From jmagne at fedoraproject.org Wed Sep 16 23:56:43 2009 From: jmagne at fedoraproject.org (Jack Magne) Date: Wed, 16 Sep 2009 23:56:43 +0000 (UTC) Subject: [389-commits] coolkey/src/coolkey object.cpp, 1.3, 1.4 object.h, 1.1, 1.2 slot.cpp, 1.11, 1.12 Message-ID: <20090916235643.C093711C00EC@cvs1.fedora.phx.redhat.com> Author: jmagne Update of /cvs/dirsec/coolkey/src/coolkey In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv26657/src/coolkey Modified Files: object.cpp object.h slot.cpp Log Message: Misc simple bug fixes: #485032 new/delete mismatch, #250738 , and #497758 problem connecting to token. Index: object.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/object.cpp,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- object.cpp 14 Feb 2008 23:48:19 -0000 1.3 +++ object.cpp 16 Sep 2009 23:56:40 -0000 1.4 @@ -397,7 +397,7 @@ { // clean up old one if (label) { - delete label; + delete [] label; label = NULL; } // find matching attribute Index: object.h =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/object.h,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- object.h 9 Jun 2006 18:39:11 -0000 1.1 +++ object.h 16 Sep 2009 23:56:40 -0000 1.2 @@ -82,7 +82,7 @@ PKCS11Object(unsigned long muscleObjID, CK_OBJECT_HANDLE handle); PKCS11Object(unsigned long muscleObjID, const CKYBuffer *data, CK_OBJECT_HANDLE handle); - ~PKCS11Object() { delete label; delete name; CKYBuffer_FreeData(&pubKey); } + ~PKCS11Object() { delete [] label; delete [] name; CKYBuffer_FreeData(&pubKey); } PKCS11Object(const PKCS11Object& cpy) : attributes(cpy.attributes), muscleObjID(cpy.muscleObjID), Index: slot.cpp =================================================================== RCS file: /cvs/dirsec/coolkey/src/coolkey/slot.cpp,v retrieving revision 1.11 retrieving revision 1.12 diff -u -r1.11 -r1.12 --- slot.cpp 19 Feb 2009 02:04:13 -0000 1.11 +++ slot.cpp 16 Sep 2009 23:56:40 -0000 1.12 @@ -572,7 +572,7 @@ void Slot::connectToToken() { - CKYStatus status; + CKYStatus status = CKYSCARDERR; OSTime time = OSTimeNow(); mCoolkey = 0; @@ -979,7 +979,7 @@ // #define COOLKEY "CoolKey" #define POSSESSION " for " - if (!personName || personName == "") { + if (!personName || personName[0] == '\0' ) { const int coolKeySize = sizeof(COOLKEY) ; memcpy(label, COOLKEY, coolKeySize-1); makeSerialString(&label[coolKeySize], maxSize-coolKeySize, cuid); @@ -1528,7 +1528,7 @@ } sprintf(segName,SEGMENT_PREFIX"%s",readerName); segment = SHMem::initSegment(segName, MAX_OBJECT_STORE_SIZE, needInit); - delete segName; + delete [] segName; if (!segment) { // just run without shared memory return; From jmagne at fedoraproject.org Wed Sep 16 23:56:43 2009 From: jmagne at fedoraproject.org (Jack Magne) Date: Wed, 16 Sep 2009 23:56:43 +0000 (UTC) Subject: [389-commits] coolkey configure.in,1.14,1.15 Message-ID: <20090916235644.1214B11C00CF@cvs1.fedora.phx.redhat.com> Author: jmagne Update of /cvs/dirsec/coolkey In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv26657 Modified Files: configure.in Log Message: Misc simple bug fixes: #485032 new/delete mismatch, #250738 , and #497758 problem connecting to token. Index: configure.in =================================================================== RCS file: /cvs/dirsec/coolkey/configure.in,v retrieving revision 1.14 retrieving revision 1.15 diff -u -r1.14 -r1.15 --- configure.in 16 Feb 2007 19:50:50 -0000 1.14 +++ configure.in 16 Sep 2009 23:56:40 -0000 1.15 @@ -124,9 +124,9 @@ if test $WINDOWS -ne 1; then PKG_CHECK_MODULES(NSS, nss, true, [ AC_MSG_ERROR(could not find NSS Crypto libraries) ]) fi - enable_pk11install = "yes" + enable_pk11install="yes" else - enable_pk11install = "no" + enable_pk11install="no" AC_MSG_WARN([skipping pk11install]) fi From rmeggins at redhat.com Mon Sep 21 19:22:28 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 21 Sep 2009 13:22:28 -0600 Subject: [389-commits] Re: [389-devel] Please review: Add update code - make setup-ds.pl -u do updates In-Reply-To: <4AB41960.90007@redhat.com> References: <4AB2C26C.4030208@redhat.com> <4AB41960.90007@redhat.com> Message-ID: <4AB7D274.2060400@redhat.com> Noriko Hosoi wrote: > On 09/17/2009 04:12 PM, Rich Megginson wrote: >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > Hi Rich, > > I noticed these 2 minor things. Other than these, your patch looks good. Thanks. Fixed and pushed to master. To ssh://git.fedorahosted.org/git/389/ds.git 2de80f5..cc89083 master -> master commit cc89083f1177606d4cbbb52f8cdc5e34d0d16f70 Author: Rich Megginson Date: Wed Sep 9 17:01:49 2009 -0600 Add update code - make setup-ds.pl -u do updates > > diff --git a/ldap/admin/src/scripts/Setup.pm.in > b/ldap/admin/src/scripts/Setup.pm.in > index 7ad57c1..f314d67 100644 > --- a/ldap/admin/src/scripts/Setup.pm.in > +++ b/ldap/admin/src/scripts/Setup.pm.in > @@ -142,6 +145,7 @@ sub init { > $self->{keep} = $keep; > $self->{preonly} = $preonly; > $self->{update} = $update; > + $self->{force} = *$update;* <== could this be "$force"? > $self->{logfile} = $logfile; > $self->{log} = new SetupLog($self->{logfile}); > # if user supplied inf file, use that to initializ > > > diff --git a/ldap/admin/src/scripts/dsupdate.map.in > b/ldap/admin/src/scripts/dsupdate.map.in > new file mode 100644 > +# Copyright (C) *2007* Red Hat, Inc. <== 2009? :) > +# All rights reserved. > +# END COPYRIGHT BLOCK > > --noriko > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Sep 21 19:24:39 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 21 Sep 2009 13:24:39 -0600 Subject: [389-commits] pushed Add support for new ds base update framework Message-ID: <4AB7D2F7.3030809@redhat.com> To ssh://git.fedorahosted.org/git/389/admin.git c65ea3a..d6afe98 master -> master commit d6afe9833b16e96359dd4c5b888d140c2881e227 Author: Rich Megginson Date: Mon Sep 14 16:09:53 2009 -0600 Add support for new ds base update framework -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Sep 21 21:23:23 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 21 Sep 2009 15:23:23 -0600 Subject: [389-commits] Re: [389-devel] Please review: Running setup-ds-admin.pl -u on replica with ldaps chokes on CA cert In-Reply-To: <4AB7EBCB.40408@redhat.com> References: <4AB7EBE6.3070504@redhat.com> <4AB7EBCB.40408@redhat.com> Message-ID: <4AB7EECB.1060006@redhat.com> Nathan Kinder wrote: > On 09/21/2009 02:11 PM, Rich Megginson wrote: >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > ack. Thanks - pushed to master > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Sep 22 02:17:35 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 21 Sep 2009 20:17:35 -0600 Subject: [389-commits] Re: [389-devel] Please review: Bug 523476 - 389-ds-base/glibmm24: conflicting perl provides In-Reply-To: <4AB82D09.5090303@redhat.com> References: <4AB82D09.5090303@redhat.com> Message-ID: <4AB833BF.3040708@redhat.com> Rich Megginson wrote: > Basically just rename Util to DSUtil > https://bugzilla.redhat.com/attachment.cgi?id=362019&action=diff > https://bugzilla.redhat.com/attachment.cgi?id=362020&action=diff Thanks Noriko! Pushed to master. > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Sep 22 16:04:54 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 22 Sep 2009 10:04:54 -0600 Subject: [389-commits] Re: [Bug 520483] setup-ds-admin.pl: Can't call method "getErrorString" on an undefined value at /usr/lib64/dirsrv/perl/AdminUtil.pm line 405. In-Reply-To: <200909221451.n8MEperM012214@bz-web1.app.phx.redhat.com> References: <200909221451.n8MEperM012214@bz-web1.app.phx.redhat.com> Message-ID: <4AB8F5A6.2010705@redhat.com> bugzilla at redhat.com wrote: > Please do not reply directly to this email. All additional > comments should be made in the comments box of this bug. > > > https://bugzilla.redhat.com/show_bug.cgi?id=520483 > > > Nathan Kinder changed: > > What |Removed |Added > ---------------------------------------------------------------------------- > CC| |nkinder at redhat.com > Devel Whiteboard|comment#2.review? |comment#2.review+nkinder > Thanks - pushed to master. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Sep 22 22:08:01 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 22 Sep 2009 16:08:01 -0600 Subject: [389-commits] Re: [Bug 495522] Start script hardcodes file permissions mask to 077 (600), so the nsslapd-*log-mode configuration attributes don't work In-Reply-To: <200909222158.n8MLwTnC024945@bz-web1.app.phx.redhat.com> References: <200909222158.n8MLwTnC024945@bz-web1.app.phx.redhat.com> Message-ID: <4AB94AC1.9030000@redhat.com> bugzilla at redhat.com wrote: > Please do not reply directly to this email. All additional > comments should be made in the comments box of this bug. > > > https://bugzilla.redhat.com/show_bug.cgi?id=495522 > > > Nathan Kinder changed: > > What |Removed |Added > ---------------------------------------------------------------------------- > CC| |nkinder at redhat.com > Devel Whiteboard|comment#1.review? |comment#1.review+nkinder > > Thanks - pushed to master -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: