just a cleartext password without + * the proper storage prefix. */ + *password = slapi_ch_strdup(password_value); + } + } else { + /* This password has no storage prefix, or the password is empty */ + *password = slapi_ch_strdup(password_value); + } } } } Index: windowsrepl.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/replication/windowsrepl.h,v retrieving revision 1.10 retrieving revision 1.11 diff -u -r1.10 -r1.11 --- windowsrepl.h 23 Aug 2007 20:50:56 -0000 1.10 +++ windowsrepl.h 27 Aug 2007 17:16:48 -0000 1.11 @@ -99,4 +99,6 @@ #define FAKE_STREET_ATTR_NAME "in#place#of#streetaddress" /* Used to work around contrained attribute legth for initials on AD */ #define AD_INITIALS_LENGTH 6 - +/* Used to check for pre-hashed passwords when syncing */ +#define PASSWD_CLEAR_PREFIX "{clear}" +#define PASSWD_CLEAR_PREFIX_LEN 7 From fedora-directory-commits at redhat.com Wed Aug 29 16:33:43 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 29 Aug 2007 12:33:43 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSMigration.pm.in, 1.5, 1.6 Message-ID: <200708291633.l7TGXhvg028156@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv28030 Modified Files: DSMigration.pm.in Log Message: Resolves: #260341 Summary: Migration script references a non-existing directory Description: added an if clause for the with_fhs_opt case Index: DSMigration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSMigration.pm.in,v retrieving revision 1.5 retrieving revision 1.6 diff -u -r1.5 -r1.6 --- DSMigration.pm.in 15 Aug 2007 22:04:31 -0000 1.5 +++ DSMigration.pm.in 29 Aug 2007 16:33:40 -0000 1.6 @@ -262,8 +262,14 @@ my %objclasses = map { lc($_) => $_ } $ent->getValues('objectclass'); if ($cn eq 'config') { # global config my $newent = $dest->search($ent->getDN(), "base", "(objectclass=*)"); - my $newdbdir = $newent->getValues('nsslapd-directory') || - "@localstatedir@/lib/$mig->{pkgname}/$inst/db"; + my $newdbdir = ""; + if ("@with_fhs_opt@") { + $newdbdir = $newent->getValues('nsslapd-directory') || + "@localstatedir@/$mig->{pkgname}/$inst/db"; + } else { + $newdbdir = $newent->getValues('nsslapd-directory') || + "@localstatedir@/lib/$mig->{pkgname}/$inst/db"; + } debug(1, "Found ldbm database plugin config entry ", $ent->getDN(), "\n"); my $dir = $ent->getValues('nsslapd-directory'); my $homedir = $ent->getValues('nsslapd-db-home-directory'); From fedora-directory-commits at redhat.com Wed Aug 29 23:10:25 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Wed, 29 Aug 2007 19:10:25 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSMigration.pm.in, 1.6, 1.7 Message-ID: <200708292310.l7TNAPWr004390@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv4362 Modified Files: DSMigration.pm.in Log Message: Resolves: #260341 Summary: Migration script references a non-existing directory (comment #5,#7) Description: 3 more fixes for the with-fhs-opt case Index: DSMigration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSMigration.pm.in,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- DSMigration.pm.in 29 Aug 2007 16:33:40 -0000 1.6 +++ DSMigration.pm.in 29 Aug 2007 23:10:22 -0000 1.7 @@ -128,12 +128,22 @@ return $oldval; } # otherwise, just use the new default locations - if ($objclasses{nsbackendinstance}) { - $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/db/$cn"; - } elsif (lc $cn eq 'config') { - $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/db"; - } elsif (lc $cn eq 'changelog5') { - $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/changelogdb"; + if ("@with_fhs_opt@") { + if ($objclasses{nsbackendinstance}) { + $newval = "@localstatedir@/$mig->{pkgname}/$inst/db/$cn"; + } elsif (lc $cn eq 'config') { + $newval = "@localstatedir@/$mig->{pkgname}/$inst/db"; + } elsif (lc $cn eq 'changelog5') { + $newval = "@localstatedir@/$mig->{pkgname}/$inst/changelogdb"; + } + } else { + if ($objclasses{nsbackendinstance}) { + $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/db/$cn"; + } elsif (lc $cn eq 'config') { + $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/db"; + } elsif (lc $cn eq 'changelog5') { + $newval = "@localstatedir@/lib/$mig->{pkgname}/$inst/changelogdb"; + } } debug(2, "New value [$newval] for attr $attr in entry ", $ent->getDN(), "\n"); return $newval; @@ -142,8 +152,8 @@ sub migrateCredentials { my ($ent, $attr, $mig, $inst) = @_; my $oldval = $ent->getValues($attr); - debug(3, "Executing migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval . . .\n"); - my $newval = `migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval`; + debug(3, "Executing @bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval . . .\n"); + my $newval = `@bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval`; debug(3, "Converted old value [$oldval] to new value [$newval] for attr $attr in entry ", $ent->getDN(), "\n"); return $newval; } @@ -230,7 +240,13 @@ my $foundldif; for (glob("$mig->{oldsroot}/$inst/db/*.ldif")) { my $dbname = basename($_, '.ldif'); - my $cmd = "@serverdir@/$inst/ldif2db -n \"$dbname\" -i \"$_\""; + my $cmd = ""; + if ("@with_fhs_opt@") { + $cmd = "/opt/@PACKAGE_NAME@/$inst/ldif2db -n \"$dbname\" -i \"$_\""; + } else { + $cmd = "@serverdir@/$inst/ldif2db -n \"$dbname\" -i \"$_\""; + } + debug(1, "migrateDatabases: executing command $cmd\n"); $? = 0; # clear error condition my $output = `$cmd 2>&1`; @@ -306,8 +322,14 @@ debug(1, "old instance $cn dbdir $dir\n"); my $srcdir = $dir || "$olddefault/db/$cn"; my $newent = $dest->search($ent->getDN(), "base", "(objectclass=*)"); - my $newdbdir = $newent->getValues('nsslapd-directory') || - "@localstatedir@/lib/$mig->{pkgname}/$inst/db/$cn"; + my $newdbdir = ""; + if ("@with_fhs_opt@") { + $newdbdir = $newent->getValues('nsslapd-directory') || + "@localstatedir@/$mig->{pkgname}/$inst/db/$cn"; + } else { + $newdbdir = $newent->getValues('nsslapd-directory') || + "@localstatedir@/lib/$mig->{pkgname}/$inst/db/$cn"; + } if (-d $srcdir and ($srcdir !~ /^$olddefault/)) { debug(2, "Not copying database indexes from [$srcdir]\n"); } else { From fedora-directory-commits at redhat.com Thu Aug 30 00:06:53 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 29 Aug 2007 20:06:53 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSMigration.pm.in, 1.7, 1.8 migrate-ds.res, 1.4, 1.5 Message-ID: <200708300006.l7U06rA0011482@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11463/ldapserver/ldap/admin/src/scripts Modified Files: DSMigration.pm.in migrate-ds.res Log Message: Resolves: bug 260341 Bug Description: Migration script references a non-existing directory Reviewed by: nhosoi (Thanks!) Fix Description: This fixes a couple of problems. 1) Use the inst_dir from the directory server as the instance dir where the ldif2db script is found. 2) The password for migratecred should be quoted before being passed to the shell, in case there are shell meta chars in there 3) If using cross platform migration, and no LDIF files were found to migrate, this will cause an error message to be printed and migration will be aborted. Platforms tested: RHEL4 i386, RHEL5 x86_64 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none Index: DSMigration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSMigration.pm.in,v retrieving revision 1.7 retrieving revision 1.8 diff -u -r1.7 -r1.8 --- DSMigration.pm.in 29 Aug 2007 23:10:22 -0000 1.7 +++ DSMigration.pm.in 30 Aug 2007 00:06:51 -0000 1.8 @@ -152,8 +152,8 @@ sub migrateCredentials { my ($ent, $attr, $mig, $inst) = @_; my $oldval = $ent->getValues($attr); - debug(3, "Executing @bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval . . .\n"); - my $newval = `@bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c $oldval`; + debug(3, "Executing @bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c \'$oldval\' . . .\n"); + my $newval = `@bindir@/migratecred -o $mig->{actualsroot}/$inst -n @instconfigdir@/$inst -c \'$oldval\'`; debug(3, "Converted old value [$oldval] to new value [$newval] for attr $attr in entry ", $ent->getDN(), "\n"); return $newval; } @@ -235,18 +235,15 @@ my $olddefault = "$mig->{actualsroot}/$inst/db"; # old default db home directory my @errs; + # the ldif2db command will be in nsslapd-instancedir + my $cfgent = $dest->search("cn=config", "base", "(objectclass=*)"); + my $inst_dir = $cfgent->getValues('nsslapd-instancedir'); # first, look for an LDIF file in that directory with the same name as the # database my $foundldif; for (glob("$mig->{oldsroot}/$inst/db/*.ldif")) { my $dbname = basename($_, '.ldif'); - my $cmd = ""; - if ("@with_fhs_opt@") { - $cmd = "/opt/@PACKAGE_NAME@/$inst/ldif2db -n \"$dbname\" -i \"$_\""; - } else { - $cmd = "@serverdir@/$inst/ldif2db -n \"$dbname\" -i \"$_\""; - } - + my $cmd = "$inst_dir/ldif2db -n \"$dbname\" -i \"$_\""; debug(1, "migrateDatabases: executing command $cmd\n"); $? = 0; # clear error condition my $output = `$cmd 2>&1`; @@ -259,6 +256,8 @@ if ($foundldif) { return (); # done - can do nothing else for cross-platform + } elsif ($mig->{crossplatform}) { # cross platform requires LDIF files + return ('ldif_required_for_cross_platform', "$mig->{oldsroot}/$inst/db"); } # if no LDIF files, just copy over the database directories Index: migrate-ds.res =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/migrate-ds.res,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- migrate-ds.res 15 Aug 2007 02:51:50 -0000 1.4 +++ migrate-ds.res 30 Aug 2007 00:06:51 -0000 1.5 @@ -17,3 +17,8 @@ error_copying_secmoddb = Could not copy the security module database file '%s' to '%s'. Error: %s\n error_copying_pinfile = Could not copy the key database PIN file '%s' to '%s'. Error: %s\n error_copying_certmap = Could not copy the client certificate mapping file '%s' to '%s'. Error: %s\n +ldif_required_for_cross_platform = No LDIF files were found in %s.\n +LDIF files are required in order to do cross platform migration. The\ +database files are not binary compatible, and the new databases must\ +be initialized from an LDIF export of the old databases. Please refer\ +to the migration instructions for help with how to do this.\n\n From fedora-directory-commits at redhat.com Thu Aug 30 00:18:12 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Wed, 29 Aug 2007 20:18:12 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd uuid.c, 1.6, 1.7 Message-ID: <200708300018.l7U0ICdW011808@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11789 Modified Files: uuid.c Log Message: Resolves: bug 262021 Bug Description: Migration script does not migrate nsDS5ReplicaCredentials correctly. Reviewed by: nhosoi (Thanks!) Fix Description: This was a big endian vs. little endian issue. We only use name based UUID generation with the reversible password code. This code was not doing the ntoh with the numeric values generated. I'm sure there is probably a compiler warning about this on some platform. Platforms tested: RHEL5 x86_64, Solaris 9 64-bit Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none Index: uuid.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/uuid.c,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- uuid.c 10 Nov 2006 23:45:40 -0000 1.6 +++ uuid.c 30 Aug 2007 00:18:10 -0000 1.7 @@ -857,9 +857,9 @@ memcpy(uuid, hash, sizeof(guid_t)); /* convert UUID to local byte order */ - ntohl(uuid->time_low); - ntohs(uuid->time_mid); - ntohs(uuid->time_hi_and_version); + uuid->time_low = PR_ntohl(uuid->time_low); + uuid->time_mid = PR_ntohs(uuid->time_mid); + uuid->time_hi_and_version = PR_ntohs(uuid->time_hi_and_version); /* put in the variant and version bits */ uuid->time_hi_and_version &= 0x0FFF; From fedora-directory-commits at redhat.com Thu Aug 30 15:56:38 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 30 Aug 2007 11:56:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/plugins/replication windows_protocol_util.c, 1.29, 1.30 Message-ID: <200708301556.l7UFucpZ001762@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/servers/plugins/replication In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1718/servers/plugins/replication Modified Files: windows_protocol_util.c Log Message: Resolves: 212671 Summary: Handle syncing multi-valued street attribute to AD. Index: windows_protocol_util.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/plugins/replication/windows_protocol_util.c,v retrieving revision 1.29 retrieving revision 1.30 diff -u -r1.29 -r1.30 --- windows_protocol_util.c 27 Aug 2007 17:16:48 -0000 1.29 +++ windows_protocol_util.c 30 Aug 2007 15:56:35 -0000 1.30 @@ -1363,7 +1363,41 @@ } } else { - slapi_entry_add_valueset(new_entry,new_type,vs); + Slapi_Attr *new_attr = NULL; + + /* AD treats streetAddress as a single-valued attribute, while we define it + * as a multi-valued attribute as it's defined in rfc 4519. We only + * sync the first value to AD to avoid a constraint violation. + */ + if (0 == slapi_attr_type_cmp(new_type, "streetAddress", SLAPI_TYPE_CMP_SUBTYPE)) { + if (slapi_valueset_count(vs) > 1) { + int i = 0; + const char *street_value = NULL; + Slapi_Value *value = NULL; + Slapi_Value *new_value = NULL; + + i = slapi_valueset_first_value(vs,&value); + if (i >= 0) { + /* Dup the first value, trash the valueset, then copy + * in the dup'd value. */ + new_value = slapi_value_dup(value); + slapi_valueset_done(vs); + /* The below hands off the memory to the valueset */ + slapi_valueset_add_value_ext(vs, new_value, SLAPI_VALUE_FLAG_PASSIN); + } + } + } + + slapi_entry_add_valueset(new_entry,type,vs); + + /* Reset the type to new_type here. This is needed since + * slapi_entry_add_valueset will create the Slapi_Attrs using + * the schema definition, which can reset the type to something + * other than the type you pass into it. To be safe, we just + * create the attributes with the old type, then reset them. */ + if (slapi_entry_attr_find(new_entry, type, &new_attr) == 0) { + slapi_attr_set_type(new_attr, new_type); + } } slapi_ch_free((void**)&new_type); } @@ -1574,6 +1608,29 @@ slapi_valueset_free(vs); } else { + /* AD treats streetAddress as a single-valued attribute, while we define it + * as a multi-valued attribute as it's defined in rfc 4519. We only + * sync the first value to AD to avoid a constraint violation. + */ + if (0 == slapi_attr_type_cmp(mapped_type, "streetAddress", SLAPI_TYPE_CMP_SUBTYPE)) { + Slapi_Mod smod; + struct berval *new_bval = NULL; + + slapi_mod_init_byref(&smod,mod); + + /* Check if there is more than one value */ + if (slapi_mod_get_num_values(&smod) > 1) { + new_bval = slapi_mod_get_first_value(&smod); + /* Remove all values except for the first */ + while (slapi_mod_get_next_value(&smod)) { + /* This modifies the bvalues in the mod itself */ + slapi_mod_remove_value(&smod); + } + } + + slapi_mod_done(&smod); + } + slapi_mods_add_modbvps(&mapped_smods,mod->mod_op,mapped_type,mod->mod_bvalues); } slapi_ch_free((void**)&mapped_type); @@ -1668,6 +1725,28 @@ return match; } +/* Returns non-zero if all of the values of attribute a are contained in attribute b. */ +static int +attr_compare_present(Slapi_Attr *a, Slapi_Attr *b) +{ + int match = 1; + int i = 0; + Slapi_Value *va = NULL; + + /* Iterate through values in attr a and search for each in attr b */ + for (i = slapi_attr_first_value(a, &va); va && (i != -1); + i = slapi_attr_next_value(a, i, &va)) { + if (slapi_attr_value_find(b, slapi_value_get_berval(va)) != 0) { + /* This value wasn't found, so stop checking for values */ + match = 0; + break; + } + } + + return match; +} + + /* Helper functions for dirsync result processing */ /* Is this entry a tombstone ? */ @@ -2669,8 +2748,11 @@ /* AD has a legth contraint on the initials attribute, * so treat is as a special case. */ - if (0 == slapi_attr_type_cmp(type,"initials",SLAPI_TYPE_CMP_SUBTYPE) && !to_windows) { + if (0 == slapi_attr_type_cmp(type, "initials", SLAPI_TYPE_CMP_SUBTYPE) && !to_windows) { values_equal = attr_compare_equal(attr, local_attr, AD_INITIALS_LENGTH); + } else if (0 == slapi_attr_type_cmp(type, FAKE_STREET_ATTR_NAME, SLAPI_TYPE_CMP_SUBTYPE) && !to_windows) { + /* Need to check if attr is present in local_attr */ + values_equal = attr_compare_present(attr, local_attr); } else { /* Compare the entire attribute values */ values_equal = attr_compare_equal(attr, local_attr, 0); From fedora-directory-commits at redhat.com Thu Aug 30 15:56:38 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Thu, 30 Aug 2007 11:56:38 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/servers/slapd attr.c, 1.8, 1.9 slapi-plugin.h, 1.15, 1.16 Message-ID: <200708301556.l7UFucki001770@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/ldapserver/ldap/servers/slapd In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1718/servers/slapd Modified Files: attr.c slapi-plugin.h Log Message: Resolves: 212671 Summary: Handle syncing multi-valued street attribute to AD. Index: attr.c =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/attr.c,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- attr.c 10 Nov 2006 23:45:40 -0000 1.8 +++ attr.c 30 Aug 2007 15:56:36 -0000 1.9 @@ -699,7 +699,20 @@ return 0; } -/* Make the valuset in SLapi_Attr be *vs--not a copy */ +int +slapi_attr_set_type(Slapi_Attr *a, const char *type) +{ + int rc = 0; + + if((NULL == a) || (NULL == type)) { + rc = -1; + } else { + a->a_type = slapi_ch_strdup(type); + } + return rc; +} + +/* Make the valuset in Slapi_Attr be *vs--not a copy */ int slapi_attr_set_valueset(Slapi_Attr *a, const Slapi_ValueSet *vs) { Index: slapi-plugin.h =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/servers/slapd/slapi-plugin.h,v retrieving revision 1.15 retrieving revision 1.16 diff -u -r1.15 -r1.16 --- slapi-plugin.h 27 Feb 2007 02:57:30 -0000 1.15 +++ slapi-plugin.h 30 Aug 2007 15:56:36 -0000 1.16 @@ -418,6 +418,7 @@ int slapi_attr_get_valueset(const Slapi_Attr *a, Slapi_ValueSet **vs); /* Make the valuset in Slapi_Attr be *vs--not a copy */ int slapi_attr_set_valueset(Slapi_Attr *a, const Slapi_ValueSet *vs); +int slapi_attr_set_type(Slapi_Attr *a, const char *type); int slapi_attr_get_bervals_copy( Slapi_Attr *a, struct berval ***vals ); char * slapi_attr_syntax_normalize( const char *s ); void slapi_valueset_set_valueset(Slapi_ValueSet *vs1, const Slapi_ValueSet *vs2); From fedora-directory-commits at redhat.com Thu Aug 30 21:45:49 2007 From: fedora-directory-commits at redhat.com (Noriko Hosoi (nhosoi)) Date: Thu, 30 Aug 2007 17:45:49 -0400 Subject: [Fedora-directory-commits] ldapserver/ldap/admin/src/scripts DSMigration.pm.in, 1.8, 1.9 Message-ID: <200708302145.l7ULjnLL019209@cvs-int.fedora.redhat.com> Author: nhosoi Update of /cvs/dirsec/ldapserver/ldap/admin/src/scripts In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv19147 Modified Files: DSMigration.pm.in Log Message: Resolves: #260341 Summary: Migration script references a non-existing directory (comment #22) Description: introduced ignoreOldEntries not to migrate obsolete config entries. Index: DSMigration.pm.in =================================================================== RCS file: /cvs/dirsec/ldapserver/ldap/admin/src/scripts/DSMigration.pm.in,v retrieving revision 1.8 retrieving revision 1.9 diff -u -r1.8 -r1.9 --- DSMigration.pm.in 30 Aug 2007 00:06:51 -0000 1.8 +++ DSMigration.pm.in 30 Aug 2007 21:45:47 -0000 1.9 @@ -104,6 +104,16 @@ 'nsslapd-ldapiautodnsuffix' => 'nsslapd-ldapiautodnsuffix' ); +# these are the obsolete entries we do not migrate +my %ignoreOldEntries = +( + 'cn=presence,cn=plugins,cn=config' => 'cn=presence,cn=plugins,cn=config', + 'cn=aim presence,cn=presence,cn=plugins,cn=config' => 'cn=aim presence,cn=presence,cn=plugins,cn=config', + 'cn=icq presence,cn=presence,cn=plugins,cn=config' => 'cn=icq presence,cn=presence,cn=plugins,cn=config', + 'cn=yahoo presence,cn=presence,cn=plugins,cn=config' => 'cn=yahoo presence,cn=presence,cn=plugins,cn=config' +); + + # these are the attributes for which we will always use # the old value my %alwaysUseOld = @@ -519,10 +529,12 @@ debug(1, "Cannot migrate the entry $dn - skipping\n"); next; } elsif ($oldent && !$newent) { - # may have to fix up some values in the old entry - fixAttrsInEntry($oldent, $mig, $inst); - $rc = $dest->add($oldent); - $op = "add"; + if (!$ignoreOldEntries{$dn}) { # make sure it's not obsolete + # may have to fix up some values in the old entry + fixAttrsInEntry($oldent, $mig, $inst); + $rc = $dest->add($oldent); + $op = "add"; + } } elsif (!$oldent && $newent) { if ($dn =~ /o=deleteAfterMigration/i) { $rc = $dest->delete($dn); From fedora-directory-commits at redhat.com Fri Aug 31 17:01:40 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 31 Aug 2007 13:01:40 -0400 Subject: [Fedora-directory-commits] adminserver/admserv/cgi-ds ds_remove.c, 1.3, NONE Message-ID: <200708311701.l7VH1evB023882@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver/admserv/cgi-ds In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17962/admserv/cgi-ds Removed Files: ds_remove.c Log Message: Resolves: 258341 Summary: Fix rundir and instancedir location functions in dsalib. --- ds_remove.c DELETED --- From fedora-directory-commits at redhat.com Fri Aug 31 17:01:40 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 31 Aug 2007 13:01:40 -0400 Subject: [Fedora-directory-commits] adminserver/include/libdsa dsalib.h, 1.4, 1.5 Message-ID: <200708311701.l7VH1eC4023888@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver/include/libdsa In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17962/include/libdsa Modified Files: dsalib.h Log Message: Resolves: 258341 Summary: Fix rundir and instancedir location functions in dsalib. Index: dsalib.h =================================================================== RCS file: /cvs/dirsec/adminserver/include/libdsa/dsalib.h,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- dsalib.h 24 Jul 2007 20:10:18 -0000 1.4 +++ dsalib.h 31 Aug 2007 17:01:38 -0000 1.5 @@ -260,7 +260,8 @@ #define DS_LOCALUSER 14 #define DS_BAKDIR 15 #define DS_TMPDIR 16 -#define DS_CFG_MAX 17 /* MUST be one greater than the last option */ +#define DS_INSTDIR 17 +#define DS_CFG_MAX 18 /* MUST be one greater than the last option */ /* These control how long we wait for the server to start up or shutdown */ #define SERVER_START_TIMEOUT 600 /* seconds */ @@ -446,11 +447,6 @@ extern DS_EXPORT_SYMBOL int ds_exec_and_report(char *cmd); -/* remove a directory hierarchy - if the error function is given, it will be called upon - error (e.g. directory not readable, cannot remove file, etc.) - if the callback function - returns 0, this means to abort the removal, otherwise, continue -*/ -extern DS_EXPORT_SYMBOL int ds_rm_rf(const char *dir, DS_RM_RF_ERR_FUNC ds_rm_rf_err_func, void *arg); /* remove a registry key and report an error message if unsuccessful */ From fedora-directory-commits at redhat.com Fri Aug 31 17:01:40 2007 From: fedora-directory-commits at redhat.com (Nathan Kinder (nkinder)) Date: Fri, 31 Aug 2007 13:01:40 -0400 Subject: [Fedora-directory-commits] adminserver/lib/libdsa dsalib_conf.c, 1.4, 1.5 dsalib_location.c, 1.4, 1.5 dsalib_util.c, 1.2, 1.3 Message-ID: <200708311701.l7VH1etp023894@cvs-int.fedora.redhat.com> Author: nkinder Update of /cvs/dirsec/adminserver/lib/libdsa In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv17962/lib/libdsa Modified Files: dsalib_conf.c dsalib_location.c dsalib_util.c Log Message: Resolves: 258341 Summary: Fix rundir and instancedir location functions in dsalib. Index: dsalib_conf.c =================================================================== RCS file: /cvs/dirsec/adminserver/lib/libdsa/dsalib_conf.c,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- dsalib_conf.c 24 Jul 2007 20:10:18 -0000 1.4 +++ dsalib_conf.c 31 Aug 2007 17:01:38 -0000 1.5 @@ -104,6 +104,7 @@ {"nsslapd-localuser"}, {"nsslapd-bakdir"}, {"nsslapd-tmpdir"}, +{"nsslapd-instancedir"}, {0} }; Index: dsalib_location.c =================================================================== RCS file: /cvs/dirsec/adminserver/lib/libdsa/dsalib_location.c,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- dsalib_location.c 24 Jul 2007 20:10:18 -0000 1.4 +++ dsalib_location.c 31 Aug 2007 17:01:38 -0000 1.5 @@ -41,11 +41,11 @@ char *ds_name; static char instance_dir[PATH_MAX]; - if ( (ds_name = ds_get_server_name()) == NULL ) + if ( (ds_name = ds_get_server_name()) == NULL ) { return(NULL); - - PR_snprintf(instance_dir, sizeof(instance_dir), "%s/%s", DSLIBDIR, ds_name); - return(instance_dir); + } else { + return ds_get_config_value(DS_INSTDIR); + } } /* @@ -90,12 +90,43 @@ DS_EXPORT_SYMBOL char * ds_get_run_dir() { - char *rundir; + char *rundir_env = NULL; + static char rundir[PATH_MAX]; + char *inst_dir = NULL; + char *start_script = NULL; + char *p = NULL; + char line[BIG_LINE]; + FILE *fp = NULL; - if (rundir = getenv("DS_RUN_DIR")) { - return (rundir); + if (rundir_env = getenv("DS_RUN_DIR")) { + return (rundir_env); } else { - return (PIDDIR);; + /* Find the run dir from the start script */ + inst_dir = ds_get_instance_dir(); + start_script = PR_smprintf("%s%cstart-slapd", inst_dir, FILE_PATHSEP); + fp = fopen(start_script, "r"); + if (fp) { + while(fgets(line, BIG_LINE, fp)) { + /* Find line starting with PIDFILE */ + if (strncmp(line, "PIDFILE", 7) == 0) { + /* Chop off the pidfile name to get the run dir */ + if (p = strrchr(line, '/')) { + *p = '\0'; + PR_snprintf(rundir, sizeof(rundir), "%s", line + 8); + } + break; + } + } + fclose(fp); + } + + PR_smprintf_free(start_script); + + if (rundir[0] != '\0') { + return (rundir); + } else { + return NULL; + } } } Index: dsalib_util.c =================================================================== RCS file: /cvs/dirsec/adminserver/lib/libdsa/dsalib_util.c,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- dsalib_util.c 24 Jul 2007 20:10:18 -0000 1.2 +++ dsalib_util.c 31 Aug 2007 17:01:38 -0000 1.3 @@ -52,8 +52,6 @@ #define LOGFILEENVVAR "DEBUG_LOGFILE" /* used for logfp */ -static int internal_rm_rf(const char *path, DS_RM_RF_ERR_FUNC ds_rm_rf_err_func, void *arg); - /* return a FILE * opened in append mode to the log file caller must use fclose to close it */ @@ -840,100 +838,6 @@ return 0; } -static void -rm_db_dirs(char *fullpath, DS_RM_RF_ERR_FUNC ds_rm_rf_err_func, void *arg) -{ - FILE *fp = fopen(fullpath, "r"); - char buf[2][MAXPATHLEN]; - char *bufp, *nextbufp; - char *retp; - int readit = 0; - - if (fp == NULL) - { - ds_rm_rf_err_func(fullpath, "opening the config file", arg); - return; - } - - bufp = buf[0]; *bufp = '\0'; - nextbufp = buf[1]; *nextbufp = '\0'; - - while (readit || (retp = fgets(bufp, MAXPATHLEN, fp)) != NULL) - { - int len = strlen(bufp); - int type = -1; - char *p, *q; - - if (strstr(bufp, "nsslapd-directory")) - type = DB_DIRECTORY; - else if (strstr(bufp, "nsslapd-db-home-directory")) - type = DB_HOME_DIRECTORY; - else if (strstr(bufp, "nsslapd-db-logdirectory")) - type = DB_LOGDIRECTORY; - else if (strstr(bufp, "nsslapd-changelogdir")) - type = DB_CHANGELOGDIRECTORY; - else - { - readit = 0; - continue; - } - - p = bufp + len; - - while ((retp = fgets(nextbufp, MAXPATHLEN, fp)) != NULL) - { - int thislen; - if (*nextbufp == ' ') - { - thislen = strlen(nextbufp); - len += thislen; - if (len < MAXPATHLEN) - { - strncpy(p, nextbufp, thislen); - p += thislen; - } - /* else too long as a path. ignore it */ - } - else - break; - } - if (retp == NULL) /* done */ - break; - - p = strchr(bufp, ':'); - if (p == NULL) - { - char *tmpp = bufp; - bufp = nextbufp; - nextbufp = tmpp; - readit = 1; - continue; - } - - while (*(++p) == ' ') ; - - q = p + strlen(p) - 1; - while (*q == ' ' || *q == '\t' || *q == '\n') - q--; - *(q+1) = '\0'; - - switch (type) - { - case DB_DIRECTORY: - case DB_LOGDIRECTORY: - case DB_CHANGELOGDIRECTORY: - if (is_fullpath(p)) - internal_rm_rf(p, ds_rm_rf_err_func, NULL); - break; - case DB_HOME_DIRECTORY: - internal_rm_rf(p, ds_rm_rf_err_func, NULL); - break; - } - } - - fclose(fp); -} - static char * get_dir_from_startslapd(char *loc, char *keyword) { @@ -971,134 +875,6 @@ return dir; } -/* this function will recursively remove a directory hierarchy from the file - system, like "rm -rf" - In order to handle errors, the user supplies a callback function. When an - error occurs, the callback function is called with the file or directory name - and the system errno. The callback function should return TRUE if it wants - to continue or FALSE if it wants the remove aborted. - The error callback should use PR_GetError and/or PR_GetOSError to - determine the cause of the failure -*/ -/* you could locate db dirs non standard location - we should remove them, as well. -*/ -static int -internal_rm_rf(const char *path, DS_RM_RF_ERR_FUNC ds_rm_rf_err_func, void *arg) -{ - struct PRFileInfo prfi; - int retval = 0; - - if (PR_GetFileInfo(path, &prfi) != PR_SUCCESS) { - if (!ds_rm_rf_err_func(path, "reading directory", arg)) { - return 1; - } - } - - if (prfi.type == PR_FILE_DIRECTORY) - { - PRDir *dir; - PRDirEntry *dirent; - - if (!(dir = PR_OpenDir(path))) { - if (!ds_rm_rf_err_func(path, "opening directory", arg)) { - return 1; - } - return 0; - } - - while ((dirent = PR_ReadDir(dir, PR_SKIP_BOTH))) { - char *fullpath = PR_smprintf("%s%c%s", path, FILE_PATHSEP, dirent->name); - if (PR_GetFileInfo(fullpath, &prfi) != PR_SUCCESS) { - if (!ds_rm_rf_err_func(fullpath, "reading file", arg)) { - PR_smprintf_free(fullpath); - PR_CloseDir(dir); - return 1; - } /* else just continue */ - } else if (prfi.type == PR_FILE_DIRECTORY) { - retval = internal_rm_rf(fullpath, ds_rm_rf_err_func, arg); - if (retval) { /* non zero return means stop */ - PR_smprintf_free(fullpath); - break; - } - } else { - /* FHS changes the directory structure. - * Config dir is no longer in the instance dir. - * The info should be found in start-slapd, - * therefore get the path from the file here. - */ - if (0 == strcmp(dirent->name, "start-slapd")) { - char *config_dir = ds_get_config_dir(); - char *run_dir = ds_get_run_dir(); - if (NULL == config_dir || '\0' == *config_dir) { - config_dir = get_dir_from_startslapd(fullpath, DS_CONFIG_DIR); - } - if (NULL == run_dir || '\0' == *run_dir) { - char *ptr = NULL; - run_dir = get_dir_from_startslapd(fullpath, PIDFILE); - ptr = strrchr(run_dir, FILE_PATHSEP); - if (NULL != ptr) { - *ptr = '\0'; /* equiv to dirname */ - } - } - if (NULL != run_dir) { - internal_rm_rf(run_dir, ds_rm_rf_err_func, NULL); - free(run_dir); - } - if (NULL != config_dir) { - char *lock_dir = get_dir_from_config(config_dir, DS_CONFIG_LOCKDIR); - char *err_log = get_dir_from_config(config_dir, DS_CONFIG_ERRLOG); - - if (NULL != lock_dir) { - internal_rm_rf(lock_dir, ds_rm_rf_err_func, NULL); - free(lock_dir); - } - if (NULL != err_log) { - char *ptr = strrchr(err_log, FILE_PATHSEP); - if (NULL != ptr) { - *ptr = '\0'; /* equiv to 'dirname' */ - internal_rm_rf(err_log, ds_rm_rf_err_func, NULL); - } - free(err_log); - } - /* removing db dirs */ - rm_db_dirs(config_dir, ds_rm_rf_err_func, arg); - - /* removing config dir */ - internal_rm_rf(config_dir, ds_rm_rf_err_func, NULL); - } - } - /* - * When the file is the config file, - * check if db dir is in the instance dir or not. - * If db dir exists in the instance dir, it's an old structure. - * Let's clean the old db here, as well. - */ - if (0 == strcmp(dirent->name, DS_CONFIG_FILE)) { - rm_db_dirs(fullpath, ds_rm_rf_err_func, arg); - } - - if (PR_Delete(fullpath) != PR_SUCCESS) { - if (!ds_rm_rf_err_func(fullpath, "deleting file", arg)) { - PR_smprintf_free(fullpath); - PR_CloseDir(dir); - return 1; - } - } - } - PR_smprintf_free(fullpath); - } - PR_CloseDir(dir); - if (PR_RmDir(path) != PR_SUCCESS) { - if (!ds_rm_rf_err_func(path, "removing directory", arg)) { - retval = 1; - } - } - } - - return retval; -} - static int default_err_func(const char *path, const char *op, void *arg) { @@ -1119,38 +895,6 @@ return 1; /* just continue */ } -/* dir: instance dir, e.g., "$NETSITE_ROOT/slapd-" */ -DS_EXPORT_SYMBOL int -ds_rm_rf(const char *dir, DS_RM_RF_ERR_FUNC ds_rm_rf_err_func, void *arg) -{ - struct PRFileInfo prfi; - - if (!dir) { - ds_send_error("Could not remove NULL directory name", 1); - return 1; - } - - if (!ds_rm_rf_err_func) { - ds_rm_rf_err_func = default_err_func; - } - - if (PR_GetFileInfo(dir, &prfi) != PR_SUCCESS) { - if (ds_rm_rf_err_func(dir, "reading directory", arg)) { - return 0; - } else { - return 1; - } - } - if (prfi.type != PR_FILE_DIRECTORY) { - char *msg = PR_smprintf("Cannot remove directory %s because it is not a directory", dir); - ds_send_error(msg, 0); - PR_smprintf_free(msg); - return 1; - } - - return internal_rm_rf(dir, ds_rm_rf_err_func, arg); -} - DS_EXPORT_SYMBOL int ds_remove_reg_key(void *base, const char *format, ...) { From fedora-directory-commits at redhat.com Fri Aug 31 23:33:12 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Fri, 31 Aug 2007 19:33:12 -0400 Subject: [Fedora-directory-commits] fedora-idm-console/win - New directory Message-ID: <200708312333.l7VNXCsF018210@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/fedora-idm-console/win In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18195/win Log Message: Directory /cvs/dirsec/fedora-idm-console/win added to the repository From fedora-directory-commits at redhat.com Fri Aug 31 23:34:35 2007 From: fedora-directory-commits at redhat.com (Richard Allen Megginson (rmeggins)) Date: Fri, 31 Aug 2007 19:34:35 -0400 Subject: [Fedora-directory-commits] fedora-idm-console/win Console.wxs, NONE, 1.1 FedoraLogo.ico, NONE, 1.1 Makefile, NONE, 1.1 fedora-idm-console.bat, NONE, 1.1 Message-ID: <200708312334.l7VNYZP1018279@cvs-int.fedora.redhat.com> Author: rmeggins Update of /cvs/dirsec/fedora-idm-console/win In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18260 Added Files: Console.wxs FedoraLogo.ico Makefile fedora-idm-console.bat Log Message: initial commit of Fedora Console for Windows - has no UI --- NEW FILE Console.wxs --- --- NEW FILE FedoraLogo.ico ---  &11111111111111111111111111  --- NEW FILE Makefile --- # # BEGIN COPYRIGHT BLOCK # This Program is free software; you can redistribute it and/or modify it under # the terms of the GNU General Public License as published by the Free Software # Foundation; version 2 of the License. # # This Program is distributed in the hope that it will be useful, but WITHOUT # ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS # FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. # # You should have received a copy of the GNU General Public License along with # this Program; if not, write to the Free Software Foundation, Inc., 59 Temple # Place, Suite 330, Boston, MA 02111-1307 USA. # # In addition, as a special exception, Red Hat, Inc. gives You the additional # right to link the code of this Program with code not covered under the GNU # General Public License ("Non-GPL Code") and to distribute linked combinations # including the two, subject to the limitations in this paragraph. Non-GPL Code # permitted under this exception must only link to the code of this Program # through those well defined interfaces identified in the file named EXCEPTION # found in the source code files (the "Approved Interfaces"). The files of # Non-GPL Code may instantiate templates or use macros or inline functions from # the Approved Interfaces without causing the resulting work to be covered by # the GNU General Public License. Only Red Hat, Inc. may make changes or # additions to the list of Approved Interfaces. You must obey the GNU General # Public License in all respects for all of the Program code and other code used # in conjunction with the Program except the Non-GPL Code covered by this # exception. If you modify this file, you may extend this exception to your # version of the file, but you are not obligated to do so. If you do not wish to # provide this exception without modification, you must delete this exception # statement from your version and license this file solely under the GPL without # exception. # # # Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. # Copyright (C) 2005 Red Hat, Inc. # All rights reserved. # END COPYRIGHT BLOCK # # Packaging nmake Makefile for Console.msi PKGNAME=Console PKGDIR=. WXSDIR=. BASEDIR=E:\cygwin\home\rich # where to find nspr dlls NSPRLIBDIR=$(BASEDIR)\nspr-4.6.7 # where to find nss dlls NSSLIBDIR=$(BASEDIR)\nss-3.11.7 # where to find nss exes NSSBINDIR=$(BASEDIR)\nss-3.11.7 # where to find jss jar and dll JSSDIR=$(BASEDIR)\jss-4.2.4 # where to find the ldapjdk.jar LDAPDIR=$(BASEDIR)\console #LDAPDIR=$(BASEDIR)\ldapjdk-4.18 # where to find the idm-console-framework jars IDMDIR=$(BASEDIR)\console # where to find the fedora-idm-console jar and other files FEDORACONSOLEDIR=. WIXDIR=$(BASEDIR)\wix CANDLE=$(WIXDIR)\candle LIGHT=$(WIXDIR)\light ALL : $(PKGNAME).msi LAYOUT : copy /Y $(NSPRLIBDIR)\*.dll $(PKGDIR) copy /Y $(NSSLIBDIR)\*.dll $(PKGDIR) copy /Y $(NSSBINDIR)\certutil.exe $(PKGDIR) copy /Y $(NSSBINDIR)\pk12util.exe $(PKGDIR) copy /Y $(JSSDIR)\jss4.jar $(PKGDIR) copy /Y $(JSSDIR)\jss4.dll $(PKGDIR) copy /Y $(LDAPDIR)\ldapjdk.jar $(PKGDIR) copy /Y $(IDMDIR)\*.jar $(PKGDIR) # copy /Y $(FEDORACONSOLEDIR)\*.jar $(PKGDIR) # copy /Y $(FEDORACONSOLEDIR)\*.bat $(PKGDIR) # copy /Y $(FEDORACONSOLEDIR)\*.ico $(PKGDIR) $(PKGNAME).msi : LAYOUT cd "$(PKGDIR)" $(CANDLE) "$(WXSDIR)\$(PKGNAME).wxs" $(LIGHT) $(PKGNAME).wixobj --- NEW FILE fedora-idm-console.bat --- echo off rem BEGIN COPYRIGHT BLOCK rem Copyright (C) 2005 Red Hat, Inc. rem All rights reserved. rem rem This library is free software; you can redistribute it and/or rem modify it under the terms of the GNU Lesser General Public rem License as published by the Free Software Foundation version rem 2.1 of the License. rem rem This library is distributed in the hope that it will be useful, rem but WITHOUT ANY WARRANTY; without even the implied warranty of rem MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU rem Lesser General Public License for more details. rem rem You should have received a copy of the GNU Lesser General Public rem License along with this library; if not, write to the Free Software rem Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA rem END COPYRIGHT BLOCK rem set the JAVA to use here rem set JAVA=C:\j2sdk1.4.2_15\bin\java if not %JAVA%foo==foo goto launch where java > nul 2>&1 || goto findjre set JAVA=java goto launch :findjre rem look for Java Runtime Environment in registry reg QUERY "HKLM\SOFTWARE\JavaSoft\Java Runtime Environment" > nul 2>&1 || goto findjdk rem can we grab the java location from the registry? rem set JAVA=path\bin\java rem apparently not, in a batch file rem goto launch echo The Java Runtime Environment is installed on this machine, but the echo command java.exe is not in your PATH. You can either make sure java.exe echo is in the PATH, or edit this script to set JAVA to the full path of echo java.exe pause goto end :findjdk reg QUERY "HKLM\SOFTWARE\JavaSoft\Java Development Kit" > nul 2>&1 || goto nojava rem can we grab the java location from the registry? rem set JAVA=path\bin\java rem goto launch echo The Java Development Kit is installed on this machine, but the echo command java.exe is not in your PATH. You can either make sure java.exe echo is in the PATH, or edit this script to set JAVA to the full path of echo java.exe pause goto end :nojava echo Java does not appear to be installed on this machine. Please download and install the Java Runtime Environment and make sure the java.exe command is in the PATH of this command. pause goto end :launch set BASEPATH=. set FIDMCONSOLEJARDIR=%BASEPATH% set CONSOLEJARDIR=%BASEPATH% set JSSDIR=%BASEPATH% set LDAPJARDIR=%BASEPATH% set PATH=%BASEPATH%;%PATH% rem rem Launch the Console rem echo on %JAVA% "-Djava.library.path=%JSSDIR%" -cp "%JSSDIR%/jss4.jar;%LDAPJARDIR%/ldapjdk.jar;%CONSOLEJARDIR%/idm-console-base.jar;%CONSOLEJARDIR%/idm-console-mcc.jar;%CONSOLEJARDIR%/idm-console-mcc_en.jar;%CONSOLEJARDIR%/idm-console-nmclf.jar;%CONSOLEJARDIR%/idm-console-nmclf_en.jar;%FIDMCONSOLEJARDIR%/fedora-idm-console_en.jar" -Djava.util.prefs.systemRoot=%HOME%/.fedora-idm-console -Djava.util.prefs.userRoot=%HOME%/.fedora-idm-console com.netscape.management.client.console.Console %* :end