[Fedora-directory-commits] ldapserver/ldap/admin/src initconfig.in, NONE, 1.1

Richard Allen Megginson (rmeggins) fedora-directory-commits at redhat.com
Fri Oct 5 23:45:52 UTC 2007


Author: rmeggins

Update of /cvs/dirsec/ldapserver/ldap/admin/src
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29223/ldapserver/ldap/admin/src

Added Files:
	initconfig.in 
Log Message:
Resolves: bug 248169
Bug Description: init script modification needed for kerberos auth
Reviewed by: nhosoi (Thanks!)
Fix Description: I just took Simo's initial patch and ran with it.  The initconfigdir parameter is the directory containing the config file for the init script.  configure will first try to use $(sysconfdir)/sysconfig, then $(sysconfdir)/default (Solaris and Debian, among others), then the package config directory (the default on HP-UX), for this parameter.  The init script and startup script will look in the initconfigdir to find the init config file to source.  For directory server, an instance specific file can be used, named e.g. dirsrv-localhost which will apply to the slapd-localhost instance only.
A default init config file is provided for dirsrv and dirsrv-admin, with some examples of how it could be used.
Platforms tested: RHEL5 x86_64
Flag Day: Yes - autotool file changes
Doc impact: Yes.  We will need to document how the user can supply environment to the servers at startup time without having to edit the init scripts or the startup scripts.
QA impact: should be covered by regular nightly and manual testing
New Tests integrated into TET: none 



--- NEW FILE initconfig.in ---
# This file is sourced by @package_name@ upon startup to set
# the default environment for all directory server instances.
# To set instance specific defaults, make a copy of this
# file in the same directory called @package_name at -instance
# where "instance" is the name of your directory server
# instance e.g. @package_name at -localhost for the
# slapd-localhost instance

# In order to make more file descriptors available
# to the directory server, first make sure the system
# hard limits are raised, then use ulimit - uncomment
# out the following line and change the value to the
# desired value
# ulimit -n 8192

# In order to use SASL/GSSAPI the directory
# server needs to know where to find its keytab
# file - uncomment the following line and set
# the path and filename appropriately
# KRB5_KTNAME=@instconfigdir@/slapd-instance/keytab ; export KRB5_KTNAME

# other environment settings can be added here too




More information about the Fedora-directory-commits mailing list