From rmeggins at redhat.com Mon Nov 2 15:09:02 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 02 Nov 2009 08:09:02 -0700 Subject: [389-devel] Introduction In-Reply-To: References: <4AE9CCC4.1060309@redhat.com> Message-ID: <4AEEF60E.90900@redhat.com> Dmitry Kolesov wrote: > Rich Megginson wrote: > > >> What areas are you interested in? Is there any functionality you would >> like to see or use that is not currently in the project? >> > > At first, I'd like to start with Console Features. What can I do to help you? > Are you a Java programmer? Have you used Eclipse or some other Java IDE? I have mostly used Eclipse when working on the console. > -Dmitry > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rcritten at redhat.com Mon Nov 2 15:36:54 2009 From: rcritten at redhat.com (Rob Crittenden) Date: Mon, 02 Nov 2009 10:36:54 -0500 Subject: [389-devel] Introduction In-Reply-To: References: <4AE9CCC4.1060309@redhat.com> Message-ID: <4AEEFC96.7030303@redhat.com> Dmitry Kolesov wrote: > Rich Megginson wrote: > >> What areas are you interested in? Is there any functionality you would >> like to see or use that is not currently in the project? > > At first, I'd like to start with Console Features. What can I do to help you? A lot of people have requested to make it easier to add Posix users and groups. Right now you have to use the Advanced menu. rob -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3245 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Mon Nov 2 16:19:02 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 02 Nov 2009 08:19:02 -0800 Subject: [389-devel] Introduction In-Reply-To: <4AEEFC96.7030303@redhat.com> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> Message-ID: <4AEF0676.3060705@redhat.com> On 11/02/2009 07:36 AM, Rob Crittenden wrote: > Dmitry Kolesov wrote: >> Rich Megginson wrote: >> >>> What areas are you interested in? Is there any functionality you >>> would like to see or use that is not currently in the project? >> >> At first, I'd like to start with Console Features. What can I do to >> help you? > > A lot of people have requested to make it easier to add Posix users > and groups. Right now you have to use the Advanced menu. And ntGroup, too... RFE: add support for ntGroup for group creation in DS console This is the current instructions to use the Advanced menu: http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sync-Synchronizing_Groups.html > > rob > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Nov 2 17:05:21 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 02 Nov 2009 09:05:21 -0800 Subject: [389-devel] Introduction In-Reply-To: <4AEF0676.3060705@redhat.com> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> <4AEF0676.3060705@redhat.com> Message-ID: <4AEF1151.5080002@redhat.com> On 11/02/2009 08:19 AM, Noriko Hosoi wrote: > On 11/02/2009 07:36 AM, Rob Crittenden wrote: >> Dmitry Kolesov wrote: >>> Rich Megginson wrote: >>> >>>> What areas are you interested in? Is there any functionality you >>>> would like to see or use that is not currently in the project? >>> >>> At first, I'd like to start with Console Features. What can I do to >>> help you? >> >> A lot of people have requested to make it easier to add Posix users >> and groups. Right now you have to use the Advanced menu. > And ntGroup, too... > > RFE: add support for ntGroup for group creation in DS console > > This is the current instructions to use the Advanced menu: > http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sync-Synchronizing_Groups.html An idea around this area is to add support for some sort of user-definable template that can be used by Console for different entry types. This would allow an administrator to create templates for things like ntGroup or posixAccount that would result in a new item displayed in the pop-up menu for the type of entry to create. The template would then be used to define what fields to display in the panel for entry creation. These templates could be in the form of LDAP entries in "o=NetscapeRoot" somewhere, allowing them to be defined at the DS instance level. -NGK > >> >> rob >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kolesov_dv at mail.ru Mon Nov 2 15:36:18 2009 From: kolesov_dv at mail.ru (Dmitry Kolesov) Date: Mon, 02 Nov 2009 18:36:18 +0300 Subject: =?koi8-r?Q?Re=3A_[389-devel]_Introduction?= Message-ID: Rich Megginson wrote: > Are you a Java programmer? Have you used Eclipse or some other Java > IDE? I have mostly used Eclipse when working on the console. Yes, I know Java and I have experience with Eclipse. -Dmitry From rmeggins at redhat.com Mon Nov 2 21:30:31 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 02 Nov 2009 14:30:31 -0700 Subject: [389-devel] Please review: port passsync to 64-bit windows and VC++ 9.0 - other build improvements Message-ID: <4AEF4F77.4050208@redhat.com> The package will be called 389-PassSync-VERSION-PLATFORM.msi e.g. 389-PassSync-1.1.1-i386.msi Migration from Fedora PassSync to 389 PassSync will copy the key/cert db files to the new 389 folder, but will leave the old Fedora folder around - it can be manually removed after upgrade unzip.vbs doesn't work anymore - so you have to have an external unzip.exe to build - now depends on MozillaBuild -------------- next part -------------- A non-text attachment was scrubbed... Name: 0001-handle-32-bit-and-64-bit-ldapcsdk-with-different-dat.patch Type: text/x-patch Size: 1243 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0002-Add-VC-runtime-merge-module-Add-migration.patch Type: text/x-patch Size: 13236 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0003-Remove-files-on-uninstall-allow-install-to-continu.patch Type: text/x-patch Size: 7256 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0004-Allow-BRAND-with-spaces-remove-CANDLE.EXE-tracing.patch Type: text/x-patch Size: 1605 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From yzhang at redhat.com Mon Nov 2 23:15:38 2009 From: yzhang at redhat.com (yi zhang) Date: Mon, 02 Nov 2009 15:15:38 -0800 Subject: [389-devel] Please Review: (revised patch) {459181} add option to ldlct to accept "-e attreplacefile=" In-Reply-To: <4AEB6121.9050706@redhat.com> References: <4AEB6121.9050706@redhat.com> Message-ID: <4AEF681A.6050809@redhat.com> revised patch -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-459181-Add-attreplacefile-option-to-ldclt.patch URL: From nkinder at redhat.com Mon Nov 2 23:18:20 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 02 Nov 2009 15:18:20 -0800 Subject: [389-devel] Please review: port passsync to 64-bit windows and VC++ 9.0 - other build improvements In-Reply-To: <4AEF4F77.4050208@redhat.com> References: <4AEF4F77.4050208@redhat.com> Message-ID: <4AEF68BC.8010601@redhat.com> On 11/02/2009 01:30 PM, Rich Megginson wrote: > The package will be called 389-PassSync-VERSION-PLATFORM.msi e.g. > 389-PassSync-1.1.1-i386.msi > > Migration from Fedora PassSync to 389 PassSync will copy the key/cert > db files to the new 389 folder, but will leave the old Fedora folder > around - it can be manually removed after upgrade > > unzip.vbs doesn't work anymore - so you have to have an external > unzip.exe to build - now depends on MozillaBuild ack. > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nhosoi at redhat.com Mon Nov 2 23:20:29 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 02 Nov 2009 15:20:29 -0800 Subject: [389-devel] Please Review: (revised patch) {459181} add option to ldlct to accept "-e attreplacefile=" In-Reply-To: <4AEF681A.6050809@redhat.com> References: <4AEB6121.9050706@redhat.com> <4AEF681A.6050809@redhat.com> Message-ID: <4AEF693D.9080405@redhat.com> On 11/02/2009 03:15 PM, yi zhang wrote: > revised patch > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. --noriko -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Nov 3 01:34:03 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 02 Nov 2009 18:34:03 -0700 Subject: [389-devel] Please review: port passsync to 64-bit windows and VC++ 9.0 - other build improvements In-Reply-To: <4AEF68BC.8010601@redhat.com> References: <4AEF4F77.4050208@redhat.com> <4AEF68BC.8010601@redhat.com> Message-ID: <4AEF888B.6000103@redhat.com> Nathan Kinder wrote: > On 11/02/2009 01:30 PM, Rich Megginson wrote: >> The package will be called 389-PassSync-VERSION-PLATFORM.msi e.g. >> 389-PassSync-1.1.1-i386.msi >> >> Migration from Fedora PassSync to 389 PassSync will copy the key/cert >> db files to the new 389 folder, but will leave the old Fedora folder >> around - it can be manually removed after upgrade >> >> unzip.vbs doesn't work anymore - so you have to have an external >> unzip.exe to build - now depends on MozillaBuild > ack. Thanks - pushed >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Tue Nov 3 04:10:32 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 02 Nov 2009 20:10:32 -0800 Subject: [389-devel] Please Review: (revised patch) {459181} add option to ldlct to accept "-e attreplacefile=" In-Reply-To: <4AEF681A.6050809@redhat.com> References: <4AEB6121.9050706@redhat.com> <4AEF681A.6050809@redhat.com> Message-ID: <4AEFAD38.6020502@redhat.com> On 11/02/2009 03:15 PM, yi zhang wrote: > revised patch ack. Pushed to master. Counting objects: 23, done. Delta compression using 2 threads. Compressing objects: 100% (12/12), done. Writing objects: 100% (12/12), 3.31 KiB, done. Total 12 (delta 10), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 027e8a4..1484974 master -> master > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Robert.Tidwell at acxiom.com Mon Nov 2 16:44:15 2009 From: Robert.Tidwell at acxiom.com (Tidwell Robert - rtidwe) Date: Mon, 2 Nov 2009 10:44:15 -0600 Subject: [389-devel] Introduction In-Reply-To: <4AEF0676.3060705@redhat.com> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> <4AEF0676.3060705@redhat.com> Message-ID: <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C83@CWYMSX06.Corp.Acxiom.net> I still notice that adding certain attributes through the Console don't show up with their correct spelling (i.e. posixGroup shows up as posixgroup) and the bug of putting in an objectClass with the incorrect spelling is messing with the Console (i.e. objectClass of posixaccount cannot be modified through the Console, it instead wants you to add posixAccount as an objectClass to the object before you can edit it). This is with RHDS 8.1. Haven't tried it on the latest version of 389 DS. Robert M. Tidwell | System Engineer/Architect/Administrator Acxiom Distributed Systems Central Arkansas 00-1-501-342-4127 office | 00-1-501-908-2790 cell | 00-1-501-342-3932 fax 301East Dave Ward Drive | Conway, AR 72032 | USA | www.acxiom.com ________________________________ From: fedora-directory-devel-bounces at redhat.com [mailto:fedora-directory-devel-bounces at redhat.com] On Behalf Of Noriko Hosoi Sent: Monday, November 02, 2009 10:19 AM To: fedora-directory-devel at redhat.com Subject: Re: [389-devel] Introduction On 11/02/2009 07:36 AM, Rob Crittenden wrote: Dmitry Kolesov wrote: Rich Megginson wrote: What areas are you interested in? Is there any functionality you would like to see or use that is not currently in the project? At first, I'd like to start with Console Features. What can I do to help you? A lot of people have requested to make it easier to add Posix users and groups. Right now you have to use the Advanced menu. And ntGroup, too... RFE: add support for ntGroup for group creation in DS console This is the current instructions to use the Advanced menu: http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sync-Synchronizing_Groups.html rob -- 389-devel mailing list 389-devel at redhat.com https://www.redhat.com/mailman/listinfo/fedora-directory-devel *************************************************************************** The information contained in this communication is confidential, is intended only for the use of the recipient named above, and may be legally privileged. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this communication in error, please resend this communication to the sender and delete the original message or any copy of it from your computer system. Thank You. **************************************************************************** -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.gif Type: image/gif Size: 2865 bytes Desc: image001.gif URL: From rmeggins at redhat.com Tue Nov 3 15:29:13 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 03 Nov 2009 08:29:13 -0700 Subject: [389-devel] Introduction In-Reply-To: <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C83@CWYMSX06.Corp.Acxiom.net> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> <4AEF0676.3060705@redhat.com> <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C83@CWYMSX06.Corp.Acxiom.net> Message-ID: <4AF04C49.1080500@redhat.com> Tidwell Robert - rtidwe wrote: > > I still notice that adding certain attributes through the Console > don?t show up with their correct spelling (i.e. posixGroup shows up as > posixgroup) > They are supposed to be case-insensitive. Correct LDAP applications must not expect case-sensitivity. > > and the bug of putting in an objectClass with the incorrect spelling > is messing with the Console (i.e. objectClass of posixaccount cannot > be modified through the Console, it instead wants you to add > posixAccount as an objectClass to the object before you can edit it). > Can you explain this a little more? Is the problem that if you manually add objectclass: posixaccount outside of the console, the console advanced editor will not allow you to add posixAccount attributes? > > This is with RHDS 8.1. Haven?t tried it on the latest version of 389 DS. > > *Robert M. Tidwell* | System Engineer/Architect/Administrator > > Acxiom Distributed Systems Central Arkansas > > 00-1-501-342-4127 office | 00-1-501-908-2790 cell | 00-1-501-342-3932 fax > 301East Dave Ward Drive | Conway, AR 72032 | USA | www.acxiom.com > > > ------------------------------------------------------------------------ > > *From:* fedora-directory-devel-bounces at redhat.com > [mailto:fedora-directory-devel-bounces at redhat.com] *On Behalf Of > *Noriko Hosoi > *Sent:* Monday, November 02, 2009 10:19 AM > *To:* fedora-directory-devel at redhat.com > *Subject:* Re: [389-devel] Introduction > > On 11/02/2009 07:36 AM, Rob Crittenden wrote: > > Dmitry Kolesov wrote: > > Rich Megginson wrote: > > > What areas are you interested in? Is there any functionality you would > like to see or use that is not currently in the project? > > > At first, I'd like to start with Console Features. What can I do to > help you? > > > A lot of people have requested to make it easier to add Posix users > and groups. Right now you have to use the Advanced menu. > > And ntGroup, too... > > RFE: add support for ntGroup for group creation in DS console > > This is the current instructions to use the Advanced menu: > http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sync-Synchronizing_Groups.html > > > > rob > > > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > *************************************************************************** > The information contained in this communication is confidential, is > intended only for the use of the recipient named above, and may be legally > privileged. > > If the reader of this message is not the intended recipient, you are > hereby notified that any dissemination, distribution or copying of this > communication is strictly prohibited. > > If you have received this communication in error, please resend this > communication to the sender and delete the original message or any copy > of it from your computer system. > > Thank You. > **************************************************************************** > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From yzhang at redhat.com Tue Nov 3 15:53:17 2009 From: yzhang at redhat.com (yi zhang) Date: Tue, 03 Nov 2009 07:53:17 -0800 Subject: [389-devel] Please Review: (revised patch) {459181} add option to ldlct to accept "-e attreplacefile=" In-Reply-To: <4AEFAD38.6020502@redhat.com> References: <4AEB6121.9050706@redhat.com> <4AEF681A.6050809@redhat.com> <4AEFAD38.6020502@redhat.com> Message-ID: <4AF051ED.7040101@redhat.com> On 11/02/2009 08:10 PM, Nathan Kinder wrote: > On 11/02/2009 03:15 PM, yi zhang wrote: >> revised patch > ack. Pushed to master. > > Counting objects: 23, done. > Delta compression using 2 threads. > Compressing objects: 100% (12/12), done. > Writing objects: 100% (12/12), 3.31 KiB, done. > Total 12 (delta 10), reused 0 (delta 0) > To ssh://git.fedorahosted.org/git/389/ds.git > 027e8a4..1484974 master -> master Thanks! Yi >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > From Robert.Tidwell at acxiom.com Tue Nov 3 15:53:02 2009 From: Robert.Tidwell at acxiom.com (Tidwell Robert - rtidwe) Date: Tue, 3 Nov 2009 09:53:02 -0600 Subject: [389-devel] Introduction In-Reply-To: <4AF04C49.1080500@redhat.com> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> <4AEF0676.3060705@redhat.com><689701AE8ADAAF43B7A5FDFFD12EE62403AC9C83@CWYMSX06.Corp.Acxiom.net> <4AF04C49.1080500@redhat.com> Message-ID: <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C8A@CWYMSX06.Corp.Acxiom.net> From: fedora-directory-devel-bounces at redhat.com [mailto:fedora-directory-devel-bounces at redhat.com] On Behalf Of Rich Megginson Sent: Tuesday, November 03, 2009 9:29 AM To: 389 Directory server developer discussion. Subject: Re: [389-devel] Introduction Tidwell Robert - rtidwe wrote: > > I still notice that adding certain attributes through the Console > don't show up with their correct spelling (i.e. posixGroup shows up as > posixgroup) > They are supposed to be case-insensitive. Correct LDAP applications must not expect case-sensitivity. > > and the bug of putting in an objectClass with the incorrect spelling > is messing with the Console (i.e. objectClass of posixaccount cannot > be modified through the Console, it instead wants you to add > posixAccount as an objectClass to the object before you can edit it). > Can you explain this a little more? Is the problem that if you manually add objectclass: posixaccount outside of the console, the console advanced editor will not allow you to add posixAccount attributes? [Tidwell Robert - rtidwe] That is correct. I have added users via LDIF with an objectClass of posixaccount. Through the Console I could see the values for uidnumber, gidnumber, home directory, shell, etc... but they were greyed out and the check box for "Enable Posix User Attributes" was not checked. If you try to check the box, you get an Operations error. To fix the issue I had to use an LDIF to change the value from "posixaccount" to "posixAccount". I try to check it, I would get an error that it was already there. > > This is with RHDS 8.1. Haven't tried it on the latest version of 389 DS. > > *Robert M. Tidwell* | System Engineer/Architect/Administrator > > Acxiom Distributed Systems Central Arkansas > > 00-1-501-342-4127 office | 00-1-501-908-2790 cell | 00-1-501-342-3932 fax > 301East Dave Ward Drive | Conway, AR 72032 | USA | www.acxiom.com > > > ------------------------------------------------------------------------ > > *From:* fedora-directory-devel-bounces at redhat.com > [mailto:fedora-directory-devel-bounces at redhat.com] *On Behalf Of > *Noriko Hosoi > *Sent:* Monday, November 02, 2009 10:19 AM > *To:* fedora-directory-devel at redhat.com > *Subject:* Re: [389-devel] Introduction > > On 11/02/2009 07:36 AM, Rob Crittenden wrote: > > Dmitry Kolesov wrote: > > Rich Megginson wrote: > > > What areas are you interested in? Is there any functionality you would > like to see or use that is not currently in the project? > > > At first, I'd like to start with Console Features. What can I do to > help you? > > > A lot of people have requested to make it easier to add Posix users > and groups. Right now you have to use the Advanced menu. > > And ntGroup, too... > > RFE: add support for ntGroup for group creation in DS console > > This is the current instructions to use the Advanced menu: > http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sy nc-Synchronizing_Groups.html > > > > rob > > > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > ************************************************************************ *** > The information contained in this communication is confidential, is > intended only for the use of the recipient named above, and may be legally > privileged. > > If the reader of this message is not the intended recipient, you are > hereby notified that any dissemination, distribution or copying of this > communication is strictly prohibited. > > If you have received this communication in error, please resend this > communication to the sender and delete the original message or any copy > of it from your computer system. > > Thank You. > ************************************************************************ **** > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > From rmeggins at redhat.com Tue Nov 3 18:17:18 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 03 Nov 2009 11:17:18 -0700 Subject: [389-devel] Introduction In-Reply-To: <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C8A@CWYMSX06.Corp.Acxiom.net> References: <4AE9CCC4.1060309@redhat.com> <4AEEFC96.7030303@redhat.com> <4AEF0676.3060705@redhat.com><689701AE8ADAAF43B7A5FDFFD12EE62403AC9C83@CWYMSX06.Corp.Acxiom.net> <4AF04C49.1080500@redhat.com> <689701AE8ADAAF43B7A5FDFFD12EE62403AC9C8A@CWYMSX06.Corp.Acxiom.net> Message-ID: <4AF073AE.6010105@redhat.com> Tidwell Robert - rtidwe wrote: > From: fedora-directory-devel-bounces at redhat.com > [mailto:fedora-directory-devel-bounces at redhat.com] On Behalf Of Rich > Megginson > Sent: Tuesday, November 03, 2009 9:29 AM > To: 389 Directory server developer discussion. > Subject: Re: [389-devel] Introduction > > Tidwell Robert - rtidwe wrote: > >> I still notice that adding certain attributes through the Console >> don't show up with their correct spelling (i.e. posixGroup shows up as >> > > >> posixgroup) >> >> > They are supposed to be case-insensitive. Correct LDAP applications must > > not expect case-sensitivity. > >> and the bug of putting in an objectClass with the incorrect spelling >> is messing with the Console (i.e. objectClass of posixaccount cannot >> be modified through the Console, it instead wants you to add >> posixAccount as an objectClass to the object before you can edit it). >> >> > Can you explain this a little more? Is the problem that if you manually > add objectclass: posixaccount outside of the console, the console > advanced editor will not allow you to add posixAccount attributes? > > [Tidwell Robert - rtidwe] > That is correct. I have added users via LDIF with an objectClass of > posixaccount. Through the Console I could see the values for > uidnumber, gidnumber, home directory, shell, etc... but they were greyed > out > and the check box for "Enable Posix User Attributes" was not checked. > If you try to check the box, you get an Operations error. To fix the > issue I had to use an LDIF to change the value from "posixaccount" to > "posixAccount". > Ok. Sounds like a console bug. Please file a bug at https://bugzilla.redhat.com/enter_bug.cgi?product=389 Thanks > > I try to check it, I would get an error that it was already there. > >> This is with RHDS 8.1. Haven't tried it on the latest version of 389 >> > DS. > >> *Robert M. Tidwell* | System Engineer/Architect/Administrator >> >> Acxiom Distributed Systems Central Arkansas >> >> 00-1-501-342-4127 office | 00-1-501-908-2790 cell | 00-1-501-342-3932 >> > fax > >> 301East Dave Ward Drive | Conway, AR 72032 | USA | www.acxiom.com >> >> >> >> > ------------------------------------------------------------------------ > >> *From:* fedora-directory-devel-bounces at redhat.com >> [mailto:fedora-directory-devel-bounces at redhat.com] *On Behalf Of >> *Noriko Hosoi >> *Sent:* Monday, November 02, 2009 10:19 AM >> *To:* fedora-directory-devel at redhat.com >> *Subject:* Re: [389-devel] Introduction >> >> On 11/02/2009 07:36 AM, Rob Crittenden wrote: >> >> Dmitry Kolesov wrote: >> >> Rich Megginson wrote: >> >> >> What areas are you interested in? Is there any functionality you would >> > > >> like to see or use that is not currently in the project? >> >> >> At first, I'd like to start with Console Features. What can I do to >> help you? >> >> >> A lot of people have requested to make it easier to add Posix users >> and groups. Right now you have to use the Advanced menu. >> >> And ntGroup, too... >> >> RFE: add support for ntGroup for group creation in DS console >> >> This is the current instructions to use the Advanced menu: >> >> > http://www.redhat.com/docs/manuals/dir-server/8.1/admin/Using_Windows_Sy > nc-Synchronizing_Groups.html > >> >> rob >> >> >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> >> >> > ************************************************************************ > *** > >> The information contained in this communication is confidential, is >> intended only for the use of the recipient named above, and may be >> > legally > >> privileged. >> >> If the reader of this message is not the intended recipient, you are >> hereby notified that any dissemination, distribution or copying of >> > this > >> communication is strictly prohibited. >> >> If you have received this communication in error, please resend this >> communication to the sender and delete the original message or any >> > copy > >> of it from your computer system. >> >> Thank You. >> >> > ************************************************************************ > **** > >> >> >> > ------------------------------------------------------------------------ > >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> > > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Wed Nov 4 22:42:08 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 04 Nov 2009 14:42:08 -0800 Subject: [389-devel] Please Review: Allow plugin execution order to be defined Message-ID: <4AF20340.40801@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Allow-plugin-execution-order-to-be-defined.patch URL: From nhosoi at redhat.com Wed Nov 4 23:24:40 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Wed, 04 Nov 2009 15:24:40 -0800 Subject: [389-devel] Please Review: Allow plugin execution order to be defined In-Reply-To: <4AF20340.40801@redhat.com> References: <4AF20340.40801@redhat.com> Message-ID: <4AF20D38.4080804@redhat.com> On 11/04/2009 02:42 PM, Nathan Kinder wrote: > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. --norikos -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Thu Nov 5 00:45:03 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 04 Nov 2009 16:45:03 -0800 Subject: [389-devel] Please Review: Allow plugin execution order to be defined In-Reply-To: <4AF20D38.4080804@redhat.com> References: <4AF20340.40801@redhat.com> <4AF20D38.4080804@redhat.com> Message-ID: <4AF2200F.4030500@redhat.com> On 11/04/2009 03:24 PM, Noriko Hosoi wrote: > On 11/04/2009 02:42 PM, Nathan Kinder wrote: >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > ack. > --norikos Thanks for the review! Pushed to master. Counting objects: 23, done. Delta compression using 2 threads. Compressing objects: 100% (12/12), done. Writing objects: 100% (12/12), 2.53 KiB, done. Total 12 (delta 9), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 1484974..faf6894 master -> master > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nkinder at redhat.com Fri Nov 6 16:39:26 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Fri, 06 Nov 2009 08:39:26 -0800 Subject: [389-devel] Please Review: (387681) Make winsync process tombstones with a ', ' in the cn Message-ID: <4AF4513E.4020406@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-387681-Fix-errors-in-mapping-AD-tombstones.patch URL: From nhosoi at redhat.com Fri Nov 6 16:44:43 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Fri, 06 Nov 2009 08:44:43 -0800 Subject: [389-devel] Please Review: (387681) Make winsync process tombstones with a ', ' in the cn In-Reply-To: <4AF4513E.4020406@redhat.com> References: <4AF4513E.4020406@redhat.com> Message-ID: <4AF4527B.90507@redhat.com> On 11/06/2009 08:39 AM, Nathan Kinder wrote: > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. --noriko -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Fri Nov 6 16:49:13 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Fri, 06 Nov 2009 08:49:13 -0800 Subject: [389-devel] Please Review: (387681) Make winsync process tombstones with a ', ' in the cn In-Reply-To: <4AF4527B.90507@redhat.com> References: <4AF4513E.4020406@redhat.com> <4AF4527B.90507@redhat.com> Message-ID: <4AF45389.4080505@redhat.com> On 11/06/2009 08:44 AM, Noriko Hosoi wrote: > On 11/06/2009 08:39 AM, Nathan Kinder wrote: >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > ack. > --noriko Thanks! Pushed to master. Counting objects: 13, done. Delta compression using 2 threads. Compressing objects: 100% (7/7), done. Writing objects: 100% (7/7), 972 bytes, done. Total 7 (delta 5), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git faf6894..07b5f94 master -> master > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From yzhang at redhat.com Mon Nov 9 18:16:13 2009 From: yzhang at redhat.com (yi zhang) Date: Mon, 09 Nov 2009 10:16:13 -0800 Subject: [389-devel] Please Review: {516089} add option to ldlct for deref esearch "-e deref=deref:attr" Message-ID: <4AF85C6D.1060903@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-516089-add-dereference-search-option-into-ldclt.patch URL: From nkinder at redhat.com Mon Nov 9 19:53:56 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 09 Nov 2009 11:53:56 -0800 Subject: [389-devel] Please Review: (511112) Eliminate fixed length array in password history code Message-ID: <4AF87354.3090007@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Bug-511112-Eliminate-fixed-length-array-in-passwor.patch URL: From nhosoi at redhat.com Mon Nov 9 19:56:33 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 09 Nov 2009 11:56:33 -0800 Subject: [389-devel] Please Review: (511112) Eliminate fixed length array in password history code In-Reply-To: <4AF87354.3090007@redhat.com> References: <4AF87354.3090007@redhat.com> Message-ID: <4AF873F1.2050806@redhat.com> On 11/09/2009 11:53 AM, Nathan Kinder wrote: > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. --noriko -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Nov 9 20:03:34 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 09 Nov 2009 12:03:34 -0800 Subject: [389-devel] Please Review: (511112) Eliminate fixed length array in password history code In-Reply-To: <4AF873F1.2050806@redhat.com> References: <4AF87354.3090007@redhat.com> <4AF873F1.2050806@redhat.com> Message-ID: <4AF87596.6040801@redhat.com> On 11/09/2009 11:56 AM, Noriko Hosoi wrote: > On 11/09/2009 11:53 AM, Nathan Kinder wrote: >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > ack. > --noriko Thanks! Pushed to master. Counting objects: 11, done. Delta compression using 2 threads. Compressing objects: 100% (6/6), done. Writing objects: 100% (6/6), 1.26 KiB, done. Total 6 (delta 4), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 07b5f94..45507e8 master -> master > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From yzhang at redhat.com Mon Nov 9 21:44:02 2009 From: yzhang at redhat.com (yi zhang) Date: Mon, 09 Nov 2009 13:44:02 -0800 Subject: [389-devel] Please Review: (revised) {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF85C6D.1060903@redhat.com> References: <4AF85C6D.1060903@redhat.com> Message-ID: <4AF88D22.3060206@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-516089-add-dereference-search-option-into-ldclt.patch URL: From yzhang at redhat.com Mon Nov 9 22:02:21 2009 From: yzhang at redhat.com (yi zhang) Date: Mon, 09 Nov 2009 14:02:21 -0800 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF88D22.3060206@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> Message-ID: <4AF8916D.5000209@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-516089-add-dereference-search-option-into-ldclt.patch URL: From rmeggins at redhat.com Mon Nov 9 23:22:39 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 09 Nov 2009 16:22:39 -0700 Subject: [389-devel] Please review: port windows console to 64-bit, 2008, VC9, etc. Message-ID: <4AF8A43F.5080800@redhat.com> 1) upgrade doesn't work - so the package will manually remove the old package and any shortcuts left behind 2) includes the VC runtime merge modules - the old trick of including the vc runtime .dll doesn't work any more 3) removed all of the brand/vendor/version/etc. specific stuff from the .wxs file - these are now all supplied and passed in to the build process 4) the package file name is now -Console--.msi to make it easier to identify, and is more consistent with package naming on other platforms -------------- next part -------------- A non-text attachment was scrubbed... Name: 0001-Add-64-bit-support-Use-replaceable-parameters-for.patch Type: text/x-patch Size: 66347 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0002-Remove-old-package-during-upgrade.patch Type: text/x-patch Size: 8674 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0003-Remove-old-shortcuts-must-ignore-All-Users-folders.patch Type: text/x-patch Size: 8217 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: 0004-Force-shortcuts-to-be-removed-removeoldpkg-must-ru.patch Type: text/x-patch Size: 3165 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Nov 9 23:45:48 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 09 Nov 2009 16:45:48 -0700 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF8916D.5000209@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> Message-ID: <4AF8A9AC.1010109@redhat.com> yi zhang wrote: ack I would encourage you to run this through valgrind to make sure you catch any memory errors. > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From yzhang at redhat.com Tue Nov 10 15:48:20 2009 From: yzhang at redhat.com (yi zhang) Date: Tue, 10 Nov 2009 07:48:20 -0800 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF8A9AC.1010109@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> <4AF8A9AC.1010109@redhat.com> Message-ID: <4AF98B44.1010304@redhat.com> patched code running through valgrind is below: ============================================================ [yi at f11-32x bin]$ valgrind --num-callers=32 --tool=memcheck --leak-check=full --leak-resolution=high ./ldclt-bin -h mv64a-vm.idm.lab.bos.redhat.com -p 10368 -D "cn=directory manager" -w Secret123 -E 1000 -e esearch -e deref=secretary:uid -e random -b ou=people,dc=example,dc=com -f uid=ref.XXX -r 1 -R 999 -n 10 -N 100 -T 1000 -W 1 ==32029== Memcheck, a memory error detector. ==32029== Copyright (C) 2002-2008, and GNU GPL'd, by Julian Seward et al. ==32029== Using LibVEX rev 1884, a library for dynamic binary translation. ==32029== Copyright (C) 2004-2008, and GNU GPL'd, by OpenWorks LLP. ==32029== Using valgrind-3.4.1, a dynamic binary instrumentation framework. ==32029== Copyright (C) 2000-2008, and GNU GPL'd, by Julian Seward et al. ==32029== For more details, rerun with: -v ==32029== ldclt version 4.23 ldclt[32029]: Starting at Mon Nov 9 16:00:21 2009 ldclt[32029]: Average rate: 8.00/thr ( 8.00/sec), total: 80 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Average rate: 10.00/thr ( 10.00/sec), total: 100 ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ... ... (similar to above lines) ... ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 ldclt[32029]: Global average rate: 817.90/thr ( 9.09/sec), total: 8179 ldclt[32029]: Global number times "no activity" reports: never ldclt[32029]: Global no error occurs during this session. ldclt[32029]: Average rate: 9.60/thr ( 9.60/sec), total: 96 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 ldclt[32029]: Number of samples achieved. Bye-bye... ldclt[32029]: All threads are dead - exit. ldclt[32029]: Global average rate: 909.80/thr ( 9.10/sec), total: 9098 ldclt[32029]: Global number times "no activity" reports: never ldclt[32029]: Global no error occurs during this session. ldclt[32029]: Ending at Mon Nov 9 16:17:01 2009 ldclt[32029]: Exit status 0 - No problem during execution. ==32029== ==32029== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 77 from 1) ==32029== malloc/free: in use at exit: 112,634 bytes in 433 blocks. ==32029== malloc/free: 155,332 allocs, 154,899 frees, 50,418,474 bytes allocated. ==32029== For counts of detected errors, rerun with: -v ==32029== searching for pointers to 433 not-freed blocks. ==32029== checked 106,181,236 bytes. ==32029== ==32029== 1,360 bytes in 10 blocks are possibly lost in loss record 48 of 55 ==32029== at 0x4004E5C: calloc (vg_replace_malloc.c:397) ==32029== by 0x156D2B: _dl_allocate_tls (in /lib/ld-2.10.1.so) ==32029== by 0x3122C3: pthread_create@@GLIBC_2.1 (in /lib/libpthread-2.10.1.so) ==32029== by 0x805858E: ldclt_thread_create (port.c:319) ==32029== by 0x8051C97: runThem (ldclt.c:651) ==32029== by 0x8057137: main (ldclt.c:3260) ==32029== ==32029== LEAK SUMMARY: ==32029== definitely lost: 0 bytes in 0 blocks. ==32029== possibly lost: 1,360 bytes in 10 blocks. ==32029== still reachable: 111,274 bytes in 423 blocks. ==32029== suppressed: 0 bytes in 0 blocks. ==32029== Reachable blocks (those to which a pointer was found) are not shown. ==32029== To see them, rerun with: --leak-check=full --show-reachable=yes ======================================================== On 11/09/2009 03:45 PM, Rich Megginson wrote: > yi zhang wrote: > > > ack > > I would encourage you to run this through valgrind to make sure you > catch any memory errors. >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > From rmeggins at redhat.com Tue Nov 10 15:53:39 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 10 Nov 2009 08:53:39 -0700 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF98B44.1010304@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> <4AF8A9AC.1010109@redhat.com> <4AF98B44.1010304@redhat.com> Message-ID: <4AF98C83.3020202@redhat.com> yi zhang wrote: > patched code running through valgrind is below: ok - looks good > ============================================================ > [yi at f11-32x bin]$ valgrind --num-callers=32 --tool=memcheck > --leak-check=full --leak-resolution=high ./ldclt-bin -h > mv64a-vm.idm.lab.bos.redhat.com -p 10368 -D "cn=directory manager" -w > Secret123 -E 1000 -e esearch -e deref=secretary:uid -e random -b > ou=people,dc=example,dc=com -f uid=ref.XXX -r 1 -R 999 -n 10 -N 100 -T > 1000 -W 1 > ==32029== Memcheck, a memory error detector. > ==32029== Copyright (C) 2002-2008, and GNU GPL'd, by Julian Seward et al. > ==32029== Using LibVEX rev 1884, a library for dynamic binary > translation. > ==32029== Copyright (C) 2004-2008, and GNU GPL'd, by OpenWorks LLP. > ==32029== Using valgrind-3.4.1, a dynamic binary instrumentation > framework. > ==32029== Copyright (C) 2000-2008, and GNU GPL'd, by Julian Seward et al. > ==32029== For more details, rerun with: -v > ==32029== > ldclt version 4.23 > ldclt[32029]: Starting at Mon Nov 9 16:00:21 2009 > > ldclt[32029]: Average rate: 8.00/thr ( 8.00/sec), total: 80 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Average rate: 10.00/thr ( 10.00/sec), total: 100 > ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 > ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ... > ... (similar to above lines) > ... > ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 > ldclt[32029]: Global average rate: 817.90/thr ( 9.09/sec), total: > 8179 > ldclt[32029]: Global number times "no activity" reports: never > ldclt[32029]: Global no error occurs during this session. > ldclt[32029]: Average rate: 9.60/thr ( 9.60/sec), total: 96 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 > ldclt[32029]: Number of samples achieved. Bye-bye... > ldclt[32029]: All threads are dead - exit. > ldclt[32029]: Global average rate: 909.80/thr ( 9.10/sec), total: > 9098 > ldclt[32029]: Global number times "no activity" reports: never > ldclt[32029]: Global no error occurs during this session. > ldclt[32029]: Ending at Mon Nov 9 16:17:01 2009 > ldclt[32029]: Exit status 0 - No problem during execution. > ==32029== > ==32029== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 77 from 1) > ==32029== malloc/free: in use at exit: 112,634 bytes in 433 blocks. > ==32029== malloc/free: 155,332 allocs, 154,899 frees, 50,418,474 bytes > allocated. > ==32029== For counts of detected errors, rerun with: -v > ==32029== searching for pointers to 433 not-freed blocks. > ==32029== checked 106,181,236 bytes. > ==32029== > ==32029== 1,360 bytes in 10 blocks are possibly lost in loss record 48 > of 55 > ==32029== at 0x4004E5C: calloc (vg_replace_malloc.c:397) > ==32029== by 0x156D2B: _dl_allocate_tls (in /lib/ld-2.10.1.so) > ==32029== by 0x3122C3: pthread_create@@GLIBC_2.1 (in > /lib/libpthread-2.10.1.so) > ==32029== by 0x805858E: ldclt_thread_create (port.c:319) > ==32029== by 0x8051C97: runThem (ldclt.c:651) > ==32029== by 0x8057137: main (ldclt.c:3260) > ==32029== > ==32029== LEAK SUMMARY: > ==32029== definitely lost: 0 bytes in 0 blocks. > ==32029== possibly lost: 1,360 bytes in 10 blocks. > ==32029== still reachable: 111,274 bytes in 423 blocks. > ==32029== suppressed: 0 bytes in 0 blocks. > ==32029== Reachable blocks (those to which a pointer was found) are > not shown. > ==32029== To see them, rerun with: --leak-check=full --show-reachable=yes > ======================================================== > > On 11/09/2009 03:45 PM, Rich Megginson wrote: >> yi zhang wrote: >> >> >> ack >> >> I would encourage you to run this through valgrind to make sure you >> catch any memory errors. >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> 389-devel mailing list >>> 389-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From yzhang at redhat.com Tue Nov 10 17:13:52 2009 From: yzhang at redhat.com (yi zhang) Date: Tue, 10 Nov 2009 09:13:52 -0800 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF98C83.3020202@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> <4AF8A9AC.1010109@redhat.com> <4AF98B44.1010304@redhat.com> <4AF98C83.3020202@redhat.com> Message-ID: <4AF99F50.8000501@redhat.com> On 11/10/2009 07:53 AM, Rich Megginson wrote: > yi zhang wrote: >> patched code running through valgrind is below: > ok - looks good Thanks for check it for me :) Yi >> ============================================================ >> [yi at f11-32x bin]$ valgrind --num-callers=32 --tool=memcheck >> --leak-check=full --leak-resolution=high ./ldclt-bin -h >> mv64a-vm.idm.lab.bos.redhat.com -p 10368 -D "cn=directory manager" -w >> Secret123 -E 1000 -e esearch -e deref=secretary:uid -e random -b >> ou=people,dc=example,dc=com -f uid=ref.XXX -r 1 -R 999 -n 10 -N 100 >> -T 1000 -W 1 >> ==32029== Memcheck, a memory error detector. >> ==32029== Copyright (C) 2002-2008, and GNU GPL'd, by Julian Seward et >> al. >> ==32029== Using LibVEX rev 1884, a library for dynamic binary >> translation. >> ==32029== Copyright (C) 2004-2008, and GNU GPL'd, by OpenWorks LLP. >> ==32029== Using valgrind-3.4.1, a dynamic binary instrumentation >> framework. >> ==32029== Copyright (C) 2000-2008, and GNU GPL'd, by Julian Seward et >> al. >> ==32029== For more details, rerun with: -v >> ==32029== >> ldclt version 4.23 >> ldclt[32029]: Starting at Mon Nov 9 16:00:21 2009 >> >> ldclt[32029]: Average rate: 8.00/thr ( 8.00/sec), total: 80 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Average rate: 10.00/thr ( 10.00/sec), total: 100 >> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ... >> ... (similar to above lines) >> ... >> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >> ldclt[32029]: Global average rate: 817.90/thr ( 9.09/sec), >> total: 8179 >> ldclt[32029]: Global number times "no activity" reports: never >> ldclt[32029]: Global no error occurs during this session. >> ldclt[32029]: Average rate: 9.60/thr ( 9.60/sec), total: 96 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >> ldclt[32029]: Number of samples achieved. Bye-bye... >> ldclt[32029]: All threads are dead - exit. >> ldclt[32029]: Global average rate: 909.80/thr ( 9.10/sec), >> total: 9098 >> ldclt[32029]: Global number times "no activity" reports: never >> ldclt[32029]: Global no error occurs during this session. >> ldclt[32029]: Ending at Mon Nov 9 16:17:01 2009 >> ldclt[32029]: Exit status 0 - No problem during execution. >> ==32029== >> ==32029== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 77 >> from 1) >> ==32029== malloc/free: in use at exit: 112,634 bytes in 433 blocks. >> ==32029== malloc/free: 155,332 allocs, 154,899 frees, 50,418,474 >> bytes allocated. >> ==32029== For counts of detected errors, rerun with: -v >> ==32029== searching for pointers to 433 not-freed blocks. >> ==32029== checked 106,181,236 bytes. >> ==32029== >> ==32029== 1,360 bytes in 10 blocks are possibly lost in loss record >> 48 of 55 >> ==32029== at 0x4004E5C: calloc (vg_replace_malloc.c:397) >> ==32029== by 0x156D2B: _dl_allocate_tls (in /lib/ld-2.10.1.so) >> ==32029== by 0x3122C3: pthread_create@@GLIBC_2.1 (in >> /lib/libpthread-2.10.1.so) >> ==32029== by 0x805858E: ldclt_thread_create (port.c:319) >> ==32029== by 0x8051C97: runThem (ldclt.c:651) >> ==32029== by 0x8057137: main (ldclt.c:3260) >> ==32029== >> ==32029== LEAK SUMMARY: >> ==32029== definitely lost: 0 bytes in 0 blocks. >> ==32029== possibly lost: 1,360 bytes in 10 blocks. >> ==32029== still reachable: 111,274 bytes in 423 blocks. >> ==32029== suppressed: 0 bytes in 0 blocks. >> ==32029== Reachable blocks (those to which a pointer was found) are >> not shown. >> ==32029== To see them, rerun with: --leak-check=full >> --show-reachable=yes >> ======================================================== >> >> On 11/09/2009 03:45 PM, Rich Megginson wrote: >>> yi zhang wrote: >>> >>> >>> ack >>> >>> I would encourage you to run this through valgrind to make sure you >>> catch any memory errors. >>>> ------------------------------------------------------------------------ >>>> >>>> >>>> -- >>>> 389-devel mailing list >>>> 389-devel at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>> >>> >>> -- >>> 389-devel mailing list >>> 389-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > From nkinder at redhat.com Tue Nov 10 17:22:11 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 10 Nov 2009 09:22:11 -0800 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF99F50.8000501@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> <4AF8A9AC.1010109@redhat.com> <4AF98B44.1010304@redhat.com> <4AF98C83.3020202@redhat.com> <4AF99F50.8000501@redhat.com> Message-ID: <4AF9A143.2010201@redhat.com> On 11/10/2009 09:13 AM, yi zhang wrote: > On 11/10/2009 07:53 AM, Rich Megginson wrote: >> yi zhang wrote: >>> patched code running through valgrind is below: >> ok - looks good > Thanks for check it for me :) Pushed to master. Counting objects: 21, done. Delta compression using 2 threads. Compressing objects: 100% (11/11), done. Writing objects: 100% (11/11), 2.66 KiB, done. Total 11 (delta 9), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 45507e8..b403fae master -> master > > Yi >>> ============================================================ >>> [yi at f11-32x bin]$ valgrind --num-callers=32 --tool=memcheck >>> --leak-check=full --leak-resolution=high ./ldclt-bin -h >>> mv64a-vm.idm.lab.bos.redhat.com -p 10368 -D "cn=directory manager" >>> -w Secret123 -E 1000 -e esearch -e deref=secretary:uid -e random -b >>> ou=people,dc=example,dc=com -f uid=ref.XXX -r 1 -R 999 -n 10 -N 100 >>> -T 1000 -W 1 >>> ==32029== Memcheck, a memory error detector. >>> ==32029== Copyright (C) 2002-2008, and GNU GPL'd, by Julian Seward >>> et al. >>> ==32029== Using LibVEX rev 1884, a library for dynamic binary >>> translation. >>> ==32029== Copyright (C) 2004-2008, and GNU GPL'd, by OpenWorks LLP. >>> ==32029== Using valgrind-3.4.1, a dynamic binary instrumentation >>> framework. >>> ==32029== Copyright (C) 2000-2008, and GNU GPL'd, by Julian Seward >>> et al. >>> ==32029== For more details, rerun with: -v >>> ==32029== >>> ldclt version 4.23 >>> ldclt[32029]: Starting at Mon Nov 9 16:00:21 2009 >>> >>> ldclt[32029]: Average rate: 8.00/thr ( 8.00/sec), total: 80 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Average rate: 10.00/thr ( 10.00/sec), total: 100 >>> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >>> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ... >>> ... (similar to above lines) >>> ... >>> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >>> ldclt[32029]: Global average rate: 817.90/thr ( 9.09/sec), >>> total: 8179 >>> ldclt[32029]: Global number times "no activity" reports: never >>> ldclt[32029]: Global no error occurs during this session. >>> ldclt[32029]: Average rate: 9.60/thr ( 9.60/sec), total: 96 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>> ldclt[32029]: Number of samples achieved. Bye-bye... >>> ldclt[32029]: All threads are dead - exit. >>> ldclt[32029]: Global average rate: 909.80/thr ( 9.10/sec), >>> total: 9098 >>> ldclt[32029]: Global number times "no activity" reports: never >>> ldclt[32029]: Global no error occurs during this session. >>> ldclt[32029]: Ending at Mon Nov 9 16:17:01 2009 >>> ldclt[32029]: Exit status 0 - No problem during execution. >>> ==32029== >>> ==32029== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 77 >>> from 1) >>> ==32029== malloc/free: in use at exit: 112,634 bytes in 433 blocks. >>> ==32029== malloc/free: 155,332 allocs, 154,899 frees, 50,418,474 >>> bytes allocated. >>> ==32029== For counts of detected errors, rerun with: -v >>> ==32029== searching for pointers to 433 not-freed blocks. >>> ==32029== checked 106,181,236 bytes. >>> ==32029== >>> ==32029== 1,360 bytes in 10 blocks are possibly lost in loss record >>> 48 of 55 >>> ==32029== at 0x4004E5C: calloc (vg_replace_malloc.c:397) >>> ==32029== by 0x156D2B: _dl_allocate_tls (in /lib/ld-2.10.1.so) >>> ==32029== by 0x3122C3: pthread_create@@GLIBC_2.1 (in >>> /lib/libpthread-2.10.1.so) >>> ==32029== by 0x805858E: ldclt_thread_create (port.c:319) >>> ==32029== by 0x8051C97: runThem (ldclt.c:651) >>> ==32029== by 0x8057137: main (ldclt.c:3260) >>> ==32029== >>> ==32029== LEAK SUMMARY: >>> ==32029== definitely lost: 0 bytes in 0 blocks. >>> ==32029== possibly lost: 1,360 bytes in 10 blocks. >>> ==32029== still reachable: 111,274 bytes in 423 blocks. >>> ==32029== suppressed: 0 bytes in 0 blocks. >>> ==32029== Reachable blocks (those to which a pointer was found) are >>> not shown. >>> ==32029== To see them, rerun with: --leak-check=full >>> --show-reachable=yes >>> ======================================================== >>> >>> On 11/09/2009 03:45 PM, Rich Megginson wrote: >>>> yi zhang wrote: >>>> >>>> >>>> ack >>>> >>>> I would encourage you to run this through valgrind to make sure you >>>> catch any memory errors. >>>>> ------------------------------------------------------------------------ >>>>> >>>>> >>>>> -- >>>>> 389-devel mailing list >>>>> 389-devel at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>>> >>>> >>>> -- >>>> 389-devel mailing list >>>> 389-devel at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>> >>> -- >>> 389-devel mailing list >>> 389-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel From yzhang at redhat.com Tue Nov 10 17:22:43 2009 From: yzhang at redhat.com (yi zhang) Date: Tue, 10 Nov 2009 09:22:43 -0800 Subject: [389-devel] (3rd revision) Please Review {516089} add option to ldlct for deref esearch "-e deref=deref:attr" In-Reply-To: <4AF9A143.2010201@redhat.com> References: <4AF85C6D.1060903@redhat.com> <4AF88D22.3060206@redhat.com> <4AF8916D.5000209@redhat.com> <4AF8A9AC.1010109@redhat.com> <4AF98B44.1010304@redhat.com> <4AF98C83.3020202@redhat.com> <4AF99F50.8000501@redhat.com> <4AF9A143.2010201@redhat.com> Message-ID: <4AF9A163.3070505@redhat.com> On 11/10/2009 09:22 AM, Nathan Kinder wrote: > On 11/10/2009 09:13 AM, yi zhang wrote: >> On 11/10/2009 07:53 AM, Rich Megginson wrote: >>> yi zhang wrote: >>>> patched code running through valgrind is below: >>> ok - looks good >> Thanks for check it for me :) > Pushed to master. > > Counting objects: 21, done. > Delta compression using 2 threads. > Compressing objects: 100% (11/11), done. > Writing objects: 100% (11/11), 2.66 KiB, done. > Total 11 (delta 9), reused 0 (delta 0) > To ssh://git.fedorahosted.org/git/389/ds.git > 45507e8..b403fae master -> master Thanks! Yi >> >> Yi >>>> ============================================================ >>>> [yi at f11-32x bin]$ valgrind --num-callers=32 --tool=memcheck >>>> --leak-check=full --leak-resolution=high ./ldclt-bin -h >>>> mv64a-vm.idm.lab.bos.redhat.com -p 10368 -D "cn=directory manager" >>>> -w Secret123 -E 1000 -e esearch -e deref=secretary:uid -e random -b >>>> ou=people,dc=example,dc=com -f uid=ref.XXX -r 1 -R 999 -n 10 -N 100 >>>> -T 1000 -W 1 >>>> ==32029== Memcheck, a memory error detector. >>>> ==32029== Copyright (C) 2002-2008, and GNU GPL'd, by Julian Seward >>>> et al. >>>> ==32029== Using LibVEX rev 1884, a library for dynamic binary >>>> translation. >>>> ==32029== Copyright (C) 2004-2008, and GNU GPL'd, by OpenWorks LLP. >>>> ==32029== Using valgrind-3.4.1, a dynamic binary instrumentation >>>> framework. >>>> ==32029== Copyright (C) 2000-2008, and GNU GPL'd, by Julian Seward >>>> et al. >>>> ==32029== For more details, rerun with: -v >>>> ==32029== >>>> ldclt version 4.23 >>>> ldclt[32029]: Starting at Mon Nov 9 16:00:21 2009 >>>> >>>> ldclt[32029]: Average rate: 8.00/thr ( 8.00/sec), total: 80 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Average rate: 10.00/thr ( 10.00/sec), total: 100 >>>> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >>>> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ... >>>> ... (similar to above lines) >>>> ... >>>> ldclt[32029]: Average rate: 8.90/thr ( 8.90/sec), total: 89 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Average rate: 9.10/thr ( 9.10/sec), total: 91 >>>> ldclt[32029]: Global average rate: 817.90/thr ( 9.09/sec), >>>> total: 8179 >>>> ldclt[32029]: Global number times "no activity" reports: never >>>> ldclt[32029]: Global no error occurs during this session. >>>> ldclt[32029]: Average rate: 9.60/thr ( 9.60/sec), total: 96 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Average rate: 9.00/thr ( 9.00/sec), total: 90 >>>> ldclt[32029]: Number of samples achieved. Bye-bye... >>>> ldclt[32029]: All threads are dead - exit. >>>> ldclt[32029]: Global average rate: 909.80/thr ( 9.10/sec), >>>> total: 9098 >>>> ldclt[32029]: Global number times "no activity" reports: never >>>> ldclt[32029]: Global no error occurs during this session. >>>> ldclt[32029]: Ending at Mon Nov 9 16:17:01 2009 >>>> ldclt[32029]: Exit status 0 - No problem during execution. >>>> ==32029== >>>> ==32029== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 77 >>>> from 1) >>>> ==32029== malloc/free: in use at exit: 112,634 bytes in 433 blocks. >>>> ==32029== malloc/free: 155,332 allocs, 154,899 frees, 50,418,474 >>>> bytes allocated. >>>> ==32029== For counts of detected errors, rerun with: -v >>>> ==32029== searching for pointers to 433 not-freed blocks. >>>> ==32029== checked 106,181,236 bytes. >>>> ==32029== >>>> ==32029== 1,360 bytes in 10 blocks are possibly lost in loss record >>>> 48 of 55 >>>> ==32029== at 0x4004E5C: calloc (vg_replace_malloc.c:397) >>>> ==32029== by 0x156D2B: _dl_allocate_tls (in /lib/ld-2.10.1.so) >>>> ==32029== by 0x3122C3: pthread_create@@GLIBC_2.1 (in >>>> /lib/libpthread-2.10.1.so) >>>> ==32029== by 0x805858E: ldclt_thread_create (port.c:319) >>>> ==32029== by 0x8051C97: runThem (ldclt.c:651) >>>> ==32029== by 0x8057137: main (ldclt.c:3260) >>>> ==32029== >>>> ==32029== LEAK SUMMARY: >>>> ==32029== definitely lost: 0 bytes in 0 blocks. >>>> ==32029== possibly lost: 1,360 bytes in 10 blocks. >>>> ==32029== still reachable: 111,274 bytes in 423 blocks. >>>> ==32029== suppressed: 0 bytes in 0 blocks. >>>> ==32029== Reachable blocks (those to which a pointer was found) are >>>> not shown. >>>> ==32029== To see them, rerun with: --leak-check=full >>>> --show-reachable=yes >>>> ======================================================== >>>> >>>> On 11/09/2009 03:45 PM, Rich Megginson wrote: >>>>> yi zhang wrote: >>>>> >>>>> >>>>> ack >>>>> >>>>> I would encourage you to run this through valgrind to make sure >>>>> you catch any memory errors. >>>>>> ------------------------------------------------------------------------ >>>>>> >>>>>> >>>>>> -- >>>>>> 389-devel mailing list >>>>>> 389-devel at redhat.com >>>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>>>> >>>>> >>>>> -- >>>>> 389-devel mailing list >>>>> 389-devel at redhat.com >>>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>>> >>>> -- >>>> 389-devel mailing list >>>> 389-devel at redhat.com >>>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >>> >>> >>> -- >>> 389-devel mailing list >>> 389-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel From nkinder at redhat.com Tue Nov 10 18:02:34 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 10 Nov 2009 10:02:34 -0800 Subject: [389-devel] Please Review: (479199) Skip dirsync if disconnected during incremental winsync update Message-ID: <4AF9AABA.1060405@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Bug-497199-Skip-dirsync-if-disconnected-during-inc.patch URL: From nkinder at redhat.com Tue Nov 10 18:17:13 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Tue, 10 Nov 2009 10:17:13 -0800 Subject: [389-devel] Please Review: (479199) Skip dirsync if disconnected during incremental winsync update In-Reply-To: <4AF9AABA.1060405@redhat.com> References: <4AF9AABA.1060405@redhat.com> Message-ID: <4AF9AE29.4020909@redhat.com> Pushed to master. Thanks to Rich for his review! Counting objects: 13, done. Delta compression using 2 threads. Compressing objects: 100% (7/7), done. Writing objects: 100% (7/7), 940 bytes, done. Total 7 (delta 5), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git b403fae..7cdc2ad master -> master On 11/10/2009 10:02 AM, Nathan Kinder wrote: > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nkinder at redhat.com Wed Nov 11 18:00:06 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 11 Nov 2009 10:00:06 -0800 Subject: [389-devel] Please Review: (504817) Handle LDAPv2 quoted RDN values correctly Message-ID: <4AFAFBA6.5090302@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Bug-504817-Handle-LDAPv2-quoted-RDN-values-correct.patch URL: From nkinder at redhat.com Wed Nov 11 18:58:03 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 11 Nov 2009 10:58:03 -0800 Subject: [389-devel] Please Review: (504817) Handle LDAPv2 quoted RDN values correctly In-Reply-To: <4AFAFBA6.5090302@redhat.com> References: <4AFAFBA6.5090302@redhat.com> Message-ID: <4AFB093B.70608@redhat.com> On 11/11/2009 10:00 AM, Nathan Kinder wrote: > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > Pushed to master. Thanks to Rich and Noriko for their reviews! Counting objects: 11, done. Delta compression using 2 threads. Compressing objects: 100% (6/6), done. Writing objects: 100% (6/6), 1.00 KiB, done. Total 6 (delta 4), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 7cdc2ad..4c333c1 master -> master -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Wed Nov 11 22:15:27 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Wed, 11 Nov 2009 15:15:27 -0700 Subject: [389-devel] Please review: Release Procedures Message-ID: <4AFB377F.8050300@redhat.com> http://directory.fedoraproject.org/wiki/Release_Procedure This basically covers versioning and tagging for source and packaging. Comments welcome. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Wed Nov 11 22:49:54 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 11 Nov 2009 14:49:54 -0800 Subject: [389-devel] Please review: Release Procedures In-Reply-To: <4AFB377F.8050300@redhat.com> References: <4AFB377F.8050300@redhat.com> Message-ID: <4AFB3F92.60305@redhat.com> On 11/11/2009 02:15 PM, Rich Megginson wrote: > http://directory.fedoraproject.org/wiki/Release_Procedure > > This basically covers versioning and tagging for source and > packaging. Comments welcome. The procedures look good. I fixed a few minor typo type things on the wiki page. Where does version.sh get called from? Is there any downside to using this file to set the version as opposed to using the AC_INIT macro? Does PACKAGE_VERSION just get set by version.sh? > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Wed Nov 11 23:05:28 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Wed, 11 Nov 2009 16:05:28 -0700 Subject: [389-devel] Please review: Release Procedures In-Reply-To: <4AFB3F92.60305@redhat.com> References: <4AFB377F.8050300@redhat.com> <4AFB3F92.60305@redhat.com> Message-ID: <4AFB4338.2060902@redhat.com> Nathan Kinder wrote: > On 11/11/2009 02:15 PM, Rich Megginson wrote: >> http://directory.fedoraproject.org/wiki/Release_Procedure >> >> This basically covers versioning and tagging for source and >> packaging. Comments welcome. > The procedures look good. I fixed a few minor typo type things on the > wiki page. > > Where does version.sh get called from? It's called immediately after AC_INIT - can't call it before due to autoconf restrictions (any m4 hackers out there who could help with this?) > Is there any downside to using this file to set the version as opposed > to using the AC_INIT macro? Possibly - see info automake - 15. Rebuilding Makefiles - search for version.sh - but I think in our case, for packages that change often like the ds-base package, it is more helpful than harmful. If only autoconf/automake didn't go out of their way to make it so hard to change the version . . . it's a pain to have to change configure.ac and run autogen.sh every time. > Does PACKAGE_VERSION just get set by version.sh? Yes, and more (e.g. the branding stuff too - so that we can change the version and brand by simply providing our own VERSION.sh - no more rebranding scripts). I will be sending out some diffs too, but here is my proposed VERSION.sh for ds-base: # brand is lower case - used for names that don't appear to end users # brand is used for file naming - should contain no spaces brand=389 # capbrand is the properly capitalized brand name that appears to end users # may contain spaces capbrand=389 # vendor is the properly formatted vendor/manufacturer name that appears to end users vendor="389 Project" # PACKAGE_VERSION is constructed from these VERSION_MAJOR=1 VERSION_MINOR=2 VERSION_MAINT=5 # if this is a PRERELEASE, set VERSION_PREREL # otherwise, comment it out # be sure to include the dot prefix in the prerel VERSION_PREREL=.a1 # NOTES on VERSION_PREREL # use aN for an alpha release e.g. a1, a2, etc. # use rcN for a release candidate e.g. rc1, rc2, etc. # and this is a pre-release of that # for extra clarification, the date can be appended to the prerel e.g. # RC1.`date +%Y%m%d` # a git commit may also be used if test -n "$VERSION_PREREL"; then # if the source is from a git repo, put the last commit # in the version # if this is not a git repo, git log will say # fatal: Not a git repository # to stderr and stdout will be empty # this tells git to print the short commit hash from the last commit COMMIT=`cd $srcdir ; git log -1 --pretty=format:%h` if test -n "$COMMIT" ; then VERSION_PREREL=$VERSION_PREREL.git$COMMIT fi fi # the real version used throughout configure and make PACKAGE_VERSION=$VERSION_MAJOR.$VERSION_MINOR.${VERSION_MAINT}$VERSION_PREREL # the name of the source tarball PACKAGE_TARNAME=${brand}-ds-base # url for bug reports PACKAGE_BUGREPORT="${PACKAGE_BUGREPORT}enter_bug.cgi?product=$brand" >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Nov 12 15:53:40 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 12 Nov 2009 08:53:40 -0700 Subject: [389-devel] test Message-ID: <4AFC2F84.7050505@redhat.com> test -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From listuser at peternixon.net Thu Nov 12 16:01:48 2009 From: listuser at peternixon.net (Peter Nixon) Date: Thu, 12 Nov 2009 18:01:48 +0200 Subject: [389-devel] Problem building 389-ds-base on openSUSE Message-ID: <200911121801.48802.listuser@peternixon.net> Hi Guys I have been attempting to build 389-ds-base 1.2.4 on openSUSE and have found the configure script makes some assumptions about Berkley DB that are not valid on SUSE. The configure script fails with the following error: configure: checking for db... checking for --with-db... no checking for db.h... using /usr/include/db.h checking for db_create in -ldb-.... no configure: error: /usr/include/db.h is version . but libdb-. not found error: Bad exit status from /var/tmp/rpm-tmp.83160 (%build) On openSUSE the db packages are the following: # rpm -ql libdb-4_5 /usr/lib/libdb-4.5.so # rpm -ql libdb-4_5-devel /usr/include/db.h /usr/include/db4 /usr/include/db4/db.h /usr/include/db4/db_185.h /usr/include/db_185.h /usr/lib/libdb-4.5.a /usr/lib/libdb-4.so /usr/lib/libdb.a /usr/lib/libdb.so # cat /usr/include/db.h #include # cat /etc/SuSE-release openSUSE 11.2 (i586) VERSION = 11.2 The attached patch solves this problem for me, but is almost certain to break things on Fedora. Hopefully someone with better m4 foo than I can fix it up... Regards -- Peter Nixon http://peternixon.net/ -------------- next part -------------- A non-text attachment was scrubbed... Name: 389-ds-base-db.m4-suse.patch Type: text/x-patch Size: 1112 bytes Desc: not available URL: From nhosoi at redhat.com Thu Nov 12 16:34:20 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Thu, 12 Nov 2009 08:34:20 -0800 Subject: [389-devel] Problem building 389-ds-base on openSUSE In-Reply-To: <200911121801.48802.listuser@peternixon.net> References: <200911121801.48802.listuser@peternixon.net> Message-ID: <4AFC390C.1050303@redhat.com> On 11/12/2009 08:01 AM, Peter Nixon wrote: > Hi Guys > > I have been attempting to build 389-ds-base 1.2.4 on openSUSE and have found > the configure script makes some assumptions about Berkley DB that are not > valid on SUSE. > > The configure script fails with the following error: > > configure: checking for db... > checking for --with-db... no > checking for db.h... using /usr/include/db.h > checking for db_create in -ldb-.... no > configure: error: /usr/include/db.h is version . but libdb-. not found > error: Bad exit status from /var/tmp/rpm-tmp.83160 (%build) > These steps extract db_libver. If you do these manually, what do you see? db_incdir=/usr/include db_ver_maj=`grep DB_VERSION_MAJOR $db_incdir/db.h | awk '{print $3}'` db_ver_min=`grep DB_VERSION_MINOR $db_incdir/db.h | awk '{print $3}'` db_ver_pat=`grep DB_VERSION_PATCH $db_incdir/db.h | awk '{print $3}'` db_libver=${db_ver_maj}.${db_ver_min} Thanks, --noriko > On openSUSE the db packages are the following: > > # rpm -ql libdb-4_5 > /usr/lib/libdb-4.5.so > > # rpm -ql libdb-4_5-devel > /usr/include/db.h > /usr/include/db4 > /usr/include/db4/db.h > /usr/include/db4/db_185.h > /usr/include/db_185.h > /usr/lib/libdb-4.5.a > /usr/lib/libdb-4.so > /usr/lib/libdb.a > /usr/lib/libdb.so > > # cat /usr/include/db.h > #include > > # cat /etc/SuSE-release > openSUSE 11.2 (i586) > VERSION = 11.2 > > The attached patch solves this problem for me, but is almost certain to break > things on Fedora. Hopefully someone with better m4 foo than I can fix it > up... > > Regards > > > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Nov 12 17:05:50 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 12 Nov 2009 10:05:50 -0700 Subject: [389-devel] Problem building 389-ds-base on openSUSE In-Reply-To: <4AFC390C.1050303@redhat.com> References: <200911121801.48802.listuser@peternixon.net> <4AFC390C.1050303@redhat.com> Message-ID: <4AFC406E.80903@redhat.com> Noriko Hosoi wrote: > On 11/12/2009 08:01 AM, Peter Nixon wrote: >> Hi Guys >> >> I have been attempting to build 389-ds-base 1.2.4 on openSUSE and have found >> the configure script makes some assumptions about Berkley DB that are not >> valid on SUSE. >> >> The configure script fails with the following error: >> >> configure: checking for db... >> checking for --with-db... no >> checking for db.h... using /usr/include/db.h >> checking for db_create in -ldb-.... no >> configure: error: /usr/include/db.h is version . but libdb-. not found >> error: Bad exit status from /var/tmp/rpm-tmp.83160 (%build) >> > These steps extract db_libver. If you do these manually, what do you see? > db_incdir=/usr/include > db_ver_maj=`grep DB_VERSION_MAJOR $db_incdir/db.h | awk '{print $3}'` > db_ver_min=`grep DB_VERSION_MINOR $db_incdir/db.h | awk '{print $3}'` > db_ver_pat=`grep DB_VERSION_PATCH $db_incdir/db.h | awk '{print $3}'` > db_libver=${db_ver_maj}.${db_ver_min} I think this is related to https://bugzilla.redhat.com/show_bug.cgi?id=460174 and https://bugzilla.redhat.com/show_bug.cgi?id=519459 > > Thanks, > --noriko >> On openSUSE the db packages are the following: >> >> # rpm -ql libdb-4_5 >> /usr/lib/libdb-4.5.so >> >> # rpm -ql libdb-4_5-devel >> /usr/include/db.h >> /usr/include/db4 >> /usr/include/db4/db.h >> /usr/include/db4/db_185.h >> /usr/include/db_185.h >> /usr/lib/libdb-4.5.a >> /usr/lib/libdb-4.so >> /usr/lib/libdb.a >> /usr/lib/libdb.so >> >> # cat /usr/include/db.h >> #include >> >> # cat /etc/SuSE-release >> openSUSE 11.2 (i586) >> VERSION = 11.2 >> >> The attached patch solves this problem for me, but is almost certain to break >> things on Fedora. Hopefully someone with better m4 foo than I can fix it >> up... >> >> Regards >> >> >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Thu Nov 12 19:06:28 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Thu, 12 Nov 2009 12:06:28 -0700 Subject: [389-devel] Please review: Implement support for versioning and release engineering procedures - version 1.2.5.a1 Message-ID: <4AFC5CB4.2070107@redhat.com> -------------- next part -------------- A non-text attachment was scrubbed... Name: 0001-Implement-support-for-versioning-and-release-enginee.patch Type: text/x-patch Size: 53071 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From listuser at peternixon.net Thu Nov 12 20:45:50 2009 From: listuser at peternixon.net (Peter Nixon) Date: Thu, 12 Nov 2009 22:45:50 +0200 Subject: [389-devel] Re: Problem building 389-ds-base on openSUSE In-Reply-To: <4AFC406E.80903@redhat.com> References: <200911121801.48802.listuser@peternixon.net> <4AFC390C.1050303@redhat.com> <4AFC406E.80903@redhat.com> Message-ID: <200911122245.51021.listuser@peternixon.net> On Thu 12 Nov 2009, Rich Megginson wrote: > Noriko Hosoi wrote: > > On 11/12/2009 08:01 AM, Peter Nixon wrote: > >> Hi Guys > >> > >> I have been attempting to build 389-ds-base 1.2.4 on openSUSE and have > >> found the configure script makes some assumptions about Berkley DB that > >> are not valid on SUSE. > >> > >> The configure script fails with the following error: > >> > >> configure: checking for db... > >> checking for --with-db... no > >> checking for db.h... using /usr/include/db.h > >> checking for db_create in -ldb-.... no > >> configure: error: /usr/include/db.h is version . but libdb-. not found > >> error: Bad exit status from /var/tmp/rpm-tmp.83160 (%build) > > > > These steps extract db_libver. If you do these manually, what do you > > see? db_incdir=/usr/include > > db_ver_maj=`grep DB_VERSION_MAJOR $db_incdir/db.h | awk '{print $3}'` > > db_ver_min=`grep DB_VERSION_MINOR $db_incdir/db.h | awk '{print $3}'` > > db_ver_pat=`grep DB_VERSION_PATCH $db_incdir/db.h | awk '{print $3}'` > > db_libver=${db_ver_maj}.${db_ver_min} > > I think this is related to > https://bugzilla.redhat.com/show_bug.cgi?id=460174 and > https://bugzilla.redhat.com/show_bug.cgi?id=519459 Yes. On SUSE the file "/usr/include/db.h" contains only the line "#include ". The actual header file is at "/usr/include/db4/db.h". My patch simply changes configure so that it awks the version from "/usr/include/db4/db.h" instead of "/usr/include/db.h". This will obviously break for people who don't have a "/usr/include/db4/db.h" file (Fedora obviously) so the patch needs to be made more intelligent to work on both Fedora and SUSE, however for now I am able to build rpms for SUSE which is what I needed. (They will be up on the openSUSE mirrors shortly) Cheers -- Peter Nixon http://peternixon.net/ From listuser at peternixon.net Fri Nov 13 10:43:39 2009 From: listuser at peternixon.net (Peter Nixon) Date: Fri, 13 Nov 2009 12:43:39 +0200 Subject: [389-devel] 389-ds-base 64bit-portability-issue ldap/servers/plugins/acl/acl_ext.c:698 Message-ID: <200911131243.39940.listuser@peternixon.net> As requested, I have opened a bug for this issue at: https://bugzilla.redhat.com/show_bug.cgi?id=537357 Regards -- Peter Nixon http://peternixon.net/ From rmeggins at redhat.com Fri Nov 13 15:12:12 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Fri, 13 Nov 2009 08:12:12 -0700 Subject: [389-devel] 389-ds-base 64bit-portability-issue ldap/servers/plugins/acl/acl_ext.c:698 In-Reply-To: <200911131243.39940.listuser@peternixon.net> References: <200911131243.39940.listuser@peternixon.net> Message-ID: <4AFD774C.9040601@redhat.com> Peter Nixon wrote: > As requested, I have opened a bug for this issue at: > > https://bugzilla.redhat.com/show_bug.cgi?id=537357 > > Regards > Thanks -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Fri Nov 13 17:50:05 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Fri, 13 Nov 2009 09:50:05 -0800 Subject: [389-devel] Please review: Implement support for versioning and release engineering procedures - version 1.2.5.a1 In-Reply-To: <4AFC5CB4.2070107@redhat.com> References: <4AFC5CB4.2070107@redhat.com> Message-ID: <4AFD9C4D.9080101@redhat.com> On 11/12/2009 11:06 AM, Rich Megginson wrote: > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jdennis at redhat.com Mon Nov 16 16:03:30 2009 From: jdennis at redhat.com (John Dennis) Date: Mon, 16 Nov 2009 11:03:30 -0500 Subject: [389-devel] passsync Message-ID: <4B0177D2.2070308@redhat.com> I looked, albeit it quickly, on the 389 web site for details on how passsync works, but I didn't find any details only a how-to, so if the answers to these questions are documented you could just point me to the doc. The question arose in the context of one of our field people who wants to use FreeRADIUS backed against a 389 LDAP server which is pulling passwords from AD using passsync. FreeRADIUS needs ntlm hashes, but it can compute the ntlm hash from a cleartext password if one is available (but it's better if the ntlm hash is available in an attribute). My understanding is that passsync will update 389 with a cleartext password only. Is that correct? Is it possible to have passsync also update the ntlm hash by either pulling from AD or by computing it from the cleartext at the moment it's writing the cleartext into the 389 attributes? The next relevant issue is how password prefix's are handled. I don't know if this is a standard or just a convention, but passwords can be prefixed with their format enclosed in braces, e.g. {clear}, {crypt}, {md5}, etc. It turns out that FreeRADIUS when it queries a password will only recognize a clear text password vs. hash if it's prefixed with {clear} or {cleartext}. Is passsync capable of prepending the password type when it updates the password attribute? -- John Dennis Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From rmeggins at redhat.com Mon Nov 16 16:30:33 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 16 Nov 2009 09:30:33 -0700 Subject: [389-devel] passsync In-Reply-To: <4B0177D2.2070308@redhat.com> References: <4B0177D2.2070308@redhat.com> Message-ID: <4B017E29.90202@redhat.com> John Dennis wrote: > I looked, albeit it quickly, on the 389 web site for details on how > passsync works, but I didn't find any details only a how-to, so if the > answers to these questions are documented you could just point me to > the doc. I'll see if I can dig up an old design doc. > > The question arose in the context of one of our field people who wants > to use FreeRADIUS backed against a 389 LDAP server which is pulling > passwords from AD using passsync. > > FreeRADIUS needs ntlm hashes, but it can compute the ntlm hash from a > cleartext password if one is available (but it's better if the ntlm > hash is available in an attribute). > > My understanding is that passsync will update 389 with a cleartext > password only. Is that correct? Correct. > Is it possible to have passsync also update the ntlm hash by either > pulling from AD or by computing it from the cleartext at the moment > it's writing the cleartext into the 389 attributes? I don't know where AD stores the ntlm hash. But if it is possible to get it, we could change passsync to send it or, more likely, change winsync to pull it from AD. The freeipa pwd extop plugin will create the samba ntlm hash from the clear text password, so that should just work with freeipa. > > The next relevant issue is how password prefix's are handled. I don't > know if this is a standard or just a convention, but passwords can be > prefixed with their format enclosed in braces, e.g. {clear}, {crypt}, > {md5}, etc. You should never store a password to the userPassword attribute pre-hashed. You should always store the clear text password and let the server compute the hash. > > It turns out that FreeRADIUS when it queries a password will only > recognize a clear text password vs. hash if it's prefixed with {clear} > or {cleartext}. Is passsync capable of prepending the password type > when it updates the password attribute? > No. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Nov 16 16:39:28 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 08:39:28 -0800 Subject: [389-devel] passsync In-Reply-To: <4B0177D2.2070308@redhat.com> References: <4B0177D2.2070308@redhat.com> Message-ID: <4B018040.5060404@redhat.com> On 11/16/2009 08:03 AM, John Dennis wrote: > I looked, albeit it quickly, on the 389 web site for details on how > passsync works, but I didn't find any details only a how-to, so if the > answers to these questions are documented you could just point me to > the doc. > > The question arose in the context of one of our field people who wants > to use FreeRADIUS backed against a 389 LDAP server which is pulling > passwords from AD using passsync. > > FreeRADIUS needs ntlm hashes, but it can compute the ntlm hash from a > cleartext password if one is available (but it's better if the ntlm > hash is available in an attribute). > > My understanding is that passsync will update 389 with a cleartext > password only. Is that correct? Is it possible to have passsync also > update the ntlm hash by either pulling from AD or by computing it from > the cleartext at the moment it's writing the cleartext into the 389 > attributes? 389 does not have any support for generating NTLM hashes. I am not sure how easy it is to get the NTLM hash from AD. It would be difficult to do this with the PassSync service since it simply uses a password filter DLL that is just handed the cleartext password. It may be possible to have the sync agreement portion of winsync fetch the NTLM hash along with other non-password changes, but I'm not sure if AD exposes the hash over LDAPS. > > The next relevant issue is how password prefix's are handled. I don't > know if this is a standard or just a convention, but passwords can be > prefixed with their format enclosed in braces, e.g. {clear}, {crypt}, > {md5}, etc. > > It turns out that FreeRADIUS when it queries a password will only > recognize a clear text password vs. hash if it's prefixed with {clear} > or {cleartext}. Is passsync capable of prepending the password type > when it updates the password attribute? Yes, the storage specifier is a standard defined in RFC 2307, but the userPassword attribute in LDAP was designed for cleartext password values only, so there is some ambiguity here. Unless one is using a SASL authentication mechanism that requires a cleartext password to be stored (such as DIGEST-MD5), it is typically discouraged to have the cleartext password. This means that the cleartext password sent to 389 by the PassSync service will be hashed by one of 389's password storage scheme functions before being stored in the database in most cases. If cleartext is desired, the global password storage scheme (or a fine-grained password policy storage scheme) should be set to clear. 389 does not automatically add the "{clear}" storage specifier prefix as a password with no specifier should be interpreted as a cleartext password. From rmeggins at redhat.com Mon Nov 16 18:51:06 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 16 Nov 2009 11:51:06 -0700 Subject: [389-devel] Please review: Implement support for versioning and release engineering procedures - version 1.2.5.a1 In-Reply-To: <4AFD9C4D.9080101@redhat.com> References: <4AFC5CB4.2070107@redhat.com> <4AFD9C4D.9080101@redhat.com> Message-ID: <4B019F1A.4080500@redhat.com> Nathan Kinder wrote: > On 11/12/2009 11:06 AM, Rich Megginson wrote: >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > ack. Thanks. Pushed to master. git push fedora master Counting objects: 194, done. Compressing objects: 100% (96/96), done. Writing objects: 100% (98/98), 11.46 KiB, done. Total 98 (delta 82), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 4c333c1..2b2c260 master -> master I also made the same changes to admin server and pushed: git push fedora master Counting objects: 80, done. Compressing objects: 100% (41/41), done. Writing objects: 100% (43/43), 11.28 KiB, done. Total 43 (delta 32), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/admin.git 60162ee..67eae24 master -> master NOTE: flag day - you will probably need to re-configure and re-build your dev trees > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Nov 16 19:15:17 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 11:15:17 -0800 Subject: [389-devel] Please review: port windows console to 64-bit, 2008, VC9, etc. In-Reply-To: <4AF8A43F.5080800@redhat.com> References: <4AF8A43F.5080800@redhat.com> Message-ID: <4B01A4C5.4060703@redhat.com> On 11/09/2009 03:22 PM, Rich Megginson wrote: > 1) upgrade doesn't work - so the package will manually remove the old > package and any shortcuts left behind > 2) includes the VC runtime merge modules - the old trick of including > the vc runtime .dll doesn't work any more > 3) removed all of the brand/vendor/version/etc. specific stuff from > the .wxs file - these are now all supplied and passed in to the build > process > 4) the package file name is now > -Console--.msi to make it easier to > identify, and is more consistent with package naming on other platforms ack. > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nkinder at redhat.com Mon Nov 16 20:26:45 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 12:26:45 -0800 Subject: [389-devel] Please Review: (515329) Correct attribute value inconsistency on replica Message-ID: <4B01B585.30702@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Bug-515329-Correct-attribute-value-inconsistency-o.patch URL: From nhosoi at redhat.com Mon Nov 16 21:22:44 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 16 Nov 2009 13:22:44 -0800 Subject: [389-devel] Please Review: (515329) Correct attribute value inconsistency on replica In-Reply-To: <4B01B585.30702@redhat.com> References: <4B01B585.30702@redhat.com> Message-ID: <4B01C2A4.1030005@redhat.com> On 11/16/2009 12:26 PM, Nathan Kinder wrote: > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack. --noriko -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Nov 16 21:49:26 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 16 Nov 2009 14:49:26 -0700 Subject: [389-devel] Please Review: (515329) Correct attribute value inconsistency on replica In-Reply-To: <4B01B585.30702@redhat.com> References: <4B01B585.30702@redhat.com> Message-ID: <4B01C8E6.5050505@redhat.com> Nathan Kinder wrote: > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel ack -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Mon Nov 16 21:50:05 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 16 Nov 2009 14:50:05 -0700 Subject: [389-devel] Please review: port windows console to 64-bit, 2008, VC9, etc. In-Reply-To: <4B01A4C5.4060703@redhat.com> References: <4AF8A43F.5080800@redhat.com> <4B01A4C5.4060703@redhat.com> Message-ID: <4B01C90D.7060800@redhat.com> Nathan Kinder wrote: > On 11/09/2009 03:22 PM, Rich Megginson wrote: >> 1) upgrade doesn't work - so the package will manually remove the old >> package and any shortcuts left behind >> 2) includes the VC runtime merge modules - the old trick of including >> the vc runtime .dll doesn't work any more >> 3) removed all of the brand/vendor/version/etc. specific stuff from >> the .wxs file - these are now all supplied and passed in to the build >> process >> 4) the package file name is now >> -Console--.msi to make it easier to >> identify, and is more consistent with package naming on other platforms > ack. Thanks pushed to master - this is 389-console 1.1.4.a1 new source tarball and binary are on the way >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Mon Nov 16 21:51:25 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 13:51:25 -0800 Subject: [389-devel] Please Review: (515329) Correct attribute value inconsistency on replica In-Reply-To: <4B01C8E6.5050505@redhat.com> References: <4B01B585.30702@redhat.com> <4B01C8E6.5050505@redhat.com> Message-ID: <4B01C95D.4050101@redhat.com> On 11/16/2009 01:49 PM, Rich Megginson wrote: > Nathan Kinder wrote: >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack Pushed to master. Thanks for the reviews! Counting objects: 11, done. Delta compression using 2 threads. Compressing objects: 100% (6/6), done. Writing objects: 100% (6/6), 1.73 KiB, done. Total 6 (delta 4), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 2b2c260..6319251 master -> master > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nkinder at redhat.com Mon Nov 16 23:52:39 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 15:52:39 -0800 Subject: [389-devel] Please Review: Avoid freeing NULL trimmed passwords list Message-ID: <4B01E5C7.6080502@redhat.com> -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Avoid-freeing-NULL-trimmed-passwords-list.patch URL: From rmeggins at redhat.com Mon Nov 16 23:59:09 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Mon, 16 Nov 2009 16:59:09 -0700 Subject: [389-devel] Please Review: Avoid freeing NULL trimmed passwords list In-Reply-To: <4B01E5C7.6080502@redhat.com> References: <4B01E5C7.6080502@redhat.com> Message-ID: <4B01E74D.3060901@redhat.com> Nathan Kinder wrote: > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel ack -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nhosoi at redhat.com Tue Nov 17 00:15:15 2009 From: nhosoi at redhat.com (Noriko Hosoi) Date: Mon, 16 Nov 2009 16:15:15 -0800 Subject: [389-devel] Please Review: Avoid freeing NULL trimmed passwords list In-Reply-To: <4B01E74D.3060901@redhat.com> References: <4B01E5C7.6080502@redhat.com> <4B01E74D.3060901@redhat.com> Message-ID: <4B01EB13.4060502@redhat.com> On 11/16/2009 03:59 PM, Rich Megginson wrote: > Nathan Kinder wrote: >> >> ------------------------------------------------------------------------ >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel > ack > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > One more ack. Note: my test passed 100%. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6646 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Tue Nov 17 00:19:36 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Mon, 16 Nov 2009 16:19:36 -0800 Subject: [389-devel] Please Review: Avoid freeing NULL trimmed passwords list In-Reply-To: <4B01EB13.4060502@redhat.com> References: <4B01E5C7.6080502@redhat.com> <4B01E74D.3060901@redhat.com> <4B01EB13.4060502@redhat.com> Message-ID: <4B01EC18.20501@redhat.com> On 11/16/2009 04:15 PM, Noriko Hosoi wrote: > On 11/16/2009 03:59 PM, Rich Megginson wrote: >> Nathan Kinder wrote: >>> >>> ------------------------------------------------------------------------ >>> >>> >>> -- >>> 389-devel mailing list >>> 389-devel at redhat.com >>> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> ack >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > One more ack. > > Note: my test passed 100%. Thanks for the reviews. Pushed to master. Counting objects: 11, done. Delta compression using 2 threads. Compressing objects: 100% (6/6), done. Writing objects: 100% (6/6), 726 bytes, done. Total 6 (delta 4), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 6319251..5c71f20 master -> master > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From nkinder at redhat.com Thu Nov 19 06:11:16 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 18 Nov 2009 22:11:16 -0800 Subject: [389-devel] Pushed - Add bounds checking to DN unescape function Message-ID: <4B04E184.40500@redhat.com> I've pushed this patch under the one-line commit rule. It's also an issue Noriko and I discussed in private, so she's familiar with the fix (it's actually a slight variation on a fix she wrote). -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: 0001-Add-bounds-checking-in-DN-unescape-function.patch URL: From nkinder at redhat.com Thu Nov 19 06:12:00 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 18 Nov 2009 22:12:00 -0800 Subject: [389-devel] Pushed - Add bounds checking to DN unescape function In-Reply-To: <4B04E184.40500@redhat.com> References: <4B04E184.40500@redhat.com> Message-ID: <4B04E1B0.6000901@redhat.com> On 11/18/2009 10:11 PM, Nathan Kinder wrote: > I've pushed this patch under the one-line commit rule. It's also an > issue Noriko and I discussed in private, so she's familiar with the > fix (it's actually a slight variation on a fix she wrote). Forgot the push details... Counting objects: 11, done. Delta compression using 2 threads. Compressing objects: 100% (6/6), done. Writing objects: 100% (6/6), 777 bytes, done. Total 6 (delta 4), reused 0 (delta 0) To ssh://git.fedorahosted.org/git/389/ds.git 5c71f20..c177c34 master -> master > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Tue Nov 24 18:38:19 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 24 Nov 2009 11:38:19 -0700 Subject: [389-devel] commit: changed selinux policy to support fifos (named pipes) Message-ID: <4B0C281B.5030803@redhat.com> To ssh://git.fedorahosted.org/git/389/ds.git c177c34..b2e2a3f master -> master commit b2e2a3f5294707e1ccf2b25fd281ce3653dac819 Author: Nathan Kinder Date: Mon Nov 23 09:48:50 2009 -0800 Allow dirsrv_t to log to a fifo in SELinux policy. This patch changes the SELinux dirsrv policy to allow ns-slapd to log to a fifo file. Author: nkinder (Thanks!) Tested on RHEL5 i386 diff --git a/selinux/dirsrv.if b/selinux/dirsrv.if index 80b478f..b8e1a7f 100644 --- a/selinux/dirsrv.if +++ b/selinux/dirsrv.if @@ -77,6 +77,7 @@ interface(`dirsrv_manage_log',` allow $1 dirsrv_var_log_t:dir manage_dir_perms; allow $1 dirsrv_var_log_t:file manage_file_perms; + allow $1 dirsrv_var_log_t:fifo_file: manage_fifo_file_perms; ') ####################################### diff --git a/selinux/dirsrv.te b/selinux/dirsrv.te index 60901f2..ef09fb2 100644 --- a/selinux/dirsrv.te +++ b/selinux/dirsrv.te @@ -105,6 +105,7 @@ files_var_lib_filetrans(dirsrv_t,dirsrv_var_lib_t, { file dir sock_file }) # log files manage_files_pattern(dirsrv_t, dirsrv_var_log_t, dirsrv_var_log_t) +manage_fifo_files_pattern(dirsrv_t, dirsrv_var_log_t, dirsrv_var_log_t) allow dirsrv_t dirsrv_var_log_t:dir { setattr }; logging_log_filetrans(dirsrv_t,dirsrv_var_log_t,{ sock_file file dir }) -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From rmeggins at redhat.com Tue Nov 24 19:48:57 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Tue, 24 Nov 2009 12:48:57 -0700 Subject: [389-devel] Please review: Add Named Pipe Log Script Message-ID: <4B0C38A9.4000901@redhat.com> http://directory.fedoraproject.org/wiki/Named_Pipe_Log_Script -------------- next part -------------- A non-text attachment was scrubbed... Name: 0001-Add-Named-Pipe-Log-Script-plugins-man-page.patch Type: text/x-patch Size: 28227 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: From nkinder at redhat.com Wed Nov 25 17:27:52 2009 From: nkinder at redhat.com (Nathan Kinder) Date: Wed, 25 Nov 2009 09:27:52 -0800 Subject: [389-devel] Please review: Add Named Pipe Log Script In-Reply-To: <4B0C38A9.4000901@redhat.com> References: <4B0C38A9.4000901@redhat.com> Message-ID: <4B0D6918.9080008@redhat.com> One minor nit. In the failed binds plug-in, this comment doesn't match the regex we're actually checking. It looks like it was just a simple cut and paste issue from the previous regex that actually chceks for SSL info: + # is this an SSL info line? + match = regex_ssl_map_fail.match(line) Other than that, it looks good. ack. On 11/24/2009 11:48 AM, Rich Megginson wrote: > http://directory.fedoraproject.org/wiki/Named_Pipe_Log_Script > > > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- An HTML attachment was scrubbed... URL: From rmeggins at redhat.com Wed Nov 25 18:12:22 2009 From: rmeggins at redhat.com (Rich Megginson) Date: Wed, 25 Nov 2009 11:12:22 -0700 Subject: [389-devel] Please review: Add Named Pipe Log Script In-Reply-To: <4B0D6918.9080008@redhat.com> References: <4B0C38A9.4000901@redhat.com> <4B0D6918.9080008@redhat.com> Message-ID: <4B0D7386.2030904@redhat.com> Nathan Kinder wrote: > One minor nit. In the failed binds plug-in, this comment doesn't > match the regex we're actually checking. It looks like it was just a > simple cut and paste issue from the previous regex that actually > chceks for SSL info: > + # is this an SSL info line? > + match = regex_ssl_map_fail.match(line) > > Other than that, it looks good. ack. Thanks pushed to master To ssh://git.fedorahosted.org/git/389/ds.git b2e2a3f..16e255b master -> master commit 16e255be98bbb8b3bcfb080c632add7f048cfd44 Author: Rich Megginson Date: Tue Nov 24 12:16:23 2009 -0700 Add Named Pipe Log Script, plugins, man page > > On 11/24/2009 11:48 AM, Rich Megginson wrote: >> http://directory.fedoraproject.org/wiki/Named_Pipe_Log_Script >> >> >> >> -- >> 389-devel mailing list >> 389-devel at redhat.com >> https://www.redhat.com/mailman/listinfo/fedora-directory-devel >> > > ------------------------------------------------------------------------ > > -- > 389-devel mailing list > 389-devel at redhat.com > https://www.redhat.com/mailman/listinfo/fedora-directory-devel > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3258 bytes Desc: S/MIME Cryptographic Signature URL: