From mickaelb at hotmail.com Thu Jun 8 09:00:35 2006 From: mickaelb at hotmail.com (Mickael Besse) Date: Thu, 08 Jun 2006 09:00:35 +0000 Subject: [Fedora-directory-devel] apache ldap over SSL. Message-ID: I have a problem to use apache ldap over SSL. os: fedora core 3 (updated with yum) tools :fedora directory server 1.0.2, HTTPd 2.0.53, mod_ssl 1:2.0.53, mod_auth_ldap, mod_ldap, errors : In /var/log/http/error_log: auth_ldap authenticate: user test authentication failed; URI / [LDAP: ldap_simple_bind_s() failed][Can't contact LDAP server] In /opt/fedora-ds/slapd-id/logs/access : SSL connection from 127.0.0.1 to 127.0.0.1 closed - Encountered end of file I have no probleme without ssl. In http.conf: LDAPTrustedCA /etc/httpd/conf/ssl.crt/certificat.pem LDAPTrustedCAType BASE64_FILE AuthLDAPEnabled on AuthLDAPURL ldaps://name_of_LDAPserver:636/dc=***,dc=***?uid require group dn_groupe In fedora directory server, I use certutil -L -d . -P slapd-serverID- -n "CA certificate" -a > cacert.asc to export CA cert. Then, I copy the contents of cacert.asc in /etc/httpd/conf/ssl.crt/certificat.pem. So /etc/httpd/conf/ssl.crt/certificat.pem look like: -----BEGIN CERTIFICATE----- kjbfilqbvlsdbvlisdf........ -----END CERTIFICATE----- Note this message in access log when the httpd server start LDAP: Built with OpenLDAP LDAP SDK LDAP: SSL support unavailable Did a solution for this problem ? Can I use apache / ssl / auth_mod_ldap / ldap(s) togheter ? Maybe a miss somethings ? Did I have to rebuild my module auth_ldap module ? I want to rebuild the srpm from fedora core 3 updates, and include --with-ldap-sdk=netscape for the auth_ldap module. But I have no idea where to specifie this. httpd.spec file defines core options, but not modules options. Where can I specied configure options for auth_ldap modules ? This hints would be very appreciated... The time you spend to me is very appreciated regards _________________________________________________________________ Windows Live Mail : d?couvrez et testez la version b?ta ! http://www.ideas.live.com/programpage.aspx?versionId=5d21c51a-b161-4314-9b0e-4911fb2b2e6d From joebaker at nelfc.com Thu Jun 8 17:34:57 2006 From: joebaker at nelfc.com (Joe Baker) Date: Thu, 08 Jun 2006 12:34:57 -0500 Subject: [Fedora-directory-devel] re: apache ldap over SSL. In-Reply-To: <20060608160022.88352736F8@hormel.redhat.com> References: <20060608160022.88352736F8@hormel.redhat.com> Message-ID: <44885FC1.8000602@nelfc.com> As I recall ssl enabled communications are very fussy about the hostname that their certificates were created for. So try using your hostname.localnet name to connect to the IP and see if that helps. There is really little point in enabling ssl connections to localhost anyway. Good Luck! -Joe Baker > From: "Mickael Besse" > Subject: [Fedora-directory-devel] apache ldap over SSL. > To: fedora-directory-devel at redhat.com > Message-ID: > Content-Type: text/plain; charset=iso-8859-1; format=flowed > > I have a problem to use apache ldap over SSL. > > os: fedora core 3 (updated with yum) > tools :fedora directory server 1.0.2, HTTPd 2.0.53, mod_ssl 1:2.0.53, > mod_auth_ldap, mod_ldap, > > errors : > In /var/log/http/error_log: auth_ldap authenticate: user test > authentication failed; URI / [LDAP: ldap_simple_bind_s() failed][Can't > contact LDAP server] > > In /opt/fedora-ds/slapd-id/logs/access : SSL connection from 127.0.0.1 to > 127.0.0.1 > closed - Encountered end of file > > > I have no probleme without ssl. > > In http.conf: > > LDAPTrustedCA /etc/httpd/conf/ssl.crt/certificat.pem > LDAPTrustedCAType BASE64_FILE > > > > > AuthLDAPEnabled on > AuthLDAPURL ldaps://name_of_LDAPserver:636/dc=***,dc=***?uid > require group dn_groupe > > > > In fedora directory server, I use certutil -L -d . -P slapd-serverID- -n > "CA certificate" -a > cacert.asc to export CA cert. Then, I copy the > contents of cacert.asc in /etc/httpd/conf/ssl.crt/certificat.pem. > > So /etc/httpd/conf/ssl.crt/certificat.pem look like: > > -----BEGIN CERTIFICATE----- > kjbfilqbvlsdbvlisdf........ > -----END CERTIFICATE----- > > > Note this message in access log when the httpd server start > LDAP: Built with OpenLDAP LDAP SDK > LDAP: SSL support unavailable > > > Did a solution for this problem ? > Can I use apache / ssl / auth_mod_ldap / ldap(s) togheter ? > Maybe a miss somethings ? > > Did I have to rebuild my module auth_ldap module ? > > I want to rebuild the srpm from fedora core 3 updates, and include > --with-ldap-sdk=netscape for the auth_ldap module. > But I have no idea where to specifie this. httpd.spec file defines core > options, but not modules options. > Where can I specied configure options for auth_ldap modules ? This hints > would be very appreciated... > > The time you spend to me is very appreciated > regards > > _________________________________________________________________ > Windows Live Mail : d?couvrez et testez la version b?ta ! > http://www.ideas.live.com/programpage.aspx?versionId=5d21c51a-b161-4314-9b0e-4911fb2b2e6d > > > > ------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > End of Fedora-directory-devel Digest, Vol 12, Issue 1 > ***************************************************** > From rcritten at redhat.com Thu Jun 8 18:54:25 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 08 Jun 2006 14:54:25 -0400 Subject: [Fedora-directory-devel] [Fwd: FDS over SSL with PassSync -- How I did it] Message-ID: <44887261.4080207@redhat.com> Is this something that should be translated into a FAQ or How-to on the wiki? I'd be happy to write it up I just don't have the means to test whether his method works in general. rob -------- Original Message -------- Subject: [Fedora-directory-users] FDS over SSL with PassSync -- How I did it Date: Thu, 08 Jun 2006 11:33:39 -0700 From: Jeff Gamsby Reply-To: General discussion list for the Fedora Directory server project. To: General discussion list for the Fedora Directory server project. Thanks to everyone who helped me. Since it was a struggle for me, I thought that I would post how I did it in case others have the same problems that I had. Maybe it will help someone else. My Setup: Fedora Core 4 Fedora Directory Server 1.0.2 Windows 2000 Server Install FDS ( or reinstall: rpm -qa | grep fedora-ds | xargs rpm -e; rm -rf /opt/fedora-ds ; rpm -i fedora-ds-1.0.2 ) create certificates, etc.. I used this simple script that I wrote: (cd to /opt/fedora-ds/alias) ----------------------------------------------------------------------- echo -n "Creating password and noise file..." echo "8904859034905834-580943502385430958430958049385" > /opt/fedora-ds/alias/pwdfile.txt echo "8374893jkhsdfjkhdjksfah89dskjfkdghkjdfhguiert9348khkfhgkjfd79" > /opt/fedora-ds/alias/noise.txt echo -n "Creating Databases..." $serverroot/shared/bin/certutil -N -d . -f pwdfile.txt echo -n "Generating encryption key..." $serverroot/shared/bin/certutil -G -d . -z noise.txt -f pwdfile.txt echo -n "Generating self-signed certificate..." $serverroot/shared/bin/certutil -S -n "CA certificate" -s "cn=CAcert" -x -t "CT,," -m 1000 -v 120 -d . -z noise.txt -f pwdfile.txt echo -n "Generating server certificate.." $serverroot/shared/bin/certutil -S -n "Server-Cert" -s "cn=msas.msd.lbl.gov" -c "CA certificate" -t "u,u,u" -m 1001 -v 120 -d . -z noise.txt -f pwdfile.txt mv key3.db slapd-msas-key3.db mv cert8.db slapd-msas-cert8.db ln -s slapd-msas-key3.db key3.db ln -s slapd-msas-cert8.db cert8.db echo -n "Setting permissions.." chown nobody.nobody /opt/fedora-ds/alias/slapd-msas* echo -n "Exporting certificate.." $serverroot/shared/bin/certutil -L -d . -n "CA certificate" -r > cacert.der echo "Converting certificate.." openssl x509 -inform DER -in cacert.der -outform PEM -out cacert.pem echo "Copying cacert.pem to /etc/openldap/cacerts.." cp cacert.pem /etc/openldap/cacerts/ echo -n "Enabling SSL in FDS" echo "" echo -n "Please enter Manager password..(twice)" ldapmodify -x -D cn=Manager -W -f /tmp/ssl_enable.ldif ldapmodify -x -D cn=Manager -W -a -f /tmp/addRSA.ldif --------------------------------------------------------- restart FDS Test SSL connections and ldapsearch netstat -an | grep 636 Install Active Directory on Windows Server Install Certificate Services --> Enterprise root CA reboot Enable SSL on AD 1. Install Certificate Services on Windows 2000 Server and an Enterprise Certificate Authority in the Active Directory Domain. Make sure you install an Enterprise Certificate Authority. 2. Create a Security (Group) Policy to direct Domain Controllers to get an SSL certificate from the Certificate Authority (CA). 1. Open the Active Directory Users and Computers Administrative tool. 2. Under the domain, right-click on Domain Controllers. 3. Select Properties. 4. In the Group Policy tab, click to edit the Default Domain Controllers Policy. 5. Go to Computer Configuration->Windows Settings->Security Settings->Public Key Policies. 6. Right click Automatic Certificate Request Settings. 7. Select New. 8. Select Automatic Certificate Request. 9. Run the wizard. Select the Certificate Template for a Domain Controller. 10. Select your Enterprise Certificate Authority as the CA. Selecting a third-party CA works as well. 11. Complete the wizard. 12. All Domain Controllers now automatically request a certificate from the CA, and support LDAP using SSL on port 636. 3. Retrieve the Certificate Authority Certificate 1. Open a Web browser on the AD machine 2. Go to http://localhost/certsrv/ 3. Select the task Retrieve the CA certificate or certificate revocation list. 4. Click Next. 5. The next page automatically highlights the CA certificate. Click Download CA certificate. 6. A new download window opens. Save the file to the hard drive. Save in DER mode Copy file to FDS server, convert to PEM format openssl x509 -inform DER -in ad-cert.der -outform PEM -out ad-cert.pem Import AD CA cert into FDS certutil -A -d . -P slapd-instance- -t "CT,CT,CT" -a -i ad-cert.pem check certs ( from /opt/fedora-ds/alias) certutil -L -d . -P slapd-instance Check ldapsearch from FDS to AD ldapsearch -Z -P -h -p -D " -w < sync manager password> -s -b "" "" Install PassSync on Windows machine. Follow directions from Howto:WindowsSync (certificate creation) restart AD server Enable Replication in Directory Server Console: Go to configuration tab --> Replication --> enable changelog --> default Expand Replication, click UserRoot Check "Enable Replica" Single-master Right Click UserRoot --> Create new windows sync agreement Up log level in FDS: dn: cn=config changetype: modify replace: nsslapd-errorlog-level nsslapd-errorlog-level: 8192 ldapmodify -x -D "cn=directory manager" -a -f repl_log.ldif restart FDS right click win sync agreement --> Initiate Full Sync check error logs (/opt/fedora/slapd-instance/logs/errors) In order for users to be created on the Windows side, users must have certain attributes. e.g. dn: uid=TBird,ou=People, dc=server,dc=com givenName: Tweetie ntUserCreateNewAccount: true objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetorgperson objectClass: ntuser objectClass: posixAccount facsimileTelephoneNumber: 510-555-5555 uid: TBird mail: tbird at server.com uidNumber: 71209 cn: Tweetie Bird ntUserComment: Tweetie Bird User Account telephoneNumber: 510-555-5555 loginShell: /bin/bash ntUserDomainId: tbird gidNumber: 5000 ntUserDeleteAccount: true gecos: Tweetie Bird homeDirectory: /home/tbird sn: Bird userPassword:: I hope that I have this right. -- Fedora-directory-users mailing list Fedora-directory-users at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-users -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From snickell at redhat.com Fri Jun 16 17:36:42 2006 From: snickell at redhat.com (Seth Nickell) Date: Fri, 16 Jun 2006 10:36:42 -0700 Subject: [Fedora-directory-devel] Design themes for DS Message-ID: <1150479402.2667.12.camel@localhost.localdomain> Kicking off some list discussion about where we might want to take DS... After talking a bit w/ Nathan, I realized that we've been bouncing around ideas that fall loosely into one of two classes: 1. Refocus DS on one of the goals for which LDAP is already recognized 2. Expand the set of goals for which LDAP is recognized I've written up a bit more about the idea here: http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS Also planning to use: http://directory.fedora.redhat.com/wiki/Design To start collecting design thoughts. -Seth From schetty at redhat.com Fri Jun 16 21:55:31 2006 From: schetty at redhat.com (Satish Chetty) Date: Fri, 16 Jun 2006 14:55:31 -0700 Subject: [Fedora-directory-devel] Design themes for DS In-Reply-To: <1150479402.2667.12.camel@localhost.localdomain> References: <1150479402.2667.12.camel@localhost.localdomain> Message-ID: <449328D3.6060402@redhat.com> Seth, I think it is a good document. I have been speaking to potential customers over the last few weeks and I increasingly see that many of them want solutions and not just product features. They want to know what they are missing (problems), why our technology can address those problems. Let me make a list of business related product feature/solutions requests I've heard from customers. Cheers, -Satish. Seth Nickell wrote: > Kicking off some list discussion about where we might want to take DS... > > After talking a bit w/ Nathan, I realized that we've been bouncing > around ideas that fall loosely into one of two classes: > > 1. Refocus DS on one of the goals for which LDAP is already recognized > 2. Expand the set of goals for which LDAP is recognized > > I've written up a bit more about the idea here: > > http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS > > Also planning to use: > > http://directory.fedora.redhat.com/wiki/Design > > To start collecting design thoughts. > > -Seth > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel -------------- next part -------------- A non-text attachment was scrubbed... Name: schetty.vcf Type: text/x-vcard Size: 311 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4502 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Jun 19 20:54:53 2006 From: rmeggins at redhat.com (Richard Megginson) Date: Mon, 19 Jun 2006 14:54:53 -0600 Subject: [Fedora-directory-devel] [Fwd: FDS over SSL with PassSync -- How I did it] In-Reply-To: <44887261.4080207@redhat.com> References: <44887261.4080207@redhat.com> Message-ID: <44970F1D.4090905@redhat.com> Rob Crittenden wrote: > Is this something that should be translated into a FAQ or How-to on > the wiki? Sure. > I'd be happy to write it up I just don't have the means to test > whether his method works in general. Ok, that's fine. As long as we get the general idea down, we can always iterate on the details later. > > rob > > -------- Original Message -------- > Subject: [Fedora-directory-users] FDS over SSL with PassSync -- How I > did it > Date: Thu, 08 Jun 2006 11:33:39 -0700 > From: Jeff Gamsby > Reply-To: General discussion list for the Fedora Directory server > project. > To: General discussion list for the Fedora Directory server project. > > > Thanks to everyone who helped me. > > Since it was a struggle for me, I thought that I would post how I did it > in case others have the same problems that I had. Maybe it will help > someone else. > > My Setup: > > Fedora Core 4 > Fedora Directory Server 1.0.2 > Windows 2000 Server > > Install FDS ( or reinstall: rpm -qa | grep fedora-ds | xargs rpm -e; rm > -rf /opt/fedora-ds ; rpm -i fedora-ds-1.0.2 ) > create certificates, etc.. > I used this simple script that I wrote: (cd to /opt/fedora-ds/alias) > ----------------------------------------------------------------------- > > echo -n "Creating password and noise file..." > > echo "8904859034905834-580943502385430958430958049385" > > /opt/fedora-ds/alias/pwdfile.txt > > echo "8374893jkhsdfjkhdjksfah89dskjfkdghkjdfhguiert9348khkfhgkjfd79" > > /opt/fedora-ds/alias/noise.txt > > echo -n "Creating Databases..." > > $serverroot/shared/bin/certutil -N -d . -f pwdfile.txt > > echo -n "Generating encryption key..." > > $serverroot/shared/bin/certutil -G -d . -z noise.txt -f pwdfile.txt > > echo -n "Generating self-signed certificate..." > > $serverroot/shared/bin/certutil -S -n "CA certificate" -s "cn=CAcert" -x > -t "CT,," -m 1000 -v 120 -d . -z noise.txt -f pwdfile.txt > > echo -n "Generating server certificate.." > > $serverroot/shared/bin/certutil -S -n "Server-Cert" -s > "cn=msas.msd.lbl.gov" -c "CA certificate" -t "u,u,u" -m 1001 -v 120 -d > . -z noise.txt -f pwdfile.txt > > mv key3.db slapd-msas-key3.db > > mv cert8.db slapd-msas-cert8.db > > ln -s slapd-msas-key3.db key3.db > > ln -s slapd-msas-cert8.db cert8.db > > echo -n "Setting permissions.." > > chown nobody.nobody /opt/fedora-ds/alias/slapd-msas* > > echo -n "Exporting certificate.." > > $serverroot/shared/bin/certutil -L -d . -n "CA certificate" -r > > cacert.der > > echo "Converting certificate.." > > openssl x509 -inform DER -in cacert.der -outform PEM -out cacert.pem > > echo "Copying cacert.pem to /etc/openldap/cacerts.." > > cp cacert.pem /etc/openldap/cacerts/ > > echo -n "Enabling SSL in FDS" > > echo "" > > echo -n "Please enter Manager password..(twice)" > > ldapmodify -x -D cn=Manager -W -f /tmp/ssl_enable.ldif > > ldapmodify -x -D cn=Manager -W -a -f /tmp/addRSA.ldif > > --------------------------------------------------------- > > restart FDS > > Test SSL connections and ldapsearch > netstat -an | grep 636 > > Install Active Directory on Windows Server > > Install Certificate Services --> Enterprise root CA > reboot > Enable SSL on AD > > 1. Install Certificate Services on Windows 2000 Server and an > Enterprise Certificate Authority in the Active Directory Domain. > Make sure you install an Enterprise Certificate Authority. > 2. Create a Security (Group) Policy to direct Domain Controllers to > get an SSL certificate from the Certificate Authority (CA). > 1. Open the Active Directory Users and Computers Administrative > tool. > 2. Under the domain, right-click on Domain Controllers. > 3. Select Properties. > 4. In the Group Policy tab, click to edit the Default Domain > Controllers Policy. > 5. Go to Computer Configuration->Windows Settings->Security > Settings->Public Key Policies. > 6. Right click Automatic Certificate Request Settings. > 7. Select New. > 8. Select Automatic Certificate Request. > 9. Run the wizard. Select the Certificate Template for a Domain > Controller. > 10. Select your Enterprise Certificate Authority as the CA. > Selecting a third-party CA works as well. > 11. Complete the wizard. > 12. All Domain Controllers now automatically request a > certificate from the CA, and support LDAP using SSL on port > 636. > 3. Retrieve the Certificate Authority Certificate > 1. Open a Web browser on the AD machine > 2. Go to http://localhost/certsrv/ > 3. Select the task Retrieve the CA certificate or certificate > revocation list. > 4. Click Next. > 5. The next page automatically highlights the CA certificate. > Click Download CA certificate. > 6. A new download window opens. Save the file to the hard drive. > Save in DER mode > > Copy file to FDS server, convert to PEM format > > openssl x509 -inform DER -in ad-cert.der -outform PEM -out ad-cert.pem > > Import AD CA cert into FDS > > certutil -A -d . -P slapd-instance- -t "CT,CT,CT" -a -i ad-cert.pem > > check certs ( from /opt/fedora-ds/alias) > certutil -L -d . -P slapd-instance > > Check ldapsearch from FDS to AD > > ldapsearch -Z -P -h -p > -D " -w < sync manager password> -s > -b "" "" > > Install PassSync on Windows machine. > Follow directions from Howto:WindowsSync (certificate creation) > restart AD server > > Enable Replication in Directory Server Console: > > Go to configuration tab --> Replication --> enable changelog --> default > Expand Replication, click UserRoot > Check "Enable Replica" Single-master > > Right Click UserRoot --> Create new windows sync agreement > > Up log level in FDS: > > dn: cn=config > changetype: modify > replace: nsslapd-errorlog-level > nsslapd-errorlog-level: 8192 > > ldapmodify -x -D "cn=directory manager" -a -f repl_log.ldif > > restart FDS > > right click win sync agreement --> Initiate Full Sync > > check error logs (/opt/fedora/slapd-instance/logs/errors) > > In order for users to be created on the Windows side, users must have > certain attributes. > > e.g. > dn: uid=TBird,ou=People, dc=server,dc=com > givenName: Tweetie > ntUserCreateNewAccount: true > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: inetorgperson > objectClass: ntuser > objectClass: posixAccount > facsimileTelephoneNumber: 510-555-5555 > uid: TBird > mail: tbird at server.com > uidNumber: 71209 > cn: Tweetie Bird > ntUserComment: Tweetie Bird User Account > telephoneNumber: 510-555-5555 > loginShell: /bin/bash > ntUserDomainId: tbird > gidNumber: 5000 > ntUserDeleteAccount: true > gecos: Tweetie Bird > homeDirectory: /home/tbird > sn: Bird > userPassword:: > > I hope that I have this right. > > > > > > > > > -- > Fedora-directory-users mailing list > Fedora-directory-users at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-users > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From snickell at redhat.com Mon Jun 19 22:12:41 2006 From: snickell at redhat.com (Seth Nickell) Date: Mon, 19 Jun 2006 15:12:41 -0700 Subject: [Fedora-directory-devel] opening up the wiki Message-ID: <1150755161.2390.16.camel@localhost.localdomain> On the principle of providing for the possibility general community openness (i.e. lets not have barriers even if we're not getting a bunch of people jumping in quite yet), I'd like to propose opening up the wiki... i.e. not requiring manually approved accounts. I think this raises some legitimate security concerns... about the best response I can provide is that these just haven't been major practical issues amongst wikis in the open source world. Defacing of wikis, about the worst I've actually heard of in any projects I'm connected to (and even this is rare), is very easy to revert. Sometimes I think prudence and responsibility can be bad for having functioning open source projects, which are inherently a little hacky and fly-by-night in nature (even the very important ones that end up running critical systems, ahem) ;-) -Seth From snickell at gmail.com Mon Jun 19 22:48:27 2006 From: snickell at gmail.com (Seth Nickell) Date: Mon, 19 Jun 2006 15:48:27 -0700 Subject: [Fedora-directory-devel] opening up the wiki In-Reply-To: <1150755161.2390.16.camel@localhost.localdomain> References: <1150755161.2390.16.camel@localhost.localdomain> Message-ID: <853cc1c00606191548n968a1dex118a67724cd11080@mail.gmail.com> Its also worth noting that if there are pages that we need maintained w/o changes for legal reasons (in particular, http://directory.fedora.redhat.com/wiki/Download, but perhaps others?), we can just Protect them in mediawiki. Protected mediawiki pages can only be edited by those with an administrator bit set. On 6/19/06, Seth Nickell wrote: > On the principle of providing for the possibility general community > openness (i.e. lets not have barriers even if we're not getting a bunch > of people jumping in quite yet), I'd like to propose opening up the > wiki... i.e. not requiring manually approved accounts. > > I think this raises some legitimate security concerns... about the best > response I can provide is that these just haven't been major practical > issues amongst wikis in the open source world. Defacing of wikis, about > the worst I've actually heard of in any projects I'm connected to (and > even this is rare), is very easy to revert. > > Sometimes I think prudence and responsibility can be bad for having > functioning open source projects, which are inherently a little hacky > and fly-by-night in nature (even the very important ones that end up > running critical systems, ahem) ;-) > > -Seth > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > From snickell at gmail.com Tue Jun 20 00:45:55 2006 From: snickell at gmail.com (Seth Nickell) Date: Mon, 19 Jun 2006 17:45:55 -0700 Subject: [Fedora-directory-devel] fedora DS website design Message-ID: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> I've been tweaking the DS wiki skin to remove a lot of the noise produced by media wiki tooling. If anyone is interested, you can take a look at what I've got so far by: 1) signing into the wiki 2) going to preferences (at the top right of the screen) 3) going to the "skin" section 4) selecting the "FDS" skin Its still got some serious bugs (like the tabs end up mis-laid-out on big pages like http://directory.fedora.redhat.com/wiki/FAQ), but if anyone has general feedback I'd be interested. I've also been focusing the text on some of the pages (particularly the home page), so take a look at that too. -Seth From rcritten at redhat.com Wed Jun 21 19:17:27 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Wed, 21 Jun 2006 15:17:27 -0400 Subject: [Fedora-directory-devel] fedora DS website design In-Reply-To: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> References: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> Message-ID: <44999B47.7000807@redhat.com> Seth Nickell wrote: > I've been tweaking the DS wiki skin to remove a lot of the noise > produced by media wiki tooling. If anyone is interested, you can take > a look at what I've got so far by: > > 1) signing into the wiki > 2) going to preferences (at the top right of the screen) > 3) going to the "skin" section > 4) selecting the "FDS" skin > > Its still got some serious bugs (like the tabs end up mis-laid-out on > big pages like http://directory.fedora.redhat.com/wiki/FAQ), but if > anyone has general feedback I'd be interested. > > I've also been focusing the text on some of the pages (particularly > the home page), so take a look at that too. > > -Seth It's much prettier than the skin I did. A few comments: - the person icon to the left of the logged-in account name looks a little strange - I'm not a UI guy, far from it, but the sort of grey-ish background in the title bar is a tad dark such that it's hard to see the blue of the Fedora infinity logo. - In both Seamonkey 1.1 and Konqueror 3.5.2 the tab boxes are slightly below the horizontal line. I'm at 1600x1200. - Konqueror isn't rendering bullet points, just the indented text (see FAQ or Building for examples). - As we discussed in IRC it doesn't really work with IE6. The left nav bar doesn't render and the top screen image doesn't render properly either. I just see a dark grey triangle in the upper-left. The tab boxes are slightly below with this browser as well. rob -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From snickell at gmail.com Wed Jun 21 23:18:46 2006 From: snickell at gmail.com (Seth Nickell) Date: Wed, 21 Jun 2006 16:18:46 -0700 Subject: [Fedora-directory-devel] fedora DS website design In-Reply-To: <44999B47.7000807@redhat.com> References: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> <44999B47.7000807@redhat.com> Message-ID: <853cc1c00606211618y2f08ea3dr2fb31eff6354a79f@mail.gmail.com> > - the person icon to the left of the logged-in account name looks a > little strange Yeah, the way they've done this in the template is far from optimal... I just dropped the person icon. > - I'm not a UI guy, far from it, but the sort of grey-ish background in > the title bar is a tad dark such that it's hard to see the blue of the > Fedora infinity logo. it is low enough contrast that I'd avoid it for a functional element, but I think its ok for a visual flourish element (esp. because parts of the infinity are very high contrast, so it should still be quite recognizable). > - In both Seamonkey 1.1 and Konqueror 3.5.2 the tab boxes are slightly > below the horizontal line. I'm at 1600x1200. > - Konqueror isn't rendering bullet points, just the indented text (see > FAQ or Building for examples). I'll look into these. > - As we discussed in IRC it doesn't really work with IE6. The left nav > bar doesn't render and the top screen image doesn't render properly > either. I just see a dark grey triangle in the upper-left. The tab boxes > are slightly below with this browser as well. Yeah, I've been hacking on IE6 junk today, almost done I think. From beyonddc.storage at gmail.com Thu Jun 22 06:09:58 2006 From: beyonddc.storage at gmail.com (Chun Tat David Chu) Date: Thu, 22 Jun 2006 02:09:58 -0400 Subject: [Fedora-directory-devel] Design themes for DS In-Reply-To: <449328D3.6060402@redhat.com> References: <1150479402.2667.12.camel@localhost.localdomain> <449328D3.6060402@redhat.com> Message-ID: <20e4c38c0606212309o67be1884lb5330de6c622eee8@mail.gmail.com> Sorry, I am a DS newbie. I read the design theme website, and I don't quit get the part that talks about "single sign-on". Can you or anyone please explain to me what that means. Thanks! -dc On 6/16/06, Satish Chetty wrote: > > Seth, > I think it is a good document. I have been speaking to potential > customers over the last few weeks and I increasingly see that many of > them want solutions and not just product features. They want to know > what they are missing (problems), why our technology can address those > problems. > > Let me make a list of business related product feature/solutions > requests I've heard from customers. > > Cheers, > -Satish. > > Seth Nickell wrote: > > Kicking off some list discussion about where we might want to take DS... > > > > After talking a bit w/ Nathan, I realized that we've been bouncing > > around ideas that fall loosely into one of two classes: > > > > 1. Refocus DS on one of the goals for which LDAP is already recognized > > 2. Expand the set of goals for which LDAP is recognized > > > > I've written up a bit more about the idea here: > > > > http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS > > > > Also planning to use: > > > > http://directory.fedora.redhat.com/wiki/Design > > > > To start collecting design thoughts. > > > > -Seth > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From shahzad.abid at ocs.com.pk Thu Jun 22 06:50:31 2006 From: shahzad.abid at ocs.com.pk (Shahzad Abid) Date: Thu, 22 Jun 2006 11:50:31 +0500 (PKT) Subject: [Fedora-directory-devel] Console not starting. Message-ID: <33006.202.88.36.163.1150959031.squirrel@webmail.ocs.com.pk> Dear All I have installed DS on FC5 all installation process completed successfully, when start console i am getting follwong error message; /opt/fedora-ds/startconsole -u root -a http://127.0.0.1:13640 Exception in thread "main" java.lang.NoClassDefFoundError: com.netscape.management.client.console.Console at gnu.java.lang.MainThread.run (libgcj.so.7) Caused by: java.lang.ClassNotFoundException: com.netscape.management.client.console.Console not found in gnu.gcj.runtime.SystemClassLoader{urls=[], parent=gnu.gcj.runtime.ExtensionClassLoader{urls=[], parent=null}} at java.net.URLClassLoader.findClass (libgcj.so.7) at java.lang.ClassLoader.loadClass (libgcj.so.7) at java.lang.ClassLoader.loadClass (libgcj.so.7) at java.lang.Class.forName (libgcj.so.7) at gnu.java.lang.MainThread.run (libgcj.so.7) netstat -ltp tcp 0 0 *:ldap *:* LISTEN 4949/ns-slapd tcp 0 0 *:13640 *:* LISTEN 5064/httpd.worker but i can access via web page http://127.0.0.1:13640 -- Shahzad Abid Network Engineer From mwheeler at pittstate.edu Thu Jun 22 15:05:12 2006 From: mwheeler at pittstate.edu (Michael J. Wheeler) Date: Thu, 22 Jun 2006 10:05:12 -0500 Subject: [Fedora-directory-devel] Console not starting. In-Reply-To: <33006.202.88.36.163.1150959031.squirrel@webmail.ocs.com.pk> References: <33006.202.88.36.163.1150959031.squirrel@webmail.ocs.com.pk> Message-ID: <449AB1A8.8020505@pittstate.edu> A couple of things you might try.. 1) Make sure you cd to /opt/fedora-ds before you do the startconsole command. It seems that there's some hard coded library paths and it won't work unless you execute it from the fedora-ds directory. 2) if #1 doesn't work, make sure you have your JAVA_HOME environment variable set correctly. Shahzad Abid wrote: > Dear All > > I have installed DS on FC5 all installation process completed > successfully, when start console i am getting follwong error message; > > /opt/fedora-ds/startconsole -u root -a http://127.0.0.1:13640 > > Exception in thread "main" java.lang.NoClassDefFoundError: > com.netscape.management.client.console.Console > at gnu.java.lang.MainThread.run (libgcj.so.7) > Caused by: java.lang.ClassNotFoundException: > com.netscape.management.client.console.Console not found in > gnu.gcj.runtime.SystemClassLoader{urls=[], > parent=gnu.gcj.runtime.ExtensionClassLoader{urls=[], parent=null}} > at java.net.URLClassLoader.findClass (libgcj.so.7) > at java.lang.ClassLoader.loadClass (libgcj.so.7) > at java.lang.ClassLoader.loadClass (libgcj.so.7) > at java.lang.Class.forName (libgcj.so.7) > at gnu.java.lang.MainThread.run (libgcj.so.7) > > netstat -ltp > > tcp 0 0 *:ldap *:* LISTEN 4949/ns-slapd > tcp 0 0 *:13640 *:* LISTEN 5064/httpd.worker > > > > but i can access via web page http://127.0.0.1:13640 > -- Michael J. Wheeler Senior System Administrator Pittsburg State University Phone: 620-235-4610 E-mail: mwheeler at pittstate.edu -- Rap's Law of Inanimate Reproduction: If you take something apart and put it back together enough times, eventually you will have two of them. From rcritten at redhat.com Thu Jun 22 15:07:43 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 22 Jun 2006 11:07:43 -0400 Subject: [Fedora-directory-devel] Console not starting. In-Reply-To: <33006.202.88.36.163.1150959031.squirrel@webmail.ocs.com.pk> References: <33006.202.88.36.163.1150959031.squirrel@webmail.ocs.com.pk> Message-ID: <449AB23F.7020904@redhat.com> Shahzad Abid wrote: > Dear All > > I have installed DS on FC5 all installation process completed > successfully, when start console i am getting follwong error message; > > /opt/fedora-ds/startconsole -u root -a http://127.0.0.1:13640 > > Exception in thread "main" java.lang.NoClassDefFoundError: > com.netscape.management.client.console.Console > at gnu.java.lang.MainThread.run (libgcj.so.7) > Caused by: java.lang.ClassNotFoundException: > com.netscape.management.client.console.Console not found in > gnu.gcj.runtime.SystemClassLoader{urls=[], > parent=gnu.gcj.runtime.ExtensionClassLoader{urls=[], parent=null}} > at java.net.URLClassLoader.findClass (libgcj.so.7) > at java.lang.ClassLoader.loadClass (libgcj.so.7) > at java.lang.ClassLoader.loadClass (libgcj.so.7) > at java.lang.Class.forName (libgcj.so.7) > at gnu.java.lang.MainThread.run (libgcj.so.7) > > netstat -ltp > > tcp 0 0 *:ldap *:* LISTEN 4949/ns-slapd > tcp 0 0 *:13640 *:* LISTEN 5064/httpd.worker > > > > but i can access via web page http://127.0.0.1:13640 > First, it looks like you're using gcj as your JVM. gcj is getting close but can't quite run the the console yet. You'll need to get a JRE from either Sun or IBM to run it. Once you have it try running startconsole from within /opt/fedora ds ala: cd /opt/fedora-ds ./startconsole http://127.0.0.1:13640 rob -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From snickell at gmail.com Thu Jun 22 22:01:55 2006 From: snickell at gmail.com (Seth Nickell) Date: Thu, 22 Jun 2006 15:01:55 -0700 Subject: [Fedora-directory-devel] Design themes for DS In-Reply-To: <20e4c38c0606212309o67be1884lb5330de6c622eee8@mail.gmail.com> References: <1150479402.2667.12.camel@localhost.localdomain> <449328D3.6060402@redhat.com> <20e4c38c0606212309o67be1884lb5330de6c622eee8@mail.gmail.com> Message-ID: <853cc1c00606221501g38fcf4b5ye41334a48e42dedb@mail.gmail.com> Single sign-on just means that the users logs into their computer ( / the network) once, and is then authenticated to lots of different services. For example, I log in to my laptop, and then don't have to type a username and password to use mail, employee directory, wiki, etc. -Seth On 6/21/06, Chun Tat David Chu wrote: > Sorry, I am a DS newbie. I read the design theme website, and I don't quit > get the part that talks about "single sign-on". Can you or anyone please > explain to me what that means. > > Thanks! > > -dc > > > > On 6/16/06, Satish Chetty wrote: > > Seth, > > I think it is a good document. I have been speaking to potential > > customers over the last few weeks and I increasingly see that many of > > them want solutions and not just product features. They want to know > > what they are missing (problems), why our technology can address those > > problems. > > > > Let me make a list of business related product feature/solutions > > requests I've heard from customers. > > > > Cheers, > > -Satish. > > > > Seth Nickell wrote: > > > Kicking off some list discussion about where we might want to take DS... > > > > > > After talking a bit w/ Nathan, I realized that we've been bouncing > > > around ideas that fall loosely into one of two classes: > > > > > > 1. Refocus DS on one of the goals for which LDAP is already recognized > > > 2. Expand the set of goals for which LDAP is recognized > > > > > > I've written up a bit more about the idea here: > > > > > > > http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS > > > > > > Also planning to use: > > > > > > http://directory.fedora.redhat.com/wiki/Design > > > > > > To start collecting design thoughts. > > > > > > -Seth > > > > > > -- > > > Fedora-directory-devel mailing list > > > Fedora-directory-devel at redhat.com > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > From snickell at gmail.com Thu Jun 22 21:58:29 2006 From: snickell at gmail.com (Seth Nickell) Date: Thu, 22 Jun 2006 14:58:29 -0700 Subject: [Fedora-directory-devel] fedora DS website design In-Reply-To: <853cc1c00606211618y2f08ea3dr2fb31eff6354a79f@mail.gmail.com> References: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> <44999B47.7000807@redhat.com> <853cc1c00606211618y2f08ea3dr2fb31eff6354a79f@mail.gmail.com> Message-ID: <853cc1c00606221458w4489a97cj1e124d57a9239ef7@mail.gmail.com> Skin now rendering on IE6, firefox, konqueror (and hopefully safari), and opera. I think we're ready to go live, just need to get: $wgDefaultSkin = 'fds'; Line added to LocalSettings.php > > - Konqueror isn't rendering bullet points, just the indented text (see > > FAQ or Building for examples). Couldn't figure out what's causing this, but it happens in the old skin too (as do some sidebar rendering issues with Opera 9.x). -Seth From beyonddc.storage at gmail.com Thu Jun 22 22:18:28 2006 From: beyonddc.storage at gmail.com (Chun Tat David Chu) Date: Thu, 22 Jun 2006 18:18:28 -0400 Subject: [Fedora-directory-devel] Design themes for DS In-Reply-To: <853cc1c00606221501g38fcf4b5ye41334a48e42dedb@mail.gmail.com> References: <1150479402.2667.12.camel@localhost.localdomain> <449328D3.6060402@redhat.com> <20e4c38c0606212309o67be1884lb5330de6c622eee8@mail.gmail.com> <853cc1c00606221501g38fcf4b5ye41334a48e42dedb@mail.gmail.com> Message-ID: <20e4c38c0606221518qd5676ebq81873574c87543f3@mail.gmail.com> Thanks for your explaination, I think I get it now. So you can use DS for many purposes such a single login to different web services such as phonebook, e-mails, computer logins and etc. Where can I found some useful tutorial to teach me how to setup the single login? The way we use it at work is kind of weird (atleast that's what I think). We use it to store CORBA reference and client application uses the DS to query for the reference to perform remote invocations. RFC 2714 explains the usage of CORBA with LDAP. I would like to learn more about how people use the LDAP beside the typical phonebook, emails and comptuer logins. Is there any other common usages or special usage that I am missing? I would like to take more advantage from the LDAP. thanks for reading! - dc On 6/22/06, Seth Nickell wrote: > > Single sign-on just means that the users logs into their computer ( / > the network) once, and is then authenticated to lots of different > services. For example, I log in to my laptop, and then don't have to > type a username and password to use mail, employee directory, wiki, > etc. > > -Seth > > On 6/21/06, Chun Tat David Chu wrote: > > Sorry, I am a DS newbie. I read the design theme website, and I don't > quit > > get the part that talks about "single sign-on". Can you or anyone > please > > explain to me what that means. > > > > Thanks! > > > > -dc > > > > > > > > On 6/16/06, Satish Chetty wrote: > > > Seth, > > > I think it is a good document. I have been speaking to > potential > > > customers over the last few weeks and I increasingly see that many of > > > them want solutions and not just product features. They want to know > > > what they are missing (problems), why our technology can address those > > > problems. > > > > > > Let me make a list of business related product > feature/solutions > > > requests I've heard from customers. > > > > > > Cheers, > > > -Satish. > > > > > > Seth Nickell wrote: > > > > Kicking off some list discussion about where we might want to take > DS... > > > > > > > > After talking a bit w/ Nathan, I realized that we've been bouncing > > > > around ideas that fall loosely into one of two classes: > > > > > > > > 1. Refocus DS on one of the goals for which LDAP is already > recognized > > > > 2. Expand the set of goals for which LDAP is recognized > > > > > > > > I've written up a bit more about the idea here: > > > > > > > > > > http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS > > > > > > > > Also planning to use: > > > > > > > > http://directory.fedora.redhat.com/wiki/Design > > > > > > > > To start collecting design thoughts. > > > > > > > > -Seth > > > > > > > > -- > > > > Fedora-directory-devel mailing list > > > > Fedora-directory-devel at redhat.com > > > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > -- > > > Fedora-directory-devel mailing list > > > Fedora-directory-devel at redhat.com > > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > > > > > > > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From snickell at gmail.com Thu Jun 22 22:32:23 2006 From: snickell at gmail.com (Seth Nickell) Date: Thu, 22 Jun 2006 15:32:23 -0700 Subject: [Fedora-directory-devel] Design themes for DS In-Reply-To: <20e4c38c0606221518qd5676ebq81873574c87543f3@mail.gmail.com> References: <1150479402.2667.12.camel@localhost.localdomain> <449328D3.6060402@redhat.com> <20e4c38c0606212309o67be1884lb5330de6c622eee8@mail.gmail.com> <853cc1c00606221501g38fcf4b5ye41334a48e42dedb@mail.gmail.com> <20e4c38c0606221518qd5676ebq81873574c87543f3@mail.gmail.com> Message-ID: <853cc1c00606221532s6aadd628m59545250fc3041a5@mail.gmail.com> There's not a tutorial about single sign-on yet, but I think we should be writing (at least a simple one) in the near future. A lot of work still remains to make it work smoothly at a technical level, but its going forward with Fedora (also e.g. using smartcards as the way to do single sign-on). As a matter of "what people are doing" research, I'd be interested in hearing about non-phonebook / non-authentication use of LDAP too, if anyone else on the list is using it in interesting ways. -Seth On 6/22/06, Chun Tat David Chu wrote: > Thanks for your explaination, I think I get it now. > > So you can use DS for many purposes such a single login to different web > services such as phonebook, e-mails, computer logins and etc. > > Where can I found some useful tutorial to teach me how to setup the single > login? > > The way we use it at work is kind of weird (atleast that's what I think). > We use it to store CORBA reference and client application uses the DS to > query for the reference to perform remote invocations. > RFC 2714 explains the usage of CORBA with LDAP. > > I would like to learn more about how people use the LDAP beside the typical > phonebook, emails and comptuer logins. Is there any other common usages or > special usage that I am missing? I would like to take more advantage from > the LDAP. > > thanks for reading! > > - dc > > > On 6/22/06, Seth Nickell wrote: > > Single sign-on just means that the users logs into their computer ( / > > the network) once, and is then authenticated to lots of different > > services. For example, I log in to my laptop, and then don't have to > > type a username and password to use mail, employee directory, wiki, > > etc. > > > > -Seth > > > > On 6/21/06, Chun Tat David Chu wrote: > > > Sorry, I am a DS newbie. I read the design theme website, and I don't > quit > > > get the part that talks about "single sign-on". Can you or anyone > please > > > explain to me what that means. > > > > > > Thanks! > > > > > > -dc > > > > > > > > > > > > On 6/16/06, Satish Chetty < schetty at redhat.com> wrote: > > > > Seth, > > > > I think it is a good document. I have been speaking to > potential > > > > customers over the last few weeks and I increasingly see that many of > > > > them want solutions and not just product features. They want to know > > > > what they are missing (problems), why our technology can address those > > > > problems. > > > > > > > > Let me make a list of business related product > feature/solutions > > > > requests I've heard from customers. > > > > > > > > Cheers, > > > > -Satish. > > > > > > > > Seth Nickell wrote: > > > > > Kicking off some list discussion about where we might want to take > DS... > > > > > > > > > > After talking a bit w/ Nathan, I realized that we've been bouncing > > > > > around ideas that fall loosely into one of two classes: > > > > > > > > > > 1. Refocus DS on one of the goals for which LDAP is already > recognized > > > > > 2. Expand the set of goals for which LDAP is recognized > > > > > > > > > > I've written up a bit more about the idea here: > > > > > > > > > > > > > > http://directory.fedora.redhat.com/wiki/Design_Themes_for_DS > > > > > > > > > > Also planning to use: > > > > > > > > > > http://directory.fedora.redhat.com/wiki/Design > > > > > > > > > > To start collecting design thoughts. > > > > > > > > > > -Seth > > > > > > > > > > -- > > > > > Fedora-directory-devel mailing list > > > > > Fedora-directory-devel at redhat.com > > > > > > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > > > > -- > > > > Fedora-directory-devel mailing list > > > > Fedora-directory-devel at redhat.com > > > > > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > Fedora-directory-devel mailing list > > > Fedora-directory-devel at redhat.com > > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > > > > > > > > > > -- > > Fedora-directory-devel mailing list > > Fedora-directory-devel at redhat.com > > > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > > From rcritten at redhat.com Fri Jun 23 18:14:38 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Fri, 23 Jun 2006 14:14:38 -0400 Subject: [Fedora-directory-devel] fedora DS website design In-Reply-To: <853cc1c00606221458w4489a97cj1e124d57a9239ef7@mail.gmail.com> References: <853cc1c00606191745j7d36f3faw2ce84d14c3a762bd@mail.gmail.com> <44999B47.7000807@redhat.com> <853cc1c00606211618y2f08ea3dr2fb31eff6354a79f@mail.gmail.com> <853cc1c00606221458w4489a97cj1e124d57a9239ef7@mail.gmail.com> Message-ID: <449C2F8E.6080506@redhat.com> Seth Nickell wrote: > Skin now rendering on IE6, firefox, konqueror (and hopefully safari), > and opera. I think we're ready to go live, just need to get: > > $wgDefaultSkin = 'fds'; > > Line added to LocalSettings.php Done. > >> > - Konqueror isn't rendering bullet points, just the indented text (see >> > FAQ or Building for examples). > > Couldn't figure out what's causing this, but it happens in the old > skin too (as do some sidebar rendering issues with Opera 9.x). Heh, as long as we don't regress :-) It seems a bit wonky in IE too but it works a lot better than the previous skin. rob -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From shahzad.abid at ocs.com.pk Sat Jun 24 08:24:39 2006 From: shahzad.abid at ocs.com.pk (Shahzad Abid) Date: Sat, 24 Jun 2006 13:24:39 +0500 (PKT) Subject: [Fedora-directory-devel] Clients can not logging in FDS. Message-ID: <33406.202.88.36.163.1151137479.squirrel@webmail.ocs.com.pk> Hello All I have installed FDS on FC5. Services are running on the server but clients have not able to logged in though directory server. All I want to know the procedure for logging clints into my newly installed FDS. Regards, -- Shahzad Abid