From rmeggins at redhat.com Thu Sep 14 14:48:47 2006 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 14 Sep 2006 08:48:47 -0600 Subject: [Fedora-directory-devel] Please review: Bug 206450: pass thru auth plugin should be configured by default Message-ID: <45096BCF.30201@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206450 Bug(s) fixed: 206450 Bug Description: pass thru auth plugin should be configured by default Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: If you do a core DS build, you don't have a config DS or a user DS, and therefore the pass thru auth plugin is not added to the server config. It should always be added, disabled if not used immediately. The fix is to add it in this case, disabled. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136265 -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rcritten at redhat.com Thu Sep 14 15:19:17 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 14 Sep 2006 11:19:17 -0400 Subject: [Fedora-directory-devel] Please review: Bug 206450: pass thru auth plugin should be configured by default In-Reply-To: <45096BCF.30201@redhat.com> References: <45096BCF.30201@redhat.com> Message-ID: <450972F5.9090209@redhat.com> I have mixed feelings. It duplicates a fair bit of code but then again, it is moderately clear why. Would it be overly complex to merge these, something like: if (cf->use_existing_config_ds || cf->use_existing_user_ds) { LDAPURLDesc *desc = 0; char *url = cf->use_existing_config_ds ? cf->config_ldap_url : cf->user_ldap_url; char *suffix = NULL; if (url && !ldap_url_parse(url, &desc) && desc) { suffix = desc->lud_dn; char *service = !strncmp(url, "ldaps:", strlen("ldaps:")) ? "ldaps" : "ldap"; if (cf->use_existing_config_ds) { suffix = cf->netscaperoot; } suffix = ds_URL_encode(suffix); } fprintf ... fprintf(f, "nsslapd-pluginenabled: %s\n", "on" : suffix ? "off"); if ( suffix ) { fprintf(f, "nsslapd-pluginarg0: %s://%s:%d/%s\n", service, desc->lud_host, desc->lud_port, suffix); free(suffix); ldap_free_urldesc(desc); } ... rob Richard Megginson wrote: > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206450 > Bug(s) fixed: 206450 > Bug Description: pass thru auth plugin should be configured by default > Reviewed by: ??? > Files: see diff > Branch: HEAD > Fix Description: If you do a core DS build, you don't have a config DS > or a user DS, and > therefore the pass thru auth plugin is not added to the server config. It > should always be added, disabled if not used immediately. The fix is to > add it in this case, disabled. > Platforms tested: RHEL4 > Flag Day: no > Doc impact: no > https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136265 > > > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 14 15:34:17 2006 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 14 Sep 2006 09:34:17 -0600 Subject: [Fedora-directory-devel] Please review: Bug 206450: pass thru auth plugin should be configured by default In-Reply-To: <450972F5.9090209@redhat.com> References: <45096BCF.30201@redhat.com> <450972F5.9090209@redhat.com> Message-ID: <45097679.8050005@redhat.com> Rob Crittenden wrote: > I have mixed feelings. It duplicates a fair bit of code but then > again, it is moderately clear why. Would it be overly complex to merge > these, something like: > > if (cf->use_existing_config_ds || cf->use_existing_user_ds) > { Thanks Rob. Actually, this will not work, because if you install just the core DS both cf->use_existing_config_ds and cf->use_existing_user_ds will be false. I would have to rewrite more stuff in order to avoid code duplication. This code will be changing quite a bit in the near future, as we rip out all of the admin server/setuputil related code from the core DS. This fix is really just to make testing easier, so you don't have to add the pass thru auth plugin config entry - you can just enable it and set the url. > LDAPURLDesc *desc = 0; > char *url = cf->use_existing_config_ds ? cf->config_ldap_url : > cf->user_ldap_url; > char *suffix = NULL; > > if (url && !ldap_url_parse(url, &desc) && desc) > { > suffix = desc->lud_dn; > char *service = !strncmp(url, "ldaps:", strlen("ldaps:")) ? > "ldaps" : "ldap"; > if (cf->use_existing_config_ds) > { > suffix = cf->netscaperoot; > } > > suffix = ds_URL_encode(suffix); > } > fprintf ... > fprintf(f, "nsslapd-pluginenabled: %s\n", "on" : suffix ? "off"); > if ( suffix ) { > fprintf(f, "nsslapd-pluginarg0: %s://%s:%d/%s\n", service, > desc->lud_host, desc->lud_port, suffix); > free(suffix); > ldap_free_urldesc(desc); > > } > ... > > rob > > Richard Megginson wrote: >> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206450 >> Bug(s) fixed: 206450 >> Bug Description: pass thru auth plugin should be configured by default >> Reviewed by: ??? >> Files: see diff >> Branch: HEAD >> Fix Description: If you do a core DS build, you don't have a config >> DS or a user DS, and >> therefore the pass thru auth plugin is not added to the server >> config. It >> should always be added, disabled if not used immediately. The fix is >> to add it in this case, disabled. >> Platforms tested: RHEL4 >> Flag Day: no >> Doc impact: no >> https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136265 >> >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-devel mailing list >> Fedora-directory-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rcritten at redhat.com Thu Sep 14 16:01:25 2006 From: rcritten at redhat.com (Rob Crittenden) Date: Thu, 14 Sep 2006 12:01:25 -0400 Subject: [Fedora-directory-devel] Please review: Bug 206450: pass thru auth plugin should be configured by default In-Reply-To: <45097679.8050005@redhat.com> References: <45096BCF.30201@redhat.com> <450972F5.9090209@redhat.com> <45097679.8050005@redhat.com> Message-ID: <45097CD5.3010207@redhat.com> Ok, the change seems fine then. rob Richard Megginson wrote: > Rob Crittenden wrote: >> I have mixed feelings. It duplicates a fair bit of code but then >> again, it is moderately clear why. Would it be overly complex to merge >> these, something like: >> >> if (cf->use_existing_config_ds || cf->use_existing_user_ds) >> { > Thanks Rob. Actually, this will not work, because if you install just > the core DS both cf->use_existing_config_ds and cf->use_existing_user_ds > will be false. I would have to rewrite more stuff in order to avoid > code duplication. > > This code will be changing quite a bit in the near future, as we rip out > all of the admin server/setuputil related code from the core DS. This > fix is really just to make testing easier, so you don't have to add the > pass thru auth plugin config entry - you can just enable it and set the > url. >> LDAPURLDesc *desc = 0; >> char *url = cf->use_existing_config_ds ? cf->config_ldap_url : >> cf->user_ldap_url; >> char *suffix = NULL; >> >> if (url && !ldap_url_parse(url, &desc) && desc) >> { >> suffix = desc->lud_dn; >> char *service = !strncmp(url, "ldaps:", strlen("ldaps:")) ? >> "ldaps" : "ldap"; >> if (cf->use_existing_config_ds) >> { >> suffix = cf->netscaperoot; >> } >> >> suffix = ds_URL_encode(suffix); >> } >> fprintf ... >> fprintf(f, "nsslapd-pluginenabled: %s\n", "on" : suffix ? "off"); >> if ( suffix ) { >> fprintf(f, "nsslapd-pluginarg0: %s://%s:%d/%s\n", service, >> desc->lud_host, desc->lud_port, suffix); >> free(suffix); >> ldap_free_urldesc(desc); >> >> } >> ... >> >> rob >> >> Richard Megginson wrote: >>> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206450 >>> Bug(s) fixed: 206450 >>> Bug Description: pass thru auth plugin should be configured by default >>> Reviewed by: ??? >>> Files: see diff >>> Branch: HEAD >>> Fix Description: If you do a core DS build, you don't have a config >>> DS or a user DS, and >>> therefore the pass thru auth plugin is not added to the server >>> config. It >>> should always be added, disabled if not used immediately. The fix is >>> to add it in this case, disabled. >>> Platforms tested: RHEL4 >>> Flag Day: no >>> Doc impact: no >>> https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136265 >>> >>> >>> ------------------------------------------------------------------------ >>> >>> -- >>> Fedora-directory-devel mailing list >>> Fedora-directory-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> ------------------------------------------------------------------------ >> >> -- >> Fedora-directory-devel mailing list >> Fedora-directory-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > Fedora-directory-devel mailing list > Fedora-directory-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Sep 14 22:39:36 2006 From: rmeggins at redhat.com (Richard Megginson) Date: Thu, 14 Sep 2006 16:39:36 -0600 Subject: [Fedora-directory-devel] Please review: Bug 206527: Enable rpmbuild of directory server Message-ID: <4509DA28.1000308@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206527 Bug(s) fixed: 206527 Bug Description: Enable rpmbuild of directory server Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: You can set env. vars. to override all of the LIB and INCLUDE paths with the make -e flag. I moved all of the external component packaging stuff into the packageDirectory target of ldap/cm/Makefile, and moved the "packaging" of the internal files into the releaseDirectory target. So the releaseDirectory target will now copy all of the ldapserver binaries and runtime files into their correct places under RELDIR, which is then used to create the rpm. There were a couple of other places that needed to change the way a particular file was packaged in order to make sure it was packaged in the core ds and not as an external component. Also attached to the bug is a sample fedora-ds.spec. Platforms tested: RHEL4 Flag Day: no - existing builds should continue to work as normal Doc impact: no -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Fri Sep 15 16:19:59 2006 From: rmeggins at redhat.com (Richard Megginson) Date: Fri, 15 Sep 2006 10:19:59 -0600 Subject: [Fedora-directory-devel] Please review: Bug 206662: PAM passthru: ENTRY map method not working and schema incorrect Message-ID: <450AD2AF.4020509@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206662 Bug(s) fixed: 206662 Bug Description: PAM passthru: ENTRY map method not working and schema incorrect Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: 1) Rename all occurrences of pamMapMethod to pamIDMapMethod 2) The parsing code for the map method was just plain wrong - it wasn't incrementing the pointer correctly. 3) This code: if (one == two == three == PAMPT_MAP_METHOD_NONE) - is not correct. Platforms tested: RHEL4 Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136369 -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3178 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Fri Sep 15 21:01:35 2006 From: nhosoi at redhat.com (Noriko Hosoi) Date: Fri, 15 Sep 2006 14:01:35 -0700 Subject: [Fedora-directory-devel] IPv6 testing: listenhost Message-ID: <450B14AF.7070409@redhat.com> Hello, I'm testing listenhost using IPv6 address now. I put this configuration attribute in cn=config. nsslapd-listenhost: fe80::208:74ff:fe18:fcd5%eth0 And accessed the server using the IPv6 address as well as its IPv4 address. Here's the result: $ ./ldapsearch -h [fe80::208:74ff:fe38:fcd5] -p 12345 -b "dc=example,dc=com" "(objectclass=*)" dn dn: dc=example,dc=com $ ./ldapsearch -h 172.16.15.156 -p 12345 -b "dc=example,dc=com" "(objectclass=*)" dn ldap_simple_bind: Can't connect to the LDAP server - Connection refused I think this is the expected behavior, but I'd like to have your thoughts. Please note that if there is no nsslapd-listenhost specified, the both command lines return the same result "dn: dc=example,dc=com". Also, to someone who is curious, to run the same test, you need a new version of LDAP C SDK, which hasn't been released yet... Thanks, --noriko -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Fri Sep 15 21:37:40 2006 From: nhosoi at redhat.com (Noriko Hosoi) Date: Fri, 15 Sep 2006 14:37:40 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 206724] Replacing PR_SetNetAddr with PRLDAP_SET_PORT for IPv6 support In-Reply-To: <200609152132.k8FLWnZb012639@bugzilla.redhat.com> References: <200609152132.k8FLWnZb012639@bugzilla.redhat.com> Message-ID: <450B1D24.8060100@redhat.com> Summary: Replacing PR_SetNetAddr with PRLDAP_SET_PORT for IPv6 support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206724 Description of problem: PR_SetNetAddr was used just to set port into PRNetAddr. The function has a side effect, which accidentally cleans up the scope_id field. So, if the purpose of calling PR_SetNetAddr is to set port, we were suggested to introduce a macro to achieve the goal. Fix proposal: Created an attachment (id=136399) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=136399&action=view) cvs diff slapi-private.h connection.c daemon.c Files: slapi-private.h connection.c daemon.c Changes: slapi-private.h: introduced PRLDAP_SET_PORT to set port to the port field in PRNetAddr. A copy of the same macro in LDAP C SDK (v6). Note: once NSPR provides an equivalent API, we may want to replace this macro with the one. (the NSPR compatibility issue remains, though.) connection.c, daemon.c: replaced PR_SetNetAddr with PRLDAP_SET_PORT. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From ulf.weltman at hp.com Fri Sep 15 21:45:14 2006 From: ulf.weltman at hp.com (Ulf Weltman) Date: Fri, 15 Sep 2006 14:45:14 -0700 Subject: [Fedora-directory-devel] IPv6 testing: listenhost In-Reply-To: <450B14AF.7070409@redhat.com> References: <450B14AF.7070409@redhat.com> Message-ID: <450B1EEA.1070309@hp.com> Hello Noriko. This is great news about IPv6! About the binding, it sounds correct but I imagine a sysadmin would find it inconvenient, wanting to be able to listen on a single physical interface in a multihomed system but have both IP and IPv6 available. I guess they could bind LDAP to one and LDAPS to the other in a pinch. :) To try IPv6, do we need a DS build from the tip or just a new SDK? Ulf Noriko Hosoi wrote: > Hello, > > I'm testing listenhost using IPv6 address now. > I put this configuration attribute in cn=config. > > nsslapd-listenhost: fe80::208:74ff:fe18:fcd5%eth0 > > And accessed the server using the IPv6 address as well as its IPv4 > address. Here's the result: > > $ ./ldapsearch -h [fe80::208:74ff:fe38:fcd5] -p 12345 -b > "dc=example,dc=com" "(objectclass=*)" dn > dn: dc=example,dc=com > > $ ./ldapsearch -h 172.16.15.156 -p 12345 -b "dc=example,dc=com" > "(objectclass=*)" dn > ldap_simple_bind: Can't connect to the LDAP server - Connection > refused > > I think this is the expected behavior, but I'd like to have your > thoughts. > Please note that if there is no nsslapd-listenhost specified, the both > command lines return the same result "dn: dc=example,dc=com". > Also, to someone who is curious, to run the same test, you need a new > version of LDAP C SDK, which hasn't been released yet... > > Thanks, > --noriko > >------------------------------------------------------------------------ > >-- >Fedora-directory-devel mailing list >Fedora-directory-devel at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nhosoi at redhat.com Fri Sep 15 22:41:23 2006 From: nhosoi at redhat.com (Noriko Hosoi) Date: Fri, 15 Sep 2006 15:41:23 -0700 Subject: [Fedora-directory-devel] IPv6 testing: listenhost In-Reply-To: <450B1EEA.1070309@hp.com> References: <450B14AF.7070409@redhat.com> <450B1EEA.1070309@hp.com> Message-ID: <450B2C13.9020404@redhat.com> Hi Ulf! Thanks for your comments. Fedora DS 1.0.2 should work fine for the basic cases. We need some cleanup, though. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=206724 But even without the change, the server already handles the IPv6 request correctly. On the other hand, new LDAP C SDK is MUST. We updated the prldap_connection code to use the IPv6 friendly functions (e.g., PR_GetAddrInfoByName). If you are interested in, please take a look at this bug. You're going to see my struggles... :) https://bugzilla.mozilla.org/show_bug.cgi?id=328791 --noriko Ulf Weltman wrote: > Hello Noriko. This is great news about IPv6! > About the binding, it sounds correct but I imagine a sysadmin would > find it inconvenient, wanting to be able to listen on a single > physical interface in a multihomed system but have both IP and IPv6 > available. I guess they could bind LDAP to one and LDAPS to the other > in a pinch. :) > > To try IPv6, do we need a DS build from the tip or just a new SDK? > > Ulf > > Noriko Hosoi wrote: > >> Hello, >> >> I'm testing listenhost using IPv6 address now. >> I put this configuration attribute in cn=config. >> >> nsslapd-listenhost: fe80::208:74ff:fe18:fcd5%eth0 >> >> And accessed the server using the IPv6 address as well as its IPv4 >> address. Here's the result: >> >> $ ./ldapsearch -h [fe80::208:74ff:fe38:fcd5] -p 12345 -b >> "dc=example,dc=com" "(objectclass=*)" dn >> dn: dc=example,dc=com >> >> $ ./ldapsearch -h 172.16.15.156 -p 12345 -b "dc=example,dc=com" >> "(objectclass=*)" dn >> ldap_simple_bind: Can't connect to the LDAP server - Connection >> refused >> >> I think this is the expected behavior, but I'd like to have your >> thoughts. >> Please note that if there is no nsslapd-listenhost specified, the >> both command lines return the same result "dn: dc=example,dc=com". >> Also, to someone who is curious, to run the same test, you need a new >> version of LDAP C SDK, which hasn't been released yet... >> >> Thanks, >> --noriko >> >>------------------------------------------------------------------------ >> >>-- >>Fedora-directory-devel mailing list >>Fedora-directory-devel at redhat.com >>https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> >------------------------------------------------------------------------ > >-- >Fedora-directory-devel mailing list >Fedora-directory-devel at redhat.com >https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Tue Sep 26 20:29:37 2006 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 26 Sep 2006 13:29:37 -0700 Subject: [Fedora-directory-devel] Please Review: (208058) "decoding error" when using GSSAPI and adding new entries Message-ID: <45198DB1.7000606@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=208058 Bug(s) fixed: 208058 Bug Description: When adding "large" entries or making "large" modifications over a connection using SASL mechanisms that provide encryption, the server returns a decoding error to the client. Reviewed by: ??? Files: see diff Branch: HEAD Fix Description: It turns out that this is a data size related issue that is specific to using SASL mechanisms that encrypt the payload. This problem will be triggered by a SASL payload that is larger than 512 bytes once it is decrypted. Internally, we have a buffer that holds the decrypted SASL payload. This data is copied into a 512 byte buffer inside the sasl_recv_connection() function. If the decrypted data is larger than 512 bytes, we save an offset to be used to get the remaining data on the next call to sasl_recv_connection(). The problem is that we ignore this offset when copying the data between buffers on the subsequent call to sasl_recv_connection(). The fix is to start copying data out of the decrypted buffer from the offset. Flag Day: no Doc impact: no https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=137163 -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3241 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Thu Sep 28 00:07:22 2006 From: nhosoi at redhat.com (Noriko Hosoi) Date: Wed, 27 Sep 2006 17:07:22 -0700 Subject: [Fedora-directory-devel] Commit: [Bug 207427] parameterizing the hardcoded paths (phase 1. config, schema, ldif dir) In-Reply-To: <200609272354.k8RNssbJ023569@bugzilla.redhat.com> References: <200609272354.k8RNssbJ023569@bugzilla.redhat.com> Message-ID: <451B123A.7060108@redhat.com> Summary: parameterizing the hardcoded paths (phase 1. config, schema, ldif dir) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207427 We have started working on FHS packaging change. This is the first phase of the change, which affects the configuration, schema, and ldif directory). ------- Additional Comments From nhosoi at redhat.com 2006-09-27 19:31 EST ------- Created an attachment (id=137266) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=137266&action=view) cvs diffs (ldapserver -- revised) ------- Additional Comments From nhosoi at redhat.com 2006-09-27 19:46 EST ------- Created an attachment (id=137272) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=137272&action=view) cvs commit message (ldapserver) Thanks, --noriko -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Sat Sep 30 00:58:24 2006 From: nhosoi at redhat.com (Noriko Hosoi) Date: Fri, 29 Sep 2006 17:58:24 -0700 Subject: [Fedora-directory-devel] Please review: [Bug 208672] parameterizing the hardcoded paths (phase 2. db, log, lock, pid dir) In-Reply-To: References: Message-ID: <451DC130.9030108@redhat.com> Hello, This is the phase 2 change proposal for the HFS work. This time, replacing the hardcoded db, log, lock and pid paths with the config attribute values... Your review would be greatly appreciated. Thanks, --noriko https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=208672 Summary: parameterizing the hardcoded paths (phase 2. db, log, lock, pid dir) Product: Fedora Directory Server Version: 1.0.2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: Directory Server AssignedTo: nhosoi at redhat.com ReportedBy: nhosoi at redhat.com QAContact: ohegarty at redhat.com CC: ohegarty at redhat.com ------- Additional Comments From nhosoi at redhat.com 2006-09-29 20:45 EST ------- Created an attachment (id=137456) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=137456&action=view) cvs diffs (ldapserver) Files: ldap/admin/include/dsalib.h ldap/admin/lib/dsalib_db.c ldap/admin/lib/dsalib_location.c ldap/admin/lib/dsalib_util.c ldap/admin/src/create_instance.c ldap/admin/src/create_instance.h ldap/admin/src/ds_remove.c ldap/servers/slapd/libglobs.c ldap/servers/slapd/protect_db.c ldap/servers/slapd/proto-slap.h ldap/servers/slapd/slap.h ldap/servers/slapd/snmp_collator.c ldap/servers/slapd/back-ldbm/ldbm_config.c Changes: 1) introduced these 2 config attributes. +#define CONFIG_LOCKDIR_ATTRIBUTE "nsslapd-lockdir" +#define CONFIG_DBDIR_ATTRIBUTE "nsslapd-dbdir" 2) replaced the hardcoded paths with the corresponding attribute value in the server as well as in the create/remove instance codes. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3170 bytes Desc: S/MIME Cryptographic Signature URL: