summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRich Megginson <rmeggins@redhat.com>2009-08-11 14:37:44 -0600
committerRich Megginson <rmeggins@redhat.com>2009-08-11 15:17:44 -0600
commit886d9b9f4fd9bfd72c2c9728f13b8db1ff2793b7 (patch)
tree7afa75c8dd680409fe7049827cf0a4f2905036a5
parentabff3feacb218a7bb65a358dce2e9c90a2f185b1 (diff)
downloadds-886d9b9f4fd9bfd72c2c9728f13b8db1ff2793b7.tar.gz
ds-886d9b9f4fd9bfd72c2c9728f13b8db1ff2793b7.tar.xz
ds-886d9b9f4fd9bfd72c2c9728f13b8db1ff2793b7.zip
Change default branding to 389 - remove lite code
The vendor, brand, and capbrand are set in configure - we should use those everywhere rather than have to run some sort of script over the code to change vendor, brand, version, etc. I've added VENDOR, BRAND, CAPBRAND to the default defines passed to the compiler, and changed the code to use these defines. And instead of the unintuitively named PRODUCTTEXT macro, we should use the already defined PRODUCT_VERSION. This allowed me to get rid of some code. The version was from a generated file called dirver.h which we don't need anymore, and we don't need the perl script dirver.pl which generated it. The vendor string was coming from the dirlite header file. So I also used this as an excuse to get rid of all references to dirlite once and for all (yay!). For the places in plain text files which are not substituted, I just used the generic name Dirsrv or Directory Server instead of having an explicit brand and/or version in there. Reviewed by: nkinder (Thanks!)
-rw-r--r--Makefile.am14
-rw-r--r--Makefile.in38
-rwxr-xr-xdirver.pl163
-rw-r--r--ldap/admin/src/scripts/Migration.pm.in2
-rwxr-xr-xldap/admin/src/upgradeServer17
-rw-r--r--ldap/docs/LICENSE.txt8
-rw-r--r--ldap/docs/README.txt8
-rw-r--r--ldap/include/dirlite_strings.h99
-rw-r--r--ldap/include/litekey.h67
-rw-r--r--ldap/include/ntslapdregparms.h8
-rw-r--r--ldap/ldif/Example-roles.ldif6
-rw-r--r--ldap/ldif/Example.ldif6
-rw-r--r--ldap/schema/60pureftpd.ldif2
-rw-r--r--ldap/schema/slapd-collations.conf1
-rw-r--r--ldap/servers/plugins/acl/aclplugin.c4
-rw-r--r--ldap/servers/plugins/acl/libacl.def2
-rw-r--r--ldap/servers/plugins/bitwise/bitwise.c2
-rw-r--r--ldap/servers/plugins/chainingdb/cb.h2
-rw-r--r--ldap/servers/plugins/chainingdb/cb_init.c4
-rw-r--r--ldap/servers/plugins/chainingdb/libcb.def2
-rw-r--r--ldap/servers/plugins/collation/collate.h1
-rw-r--r--ldap/servers/plugins/collation/collation.def2
-rw-r--r--ldap/servers/plugins/collation/orfilter.c2
-rw-r--r--ldap/servers/plugins/cos/cos.c4
-rw-r--r--ldap/servers/plugins/cos/cos.def2
-rw-r--r--ldap/servers/plugins/cos/cos_cache.c2
-rw-r--r--ldap/servers/plugins/deref/deref.c6
-rw-r--r--ldap/servers/plugins/distrib/README4
-rw-r--r--ldap/servers/plugins/distrib/libdistrib.def2
-rw-r--r--ldap/servers/plugins/dna/dna.c10
-rw-r--r--ldap/servers/plugins/http/http_client.c6
-rw-r--r--ldap/servers/plugins/http/http_impl.c99
-rw-r--r--ldap/servers/plugins/linkedattrs/linked_attrs.c4
-rw-r--r--ldap/servers/plugins/linkedattrs/linked_attrs.h2
-rw-r--r--ldap/servers/plugins/memberof/memberof.c6
-rw-r--r--ldap/servers/plugins/memberof/memberof.h2
-rw-r--r--ldap/servers/plugins/pam_passthru/pam_passthru.h2
-rw-r--r--ldap/servers/plugins/pam_passthru/pam_ptpreop.c2
-rw-r--r--ldap/servers/plugins/passthru/libpassthru.def2
-rw-r--r--ldap/servers/plugins/passthru/passthru.h2
-rw-r--r--ldap/servers/plugins/passthru/ptpreop.c2
-rw-r--r--ldap/servers/plugins/presence/presence.c6
-rw-r--r--ldap/servers/plugins/presence/presence.def2
-rw-r--r--ldap/servers/plugins/pwdstorage/libpwdstorage.def2
-rw-r--r--ldap/servers/plugins/pwdstorage/pwd_init.c25
-rw-r--r--ldap/servers/plugins/pwdstorage/pwdstorage.h1
-rw-r--r--ldap/servers/plugins/referint/referint.c4
-rw-r--r--ldap/servers/plugins/referint/referint.def2
-rw-r--r--ldap/servers/plugins/replication/repl5_init.c25
-rw-r--r--ldap/servers/plugins/replication/repl_init.c21
-rw-r--r--ldap/servers/plugins/replication/replication.def2
-rw-r--r--ldap/servers/plugins/replication/winsync-plugin.h4
-rw-r--r--ldap/servers/plugins/retrocl/retrocl.c6
-rw-r--r--ldap/servers/plugins/retrocl/retrocl.def2
-rw-r--r--ldap/servers/plugins/retrocl/retrocl.h2
-rw-r--r--ldap/servers/plugins/rever/rever.c3
-rw-r--r--ldap/servers/plugins/rever/rever.h2
-rw-r--r--ldap/servers/plugins/roles/roles.def2
-rw-r--r--ldap/servers/plugins/roles/roles_cache.c2
-rw-r--r--ldap/servers/plugins/roles/roles_plugin.c2
-rw-r--r--ldap/servers/plugins/schema_reload/schema_reload.c4
-rw-r--r--ldap/servers/plugins/shared/plugin-utils.h2
-rw-r--r--ldap/servers/plugins/statechange/statechange.c4
-rw-r--r--ldap/servers/plugins/statechange/statechange.def2
-rw-r--r--ldap/servers/plugins/syntaxes/bin.c8
-rw-r--r--ldap/servers/plugins/syntaxes/bitstring.c2
-rw-r--r--ldap/servers/plugins/syntaxes/ces.c8
-rw-r--r--ldap/servers/plugins/syntaxes/cis.c14
-rw-r--r--ldap/servers/plugins/syntaxes/deliverymethod.c2
-rw-r--r--ldap/servers/plugins/syntaxes/dn.c4
-rw-r--r--ldap/servers/plugins/syntaxes/facsimile.c2
-rw-r--r--ldap/servers/plugins/syntaxes/guide.c4
-rw-r--r--ldap/servers/plugins/syntaxes/int.c4
-rw-r--r--ldap/servers/plugins/syntaxes/libsyntax.def2
-rw-r--r--ldap/servers/plugins/syntaxes/nameoptuid.c2
-rw-r--r--ldap/servers/plugins/syntaxes/numericstring.c4
-rw-r--r--ldap/servers/plugins/syntaxes/sicis.c2
-rw-r--r--ldap/servers/plugins/syntaxes/syntax.h1
-rw-r--r--ldap/servers/plugins/syntaxes/tel.c2
-rw-r--r--ldap/servers/plugins/syntaxes/teletex.c2
-rw-r--r--ldap/servers/plugins/syntaxes/telex.c2
-rw-r--r--ldap/servers/plugins/uiduniq/7bit.c4
-rw-r--r--ldap/servers/plugins/uiduniq/libuiduniq.def2
-rw-r--r--ldap/servers/plugins/uiduniq/uid.c4
-rw-r--r--ldap/servers/plugins/usn/usn.c2
-rw-r--r--ldap/servers/plugins/vattrsp_template/vattrsp.c4
-rw-r--r--ldap/servers/plugins/views/views.c4
-rw-r--r--ldap/servers/plugins/views/views.def2
-rw-r--r--ldap/servers/slapd/agtmmap.c2
-rw-r--r--ldap/servers/slapd/agtmmap.h2
-rw-r--r--ldap/servers/slapd/back-ldbm/init.c6
-rw-r--r--ldap/servers/slapd/back-ldbm/upgrade.c2
-rw-r--r--ldap/servers/slapd/back-ldif/back-ldif.h1
-rw-r--r--ldap/servers/slapd/back-ldif/init.c2
-rw-r--r--ldap/servers/slapd/extendop.c4
-rw-r--r--ldap/servers/slapd/libglobs.c7
-rw-r--r--ldap/servers/slapd/libslapd.def4
-rw-r--r--ldap/servers/slapd/lite_entries.c143
-rw-r--r--ldap/servers/slapd/log.c4
-rw-r--r--ldap/servers/slapd/main.c12
-rw-r--r--ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc34
-rw-r--r--ldap/servers/slapd/ntperfdll/nsldapctrs.ini4
-rw-r--r--ldap/servers/slapd/ntuserpin.c2
-rw-r--r--ldap/servers/slapd/passwd_extop.c2
-rw-r--r--ldap/servers/slapd/plugin.c92
-rw-r--r--ldap/servers/slapd/proto-slap.h5
-rw-r--r--ldap/servers/slapd/schema.c46
-rw-r--r--ldap/servers/slapd/slap.h11
-rw-r--r--ldap/servers/slapd/slapi-private.h1
-rw-r--r--ldap/servers/slapd/start_tls_extop.c2
-rw-r--r--ldap/servers/slapd/test-plugins/README7
-rw-r--r--ldap/servers/slapd/test-plugins/testbind.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testdatainterop.c4
-rw-r--r--ldap/servers/slapd/test-plugins/testentry.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testextendedop.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testgetip.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testplugin.def2
-rw-r--r--ldap/servers/slapd/test-plugins/testpostop.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testpreop.c2
-rw-r--r--ldap/servers/slapd/test-plugins/testsaslbind.c4
-rw-r--r--ldap/servers/slapd/tools/keyupg.c122
-rw-r--r--ldap/servers/snmp/netscape-ldap.mib4
-rw-r--r--ldap/servers/snmp/ntagt/nsldapagt_nt.c2
-rw-r--r--ldap/servers/snmp/ntagt/nsldapagt_nt.def2
-rw-r--r--ldap/servers/snmp/redhat-directory.mib4
-rw-r--r--ldap/systools/idsktune.c8
-rw-r--r--lib/ldaputil/examples/Certmap.mak26
-rw-r--r--lib/ldaputil/utest/auth.cpp4
-rwxr-xr-xlib/ldaputil/utest/authtest2
-rw-r--r--lib/ldaputil/utest/certmap.conf2
-rw-r--r--lib/ldaputil/utest/stubs.cpp2
-rw-r--r--lib/ldaputil/utest/test.ref14
-rw-r--r--lib/libsi18n/getstrmem.h12
-rw-r--r--man/man1/cl-dump.12
-rw-r--r--man/man1/dbgen.pl.12
-rw-r--r--man/man1/dbscan.12
-rw-r--r--man/man1/dsktune.12
-rw-r--r--man/man1/infadd.12
-rw-r--r--man/man1/ldap-agent.12
-rw-r--r--man/man1/ldclt.12
-rw-r--r--man/man1/ldif.12
-rw-r--r--man/man1/logconv.pl.12
-rw-r--r--man/man1/migratecred.12
-rw-r--r--man/man1/mmldif.12
-rw-r--r--man/man1/pwdhash.12
-rw-r--r--man/man1/repl-monitor.12
-rw-r--r--man/man1/rsearch.12
-rw-r--r--man/man8/migrate-ds.pl.82
-rw-r--r--man/man8/ns-slapd.82
-rw-r--r--man/man8/remove-ds.pl.82
-rw-r--r--man/man8/setup-ds.pl.82
151 files changed, 281 insertions, 1209 deletions
diff --git a/Makefile.am b/Makefile.am
index f0123f08..c49162b7 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -11,7 +11,7 @@ QUOTE := $(NULLSTRING)"# a double quote"
BUILDNUM := $(shell perl $(srcdir)/buildnum.pl)
NQBUILDNUM := $(subst \,,$(subst $(QUOTE),,$(BUILDNUM)))
DEBUG_DEFINES = @debug_defs@
-DS_DEFINES = -DBUILD_NUM=$(BUILDNUM)
+DS_DEFINES = -DBUILD_NUM=$(BUILDNUM) -DVENDOR="\"$(vendor)\"" -DBRAND="\"$(brand)\"" -DCAPBRAND="\"$(capbrand)\""
DS_INCLUDES = -I$(srcdir)/ldap/include -I$(srcdir)/ldap/servers/slapd -I$(srcdir)/include -I.
# these paths are dependent on the settings of prefix and exec_prefix which may be specified
# at make time. So we cannot use AC_DEFINE in the configure.ac because that would set the
@@ -63,9 +63,9 @@ LIBCRUN=@LIBCRUN@
#------------------------
# Generated Sources
#------------------------
-BUILT_SOURCES = dirver.h dberrstrs.h
+BUILT_SOURCES = dberrstrs.h
-CLEANFILES = dirver.h dberrstrs.h ns-slapd.properties \
+CLEANFILES = dberrstrs.h ns-slapd.properties \
ldap/admin/src/scripts/dscreate.map ldap/admin/src/scripts/remove-ds.pl \
ldap/admin/src/scripts/DSCreate.pm ldap/admin/src/scripts/DSMigration.pm \
ldap/admin/src/scripts/dsorgentries.map ldap/admin/src/scripts/migrate-ds.pl \
@@ -92,9 +92,6 @@ CLEANFILES = dirver.h dberrstrs.h ns-slapd.properties \
ldap/ldif/template-orgunit.ldif ldap/ldif/template-pampta.ldif ldap/ldif/template-sasl.ldif \
ldap/ldif/template-state.ldif ldap/ldif/template-suffix-db.ldif
-dirver.h: Makefile
- perl $(srcdir)/dirver.pl -v "$(VERSION)" -o dirver.h
-
dberrstrs.h: Makefile
perl $(srcdir)/ldap/servers/slapd/mkDBErrStrs.pl -i @db_incdir@ -o .
@@ -1117,7 +1114,6 @@ ns_slapd_SOURCES = ldap/servers/slapd/abandon.c \
ldap/servers/slapd/globals.c \
ldap/servers/slapd/house.c \
ldap/servers/slapd/init.c \
- ldap/servers/slapd/lite_entries.c \
ldap/servers/slapd/main.c \
ldap/servers/slapd/monitor.c \
ldap/servers/slapd/passwd_extop.c \
@@ -1169,9 +1165,9 @@ rsearch_bin_LDADD = $(NSPR_LINK) $(NSS_LINK) $(LDAPSDK_LINK) $(SASL_LINK) $(LIBS
# these are for the config files and scripts that we need to generate and replace
# the paths and other tokens with the real values set during configure/make
# note that we cannot just use AC_OUTPUT to do this for us, since it will do things like this:
-# LD_LIBRARY_PATH = ${prefix}/lib/fedora-ds
+# LD_LIBRARY_PATH = ${prefix}/lib/dirsrv
# i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead:
-# LD_LIBRARY_PATH = /usr/lib/fedora-ds
+# LD_LIBRARY_PATH = /usr/lib/dirsrv
if BUNDLE
# on the systems on which we bundle, perldap will be in libdir/perl, so we need to point
# the perlpath there - on other systems, perldap will be installed as a site module into
diff --git a/Makefile.in b/Makefile.in
index 84a6b8ce..215b72d5 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -726,8 +726,8 @@ am__ns_slapd_SOURCES_DIST = ldap/servers/slapd/abandon.c \
ldap/servers/slapd/fedse.c ldap/servers/slapd/fileio.c \
ldap/servers/slapd/getopt_ext.c ldap/servers/slapd/globals.c \
ldap/servers/slapd/house.c ldap/servers/slapd/init.c \
- ldap/servers/slapd/lite_entries.c ldap/servers/slapd/main.c \
- ldap/servers/slapd/monitor.c ldap/servers/slapd/passwd_extop.c \
+ ldap/servers/slapd/main.c ldap/servers/slapd/monitor.c \
+ ldap/servers/slapd/passwd_extop.c \
ldap/servers/slapd/protect_db.c ldap/servers/slapd/psearch.c \
ldap/servers/slapd/pw_mgmt.c ldap/servers/slapd/rootdse.c \
ldap/servers/slapd/sasl_io.c ldap/servers/slapd/saslbind.c \
@@ -754,7 +754,6 @@ am_ns_slapd_OBJECTS = ldap/servers/slapd/ns_slapd-abandon.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-globals.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-house.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-init.$(OBJEXT) \
- ldap/servers/slapd/ns_slapd-lite_entries.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-main.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-monitor.$(OBJEXT) \
ldap/servers/slapd/ns_slapd-passwd_extop.$(OBJEXT) \
@@ -1119,7 +1118,7 @@ QUOTE := $(NULLSTRING)"# a double quote"
BUILDNUM := $(shell perl $(srcdir)/buildnum.pl)
NQBUILDNUM := $(subst \,,$(subst $(QUOTE),,$(BUILDNUM)))
DEBUG_DEFINES = @debug_defs@
-DS_DEFINES = -DBUILD_NUM=$(BUILDNUM)
+DS_DEFINES = -DBUILD_NUM=$(BUILDNUM) -DVENDOR="\"$(vendor)\"" -DBRAND="\"$(brand)\"" -DCAPBRAND="\"$(capbrand)\""
DS_INCLUDES = -I$(srcdir)/ldap/include -I$(srcdir)/ldap/servers/slapd -I$(srcdir)/include -I.
# these paths are dependent on the settings of prefix and exec_prefix which may be specified
# at make time. So we cannot use AC_DEFINE in the configure.ac because that would set the
@@ -1160,8 +1159,8 @@ KERBEROS_LINK = $(kerberos_lib)
#------------------------
# Generated Sources
#------------------------
-BUILT_SOURCES = dirver.h dberrstrs.h
-CLEANFILES = dirver.h dberrstrs.h ns-slapd.properties \
+BUILT_SOURCES = dberrstrs.h
+CLEANFILES = dberrstrs.h ns-slapd.properties \
ldap/admin/src/scripts/dscreate.map ldap/admin/src/scripts/remove-ds.pl \
ldap/admin/src/scripts/DSCreate.pm ldap/admin/src/scripts/DSMigration.pm \
ldap/admin/src/scripts/dsorgentries.map ldap/admin/src/scripts/migrate-ds.pl \
@@ -2085,7 +2084,6 @@ ns_slapd_SOURCES = ldap/servers/slapd/abandon.c \
ldap/servers/slapd/globals.c \
ldap/servers/slapd/house.c \
ldap/servers/slapd/init.c \
- ldap/servers/slapd/lite_entries.c \
ldap/servers/slapd/main.c \
ldap/servers/slapd/monitor.c \
ldap/servers/slapd/passwd_extop.c \
@@ -2186,9 +2184,9 @@ rsearch_bin_LDADD = $(NSPR_LINK) $(NSS_LINK) $(LDAPSDK_LINK) $(SASL_LINK) $(LIBS
# these are for the config files and scripts that we need to generate and replace
# the paths and other tokens with the real values set during configure/make
# note that we cannot just use AC_OUTPUT to do this for us, since it will do things like this:
-# LD_LIBRARY_PATH = ${prefix}/lib/fedora-ds
+# LD_LIBRARY_PATH = ${prefix}/lib/dirsrv
# i.e. it literally copies in '${prefix}' rather than expanding it out - we want this instead:
-# LD_LIBRARY_PATH = /usr/lib/fedora-ds
+# LD_LIBRARY_PATH = /usr/lib/dirsrv
# on the systems on which we bundle, perldap will be in libdir/perl, so we need to point
# the perlpath there - on other systems, perldap will be installed as a site module into
# the system perl
@@ -4008,9 +4006,6 @@ ldap/servers/slapd/ns_slapd-house.$(OBJEXT): \
ldap/servers/slapd/ns_slapd-init.$(OBJEXT): \
ldap/servers/slapd/$(am__dirstamp) \
ldap/servers/slapd/$(DEPDIR)/$(am__dirstamp)
-ldap/servers/slapd/ns_slapd-lite_entries.$(OBJEXT): \
- ldap/servers/slapd/$(am__dirstamp) \
- ldap/servers/slapd/$(DEPDIR)/$(am__dirstamp)
ldap/servers/slapd/ns_slapd-main.$(OBJEXT): \
ldap/servers/slapd/$(am__dirstamp) \
ldap/servers/slapd/$(DEPDIR)/$(am__dirstamp)
@@ -4818,7 +4813,6 @@ mostlyclean-compile:
-rm -f ldap/servers/slapd/ns_slapd-globals.$(OBJEXT)
-rm -f ldap/servers/slapd/ns_slapd-house.$(OBJEXT)
-rm -f ldap/servers/slapd/ns_slapd-init.$(OBJEXT)
- -rm -f ldap/servers/slapd/ns_slapd-lite_entries.$(OBJEXT)
-rm -f ldap/servers/slapd/ns_slapd-main.$(OBJEXT)
-rm -f ldap/servers/slapd/ns_slapd-monitor.$(OBJEXT)
-rm -f ldap/servers/slapd/ns_slapd-passwd_extop.$(OBJEXT)
@@ -5270,7 +5264,6 @@ distclean-compile:
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-globals.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-house.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-init.Po@am__quote@
-@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-main.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-monitor.Po@am__quote@
@AMDEP_TRUE@@am__include@ @am__quote@ldap/servers/slapd/$(DEPDIR)/ns_slapd-passwd_extop.Po@am__quote@
@@ -8513,20 +8506,6 @@ ldap/servers/slapd/ns_slapd-init.obj: ldap/servers/slapd/init.c
@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o ldap/servers/slapd/ns_slapd-init.obj `if test -f 'ldap/servers/slapd/init.c'; then $(CYGPATH_W) 'ldap/servers/slapd/init.c'; else $(CYGPATH_W) '$(srcdir)/ldap/servers/slapd/init.c'; fi`
-ldap/servers/slapd/ns_slapd-lite_entries.o: ldap/servers/slapd/lite_entries.c
-@am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT ldap/servers/slapd/ns_slapd-lite_entries.o -MD -MP -MF "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo" -c -o ldap/servers/slapd/ns_slapd-lite_entries.o `test -f 'ldap/servers/slapd/lite_entries.c' || echo '$(srcdir)/'`ldap/servers/slapd/lite_entries.c; \
-@am__fastdepCC_TRUE@ then mv -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo" "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Po"; else rm -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo"; exit 1; fi
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ldap/servers/slapd/lite_entries.c' object='ldap/servers/slapd/ns_slapd-lite_entries.o' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o ldap/servers/slapd/ns_slapd-lite_entries.o `test -f 'ldap/servers/slapd/lite_entries.c' || echo '$(srcdir)/'`ldap/servers/slapd/lite_entries.c
-
-ldap/servers/slapd/ns_slapd-lite_entries.obj: ldap/servers/slapd/lite_entries.c
-@am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT ldap/servers/slapd/ns_slapd-lite_entries.obj -MD -MP -MF "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo" -c -o ldap/servers/slapd/ns_slapd-lite_entries.obj `if test -f 'ldap/servers/slapd/lite_entries.c'; then $(CYGPATH_W) 'ldap/servers/slapd/lite_entries.c'; else $(CYGPATH_W) '$(srcdir)/ldap/servers/slapd/lite_entries.c'; fi`; \
-@am__fastdepCC_TRUE@ then mv -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo" "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Po"; else rm -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-lite_entries.Tpo"; exit 1; fi
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ source='ldap/servers/slapd/lite_entries.c' object='ldap/servers/slapd/ns_slapd-lite_entries.obj' libtool=no @AMDEPBACKSLASH@
-@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-@am__fastdepCC_FALSE@ $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o ldap/servers/slapd/ns_slapd-lite_entries.obj `if test -f 'ldap/servers/slapd/lite_entries.c'; then $(CYGPATH_W) 'ldap/servers/slapd/lite_entries.c'; else $(CYGPATH_W) '$(srcdir)/ldap/servers/slapd/lite_entries.c'; fi`
-
ldap/servers/slapd/ns_slapd-main.o: ldap/servers/slapd/main.c
@am__fastdepCC_TRUE@ if $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(ns_slapd_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT ldap/servers/slapd/ns_slapd-main.o -MD -MP -MF "ldap/servers/slapd/$(DEPDIR)/ns_slapd-main.Tpo" -c -o ldap/servers/slapd/ns_slapd-main.o `test -f 'ldap/servers/slapd/main.c' || echo '$(srcdir)/'`ldap/servers/slapd/main.c; \
@am__fastdepCC_TRUE@ then mv -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-main.Tpo" "ldap/servers/slapd/$(DEPDIR)/ns_slapd-main.Po"; else rm -f "ldap/servers/slapd/$(DEPDIR)/ns_slapd-main.Tpo"; exit 1; fi
@@ -9802,9 +9781,6 @@ uninstall-man: uninstall-man1 uninstall-man8
uninstall-serverpluginLTLIBRARIES uninstall-taskSCRIPTS
-dirver.h: Makefile
- perl $(srcdir)/dirver.pl -v "$(VERSION)" -o dirver.h
-
dberrstrs.h: Makefile
perl $(srcdir)/ldap/servers/slapd/mkDBErrStrs.pl -i @db_incdir@ -o .
diff --git a/dirver.pl b/dirver.pl
deleted file mode 100755
index 7733793d..00000000
--- a/dirver.pl
+++ /dev/null
@@ -1,163 +0,0 @@
-#!/usr/bin/perl
-# --- BEGIN COPYRIGHT BLOCK ---
-# This Program is free software; you can redistribute it and/or modify it under
-# the terms of the GNU General Public License as published by the Free Software
-# Foundation; version 2 of the License.
-#
-# This Program is distributed in the hope that it will be useful, but WITHOUT
-# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
-# FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
-#
-# You should have received a copy of the GNU General Public License along with
-# this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
-# Place, Suite 330, Boston, MA 02111-1307 USA.
-#
-# In addition, as a special exception, Red Hat, Inc. gives You the additional
-# right to link the code of this Program with code not covered under the GNU
-# General Public License ("Non-GPL Code") and to distribute linked combinations
-# including the two, subject to the limitations in this paragraph. Non-GPL Code
-# permitted under this exception must only link to the code of this Program
-# through those well defined interfaces identified in the file named EXCEPTION
-# found in the source code files (the "Approved Interfaces"). The files of
-# Non-GPL Code may instantiate templates or use macros or inline functions from
-# the Approved Interfaces without causing the resulting work to be covered by
-# the GNU General Public License. Only Red Hat, Inc. may make changes or
-# additions to the list of Approved Interfaces. You must obey the GNU General
-# Public License in all respects for all of the Program code and other code used
-# in conjunction with the Program except the Non-GPL Code covered by this
-# exception. If you modify this file, you may extend this exception to your
-# version of the file, but you are not obligated to do so. If you do not wish to
-# provide this exception without modification, you must delete this exception
-# statement from your version and license this file solely under the GPL without
-# exception.
-#
-#
-# Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
-# Copyright (C) 2005 Red Hat, Inc.
-# All rights reserved.
-# --- END COPYRIGHT BLOCK ---
-
-#-----------------------------------------------------------------
-# dirver.pl: Generates ascii format #define for FILEVERSION
-# resource identifier used by Windows executable binaries.
-#
-# Usage: dirver.pl -v <major.minor.patch> [-d mm/dd/yy] [-o outfile]
-# Example: dirver.pl -v 6.5.2 -d 1/19/2005 -o fileversion.h
-#
-# -v <major.minor.patch> Version number.
-# -d <mm/dd/yy> Date. (optional)
-# -o <outfile> Output header file. (optional)
-# -H Print this help message
-#-----------------------------------------------------------------
-
-use Getopt::Std;
-use FileHandle;
-
-autoflush STDERR 1;
-
-getopts('v:d:o:H');
-
-if ($opt_H) {exitHelp();}
-
-# Load arguments
-$version = $opt_v || exitHelp();
-$date = $opt_d;
-$outfile = $opt_o;
-
-# Separate version into components
-my @verComponents = split(/\./, $version);
-
-# Set version components to 0 if not defined
-if ($verComponents[1] == undef) { $verComponents[1] = "0"; }
-if ($verComponents[2] == undef) { $verComponents[2] = "0"; }
-
-# Calculate build version and build date
-my $buildVersion = calcVersion(@verComponents);
-my $buildDate = calcBuildDate($date);
-
-# Write #defines out to stdout or a file is requested
-if ($outfile) {
- open(OUTFILE,">$outfile") || die "Error: Can't create $outfile: $!";
- $outhdl = OUTFILE;
-} else {
- $outhdl = STDOUT;
-}
-
-print $outhdl "#define VI_PRODUCTVERSION $verComponents[0].$verComponents[1]\n";
-print $outhdl "#define PRODUCTTEXT \"$version\"\n";
-print $outhdl "#define VI_FILEVERSION $buildVersion, 0, 0, $buildDate\n";
-print $outhdl "#define VI_FileVersion \"$version Build $buildDate\\0\"\n";
-
-# Close file if not using STDOUT
-if ($outfile) {
- close(OUTFILE);
-}
-
-#---------- calcVersion subroutine ----------
-sub calcVersion {
- my @ver = shift;
- my $nVersion = 0;
-
- $nVersion = $ver[0];
- $nVersion <<= 5;
- $nVersion += $ver[1];
- $nVersion <<= 7;
- $nVersion += $ver[2];
- $nVersion &= 0xFFFF;
-
- return $nVersion;
-}
-
-#---------- calcBuildDate subroutine ----------
-sub calcBuildDate {
- my $date = shift;
- my @dateComponents = ();
- my $month, $date, $year;
- my $buildDate = "";
-
- # Use date if passed in, otherwise use system date
- if ($date) {
- # Separate date into month, day, and year
- @dateComponents = split(/\//, $date);
-
- # Use struct tm range for month
- $dateComponents[0]--;
-
- # Handle 2 digit years like (20)00
- if ($dateComponents[2] < 70) {
- $dateComponents[2] += 20;
- }
-
- $month = $dateComponents[0];
- $day = $dateComponents[1];
- $year = $dateComponents[2];
- } else {
- $month = (localtime)[4];
- $day = (localtime)[3];
- $year = (localtime)[5] - 80;
- }
-
- $buildDate = $year;
- $buildDate <<= 4;
- $buildDate += $month;
- $buildDate <<= 5;
- $buildDate += $day;
- $buildDate &= 0xFFFF;
-
- return $buildDate;
-}
-
-#---------- exitHelp subroutine ----------
-sub exitHelp {
- print(STDERR "$0: Generates ascii format #define for FILEVERSION
- \tresource identifier used by Windows executable binaries.
-
- \tUsage: $0 -v <major.minor.patch> [-d mm/dd/yy] [-o outfile]
- \tExample: $0 -v 6.5.2 -d 1/19/2005 -o fileversion.h
-
- \t-v <major.minor.patch> Version number.
- \t-d <mm/dd/yy> Date. \(optional\)
- \t-o <outfile> Output header file. \(optional\)
- \t-H Print this help message\n");
- exit(0);
-}
diff --git a/ldap/admin/src/scripts/Migration.pm.in b/ldap/admin/src/scripts/Migration.pm.in
index e911278e..65ea1acf 100644
--- a/ldap/admin/src/scripts/Migration.pm.in
+++ b/ldap/admin/src/scripts/Migration.pm.in
@@ -198,7 +198,7 @@ sub init {
my $pkgname = "@package_name@";
# this is the new pkgname which may be something like
- # fedora-ds-base - we have to strip off the -suffix
+ # 389-ds-base - we have to strip off the -suffix
if ($pkgname =~ /-(core|base)$/) {
$pkgname =~ s/-(core|base)$//;
}
diff --git a/ldap/admin/src/upgradeServer b/ldap/admin/src/upgradeServer
index 41113572..2724805e 100755
--- a/ldap/admin/src/upgradeServer
+++ b/ldap/admin/src/upgradeServer
@@ -205,7 +205,7 @@ sub modify_dse_ldif
print DSE "nsslapd-pluginEnabled: on\n";
print DSE "nsslapd-pluginId: oid-syntax\n";
print DSE "nsslapd-pluginVersion: 1.0.3\n";
- print DSE "nsslapd-pluginVendor: Fedora Project\n";
+ print DSE "nsslapd-pluginVendor: 389 Project\n";
print DSE "nsslapd-pluginDescription: OID attribute syntax plugin\n";
print DSE "\n";
}
@@ -223,7 +223,7 @@ sub modify_dse_ldif
print DSE "nsslapd-pluginEnabled: on\n";
print DSE "nsslapd-pluginId: jpeg-syntax\n";
print DSE "nsslapd-pluginVersion: 1.0.3\n";
- print DSE "nsslapd-pluginVendor: Fedora Project\n";
+ print DSE "nsslapd-pluginVendor: 389 Project\n";
print DSE "nsslapd-pluginDescription: JPEG attribute syntax plugin\n";
print DSE "\n";
}
@@ -241,7 +241,7 @@ sub modify_dse_ldif
print DSE "nsslapd-pluginEnabled: on\n";
print DSE "nsslapd-pluginId: spaceinsensitivestring-syntax\n";
print DSE "nsslapd-pluginVersion: 1.0.3\n";
- print DSE "nsslapd-pluginVendor: Fedora Project\n";
+ print DSE "nsslapd-pluginVendor: 389 Project\n";
print DSE "nsslapd-pluginDescription: space insensitive string attribute syntax plugin\n";
print DSE "\n";
}
@@ -337,6 +337,17 @@ sub getSlapdVersion {
}
last;
}
+ elsif (/^389-Directory\/(\d+)\.(\d+)(?:\.(\d+))?(?:b\d)*\s+(\S+)/) {
+ $version = $1;
+ $minor = $2;
+ if ($4) {
+ $subminor = $3;
+ $buildNumber = $4;
+ } else {
+ $buildNumber = $3;
+ }
+ last;
+ }
elsif (/^Fedora-Directory\/(\d+)\.(\d+)(?:\.(\d+))?(?:b\d)*\s+(\S+)/) {
$version = $1;
$minor = $2;
diff --git a/ldap/docs/LICENSE.txt b/ldap/docs/LICENSE.txt
index a1591af9..a6bc4cb9 100644
--- a/ldap/docs/LICENSE.txt
+++ b/ldap/docs/LICENSE.txt
@@ -1,14 +1,14 @@
LICENSE AGREEMENT AND LIMITED PRODUCT WARRANTY
-FEDORA(TM) DIRECTORY SERVER
+389(TM) DIRECTORY SERVER
-This agreement governs the use of Fedora Directory Server,
+This agreement governs the use of 389 Directory Server,
Administration Server and Management Console (collectively, the
"SOFTWARE") and any updates to the Software, regardless of the
delivery mechanism.
-1. FEDORA DIRECTORY SERVER
+1. 389 DIRECTORY SERVER
-1.1 LICENSE GRANT. Fedora Directory Server ("FDS") is a modular
+1.1 LICENSE GRANT. 389 Directory Server ("389") is a modular
application consisting of hundreds of software components and is a
collective work under U.S. Copyright Law. Subject to the following
terms, Red Hat, Inc. ("RED HAT") grants to the user ("LICENSEE") a
diff --git a/ldap/docs/README.txt b/ldap/docs/README.txt
index f5c2bda2..45be98bc 100644
--- a/ldap/docs/README.txt
+++ b/ldap/docs/README.txt
@@ -1,11 +1,11 @@
=======================================================================
- Fedora Directory Server 1.0.4
+ 389 Directory Server 1.2.1
=======================================================================
-The Fedora Directory Server is subject to the terms detailed in the
+The 389 Directory Server is subject to the terms detailed in the
license agreement file called LICENSE.txt.
-Late-breaking news and information on the Fedora Directory Server is
+Late-breaking news and information on the 389 Directory Server is
available at the following location:
- http://directory.fedora.redhat.com
+ http://port389.org/
diff --git a/ldap/include/dirlite_strings.h b/ldap/include/dirlite_strings.h
deleted file mode 100644
index 8a396df1..00000000
--- a/ldap/include/dirlite_strings.h
+++ /dev/null
@@ -1,99 +0,0 @@
-/** BEGIN COPYRIGHT BLOCK
- * This Program is free software; you can redistribute it and/or modify it under
- * the terms of the GNU General Public License as published by the Free Software
- * Foundation; version 2 of the License.
- *
- * This Program is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
- * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along with
- * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
- * Place, Suite 330, Boston, MA 02111-1307 USA.
- *
- * In addition, as a special exception, Red Hat, Inc. gives You the additional
- * right to link the code of this Program with code not covered under the GNU
- * General Public License ("Non-GPL Code") and to distribute linked combinations
- * including the two, subject to the limitations in this paragraph. Non-GPL Code
- * permitted under this exception must only link to the code of this Program
- * through those well defined interfaces identified in the file named EXCEPTION
- * found in the source code files (the "Approved Interfaces"). The files of
- * Non-GPL Code may instantiate templates or use macros or inline functions from
- * the Approved Interfaces without causing the resulting work to be covered by
- * the GNU General Public License. Only Red Hat, Inc. may make changes or
- * additions to the list of Approved Interfaces. You must obey the GNU General
- * Public License in all respects for all of the Program code and other code used
- * in conjunction with the Program except the Non-GPL Code covered by this
- * exception. If you modify this file, you may extend this exception to your
- * version of the file, but you are not obligated to do so. If you do not wish to
- * provide this exception without modification, you must delete this exception
- * statement from your version and license this file solely under the GPL without
- * exception.
- *
- *
- * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
- * Copyright (C) 2005 Red Hat, Inc.
- * All rights reserved.
- * END COPYRIGHT BLOCK **/
-
-#ifdef HAVE_CONFIG_H
-# include <config.h>
-#endif
-
-/* dirlite_strings.h - strings used for Directory Lite */
-#ifndef _DIRLITE_STRINGS_H_
-#define _DIRLITE_STRINGS_H_
-
-#define LITE_PRODUCT_NAME "restricted-mode directory"
-#define LITE_UPGRADE_BLURB "To gain access to this feature, you must upgrade to the full verson of the directory."
-
-#define LITE_GENERIC_ERR "cannot be configured in the " LITE_PRODUCT_NAME ". " LITE_UPGRADE_BLURB
-
-
-
-/* Directory Lite: Error Strings related to configuring replication */
-#define LITE_CHANGELOG_DIR_ERR "Error: changelog cannot be configured in DirectoryLite."
-#define LITE_CHANGELOG_SUFFIX_ERR "Error: changelogsuffix cannot be configured in DirectoryLite."
-#define LITE_CHANGELOG_MAXAGE_ERR "Error: changelogmaxage cannot be configured in DirectoryLite."
-#define LITE_CHANGELOG_MAXENTRIES_ERR "Error: changelogmaxentries cannot be configured in DirectoryLite."
-#define LITE_REPLICATIONDN_ERR "Error: replicationdn cannot be configured in DirectoryLite."
-#define LITE_REPLICATIONPW_ERR "Error: replicationpw cannot be configured in DirectoryLite."
-
-
-
-/* Directory Lite: Error Strings related to configurating referrals */
-#define LITE_DEFAULT_REFERRAL_ERR "Error: Referrals are disabled in the " LITE_PRODUCT_NAME ", The defaultreferral " LITE_GENERIC_ERR
-
-#define LITE_REFERRAL_MODE_ERR "Error: Referrals are disabled in the " LITE_PRODUCT_NAME ", The referralmode " LITE_GENERIC_ERR
-
-/* Directory Lite: Error Strings related to configuring password policy */
-#define LITE_PW_EXP_ERR "Error: password policy is disabled in the " LITE_PRODUCT_NAME ", pw_exp " LITE_GENERIC_ERR
-
-/* all plugins which need to be used for Directory Lite must use this as their vendor string */
-#define PLUGIN_MAGIC_VENDOR_STR "Fedora Project"
-
-/* plugins which contain this substring in their pluginid will not be aprroved in DS Lite */
-#define LITE_NTSYNCH_PLUGIN_ID_SUBSTR "nt-sync"
-
-/*Directory Lite: Error Strings related to configuring nt synch service */
-#define LITE_NTSYNCH_ERR "Error: NT Synch Service " LITE_GENERIC_ERR " nt_synch cannot be enabled."
-
-#define LITE_DISABLED_ATTRS_DN "cn=attributes,cn=options,cn=features,cn=config"
-#define LITE_DISABLED_MODULES_DN "cn=modules,cn=options,cn=features,cn=config"
-
-#define LITE_REPLICA_ERR "Error: Replication is disabled in the " LITE_PRODUCT_NAME ", replica " LITE_GENERIC_ERR
-
-/*Directory Lite: Error Strings related to configuring maxdescriptors */
-#define LITE_MAXDESCRIPTORS_ERR "Warning: The maximum number of concurent connections to the " LITE_PRODUCT_NAME " is 256. Maxdescriptors has a maximum value of 256, setting value for maxdescriptors to 256. To increase the maximum number of concurent connections, you must upgrade to the full version of the directory."
-#define SLAPD_LITE_MAXDESCRIPTORS 256
-
-/* on-line backup and restore */
-#define LITE_BACKUP_ERR "Error: The " LITE_PRODUCT_NAME " server must be in readonly mode before you can do this operation. You must upgrade to the full version of the directory to be able to perform online backup without first putting the server into readonly mode."
-
-/* Directory Lite: Error string related to enabling third party plugins */
-#define LITE_3RD_PARTY_PLUGIN_ERR "Error: Plugins written by third parties are disabled in " LITE_PRODUCT_NAME ". Plugin \"%s\" is disabled. " LITE_UPGRADE_BLURB
-
-#endif /* _DIRLITE_STRINGS_H_ */
-
-
-
diff --git a/ldap/include/litekey.h b/ldap/include/litekey.h
deleted file mode 100644
index 04ee11bc..00000000
--- a/ldap/include/litekey.h
+++ /dev/null
@@ -1,67 +0,0 @@
-/** BEGIN COPYRIGHT BLOCK
- * This Program is free software; you can redistribute it and/or modify it under
- * the terms of the GNU General Public License as published by the Free Software
- * Foundation; version 2 of the License.
- *
- * This Program is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
- * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along with
- * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
- * Place, Suite 330, Boston, MA 02111-1307 USA.
- *
- * In addition, as a special exception, Red Hat, Inc. gives You the additional
- * right to link the code of this Program with code not covered under the GNU
- * General Public License ("Non-GPL Code") and to distribute linked combinations
- * including the two, subject to the limitations in this paragraph. Non-GPL Code
- * permitted under this exception must only link to the code of this Program
- * through those well defined interfaces identified in the file named EXCEPTION
- * found in the source code files (the "Approved Interfaces"). The files of
- * Non-GPL Code may instantiate templates or use macros or inline functions from
- * the Approved Interfaces without causing the resulting work to be covered by
- * the GNU General Public License. Only Red Hat, Inc. may make changes or
- * additions to the list of Approved Interfaces. You must obey the GNU General
- * Public License in all respects for all of the Program code and other code used
- * in conjunction with the Program except the Non-GPL Code covered by this
- * exception. If you modify this file, you may extend this exception to your
- * version of the file, but you are not obligated to do so. If you do not wish to
- * provide this exception without modification, you must delete this exception
- * statement from your version and license this file solely under the GPL without
- * exception.
- *
- *
- * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
- * Copyright (C) 2005 Red Hat, Inc.
- * All rights reserved.
- * END COPYRIGHT BLOCK **/
-
-#ifdef HAVE_CONFIG_H
-# include <config.h>
-#endif
-
-/*
- * Defines function used to determine the type of DS based on the
- * key.
- */
-#ifndef _LITEKEY_H
-#define _LITEKEY_H
-
-#include <dirlite_strings.h>
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define DS_NORMAL_TYPE 0
-#define DS_LITE_TYPE 1
-
-int is_directory_lite ( char *path);
-int generate_directory_key( int type);
-int is_key_validNormalKey ( int key );
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* _LITEKEY_H */
diff --git a/ldap/include/ntslapdregparms.h b/ldap/include/ntslapdregparms.h
index ef40080a..78eed47d 100644
--- a/ldap/include/ntslapdregparms.h
+++ b/ldap/include/ntslapdregparms.h
@@ -53,8 +53,8 @@
#define _NTSLAPDREGPARMS_H_
#define COMPANY_KEY "SOFTWARE\\Netscape"
-#define COMPANY_NAME "Fedora Project"
-#define PROGRAM_GROUP_NAME "Fedora"
+#define COMPANY_NAME VENDOR
+#define PROGRAM_GROUP_NAME VENDOR
#define PRODUCT_NAME "slapd"
#define PRODUCT_BIN "ns-slapd"
#define SLAPD_EXE "slapd.exe"
@@ -64,8 +64,8 @@
#define SLAPD_DONGLE_FILE "password.dng"
#define DONGLE_FILE_NAME SLAPD_DONGLE_FILE
#define PRODUCT_VERSION "1.0"
-#define EVENTLOG_APPNAME "FedoraSlapd"
-#define DIRECTORY_SERVICE_PREFIX "Fedora Directory Server "
+#define EVENTLOG_APPNAME VENDOR "Slapd"
+#define DIRECTORY_SERVICE_PREFIX CAPBRAND " Directory Server "
#define SERVICE_PREFIX DIRECTORY_SERVICE_PREFIX
#define CONFIG_PATH_KEY "ConfigurationPath"
#define EVENTLOG_MESSAGES_KEY "EventMessageFile"
diff --git a/ldap/ldif/Example-roles.ldif b/ldap/ldif/Example-roles.ldif
index b6dd2d05..6e1050c4 100644
--- a/ldap/ldif/Example-roles.ldif
+++ b/ldap/ldif/Example-roles.ldif
@@ -3020,8 +3020,8 @@ objectclass: nsManagedRoleDefinition
cn: PD Managers
description: People who can manage engineer entries
-dn: ou=Fedora Servers,dc=example,dc=com
+dn: ou=Dirsrv Servers,dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
-ou: Fedora Servers
-description: Standard branch for Fedora Server registration
+ou: Dirsrv Servers
+description: Standard branch for Dirsrv Server registration
diff --git a/ldap/ldif/Example.ldif b/ldap/ldif/Example.ldif
index 84d51f6e..16025af3 100644
--- a/ldap/ldif/Example.ldif
+++ b/ldap/ldif/Example.ldif
@@ -3006,8 +3006,8 @@ uniquemember: uid=kwinters, ou=People, dc=example,dc=com
uniquemember: uid=trigden, ou=People, dc=example,dc=com
description: People who can manage engineer entries
-dn: ou=Fedora Servers,dc=example,dc=com
+dn: ou=Dirsrv Servers,dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
-ou: Fedora Servers
-description: Standard branch for Fedora Server registration
+ou: Dirsrv Servers
+description: Standard branch for Dirsrv Server registration
diff --git a/ldap/schema/60pureftpd.ldif b/ldap/schema/60pureftpd.ldif
index 305d30c2..0ca98a3a 100644
--- a/ldap/schema/60pureftpd.ldif
+++ b/ldap/schema/60pureftpd.ldif
@@ -1,4 +1,4 @@
-# 60pureftpd.ldif - pureftpd.schema for Fedora / Red Hat Directory Server
+# 60pureftpd.ldif - Pure-FTPd schema
################################################################################
#
# See README.LDAP in the Pure-FTPd documentation for more information.
diff --git a/ldap/schema/slapd-collations.conf b/ldap/schema/slapd-collations.conf
index 159c6fde..d5c7e2d9 100644
--- a/ldap/schema/slapd-collations.conf
+++ b/ldap/schema/slapd-collations.conf
@@ -37,7 +37,6 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Fedora Directory Server
#######################################################################
# Collations
#######################################################################
diff --git a/ldap/servers/plugins/acl/aclplugin.c b/ldap/servers/plugins/acl/aclplugin.c
index b8cefb17..f2b9f0f8 100644
--- a/ldap/servers/plugins/acl/aclplugin.c
+++ b/ldap/servers/plugins/acl/aclplugin.c
@@ -46,10 +46,8 @@
*
*/
#include "acl.h"
-#include "dirver.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-static Slapi_PluginDesc pdesc = { "acl", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "acl access check plugin" };
+static Slapi_PluginDesc pdesc = { "acl", VENDOR, PACKAGE_VERSION, "acl access check plugin" };
char *plugin_name = ACL_PLUGIN_NAME;
/* Prototypes */
diff --git a/ldap/servers/plugins/acl/libacl.def b/ldap/servers/plugins/acl/libacl.def
index b436696b..e9eefc39 100644
--- a/ldap/servers/plugins/acl/libacl.def
+++ b/ldap/servers/plugins/acl/libacl.def
@@ -38,7 +38,7 @@
;
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 ACL Plugin'
+DESCRIPTION 'Dirsrv 1.0 ACL Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/bitwise/bitwise.c b/ldap/servers/plugins/bitwise/bitwise.c
index fb70fcfa..7dbdc1f0 100644
--- a/ldap/servers/plugins/bitwise/bitwise.c
+++ b/ldap/servers/plugins/bitwise/bitwise.c
@@ -187,7 +187,7 @@ bitwise_filter_create (Slapi_PBlock* pb)
return LDAP_SUCCESS;
}
-static Slapi_PluginDesc pdesc = { "bitwise", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "bitwise", VENDOR, PACKAGE_VERSION,
"bitwise match plugin" };
int /* LDAP error code */
diff --git a/ldap/servers/plugins/chainingdb/cb.h b/ldap/servers/plugins/chainingdb/cb.h
index 263b2b5a..d787c0cb 100644
--- a/ldap/servers/plugins/chainingdb/cb.h
+++ b/ldap/servers/plugins/chainingdb/cb.h
@@ -52,8 +52,6 @@
#include "slapi-plugin.h"
#include "slapi-private.h"
#include "portable.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
/* Constants */
diff --git a/ldap/servers/plugins/chainingdb/cb_init.c b/ldap/servers/plugins/chainingdb/cb_init.c
index 078c7cde..0f12d3b0 100644
--- a/ldap/servers/plugins/chainingdb/cb_init.c
+++ b/ldap/servers/plugins/chainingdb/cb_init.c
@@ -43,8 +43,8 @@
#include "cb.h"
Slapi_PluginDesc chainingdbdesc = { CB_PLUGIN_NAME,
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
CB_PLUGIN_DESCRIPTION };
diff --git a/ldap/servers/plugins/chainingdb/libcb.def b/ldap/servers/plugins/chainingdb/libcb.def
index 47c7ce80..b38527bc 100644
--- a/ldap/servers/plugins/chainingdb/libcb.def
+++ b/ldap/servers/plugins/chainingdb/libcb.def
@@ -38,7 +38,7 @@
;
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 Chaining Database Plugin'
+DESCRIPTION 'Dirsrv 1.0 Chaining Database Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/collation/collate.h b/ldap/servers/plugins/collation/collate.h
index 0f5110ef..e0667b1f 100644
--- a/ldap/servers/plugins/collation/collate.h
+++ b/ldap/servers/plugins/collation/collate.h
@@ -45,7 +45,6 @@
#define _COLLATE_H_
#include <stddef.h> /* size_t */
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
struct indexer_t;
diff --git a/ldap/servers/plugins/collation/collation.def b/ldap/servers/plugins/collation/collation.def
index 397c86c8..e62011bb 100644
--- a/ldap/servers/plugins/collation/collation.def
+++ b/ldap/servers/plugins/collation/collation.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 Collation Plugin'
+DESCRIPTION 'Dirsrv 1.0 Collation Plugin'
EXPORTS
orderingRule_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/collation/orfilter.c b/ldap/servers/plugins/collation/orfilter.c
index 9e072626..ed2ffe27 100644
--- a/ldap/servers/plugins/collation/orfilter.c
+++ b/ldap/servers/plugins/collation/orfilter.c
@@ -969,7 +969,7 @@ or_indexer_create (Slapi_PBlock* pb)
return rc;
}
-static Slapi_PluginDesc pdesc = { "orderingrule", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "orderingrule", VENDOR, PACKAGE_VERSION,
"internationalized ordering rule plugin" };
#define SLAPI_ORPLUGIN_NAME pdesc.spd_description
diff --git a/ldap/servers/plugins/cos/cos.c b/ldap/servers/plugins/cos/cos.c
index 2a4f8810..79351103 100644
--- a/ldap/servers/plugins/cos/cos.c
+++ b/ldap/servers/plugins/cos/cos.c
@@ -46,8 +46,6 @@
#include "nspr.h"
#include "slapi-plugin.h"
#include "slapi-private.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include "cos_cache.h"
#include "vattr_spi.h"
@@ -134,7 +132,7 @@ int cos_close( Slapi_PBlock *pb );
int cos_post_op( Slapi_PBlock *pb );
-static Slapi_PluginDesc pdesc = { "cos", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "cos", VENDOR, PACKAGE_VERSION,
"class of service plugin" };
static void * cos_plugin_identity = NULL;
diff --git a/ldap/servers/plugins/cos/cos.def b/ldap/servers/plugins/cos/cos.def
index a1906ba9..6e285a9f 100644
--- a/ldap/servers/plugins/cos/cos.def
+++ b/ldap/servers/plugins/cos/cos.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 Class Of Service Plugin'
+DESCRIPTION 'Dirsrv 1.0 Class Of Service Plugin'
EXPORTS
cos_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/cos/cos_cache.c b/ldap/servers/plugins/cos/cos_cache.c
index e46e0ab3..a14e48ce 100644
--- a/ldap/servers/plugins/cos/cos_cache.c
+++ b/ldap/servers/plugins/cos/cos_cache.c
@@ -71,8 +71,6 @@
#include <string.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
/* this is naughty, but the api for backend state change is currently here */
#include "slapi-private.h"
diff --git a/ldap/servers/plugins/deref/deref.c b/ldap/servers/plugins/deref/deref.c
index a2428496..306988fa 100644
--- a/ldap/servers/plugins/deref/deref.c
+++ b/ldap/servers/plugins/deref/deref.c
@@ -44,8 +44,6 @@
*/
#include <string.h>
#include "deref.h"
-#include "dirlite_strings.h"
-#include "dirver.h"
#include <nspr.h>
#ifndef DN_SYNTAX_OID
@@ -60,8 +58,8 @@ static char *_PluginDN = NULL;
static int g_plugin_started = 0;
static Slapi_PluginDesc pdesc = { DEREF_FEATURE_DESC,
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
DEREF_PLUGIN_DESC };
/*
diff --git a/ldap/servers/plugins/distrib/README b/ldap/servers/plugins/distrib/README
index fddf4f30..80f71a5e 100644
--- a/ldap/servers/plugins/distrib/README
+++ b/ldap/servers/plugins/distrib/README
@@ -38,11 +38,9 @@
----------------------------
Sample pluggable distribution logic
- for Netscape Directory Server
----------------------------
-This directory contains code for some sample server plug-ins intended for
-use with the Fedora Directory Server 1.
+This directory contains code for some sample server plug-ins.
NOTE: Before you compile and run these examples, make sure
to change any server-specific data in the examples to
diff --git a/ldap/servers/plugins/distrib/libdistrib.def b/ldap/servers/plugins/distrib/libdistrib.def
index d8a0b02c..f3c4cd5f 100644
--- a/ldap/servers/plugins/distrib/libdistrib.def
+++ b/ldap/servers/plugins/distrib/libdistrib.def
@@ -35,7 +35,7 @@
; Copyright (C) 2005 Red Hat, Inc.
; All rights reserved.
; --- END COPYRIGHT BLOCK ---
-DESCRIPTION 'Fedora Directory Server 1.0 distribution logic example'
+DESCRIPTION 'Dirsrv 1.0 distribution logic example'
EXPORTS
alpha_distribution @1
hash_distribution @2
diff --git a/ldap/servers/plugins/dna/dna.c b/ldap/servers/plugins/dna/dna.c
index b8e21f0e..d35cd8c5 100644
--- a/ldap/servers/plugins/dna/dna.c
+++ b/ldap/servers/plugins/dna/dna.c
@@ -50,8 +50,6 @@
#include "portable.h"
#include "nspr.h"
#include "slapi-private.h"
-#include "dirlite_strings.h"
-#include "dirver.h"
#include "prclist.h"
/* Required to get portable printf/scanf format macros */
@@ -124,13 +122,13 @@
#define DNA_EXTEND_EXOP_RESPONSE_OID "2.16.840.1.113730.3.5.11"
static Slapi_PluginDesc pdesc = { DNA_FEATURE_DESC,
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
DNA_PLUGIN_DESC };
static Slapi_PluginDesc exop_pdesc = { DNA_EXOP_FEATURE_DESC,
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
DNA_EXOP_DESC };
diff --git a/ldap/servers/plugins/http/http_client.c b/ldap/servers/plugins/http/http_client.c
index 814e8d1f..22033273 100644
--- a/ldap/servers/plugins/http/http_client.c
+++ b/ldap/servers/plugins/http/http_client.c
@@ -53,8 +53,6 @@
#include "slapi-plugin.h"
#include "slapi-private.h"
-#include "dirlite_strings.h"
-#include "dirver.h"
#include "http_client.h"
#include "http_impl.h"
@@ -122,8 +120,8 @@ static void *api[7];
* Plugin identifiers
*/
static Slapi_PluginDesc pdesc = { "http-client",
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
"HTTP Client plugin" };
static Slapi_ComponentId *plugin_id = NULL;
diff --git a/ldap/servers/plugins/http/http_impl.c b/ldap/servers/plugins/http/http_impl.c
index 29a91c13..c9e82be3 100644
--- a/ldap/servers/plugins/http/http_impl.c
+++ b/ldap/servers/plugins/http/http_impl.c
@@ -207,8 +207,6 @@ static int readConfigLDAPurl(Slapi_ComponentId *plugin_id, char *plugindn);
static int parseHTTPConfigEntry(Slapi_Entry *e);
static int parseConfigEntry(Slapi_Entry *e);
-static int nssReinitializationRequired();
-
/*SSL functions */
PRFileDesc* setupSSLSocket(PRFileDesc* fd);
@@ -257,8 +255,6 @@ static int doRequest(const char *url, httpheader **httpheaderArray, char *body,
char *host = NULL;
char *path = NULL;
- char *val = NULL;
- char *defaultprefix = NULL;
PRFileDesc *fd = NULL;
PRNetAddr addr;
PRInt32 port;
@@ -315,49 +311,6 @@ static int doRequest(const char *url, httpheader **httpheaderArray, char *body,
setTCPNoDelay(fd);
if (sslOn) {
-
- /* Have to reinitialize NSS is the DS security is set to off.
- This is because the HTTPS required the cert dbs to be created.
- The default prefixes are used as per DS norm */
-
- if (PL_strcasecmp(httpConfig->DS_sslOn, "off") == 0) {
- if (!httpConfig->nssInitialized) {
- if (nssReinitializationRequired())
- {
- PRInt32 nssStatus;
- PRUint32 nssFlags = 0;
- char certDir[1024];
- char certPref[1024];
- char keyPref[1024];
-
- NSS_Shutdown();
- nssFlags &= (~NSS_INIT_READONLY);
- val = config_get_certdir();
- PL_strncpyz(certDir, val, sizeof(certDir));
- defaultprefix = strrchr(certDir, '/');
- if (!defaultprefix)
- defaultprefix = strrchr(certDir, '\\');
- if (!defaultprefix) /* still could not find it . . . */
- goto bail; /* . . . can't do anything */
- defaultprefix++;
- PR_snprintf(certPref, 1024, "%s-",defaultprefix);
- PL_strncpyz(keyPref, certPref, sizeof(keyPref));
- nssStatus = NSS_Initialize(certDir, certPref, keyPref, "secmod.db", nssFlags);
- slapi_ch_free((void **)&val);
-
- if (nssStatus != 0) {
- slapi_log_error(SLAPI_LOG_FATAL, HTTP_PLUGIN_SUBSYSTEM,
- "doRequest: Unable to initialize NSS Cert/Key Database\n");
- status = HTTP_CLIENT_ERROR_NSS_INITIALIZE;
- goto bail;
- }
- }
- httpConfig->nssInitialized = 1;
- }
- }
-
- NSS_SetDomesticPolicy();
-
fd = setupSSLSocket(fd);
if (fd == NULL) {
slapi_log_error( SLAPI_LOG_FATAL, HTTP_PLUGIN_SUBSYSTEM,
@@ -644,58 +597,6 @@ bail:
return status;
}
-static int nssReinitializationRequired()
-{
- int nssReinitializationRequired = 0;
- int err = 0;
- float version = 0;
- const float DSVERSION = 6.1;
- char *str = NULL;
- char *value = NULL;
- Slapi_Entry **entry = NULL;
- Slapi_PBlock *resultpb= NULL;
-
- resultpb= slapi_search_internal( "", LDAP_SCOPE_BASE, "objectclass=*", NULL, NULL, 0);
- slapi_pblock_get( resultpb, SLAPI_PLUGIN_INTOP_SEARCH_ENTRIES, &entry );
- slapi_pblock_get( resultpb, SLAPI_PLUGIN_INTOP_RESULT, &err);
- if ( err == LDAP_SUCCESS && entry!=NULL && entry[0]!=NULL)
- {
- value = slapi_entry_attr_get_charptr(entry[0], "vendorVersion");
- if (value == NULL || strncmp(value, "Fedora", strlen("Fedora")))
- {
- slapi_log_error( SLAPI_LOG_PLUGIN, HTTP_PLUGIN_SUBSYSTEM,
- "nssReinitializationRequired: vendor is not Fedora \n");
- slapi_log_error( SLAPI_LOG_PLUGIN, HTTP_PLUGIN_SUBSYSTEM,
- "or version [%s] is earlier than 6.0\n", value?value:"NULL");
- nssReinitializationRequired = 1;
- slapi_free_search_results_internal(resultpb);
- slapi_pblock_destroy(resultpb);
- slapi_ch_free((void **)&value);
- return nssReinitializationRequired;
- }
-
- if ( (str = strstr(value,"/")) != NULL )
- {
- str++;
- version = atof(str);
- slapi_log_error( SLAPI_LOG_PLUGIN, HTTP_PLUGIN_SUBSYSTEM,
- "nssReinitializationRequired: version is %f. \n", version);
- }
-
-
- if (str == NULL || version < DSVERSION)
- {
- nssReinitializationRequired = 1;
- }
- slapi_ch_free((void **)&value);
-
- }
- slapi_free_search_results_internal(resultpb);
- slapi_pblock_destroy(resultpb);
- return nssReinitializationRequired;
-
-}
-
static PRStatus sendGetReq(PRFileDesc *fd, const char *path)
{
PRStatus status = PR_SUCCESS;
diff --git a/ldap/servers/plugins/linkedattrs/linked_attrs.c b/ldap/servers/plugins/linkedattrs/linked_attrs.c
index 5126e35a..a04fbb04 100644
--- a/ldap/servers/plugins/linkedattrs/linked_attrs.c
+++ b/ldap/servers/plugins/linkedattrs/linked_attrs.c
@@ -57,8 +57,8 @@ static char *_PluginDN = NULL;
static int g_plugin_started = 0;
static Slapi_PluginDesc pdesc = { LINK_FEATURE_DESC,
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
LINK_PLUGIN_DESC };
/*
diff --git a/ldap/servers/plugins/linkedattrs/linked_attrs.h b/ldap/servers/plugins/linkedattrs/linked_attrs.h
index 8a3b2621..c6e63471 100644
--- a/ldap/servers/plugins/linkedattrs/linked_attrs.h
+++ b/ldap/servers/plugins/linkedattrs/linked_attrs.h
@@ -49,8 +49,6 @@
#include "portable.h"
#include "nspr.h"
#include "slapi-plugin.h"
-#include "dirlite_strings.h"
-#include "dirver.h"
#include "prclist.h"
#include "ldif.h"
diff --git a/ldap/servers/plugins/memberof/memberof.c b/ldap/servers/plugins/memberof/memberof.c
index f1738ccc..75894431 100644
--- a/ldap/servers/plugins/memberof/memberof.c
+++ b/ldap/servers/plugins/memberof/memberof.c
@@ -66,16 +66,14 @@
#endif
#include "slapi-plugin.h"
-#include "dirver.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#include "string.h"
#include "nspr.h"
#include "memberof.h"
-static Slapi_PluginDesc pdesc = { "memberof", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "memberof plugin" };
+static Slapi_PluginDesc pdesc = { "memberof", VENDOR,
+ PACKAGE_VERSION, "memberof plugin" };
static void* _PluginID = NULL;
static Slapi_Mutex *memberof_operation_lock = 0;
diff --git a/ldap/servers/plugins/memberof/memberof.h b/ldap/servers/plugins/memberof/memberof.h
index 268f16c7..642e851c 100644
--- a/ldap/servers/plugins/memberof/memberof.h
+++ b/ldap/servers/plugins/memberof/memberof.h
@@ -53,8 +53,6 @@
#include <sys/types.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include <nspr.h>
/* Private API: to get SLAPI_DSE_RETURNTEXT_SIZE, DSE_FLAG_PREOP, and DSE_FLAG_POSTOP */
diff --git a/ldap/servers/plugins/pam_passthru/pam_passthru.h b/ldap/servers/plugins/pam_passthru/pam_passthru.h
index 1f6dccba..6a9d332c 100644
--- a/ldap/servers/plugins/pam_passthru/pam_passthru.h
+++ b/ldap/servers/plugins/pam_passthru/pam_passthru.h
@@ -53,8 +53,6 @@
#include <sys/types.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include <nspr.h>
/* Private API: to get slapd_pr_strerror() and SLAPI_COMPONENT_NAME_NSPR */
diff --git a/ldap/servers/plugins/pam_passthru/pam_ptpreop.c b/ldap/servers/plugins/pam_passthru/pam_ptpreop.c
index 254a30a1..39c13fcb 100644
--- a/ldap/servers/plugins/pam_passthru/pam_ptpreop.c
+++ b/ldap/servers/plugins/pam_passthru/pam_ptpreop.c
@@ -46,7 +46,7 @@
#include "pam_passthru.h"
-static Slapi_PluginDesc pdesc = { "pam_passthruauth", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "pam_passthruauth", VENDOR, PACKAGE_VERSION,
"PAM pass through authentication plugin" };
static void * pam_passthruauth_plugin_identity = NULL;
diff --git a/ldap/servers/plugins/passthru/libpassthru.def b/ldap/servers/plugins/passthru/libpassthru.def
index 0fd850f8..ac54494e 100644
--- a/ldap/servers/plugins/passthru/libpassthru.def
+++ b/ldap/servers/plugins/passthru/libpassthru.def
@@ -38,7 +38,7 @@
;
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 Pass Through Authentication Plugin'
+DESCRIPTION 'Dirsrv 1.0 Pass Through Authentication Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/passthru/passthru.h b/ldap/servers/plugins/passthru/passthru.h
index 34f8f696..ac198499 100644
--- a/ldap/servers/plugins/passthru/passthru.h
+++ b/ldap/servers/plugins/passthru/passthru.h
@@ -54,8 +54,6 @@
#include <sys/types.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include <nspr.h>
/* Private API: to get slapd_pr_strerror() and SLAPI_COMPONENT_NAME_NSPR */
diff --git a/ldap/servers/plugins/passthru/ptpreop.c b/ldap/servers/plugins/passthru/ptpreop.c
index e5d43d3a..959310f5 100644
--- a/ldap/servers/plugins/passthru/ptpreop.c
+++ b/ldap/servers/plugins/passthru/ptpreop.c
@@ -47,7 +47,7 @@
#include "passthru.h"
-static Slapi_PluginDesc pdesc = { "passthruauth", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "passthruauth", VENDOR, PACKAGE_VERSION,
"pass through authentication plugin" };
/*
diff --git a/ldap/servers/plugins/presence/presence.c b/ldap/servers/plugins/presence/presence.c
index 09c5431a..fcb390ac 100644
--- a/ldap/servers/plugins/presence/presence.c
+++ b/ldap/servers/plugins/presence/presence.c
@@ -51,8 +51,6 @@
#include "nspr.h"
#include "slapi-plugin.h"
#include "slapi-private.h"
-#include "dirlite_strings.h"
-#include "dirver.h"
#include "vattr_spi.h"
#include "plhash.h"
#include "ldif.h"
@@ -154,8 +152,8 @@ extern "C" {
#define PRESENCE_RETURNED_ERROR_TEXT "ERROR"
static Slapi_PluginDesc pdesc = { "IM Presence",
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
"presence plugin" };
/**
diff --git a/ldap/servers/plugins/presence/presence.def b/ldap/servers/plugins/presence/presence.def
index 780c4550..e40b64d8 100644
--- a/ldap/servers/plugins/presence/presence.def
+++ b/ldap/servers/plugins/presence/presence.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 Presence Plugin'
+DESCRIPTION 'Dirsrv 1.0 Presence Plugin'
EXPORTS
presence_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/pwdstorage/libpwdstorage.def b/ldap/servers/plugins/pwdstorage/libpwdstorage.def
index 07a42f2a..54935867 100644
--- a/ldap/servers/plugins/pwdstorage/libpwdstorage.def
+++ b/ldap/servers/plugins/pwdstorage/libpwdstorage.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 password storage scheme Plugin'
+DESCRIPTION 'Dirsrv 1.0 password storage scheme Plugin'
EXPORTS
sha_pwd_storage_scheme_init @2
ssha_pwd_storage_scheme_init @3
diff --git a/ldap/servers/plugins/pwdstorage/pwd_init.c b/ldap/servers/plugins/pwdstorage/pwd_init.c
index b5104b5b..6ae2669a 100644
--- a/ldap/servers/plugins/pwdstorage/pwd_init.c
+++ b/ldap/servers/plugins/pwdstorage/pwd_init.c
@@ -46,33 +46,32 @@
#include <sys/types.h>
#include "pwdstorage.h"
-#include "dirver.h"
-static Slapi_PluginDesc sha_pdesc = { "sha-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Secure Hashing Algorithm (SHA)" };
+static Slapi_PluginDesc sha_pdesc = { "sha-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Secure Hashing Algorithm (SHA)" };
-static Slapi_PluginDesc ssha_pdesc = { "ssha-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Salted Secure Hashing Algorithm (SSHA)" };
+static Slapi_PluginDesc ssha_pdesc = { "ssha-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Salted Secure Hashing Algorithm (SSHA)" };
-static Slapi_PluginDesc sha256_pdesc = { "sha256-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Secure Hashing Algorithm (SHA256)" };
+static Slapi_PluginDesc sha256_pdesc = { "sha256-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Secure Hashing Algorithm (SHA256)" };
-static Slapi_PluginDesc ssha256_pdesc = { "ssha256-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Salted Secure Hashing Algorithm (SSHA256)" };
+static Slapi_PluginDesc ssha256_pdesc = { "ssha256-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Salted Secure Hashing Algorithm (SSHA256)" };
-static Slapi_PluginDesc sha384_pdesc = { "sha384-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Secure Hashing Algorithm (SHA384)" };
+static Slapi_PluginDesc sha384_pdesc = { "sha384-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Secure Hashing Algorithm (SHA384)" };
-static Slapi_PluginDesc ssha384_pdesc = { "ssha384-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Salted Secure Hashing Algorithm (SSHA384)" };
+static Slapi_PluginDesc ssha384_pdesc = { "ssha384-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Salted Secure Hashing Algorithm (SSHA384)" };
-static Slapi_PluginDesc sha512_pdesc = { "sha512-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Secure Hashing Algorithm (SHA512)" };
+static Slapi_PluginDesc sha512_pdesc = { "sha512-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Secure Hashing Algorithm (SHA512)" };
-static Slapi_PluginDesc ssha512_pdesc = { "ssha512-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Salted Secure Hashing Algorithm (SSHA512)" };
+static Slapi_PluginDesc ssha512_pdesc = { "ssha512-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Salted Secure Hashing Algorithm (SSHA512)" };
#ifndef _WIN32
-static Slapi_PluginDesc crypt_pdesc = { "crypt-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Unix crypt algorithm (CRYPT)" };
+static Slapi_PluginDesc crypt_pdesc = { "crypt-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Unix crypt algorithm (CRYPT)" };
#endif
-static Slapi_PluginDesc clear_pdesc = { "clear-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "No encryption (CLEAR)" };
+static Slapi_PluginDesc clear_pdesc = { "clear-password-storage-scheme", VENDOR, PACKAGE_VERSION, "No encryption (CLEAR)" };
-static Slapi_PluginDesc ns_mta_md5_pdesc = { "NS-MTA-MD5-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Netscape MD5 (NS-MTA-MD5)" };
+static Slapi_PluginDesc ns_mta_md5_pdesc = { "NS-MTA-MD5-password-storage-scheme", VENDOR, PACKAGE_VERSION, "Netscape MD5 (NS-MTA-MD5)" };
-static Slapi_PluginDesc md5_pdesc = { "md5-password-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "MD5 hash algorithm (MD5)" };
+static Slapi_PluginDesc md5_pdesc = { "md5-password-storage-scheme", VENDOR, PACKAGE_VERSION, "MD5 hash algorithm (MD5)" };
static char *plugin_name = "NSPwdStoragePlugin";
diff --git a/ldap/servers/plugins/pwdstorage/pwdstorage.h b/ldap/servers/plugins/pwdstorage/pwdstorage.h
index 975d789e..895ac4ea 100644
--- a/ldap/servers/plugins/pwdstorage/pwdstorage.h
+++ b/ldap/servers/plugins/pwdstorage/pwdstorage.h
@@ -50,7 +50,6 @@
#include "ldif.h"
#include "md5.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#define PWD_HASH_PREFIX_START '{'
#define PWD_HASH_PREFIX_END '}'
diff --git a/ldap/servers/plugins/referint/referint.c b/ldap/servers/plugins/referint/referint.c
index 25df199f..0a443101 100644
--- a/ldap/servers/plugins/referint/referint.c
+++ b/ldap/servers/plugins/referint/referint.c
@@ -45,8 +45,6 @@
#include "portable.h"
#include "slapi-plugin.h"
#include "slap.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
/* include NSPR header files */
#include "prthread.h"
@@ -94,7 +92,7 @@ int keeprunning = 0;
static PRLock *keeprunning_mutex = NULL;
static PRCondVar *keeprunning_cv = NULL;
-static Slapi_PluginDesc pdesc = { "referint", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "referint", VENDOR, PACKAGE_VERSION,
"referential integrity plugin" };
static void* referint_plugin_identity = NULL;
diff --git a/ldap/servers/plugins/referint/referint.def b/ldap/servers/plugins/referint/referint.def
index 97d088c5..3c7558db 100644
--- a/ldap/servers/plugins/referint/referint.def
+++ b/ldap/servers/plugins/referint/referint.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 Referint Plugin'
+DESCRIPTION 'Dirsrv 1.0 Referint Plugin'
CODE SHARED READ EXECUTE
DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/replication/repl5_init.c b/ldap/servers/plugins/replication/repl5_init.c
index b0bb1b25..2c451790 100644
--- a/ldap/servers/plugins/replication/repl5_init.c
+++ b/ldap/servers/plugins/replication/repl5_init.c
@@ -70,8 +70,6 @@ nsslapd-plugindescription: Multi-Master Replication Plugin
#include "repl.h"
#include "repl5.h"
#include "cl5.h" /* changelog interface */
-#include "dirver.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#include "plstr.h"
@@ -127,14 +125,14 @@ static char *response_name_list[] = {
/* ----------------------------- Multi-Master Replication Plugin */
-static Slapi_PluginDesc multimasterdesc = {"replication-multimaster", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multi-master Replication Plugin"};
-static Slapi_PluginDesc multimasterpreopdesc = {"replication-multimaster-preop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multi-master replication pre-operation plugin"};
-static Slapi_PluginDesc multimasterpostopdesc = {"replication-multimaster-postop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multi-master replication post-operation plugin"};
-static Slapi_PluginDesc multimasterinternalpreopdesc = {"replication-multimaster-internalpreop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multi-master replication internal pre-operation plugin"};
-static Slapi_PluginDesc multimasterinternalpostopdesc = {"replication-multimaster-internalpostop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multimaster replication internal post-operation plugin"};
-static Slapi_PluginDesc multimasterbepreopdesc = {"replication-multimaster-bepreop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multimaster replication bepre-operation plugin"};
-static Slapi_PluginDesc multimasterbepostopdesc = {"replication-multimaster-bepostop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multimaster replication bepost-operation plugin"};
-static Slapi_PluginDesc multimasterextopdesc = { "replication-multimaster-extop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Multimaster replication extended-operation plugin" };
+static Slapi_PluginDesc multimasterdesc = {"replication-multimaster", VENDOR, PACKAGE_VERSION, "Multi-master Replication Plugin"};
+static Slapi_PluginDesc multimasterpreopdesc = {"replication-multimaster-preop", VENDOR, PACKAGE_VERSION, "Multi-master replication pre-operation plugin"};
+static Slapi_PluginDesc multimasterpostopdesc = {"replication-multimaster-postop", VENDOR, PACKAGE_VERSION, "Multi-master replication post-operation plugin"};
+static Slapi_PluginDesc multimasterinternalpreopdesc = {"replication-multimaster-internalpreop", VENDOR, PACKAGE_VERSION, "Multi-master replication internal pre-operation plugin"};
+static Slapi_PluginDesc multimasterinternalpostopdesc = {"replication-multimaster-internalpostop", VENDOR, PACKAGE_VERSION, "Multimaster replication internal post-operation plugin"};
+static Slapi_PluginDesc multimasterbepreopdesc = {"replication-multimaster-bepreop", VENDOR, PACKAGE_VERSION, "Multimaster replication bepre-operation plugin"};
+static Slapi_PluginDesc multimasterbepostopdesc = {"replication-multimaster-bepostop", VENDOR, PACKAGE_VERSION, "Multimaster replication bepost-operation plugin"};
+static Slapi_PluginDesc multimasterextopdesc = { "replication-multimaster-extop", VENDOR, PACKAGE_VERSION, "Multimaster replication extended-operation plugin" };
static int multimaster_stopped_flag; /* A flag which is set when all the plugin threads are to stop */
static int multimaster_started_flag = 0;
@@ -569,13 +567,6 @@ int replication_multimaster_plugin_init(Slapi_PBlock *pb)
*/
multimaster_mtnode_extension_init ();
- if(config_is_slapd_lite())
- {
- slapi_log_error( SLAPI_LOG_FATAL, repl_plugin_name,
- "replication plugin not approved for restricted"
- " mode Directory Server.\n" );
- rc= -1;
- }
if(rc==0 && !multimaster_initialised)
{
/* initialize replica hash - has to be done before mapping tree is
diff --git a/ldap/servers/plugins/replication/repl_init.c b/ldap/servers/plugins/replication/repl_init.c
index 83cc04f6..7177ff65 100644
--- a/ldap/servers/plugins/replication/repl_init.c
+++ b/ldap/servers/plugins/replication/repl_init.c
@@ -70,8 +70,6 @@ NOTE: This plugin depends on the Multi-Master Replication Plugin
#include "repl5.h"
#include "repl_shared.h"
#include "cl4.h" /* changelog interface */
-#include "dirver.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#ifdef _WIN32
int *module_ldap_debug = 0;
@@ -84,12 +82,12 @@ void plugin_init_debug_level(int *level_ptr)
/* ----------------------------- Legacy Replication Plugin */
-static Slapi_PluginDesc legacydesc = { "replication-legacy", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy Replication Plugin" };
-static Slapi_PluginDesc legacypreopdesc = { "replication-legacy-preop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy replication pre-operation plugin" };
-static Slapi_PluginDesc legacypostopdesc = { "replication-legacy-postop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy replication post-operation plugin" };
-static Slapi_PluginDesc legacyinternalpreopdesc = { "replication-legacy-internalpreop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy replication internal pre-operation plugin" };
-static Slapi_PluginDesc legacyinternalpostopdesc = { "replication-legacy-internalpostop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy replication internal post-operation plugin" };
-static Slapi_PluginDesc legacyentrydesc = { "replication-legacy-entry", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Legacy replication entry plugin" };
+static Slapi_PluginDesc legacydesc = { "replication-legacy", VENDOR, PACKAGE_VERSION, "Legacy Replication Plugin" };
+static Slapi_PluginDesc legacypreopdesc = { "replication-legacy-preop", VENDOR, PACKAGE_VERSION, "Legacy replication pre-operation plugin" };
+static Slapi_PluginDesc legacypostopdesc = { "replication-legacy-postop", VENDOR, PACKAGE_VERSION, "Legacy replication post-operation plugin" };
+static Slapi_PluginDesc legacyinternalpreopdesc = { "replication-legacy-internalpreop", VENDOR, PACKAGE_VERSION, "Legacy replication internal pre-operation plugin" };
+static Slapi_PluginDesc legacyinternalpostopdesc = { "replication-legacy-internalpostop", VENDOR, PACKAGE_VERSION, "Legacy replication internal post-operation plugin" };
+static Slapi_PluginDesc legacyentrydesc = { "replication-legacy-entry", VENDOR, PACKAGE_VERSION, "Legacy replication entry plugin" };
static int legacy_stopped; /* A flag which is set when all the plugin threads are to stop */
@@ -312,13 +310,6 @@ replication_legacy_plugin_init(Slapi_PBlock *pb)
PR_ASSERT (identity);
repl_set_plugin_identity (PLUGIN_LEGACY_REPLICATION, identity);
- if(config_is_slapd_lite())
- {
- slapi_log_error( SLAPI_LOG_FATAL, repl_plugin_name,
- "replication plugin not approved for restricted"
- " mode Directory Server.\n" );
- rc= -1;
- }
if(rc==0 && !legacy_initialised)
{
rc= slapi_pblock_set( pb, SLAPI_PLUGIN_VERSION, SLAPI_PLUGIN_VERSION_01 );
diff --git a/ldap/servers/plugins/replication/replication.def b/ldap/servers/plugins/replication/replication.def
index 2019486d..94b0da76 100644
--- a/ldap/servers/plugins/replication/replication.def
+++ b/ldap/servers/plugins/replication/replication.def
@@ -38,7 +38,7 @@
;
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 Replication Plugin'
+DESCRIPTION 'Dirsrv 1.0 Replication Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/replication/winsync-plugin.h b/ldap/servers/plugins/replication/winsync-plugin.h
index 17d2cd1d..e6260d21 100644
--- a/ldap/servers/plugins/replication/winsync-plugin.h
+++ b/ldap/servers/plugins/replication/winsync-plugin.h
@@ -491,8 +491,8 @@ test_winsync_destroy_agmt_cb(void *cbdata, const Slapi_DN *ds_subtree,
*/
static Slapi_PluginDesc test_winsync_pdesc = {
"test-winsync-plugin",
- PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT,
+ VENDOR,
+ PACKAGE_VERSION,
"test winsync plugin"
};
diff --git a/ldap/servers/plugins/retrocl/retrocl.c b/ldap/servers/plugins/retrocl/retrocl.c
index 58edc072..dd900f2b 100644
--- a/ldap/servers/plugins/retrocl/retrocl.c
+++ b/ldap/servers/plugins/retrocl/retrocl.c
@@ -79,9 +79,9 @@ Slapi_Backend *retrocl_be_changelog = NULL;
/* ----------------------------- Retrocl Plugin */
-static Slapi_PluginDesc retrocldesc = {"retrocl", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "Retrocl Plugin"};
-static Slapi_PluginDesc retroclpostopdesc = {"retrocl-postop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "retrocl post-operation plugin"};
-static Slapi_PluginDesc retroclinternalpostopdesc = {"retrocl-internalpostop", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "retrocl internal post-operation plugin"};
+static Slapi_PluginDesc retrocldesc = {"retrocl", VENDOR, PACKAGE_VERSION, "Retrocl Plugin"};
+static Slapi_PluginDesc retroclpostopdesc = {"retrocl-postop", VENDOR, PACKAGE_VERSION, "retrocl post-operation plugin"};
+static Slapi_PluginDesc retroclinternalpostopdesc = {"retrocl-internalpostop", VENDOR, PACKAGE_VERSION, "retrocl internal post-operation plugin"};
/*
diff --git a/ldap/servers/plugins/retrocl/retrocl.def b/ldap/servers/plugins/retrocl/retrocl.def
index 23ca9fac..fffebea4 100644
--- a/ldap/servers/plugins/retrocl/retrocl.def
+++ b/ldap/servers/plugins/retrocl/retrocl.def
@@ -38,7 +38,7 @@
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 Retro-Changelog Plugin'
+DESCRIPTION 'Dirsrv 1.0 Retro-Changelog Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/retrocl/retrocl.h b/ldap/servers/plugins/retrocl/retrocl.h
index 4833d257..e7b65c62 100644
--- a/ldap/servers/plugins/retrocl/retrocl.h
+++ b/ldap/servers/plugins/retrocl/retrocl.h
@@ -51,11 +51,9 @@
#include "slapi-private.h"
#include "slapi-plugin.h"
/* #include "portable.h" */
-#include "dirver.h"
#include "ldaplog.h"
#include "ldif.h"
#include "slap.h"
-#include <dirlite_strings.h>
/* max len of a long (2^64), represented as a string, including null byte */
#define CNUMSTR_LEN 21
diff --git a/ldap/servers/plugins/rever/rever.c b/ldap/servers/plugins/rever/rever.c
index ac01058c..50b61ffe 100644
--- a/ldap/servers/plugins/rever/rever.c
+++ b/ldap/servers/plugins/rever/rever.c
@@ -43,11 +43,10 @@
#include <stdio.h>
#include <string.h>
#include <sys/types.h>
-#include "dirver.h"
#include "rever.h"
-static Slapi_PluginDesc pdesc = { "des-storage-scheme", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "DES storage scheme plugin" };
+static Slapi_PluginDesc pdesc = { "des-storage-scheme", VENDOR, PACKAGE_VERSION, "DES storage scheme plugin" };
static char *plugin_name = "ReverStoragePlugin";
diff --git a/ldap/servers/plugins/rever/rever.h b/ldap/servers/plugins/rever/rever.h
index ac303fd1..8ea62795 100644
--- a/ldap/servers/plugins/rever/rever.h
+++ b/ldap/servers/plugins/rever/rever.h
@@ -49,8 +49,6 @@
#include "slap.h"
#include "ldaplog.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-
#define REVER_SCHEME_NAME "DES"
#define PWD_HASH_PREFIX_START '{'
#define PWD_HASH_PREFIX_END '}'
diff --git a/ldap/servers/plugins/roles/roles.def b/ldap/servers/plugins/roles/roles.def
index efa79acc..9a8c1c7c 100644
--- a/ldap/servers/plugins/roles/roles.def
+++ b/ldap/servers/plugins/roles/roles.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 Roles Plugin'
+DESCRIPTION 'Dirsrv 1.0 Roles Plugin'
EXPORTS
roles_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/roles/roles_cache.c b/ldap/servers/plugins/roles/roles_cache.c
index c5ba1c12..b7de265f 100644
--- a/ldap/servers/plugins/roles/roles_cache.c
+++ b/ldap/servers/plugins/roles/roles_cache.c
@@ -45,8 +45,6 @@
#include <sys/types.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
/* This is naughty ... */
#include "slapi-private.h"
diff --git a/ldap/servers/plugins/roles/roles_plugin.c b/ldap/servers/plugins/roles/roles_plugin.c
index 046df3d6..92a64ed4 100644
--- a/ldap/servers/plugins/roles/roles_plugin.c
+++ b/ldap/servers/plugins/roles/roles_plugin.c
@@ -61,7 +61,7 @@
static void * roles_plugin_identity = NULL;
static Slapi_PluginDesc pdesc = { "roles",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT, "roles plugin" };
+ VENDOR, PACKAGE_VERSION, "roles plugin" };
#ifdef _WIN32
int *module_ldap_debug = 0;
diff --git a/ldap/servers/plugins/schema_reload/schema_reload.c b/ldap/servers/plugins/schema_reload/schema_reload.c
index 4b27366d..b47d425f 100644
--- a/ldap/servers/plugins/schema_reload/schema_reload.c
+++ b/ldap/servers/plugins/schema_reload/schema_reload.c
@@ -74,13 +74,11 @@
#include "slap.h"
#include "slapi-plugin.h"
#include "nspr.h"
-#include "dirver.h" /* PRODUCTTEXT */
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
static PRLock *schemareload_lock = NULL;
static Slapi_PluginDesc pdesc = { "schemareload",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"task plugin to reload schema files" };
static int schemareload_add(Slapi_PBlock *pb, Slapi_Entry *e,
diff --git a/ldap/servers/plugins/shared/plugin-utils.h b/ldap/servers/plugins/shared/plugin-utils.h
index 12884551..3188352c 100644
--- a/ldap/servers/plugins/shared/plugin-utils.h
+++ b/ldap/servers/plugins/shared/plugin-utils.h
@@ -69,14 +69,12 @@
* slapi_modify_internal()
*/
#include "slapi-plugin-compat4.h"
-#include <dirlite_strings.h>
#include <stdio.h>
#include <string.h>
#ifdef _WINDOWS
#undef strcasecmp
#define strcasecmp strcmpi
#endif
-#include "dirver.h"
#ifdef LDAP_DEBUG
#ifndef DEBUG
diff --git a/ldap/servers/plugins/statechange/statechange.c b/ldap/servers/plugins/statechange/statechange.c
index 89809de3..8db0591f 100644
--- a/ldap/servers/plugins/statechange/statechange.c
+++ b/ldap/servers/plugins/statechange/statechange.c
@@ -46,8 +46,6 @@
#include <string.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include "statechange.h"
/* get file mode flags for unix */
@@ -91,7 +89,7 @@ static void _statechange_vattr_cache_invalidator_callback(Slapi_Entry *e, char *
static SCNotify *statechange_find_notify(char *dn, char *filter, notify_callback func);
-static Slapi_PluginDesc pdesc = { "statechange", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "statechange", VENDOR, PACKAGE_VERSION,
"state change notification service plugin" };
diff --git a/ldap/servers/plugins/statechange/statechange.def b/ldap/servers/plugins/statechange/statechange.def
index 553c0eea..4a0daf69 100644
--- a/ldap/servers/plugins/statechange/statechange.def
+++ b/ldap/servers/plugins/statechange/statechange.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 State Change Plugin'
+DESCRIPTION 'Dirsrv 1.0 State Change Plugin'
EXPORTS
statechange_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/syntaxes/bin.c b/ldap/servers/plugins/syntaxes/bin.c
index be423582..791f31c1 100644
--- a/ldap/servers/plugins/syntaxes/bin.c
+++ b/ldap/servers/plugins/syntaxes/bin.c
@@ -79,22 +79,22 @@ static char *fax_names[] = { "FAX", FAX_SYNTAX_OID, 0 };
* a number of attributes in our default schema. We should try to eliminate
* it's use and remove support for it. */
static Slapi_PluginDesc bin_pdesc = {
- "bin-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "bin-syntax", VENDOR, PACKAGE_VERSION,
"binary attribute syntax plugin"
};
static Slapi_PluginDesc octetstring_pdesc = {
- "octetstring-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "octetstring-syntax", VENDOR, PACKAGE_VERSION,
"octet string attribute syntax plugin"
};
static Slapi_PluginDesc jpeg_pdesc = {
- "jpeg-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "jpeg-syntax", VENDOR, PACKAGE_VERSION,
"JPEG attribute syntax plugin"
};
static Slapi_PluginDesc fax_pdesc = {
- "fax-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "fax-syntax", VENDOR, PACKAGE_VERSION,
"Fax attribute syntax plugin"
};
diff --git a/ldap/servers/plugins/syntaxes/bitstring.c b/ldap/servers/plugins/syntaxes/bitstring.c
index 91f88846..d5eb7cc9 100644
--- a/ldap/servers/plugins/syntaxes/bitstring.c
+++ b/ldap/servers/plugins/syntaxes/bitstring.c
@@ -63,7 +63,7 @@ static int bitstring_validate(struct berval *val);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Bit String", "bitstring", BITSTRING_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "bitstring-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "bitstring-syntax", VENDOR, PACKAGE_VERSION,
"Bit String attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/ces.c b/ldap/servers/plugins/syntaxes/ces.c
index 68b642f0..07f9ba8c 100644
--- a/ldap/servers/plugins/syntaxes/ces.c
+++ b/ldap/servers/plugins/syntaxes/ces.c
@@ -69,11 +69,11 @@ static char *ia5_names[] = { "IA5String", "ces", "caseexactstring",
/* the first name is the official one from RFC 2252 */
static char *uri_names[] = { "URI", "1.3.6.1.4.1.4401.1.1.1",0};
-static Slapi_PluginDesc ia5_pdesc = { "ces-syntax", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "caseExactString attribute syntax plugin" };
+static Slapi_PluginDesc ia5_pdesc = { "ces-syntax", VENDOR,
+ PACKAGE_VERSION, "caseExactString attribute syntax plugin" };
-static Slapi_PluginDesc uri_pdesc = { "uri-syntax", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "uri attribute syntax plugin" };
+static Slapi_PluginDesc uri_pdesc = { "uri-syntax", VENDOR,
+ PACKAGE_VERSION, "uri attribute syntax plugin" };
/*
diff --git a/ldap/servers/plugins/syntaxes/cis.c b/ldap/servers/plugins/syntaxes/cis.c
index 2af300ba..2a4c8027 100644
--- a/ldap/servers/plugins/syntaxes/cis.c
+++ b/ldap/servers/plugins/syntaxes/cis.c
@@ -153,31 +153,31 @@ n\" "
static Slapi_PluginDesc dirstring_pdesc = { "directorystring-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"DirectoryString attribute syntax plugin" };
static Slapi_PluginDesc boolean_pdesc = { "boolean-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"Boolean attribute syntax plugin" };
static Slapi_PluginDesc time_pdesc = { "time-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"GeneralizedTime attribute syntax plugin" };
static Slapi_PluginDesc country_pdesc = { "countrystring-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"Country String attribute syntax plugin" };
static Slapi_PluginDesc postal_pdesc = { "postaladdress-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"Postal Address attribute syntax plugin" };
static Slapi_PluginDesc oid_pdesc = { "oid-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"OID attribute syntax plugin" };
static Slapi_PluginDesc printable_pdesc = { "printablestring-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"Printable String attribtue syntax plugin" };
diff --git a/ldap/servers/plugins/syntaxes/deliverymethod.c b/ldap/servers/plugins/syntaxes/deliverymethod.c
index 0edb8ceb..62a41249 100644
--- a/ldap/servers/plugins/syntaxes/deliverymethod.c
+++ b/ldap/servers/plugins/syntaxes/deliverymethod.c
@@ -64,7 +64,7 @@ static int pdm_validate(const char *start, const char *end);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Delivery Method", "delivery", DELIVERYMETHOD_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "delivery-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "delivery-syntax", VENDOR, PACKAGE_VERSION,
"Delivery Method attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/dn.c b/ldap/servers/plugins/syntaxes/dn.c
index fbfb49f3..6ab62949 100644
--- a/ldap/servers/plugins/syntaxes/dn.c
+++ b/ldap/servers/plugins/syntaxes/dn.c
@@ -62,8 +62,8 @@ static int dn_validate( struct berval *val );
/* the first name is the official one from RFC 2252 */
static char *names[] = { "DN", DN_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "dn-syntax", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "distinguished name attribute syntax plugin" };
+static Slapi_PluginDesc pdesc = { "dn-syntax", VENDOR,
+ PACKAGE_VERSION, "distinguished name attribute syntax plugin" };
int
dn_init( Slapi_PBlock *pb )
diff --git a/ldap/servers/plugins/syntaxes/facsimile.c b/ldap/servers/plugins/syntaxes/facsimile.c
index c37a3604..fa604219 100644
--- a/ldap/servers/plugins/syntaxes/facsimile.c
+++ b/ldap/servers/plugins/syntaxes/facsimile.c
@@ -64,7 +64,7 @@ static int fax_parameter_validate(const char *start, const char *end);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Facsimile Telephone Number", "facsimile", FACSIMILE_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "facsimile-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "facsimile-syntax", VENDOR, PACKAGE_VERSION,
"Facsimile Telephone Number attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/guide.c b/ldap/servers/plugins/syntaxes/guide.c
index 90dd27a4..0b2e1742 100644
--- a/ldap/servers/plugins/syntaxes/guide.c
+++ b/ldap/servers/plugins/syntaxes/guide.c
@@ -70,11 +70,11 @@ static char *guide_names[] = { "Guide", "guide", GUIDE_SYNTAX_OID, 0 };
static char *enhancedguide_names[] = { "Enhanced Guide", "enhancedguide",
ENHANCEDGUIDE_SYNTAX_OID, 0 };
-static Slapi_PluginDesc guide_pdesc = { "guide-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc guide_pdesc = { "guide-syntax", VENDOR, PACKAGE_VERSION,
"Guide attribute syntax plugin" };
static Slapi_PluginDesc enhancedguide_pdesc = { "enhancedguide-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"Enhanced Guide attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/int.c b/ldap/servers/plugins/syntaxes/int.c
index 0372d3a6..2d98d066 100644
--- a/ldap/servers/plugins/syntaxes/int.c
+++ b/ldap/servers/plugins/syntaxes/int.c
@@ -62,8 +62,8 @@ static char *names[] = { "INTEGER", "int", INTEGER_SYNTAX_OID, 0 };
#define INTEGERMATCH_OID "2.5.13.14"
#define INTEGERORDERINGMATCH_OID "2.5.13.15"
-static Slapi_PluginDesc pdesc = { "int-syntax", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "integer attribute syntax plugin" };
+static Slapi_PluginDesc pdesc = { "int-syntax", VENDOR,
+ PACKAGE_VERSION, "integer attribute syntax plugin" };
static Slapi_MatchingRuleEntry
integerMatch = { INTEGERMATCH_OID, NULL /* no alias? */,
diff --git a/ldap/servers/plugins/syntaxes/libsyntax.def b/ldap/servers/plugins/syntaxes/libsyntax.def
index b3da6a60..23dc0b7e 100644
--- a/ldap/servers/plugins/syntaxes/libsyntax.def
+++ b/ldap/servers/plugins/syntaxes/libsyntax.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 syntaxes Plugin'
+DESCRIPTION 'Dirsrv 1.0 syntaxes Plugin'
EXPORTS
cis_init @2
ces_init @3
diff --git a/ldap/servers/plugins/syntaxes/nameoptuid.c b/ldap/servers/plugins/syntaxes/nameoptuid.c
index 2086aa97..fe28313b 100644
--- a/ldap/servers/plugins/syntaxes/nameoptuid.c
+++ b/ldap/servers/plugins/syntaxes/nameoptuid.c
@@ -63,7 +63,7 @@ static int nameoptuid_validate(struct berval *val);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Name And Optional UID", "nameoptuid", NAMEANDOPTIONALUID_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "nameoptuid-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "nameoptuid-syntax", VENDOR, PACKAGE_VERSION,
"Name And Optional UID attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/numericstring.c b/ldap/servers/plugins/syntaxes/numericstring.c
index 180f8f7d..2a38538f 100644
--- a/ldap/servers/plugins/syntaxes/numericstring.c
+++ b/ldap/servers/plugins/syntaxes/numericstring.c
@@ -63,8 +63,8 @@ static char *names[] = { "Numeric String", "numstr", NUMERICSTRING_SYNTAX_OID, 0
#define NUMERICSTRINGORDERINGMATCH_OID "2.5.13.9"
#define NUMERICSTRINGSUBSTRINGMATCH_OID "2.5.13.10"
-static Slapi_PluginDesc pdesc = { "numstr-syntax", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "numeric string attribute syntax plugin" };
+static Slapi_PluginDesc pdesc = { "numstr-syntax", VENDOR,
+ PACKAGE_VERSION, "numeric string attribute syntax plugin" };
static Slapi_MatchingRuleEntry
numericStringMatch = { NUMERICSTRINGMATCH_OID, NULL /* no alias? */,
diff --git a/ldap/servers/plugins/syntaxes/sicis.c b/ldap/servers/plugins/syntaxes/sicis.c
index 07fee069..bcc80c0a 100644
--- a/ldap/servers/plugins/syntaxes/sicis.c
+++ b/ldap/servers/plugins/syntaxes/sicis.c
@@ -69,7 +69,7 @@ static char *names[] = { "SpaceInsensitiveString",
SPACE_INSENSITIVE_STRING_SYNTAX_OID, 0 };
static Slapi_PluginDesc pdesc = { "spaceinsensitivestring-syntax",
- PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ VENDOR, PACKAGE_VERSION,
"space insensitive string attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/syntax.h b/ldap/servers/plugins/syntaxes/syntax.h
index 865fc8b7..4007028f 100644
--- a/ldap/servers/plugins/syntaxes/syntax.h
+++ b/ldap/servers/plugins/syntaxes/syntax.h
@@ -49,7 +49,6 @@
#include "slap.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#define SYNTAX_CIS 1
#define SYNTAX_CES 2
diff --git a/ldap/servers/plugins/syntaxes/tel.c b/ldap/servers/plugins/syntaxes/tel.c
index 3a2edd68..8ea3f9e7 100644
--- a/ldap/servers/plugins/syntaxes/tel.c
+++ b/ldap/servers/plugins/syntaxes/tel.c
@@ -63,7 +63,7 @@ static int tel_validate(struct berval *val);
/* the first name is the official one from RFC 2252 */
static char *names[] = { "TelephoneNumber", "tel", TELEPHONE_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "tele-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "tele-syntax", VENDOR, PACKAGE_VERSION,
"telephoneNumber attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/teletex.c b/ldap/servers/plugins/syntaxes/teletex.c
index da9e7fe2..683af9f6 100644
--- a/ldap/servers/plugins/syntaxes/teletex.c
+++ b/ldap/servers/plugins/syntaxes/teletex.c
@@ -64,7 +64,7 @@ static int ttx_param_validate(const char *start, const char *end);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Teletex Terminal Identifier", "teletextermid", TELETEXTERMID_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "teletextermid-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "teletextermid-syntax", VENDOR, PACKAGE_VERSION,
"Teletex Terminal Identifier attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/syntaxes/telex.c b/ldap/servers/plugins/syntaxes/telex.c
index e51f2f73..ed56ef45 100644
--- a/ldap/servers/plugins/syntaxes/telex.c
+++ b/ldap/servers/plugins/syntaxes/telex.c
@@ -63,7 +63,7 @@ static int telex_validate(struct berval *val);
/* the first name is the official one from RFC 4517 */
static char *names[] = { "Telex Number", "telexnumber", TELEXNUMBER_SYNTAX_OID, 0 };
-static Slapi_PluginDesc pdesc = { "telex-syntax", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "telex-syntax", VENDOR, PACKAGE_VERSION,
"Telex Number attribute syntax plugin" };
int
diff --git a/ldap/servers/plugins/uiduniq/7bit.c b/ldap/servers/plugins/uiduniq/7bit.c
index 802c21e3..98f216ad 100644
--- a/ldap/servers/plugins/uiduniq/7bit.c
+++ b/ldap/servers/plugins/uiduniq/7bit.c
@@ -50,9 +50,7 @@
*/
#include <stdio.h>
#include <slapi-plugin.h>
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#include <string.h>
-#include "dirver.h"
/* DBDB this should be pulled from a common header file */
#ifdef _WIN32
@@ -87,7 +85,7 @@
*/
static char *plugin_name = "NS7bitAttr";
static Slapi_PluginDesc
-pluginDesc = { "NS7bitAttr", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+pluginDesc = { "NS7bitAttr", VENDOR, PACKAGE_VERSION,
"Enforce 7-bit clean attribute values" };
diff --git a/ldap/servers/plugins/uiduniq/libuiduniq.def b/ldap/servers/plugins/uiduniq/libuiduniq.def
index ed05549e..a687de03 100644
--- a/ldap/servers/plugins/uiduniq/libuiduniq.def
+++ b/ldap/servers/plugins/uiduniq/libuiduniq.def
@@ -38,7 +38,7 @@
;
;
;
-DESCRIPTION 'Fedora Directory Server 1.0 Unique Attribute Checking Plugin'
+DESCRIPTION 'Dirsrv 1.0 Unique Attribute Checking Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/uiduniq/uid.c b/ldap/servers/plugins/uiduniq/uid.c
index 6fd1a4e8..955e6770 100644
--- a/ldap/servers/plugins/uiduniq/uid.c
+++ b/ldap/servers/plugins/uiduniq/uid.c
@@ -52,9 +52,7 @@
*/
#include <slapi-plugin.h>
#include <portable.h>
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
#include <string.h>
-#include "dirver.h"
#include "plugin-utils.h"
#include "nspr.h"
@@ -97,7 +95,7 @@ static int search_one_berval(const char *baseDN, const char *attrName,
static char *plugin_name = "NSUniqueAttr";
static Slapi_PluginDesc
pluginDesc = {
- "NSUniqueAttr", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "NSUniqueAttr", VENDOR, PACKAGE_VERSION,
"Enforce unique attribute values"
};
static void* plugin_identity = NULL;
diff --git a/ldap/servers/plugins/usn/usn.c b/ldap/servers/plugins/usn/usn.c
index 2bb389a2..7f464362 100644
--- a/ldap/servers/plugins/usn/usn.c
+++ b/ldap/servers/plugins/usn/usn.c
@@ -42,7 +42,7 @@
#include "usn.h"
static Slapi_PluginDesc pdesc = {
- "USN", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+ "USN", VENDOR, PACKAGE_VERSION,
"USN (Update Sequence Number) plugin" };
static CSNGen *_usn_csngen = NULL;
diff --git a/ldap/servers/plugins/vattrsp_template/vattrsp.c b/ldap/servers/plugins/vattrsp_template/vattrsp.c
index 5a7afe16..b0c96714 100644
--- a/ldap/servers/plugins/vattrsp_template/vattrsp.c
+++ b/ldap/servers/plugins/vattrsp_template/vattrsp.c
@@ -46,8 +46,6 @@
#include "nspr.h"
#include "slapi-plugin.h"
#include "slapi-private.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include "vattr_spi.h"
/* the global plugin handle */
@@ -95,7 +93,7 @@ static int vattrsp_vattr_types(
);
-static Slapi_PluginDesc pdesc = { "vattrexamplesp", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "vattrexamplesp", VENDOR, PACKAGE_VERSION,
"vattr service provider example plugin" };
static void * vattrsp_plugin_identity = NULL;
diff --git a/ldap/servers/plugins/views/views.c b/ldap/servers/plugins/views/views.c
index 80e52b9e..8563d193 100644
--- a/ldap/servers/plugins/views/views.c
+++ b/ldap/servers/plugins/views/views.c
@@ -46,8 +46,6 @@
#include <string.h>
#include "portable.h"
#include "slapi-plugin.h"
-#include <dirlite_strings.h> /* PLUGIN_MAGIC_VENDOR_STR */
-#include "dirver.h"
#include "statechange.h"
#include "views.h"
@@ -150,7 +148,7 @@ static int _internal_api_views_entry_dn_exists(char *view_dn, char *e_dn);
static int _internal_api_views_entry_exists_general(char *view_dn, Slapi_Entry *e, char *e_dn);
-static Slapi_PluginDesc pdesc = { "views", PLUGIN_MAGIC_VENDOR_STR, PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "views", VENDOR, PACKAGE_VERSION,
"virtual directory information tree views plugin" };
static void * view_plugin_identity = NULL;
diff --git a/ldap/servers/plugins/views/views.def b/ldap/servers/plugins/views/views.def
index b045be62..71dd5d0f 100644
--- a/ldap/servers/plugins/views/views.def
+++ b/ldap/servers/plugins/views/views.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1.0 State Change Plugin'
+DESCRIPTION 'Dirsrv 1.0 State Change Plugin'
EXPORTS
views_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/slapd/agtmmap.c b/ldap/servers/slapd/agtmmap.c
index 9be091b2..8211b7ba 100644
--- a/ldap/servers/slapd/agtmmap.c
+++ b/ldap/servers/slapd/agtmmap.c
@@ -43,7 +43,7 @@
/********************************************************************
*
* agtmmap.c: Memory Map interface for SNMP sub-agent for
- * Fedora Directory Server stats (for UNIX environment).
+ * Directory Server stats (for UNIX environment).
*
* Revision History:
* 07/22/97 Created Steve Ross
diff --git a/ldap/servers/slapd/agtmmap.h b/ldap/servers/slapd/agtmmap.h
index 14f622a3..08b7a271 100644
--- a/ldap/servers/slapd/agtmmap.h
+++ b/ldap/servers/slapd/agtmmap.h
@@ -44,7 +44,7 @@
/********************************************************************
*
* agtmmap.h: Memory Map interface for SNMP sub-agent for
- * Fedora Directory Server stats (for UNIX environment).
+ * Directory Server stats (for UNIX environment).
*
* Revision History:
* 07/22/97 Created Steve Ross
diff --git a/ldap/servers/slapd/back-ldbm/init.c b/ldap/servers/slapd/back-ldbm/init.c
index 76e6d192..e52d8eac 100644
--- a/ldap/servers/slapd/back-ldbm/init.c
+++ b/ldap/servers/slapd/back-ldbm/init.c
@@ -48,8 +48,8 @@
static void *IDL_api[3];
-static Slapi_PluginDesc pdesc = { "ldbm-backend", PLUGIN_MAGIC_VENDOR_STR,
- PRODUCTTEXT, "high-performance LDAP backend database plugin" };
+static Slapi_PluginDesc pdesc = { "ldbm-backend", VENDOR,
+ PACKAGE_VERSION, "high-performance LDAP backend database plugin" };
static int add_ldbm_internal_attr_syntax( const char *name, const char *oid,
const char *syntax, const char *mr_equality, unsigned long extraflags );
@@ -295,7 +295,7 @@ add_ldbm_internal_attr_syntax( const char *name, const char *oid,
origins[1] = NULL;
rc = attr_syntax_create( oid, names, 1,
- "Fedora defined attribute type",
+ "internal server defined attribute type",
NULL, /* superior */
mr_equality, NULL, NULL, /* matching rules */
origins, syntax,
diff --git a/ldap/servers/slapd/back-ldbm/upgrade.c b/ldap/servers/slapd/back-ldbm/upgrade.c
index a9c0cf94..94cbdcbe 100644
--- a/ldap/servers/slapd/back-ldbm/upgrade.c
+++ b/ldap/servers/slapd/back-ldbm/upgrade.c
@@ -338,7 +338,7 @@ int ldbm_upgrade(ldbm_instance *inst, int action)
{
LDAPDebug(LDAP_DEBUG_ANY,
"ldbm_upgrade: Upgrading instance %s to %s%s is successfully done.\n",
- inst->inst_name, LDBM_VERSION_BASE, PRODUCTTEXT);
+ inst->inst_name, LDBM_VERSION_BASE, PACKAGE_VERSION);
}
else
{
diff --git a/ldap/servers/slapd/back-ldif/back-ldif.h b/ldap/servers/slapd/back-ldif/back-ldif.h
index 56bbcfd6..964c58ae 100644
--- a/ldap/servers/slapd/back-ldif/back-ldif.h
+++ b/ldap/servers/slapd/back-ldif/back-ldif.h
@@ -58,7 +58,6 @@
#include "ldaplog.h"
#include "portable.h"
-#include "dirver.h"
#include "slap.h"
#ifdef _WIN32
diff --git a/ldap/servers/slapd/back-ldif/init.c b/ldap/servers/slapd/back-ldif/init.c
index a3259b26..ab74f2f4 100644
--- a/ldap/servers/slapd/back-ldif/init.c
+++ b/ldap/servers/slapd/back-ldif/init.c
@@ -51,7 +51,7 @@
#include "back-ldif.h"
-static Slapi_PluginDesc pdesc = { "ldif-backend", "Netscape", PRODUCTTEXT,
+static Slapi_PluginDesc pdesc = { "ldif-backend", "Netscape", PACKAGE_VERSION,
"LDIF backend database plugin" };
#ifdef _WIN32
diff --git a/ldap/servers/slapd/extendop.c b/ldap/servers/slapd/extendop.c
index ced66c34..d3e6d5a2 100644
--- a/ldap/servers/slapd/extendop.c
+++ b/ldap/servers/slapd/extendop.c
@@ -353,9 +353,9 @@ extended_op_oid2string( const char *oid )
const char *rval = NULL;
if ( 0 == strcmp(oid, EXTOP_BULK_IMPORT_START_OID)) {
- rval = "Fedora Bulk Import Start";
+ rval = "Bulk Import Start";
} else if ( 0 == strcmp(oid, EXTOP_BULK_IMPORT_DONE_OID)) {
- rval = "Fedora Bulk Import End";
+ rval = "Bulk Import End";
} else {
rval = plugin_extended_op_oid2string( oid );
}
diff --git a/ldap/servers/slapd/libglobs.c b/ldap/servers/slapd/libglobs.c
index d806809e..3d203534 100644
--- a/ldap/servers/slapd/libglobs.c
+++ b/ldap/servers/slapd/libglobs.c
@@ -4560,13 +4560,6 @@ config_get_require_secure_binds(void)
return retVal;
}
-
-int
-config_is_slapd_lite ()
-{
- return ( SLAPD_FULL );
-}
-
int
config_set_maxbersize( const char *attrname, char *value, char *errorbuf, int apply )
{
diff --git a/ldap/servers/slapd/libslapd.def b/ldap/servers/slapd/libslapd.def
index d48719f1..c2bdfbef 100644
--- a/ldap/servers/slapd/libslapd.def
+++ b/ldap/servers/slapd/libslapd.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1 Utility Library'
+DESCRIPTION 'Dirsrv 1.0 Plug-in Utility Library'
EXPORTS
slapd_log_error_proc @2
slapd_log_audit_proc @3
@@ -567,7 +567,7 @@ EXPORTS
config_check_referral_mode @533
attr_set_deletion_csn @534
slapi_mod_dump @535
- config_is_slapd_lite @536
+; config_is_slapd_lite @536
; config_set_slapd_type @537
config_get_versionstring @538
slapi_is_rootdse @539
diff --git a/ldap/servers/slapd/lite_entries.c b/ldap/servers/slapd/lite_entries.c
deleted file mode 100644
index afa08db5..00000000
--- a/ldap/servers/slapd/lite_entries.c
+++ /dev/null
@@ -1,143 +0,0 @@
-/** BEGIN COPYRIGHT BLOCK
- * This Program is free software; you can redistribute it and/or modify it under
- * the terms of the GNU General Public License as published by the Free Software
- * Foundation; version 2 of the License.
- *
- * This Program is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
- * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along with
- * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
- * Place, Suite 330, Boston, MA 02111-1307 USA.
- *
- * In addition, as a special exception, Red Hat, Inc. gives You the additional
- * right to link the code of this Program with code not covered under the GNU
- * General Public License ("Non-GPL Code") and to distribute linked combinations
- * including the two, subject to the limitations in this paragraph. Non-GPL Code
- * permitted under this exception must only link to the code of this Program
- * through those well defined interfaces identified in the file named EXCEPTION
- * found in the source code files (the "Approved Interfaces"). The files of
- * Non-GPL Code may instantiate templates or use macros or inline functions from
- * the Approved Interfaces without causing the resulting work to be covered by
- * the GNU General Public License. Only Red Hat, Inc. may make changes or
- * additions to the list of Approved Interfaces. You must obey the GNU General
- * Public License in all respects for all of the Program code and other code used
- * in conjunction with the Program except the Non-GPL Code covered by this
- * exception. If you modify this file, you may extend this exception to your
- * version of the file, but you are not obligated to do so. If you do not wish to
- * provide this exception without modification, you must delete this exception
- * statement from your version and license this file solely under the GPL without
- * exception.
- *
- *
- * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
- * Copyright (C) 2005 Red Hat, Inc.
- * All rights reserved.
- * END COPYRIGHT BLOCK **/
-
-#ifdef HAVE_CONFIG_H
-# include <config.h>
-#endif
-
-/* lite_entries.c -
- *
- * These entries are added under cn=options,cn=features,cn=config for
- * Directory Lite. These entries tell the console which modules ( ds features )
- * are disabled, and which attributes in cn=config are disabled.
- */
-
-
-
-
-#include "slap.h"
-
-static void del_dslite_entries();
-static void add_dslite_entries();
-static const char *lite_entries[] =
-{
- "dn:" LITE_DISABLED_ATTRS_DN "\n"
- "cn:attributes\n"
- "objectclass:top\n"
- "objectclass:extensibleObject\n"
- "objectclass:directoryServerFeature\n"
- "cn=config|nsslapd-referral:off\n"
- "cn=config|nsslapd-maxdescriptors:off\n",
-
- "dn:" LITE_DISABLED_MODULES_DN "\n"
- "objectclass:top\n"
- "objectclass:directoryServerFeature\n"
- "objectclass:extensibleObject\n"
- "cn:modules\n"
- "replication:off\n"
- "passwordpolicy:off\n"
- "accountlockout:off\n"
- "snmpsettings:off\n"
- "backup:off\n",
-
- NULL
-};
-
-/* add_dslite_entries:
- *
- * Add the DirLite specific entries.
- * First we try to delete them in case they were already loaded from dse.ldif
- * but are in some sort of invalid state.
- * Then we add them back.
- * It would have been better to make sure that these entries never get written
- * to dse.ldif, but it doesn't look like we're able to add a dse_callback function
- * on the DN's of these entries but they get added at the wrong time.
- */
-
-
-
-static void
-add_dslite_entries() {
- int i;
-
- del_dslite_entries();
- LDAPDebug( LDAP_DEBUG_TRACE, "Adding lite entries.\n",0,0,0);
- for( i = 0; lite_entries[i]; i++ ) {
- Slapi_PBlock *resultpb;
- char *estr = slapi_ch_strdup ( lite_entries[i] );
- Slapi_Entry *e = slapi_str2entry( estr, 0 );
- if ( NULL != e ) {
- resultpb = slapi_add_entry_internal( e, NULL, 0 );
- slapi_ch_free ( (void **) &resultpb );
- slapi_ch_free ( (void **) &estr );
- }
- }
-}
-
-
-/* del_dslite_entries: delete the DirLite specific entries */
-static void
-del_dslite_entries() {
- Slapi_PBlock *resultpb;
- LDAPDebug( LDAP_DEBUG_TRACE, "Deleting lite entries if they exist\n",0,0,0);
- resultpb = slapi_delete_internal ( LITE_DISABLED_ATTRS_DN, NULL, 0 );
- slapi_pblock_destroy ( resultpb );
- resultpb = slapi_delete_internal ( LITE_DISABLED_MODULES_DN, NULL, 0 );
- slapi_pblock_destroy ( resultpb );
-}
-
-/* lite_entries_init()
- * Add the appropriate entries under cn=options,cn=features,cn=config if the
- * server is running as Directory Lite.
- *
- * Otherwise, if the server is the Full Directory, try to delete the entries if
- * they're already there.
- */
-
-void
-lite_entries_init() {
- if ( config_is_slapd_lite() ) {
- add_dslite_entries();
- }
- else {
- del_dslite_entries();
- }
-}
-
-
-
diff --git a/ldap/servers/slapd/log.c b/ldap/servers/slapd/log.c
index 7241129f..33c57f46 100644
--- a/ldap/servers/slapd/log.c
+++ b/ldap/servers/slapd/log.c
@@ -1611,7 +1611,7 @@ log_write_title (LOGFD fp)
int err = 0;
PR_snprintf(buff, bufflen, "\t%s B%s\n",
- fe_cfg->versionstring ? fe_cfg->versionstring : "Fedora-Directory",
+ fe_cfg->versionstring ? fe_cfg->versionstring : CAPBRAND "-Directory/" PACKAGE_VERSION,
buildnum ? buildnum : "");
LOG_WRITE_NOW(fp, buff, strlen(buff), 0, err);
@@ -2722,7 +2722,7 @@ log__access_rotationinfof(char *pathname)
/*
* log__check_prevlogs
*
-* check if a given prev log file (e.g., /opt/fedora-ds/slapd-fe/logs/errors.20051201-101347)
+* check if a given prev log file (e.g., /var/log/dirsrv/slapd-fe/logs/errors.20051201-101347)
* is found in the rotationinfo file.
*/
static int
diff --git a/ldap/servers/slapd/main.c b/ldap/servers/slapd/main.c
index ed51825e..33e6e11e 100644
--- a/ldap/servers/slapd/main.c
+++ b/ldap/servers/slapd/main.c
@@ -1190,8 +1190,6 @@ main( int argc, char **argv)
if (slapd_exemode != SLAPD_EXEMODE_REFERRAL) {
/* else do this after seteuid() */
- lite_entries_init();
-
/* setup cn=tasks tree */
task_init();
@@ -2284,11 +2282,6 @@ slapd_exemode_db2ldif(int argc, char** argv)
0, 0, 0 );
return 1;
}
- if ( config_is_slapd_lite () &&
- !slapi_config_get_readonly () && is_slapd_running() ) {
- LDAPDebug( LDAP_DEBUG_ANY, "%s\n", LITE_BACKUP_ERR, 0, 0);
- return 1;
- }
if (! (SLAPI_PLUGIN_IS_V2(plugin))) {
LDAPDebug(LDAP_DEBUG_ANY, "ERROR: %s is too old to do exports.\n",
@@ -2525,11 +2518,6 @@ slapd_exemode_db2archive()
return 1;
}
- if ( config_is_slapd_lite () && !slapi_config_get_readonly () && is_slapd_running ()) {
- LDAPDebug( LDAP_DEBUG_ANY, "%s\n", LITE_BACKUP_ERR, 0, 0);
- return 1;
- }
-
/* Make sure we aren't going to run slapd in
* a mode that is going to conflict with other
* slapd processes that are currently running
diff --git a/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc b/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
index 77fe4762..7f5c2d6f 100644
--- a/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
+++ b/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
@@ -180,7 +180,7 @@ Severity=Success
Facility=Startup
SymbolicName=MSG_SERVER_STARTED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server has successfully started.
.
MessageId=0x2
@@ -188,7 +188,7 @@ Severity=Success
Facility=Slapd
SymbolicName=MSG_SERVER_SHUTDOWN
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server has shutdown.
.
MessageId=0x3
@@ -196,7 +196,7 @@ Severity=Success
Facility=Slapd
SymbolicName=MSG_SERVER_STOPPED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server has stopped.
.
MessageId=0x4
@@ -204,7 +204,7 @@ Severity=Success
Facility=Startup
SymbolicName=MSG_SERVER_STARTING
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server is starting.
.
MessageId=0x5
@@ -212,7 +212,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_START_FAILED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server has failed on startup. %2
.
MessageId=0x6
@@ -220,7 +220,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_START_FAILED_CTRL_HANDLER
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server has failed on startup. Failed to Register with Service Control handler.
.
MessageId=0x7
@@ -228,7 +228,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_PASSWORD_DIALOG_FAILED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server failed to create the Key Database Passphrase dialog.
.
MessageId=0x8
@@ -236,7 +236,7 @@ Severity=Error
Facility=Registry
SymbolicName=MSG_WD_REGISTRY
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
Could not open registry key: %2
.
MessageId=0x9
@@ -244,7 +244,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_BADCMDLINE
Language=English
-Fedora Directory Server: %1
+Directory Server: %1
Invalid command line specified: %2
.
MessageId=0xA
@@ -252,7 +252,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_BADPASSWORD
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
Incorrect SSL password entered.
.
MessageId=0xB
@@ -260,7 +260,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_STRING
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
%2
.
MessageId=0xC
@@ -268,7 +268,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_STARTFAILED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server could not be started.
Command line used: %2
.
@@ -277,7 +277,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_RESTART
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server terminated abnormally with error code %2.
An attempt will be made to restart it.
.
@@ -286,7 +286,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_CRON_STARTFAILED
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The scheduled job (%2) could not be started.
.
MessageId=0xF
@@ -294,7 +294,7 @@ Severity=Error
Facility=Slapd
SymbolicName=MSG_SERVER_SHUTDOWN_STARTING
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The directory server is shutting down.
.
MessageId=0x10
@@ -302,7 +302,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_KEYDB_PASSPHRASE_WRONG
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
The specified key database passphrase is incorrect.
.
MessageId=0x11
@@ -310,6 +310,6 @@ Severity=Error
Facility=Slapd
SymbolicName=MSG_SERVER_FAILED_TO_WRITE_LOG
Language=English
-Fedora Directory Server: %1.
+Directory Server: %1.
Failed to write log: %2.
.
diff --git a/ldap/servers/slapd/ntperfdll/nsldapctrs.ini b/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
index 99009713..587b6719 100644
--- a/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
+++ b/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
@@ -45,8 +45,8 @@ symbolfile=nsldapctrdef.h
009=English
[text]
-NS_OBJ_009_NAME=Fedora Directory Server 1.0
-NS_OBJ_009_HELP=Fedora Directory Server
+NS_OBJ_009_NAME=Directory Server 1.0
+NS_OBJ_009_HELP=Directory Server
CONN_RATE_009_NAME=Client Connections/sec
CONN_RATE_009_HELP=Rate of incoming client connections
THROUGHPUT_009_NAME=Server Network Throughput (bytes/sec)
diff --git a/ldap/servers/slapd/ntuserpin.c b/ldap/servers/slapd/ntuserpin.c
index 8a9eb718..fa9320d5 100644
--- a/ldap/servers/slapd/ntuserpin.c
+++ b/ldap/servers/slapd/ntuserpin.c
@@ -142,7 +142,7 @@ static char *getPin(SVRCOREPinObj *obj, const char *tokenName, PRBool retry)
if (retry)
{
MessageBox(GetDesktopWindow(), nt_retryWarning,
- "Fedora Server", MB_ICONEXCLAMATION | MB_OK);
+ CAPBRAND " Server", MB_ICONEXCLAMATION | MB_OK);
} else {
if((cbRemotePassword != 0) && (szRemotePassword != 0))
{
diff --git a/ldap/servers/slapd/passwd_extop.c b/ldap/servers/slapd/passwd_extop.c
index 5c87303a..bba6d418 100644
--- a/ldap/servers/slapd/passwd_extop.c
+++ b/ldap/servers/slapd/passwd_extop.c
@@ -85,7 +85,7 @@
#define LDAP_EXTOP_PASSMOD_RANDOM_BYTES 6
-Slapi_PluginDesc passwdopdesc = { "passwd_modify_plugin", "Fedora", "0.1",
+Slapi_PluginDesc passwdopdesc = { "passwd_modify_plugin", VENDOR, PACKAGE_VERSION,
"Password Modify extended operation plugin" };
/* Check SLAPI_USERPWD_ATTR attribute of the directory entry
diff --git a/ldap/servers/slapd/plugin.c b/ldap/servers/slapd/plugin.c
index 17730d59..e5e016d3 100644
--- a/ldap/servers/slapd/plugin.c
+++ b/ldap/servers/slapd/plugin.c
@@ -62,7 +62,6 @@ static int plugin_call_func (struct slapdplugin *list, int operation, Slapi_PBlo
static PRBool plugin_invoke_plugin_pb (struct slapdplugin *plugin, int operation, Slapi_PBlock *pb);
static PRBool plugin_matches_operation (Slapi_DN *target_spec, PluginTargetData *ptd,
PRBool bindop, PRBool isroot, PRBool islocal, int method);
-static int isApprovedPlugin( struct slapdplugin *plugin );
static void plugin_config_init (struct pluginconfig *config);
static void plugin_config_cleanup (struct pluginconfig *config);
@@ -1545,48 +1544,6 @@ slapi_get_supported_extended_ops_copy( void )
}
-/* isApprovedPlugin:
- * returns 1 if the plugin is approved to be loaded, 0 otherwise.
- *
- * If the server is running as the Full version, all plugins are approved,
- * otherwise, if the server is running as DirectoryLite, only plugins from
- * Red Hat are approved.
- *
- * We have a special case for the NT Synch plugin, which is disabled for DLite.
- */
-static int
-isApprovedPlugin( struct slapdplugin *plugin )
-{
- if ( config_is_slapd_lite() == 0 ) {
- /* All the plugins are approved for Directory Full */
- return 1;
- }
-
- if ( plugin == NULL ) {
- LDAPDebug( LDAP_DEBUG_ANY, "isApprovedPlugin: plugin is NULL\n", 0,0,0 );
- return 0;
- }
- if (plugin->plg_desc.spd_vendor == NULL ) {
- LDAPDebug( LDAP_DEBUG_ANY, "isApprovedPlugin: plugin vendor is NULL\n",0,0,0 );
- return 0;
- }
-
- LDAPDebug ( LDAP_DEBUG_TRACE, "isApprovedPlugin() looking at plugin \"%s\" from vendor %s\n",
- plugin->plg_name, plugin->plg_desc.spd_vendor, 0 );
-
- /*
- * approved plugins must have their vendor string set to PLUGIN_MAGIC VENDOR_STR. External
- * plugins are not allowed for Lite.
- */
- if ( strcmp( plugin->plg_desc.spd_vendor, PLUGIN_MAGIC_VENDOR_STR ) == 0)
- return 1;
-
- LDAPDebug ( LDAP_DEBUG_ANY, "isApprovedPlugin() plugin \"%s\" is not approved for Directory Lite\n",
- plugin->plg_name, 0,0 );
- return 0;
-}
-
-
/*
looks up the given string type to convert to the internal integral type; also
returns the plugin list associated with the plugin type
@@ -1997,7 +1954,6 @@ plugin_setup(Slapi_Entry *plugin_entry, struct slapi_componentid *group,
slapi_plugin_init_fnptr initfunc = p_initfunc;
Slapi_PBlock pb;
int status = 0;
- int approved = 1;
int enabled = 1;
char *configdir = 0;
@@ -2194,47 +2150,25 @@ plugin_setup(Slapi_Entry *plugin_entry, struct slapi_componentid *group,
status = plugin_add_descriptive_attributes( plugin_entry, plugin );
}
- /* see if the plugin is approved or not */
- if ((approved = isApprovedPlugin(plugin)) != 0)
- {
- if ((!plugin->plg_version) ||
- (!SLAPI_PLUGIN_IS_COMPAT(plugin->plg_version))) {
- LDAPDebug( LDAP_DEBUG_ANY, "Plugin \"%s\" from library \"%s\""
- " has wrong version (supported versions: %s)\n",
- plugin->plg_name, plugin->plg_libpath,
- SLAPI_PLUGIN_SUPPORTED_VERSIONS);
- approved = 0;
- }
- }
-
if (value)
slapi_ch_free((void**)&value);
- if (!approved) {
- enabled = 0;
- LDAPDebug(LDAP_DEBUG_ANY, "Plugin \"%s\" is disabled.\n",
- plugin->plg_name,0,0);
+ if(enabled)
+ {
+ /* don't use raw pointer from plugin_entry because it
+ will be freed later by the caller */
+ Slapi_DN *dn_copy = slapi_sdn_dup(slapi_entry_get_sdn_const(plugin_entry));
+ add_plugin_to_list(plugin_list, plugin);
+ add_plugin_entry_dn(dn_copy);
}
- if (approved)
+ if (add_entry)
{
- if(enabled)
- {
- /* don't use raw pointer from plugin_entry because it
- will be freed later by the caller */
- Slapi_DN *dn_copy = slapi_sdn_dup(slapi_entry_get_sdn_const(plugin_entry));
- add_plugin_to_list(plugin_list, plugin);
- add_plugin_entry_dn(dn_copy);
- }
-
- if (add_entry)
- {
- /* make a copy of the plugin entry for our own use because it will
- be freed later by the caller */
- Slapi_Entry *e_copy = slapi_entry_dup(plugin_entry);
- /* new_plugin_entry(&plugin_entries, plugin_entry, plugin); */
- new_plugin_entry(&dep_plugin_entries, e_copy, plugin);
- }
+ /* make a copy of the plugin entry for our own use because it will
+ be freed later by the caller */
+ Slapi_Entry *e_copy = slapi_entry_dup(plugin_entry);
+ /* new_plugin_entry(&plugin_entries, plugin_entry, plugin); */
+ new_plugin_entry(&dep_plugin_entries, e_copy, plugin);
}
diff --git a/ldap/servers/slapd/proto-slap.h b/ldap/servers/slapd/proto-slap.h
index 5c6eed4d..9c6c16ef 100644
--- a/ldap/servers/slapd/proto-slap.h
+++ b/ldap/servers/slapd/proto-slap.h
@@ -1107,11 +1107,6 @@ struct matchingRuleList *g_get_global_mrl();
void g_set_global_mrl(struct matchingRuleList *newglobalmrl);
/*
- * lite_entries.c
- */
-void lite_entries_init();
-
-/*
* generation.c
*/
diff --git a/ldap/servers/slapd/schema.c b/ldap/servers/slapd/schema.c
index 3eb3ab82..98224df6 100644
--- a/ldap/servers/slapd/schema.c
+++ b/ldap/servers/slapd/schema.c
@@ -117,7 +117,6 @@ static int schema_check_name(char *name, PRBool isAttribute, char *errorbuf,
size_t errorbufsize );
static int schema_check_oid(const char *name, const char *oid,
PRBool isAttribute, char *errorbuf, size_t errorbufsize);
-static int has_smart_referral( Slapi_Entry *e );
static int isExtensibleObjectclass(const char *objectclass);
static int strip_oc_options ( struct objclass *poc );
static char *stripOption (char *attr);
@@ -458,13 +457,6 @@ slapi_entry_schema_check( Slapi_PBlock *pb, Slapi_Entry *e )
char errtext[ BUFSIZ ];
PRUint32 schema_flags = 0;
- /* smart referrals are not allowed in Directory Lite */
- if ( config_is_slapd_lite() ) {
- if ( has_smart_referral(e) ) {
- return 1;
- }
- }
-
/*
* say the schema checked out ok if we're not checking schema at
* all, or if this is a replication update.
@@ -3841,44 +3833,6 @@ static void sizedbuffer_allocate(struct sizedbuffer *p, size_t sizeneeded)
}
/*
- * has_smart_referral: returns 1 if the entry contains a ref attribute,
- * or a referral objectclass.
- *
- * Returns 0 If not.
- */
-
-
-static int
-has_smart_referral( Slapi_Entry *e ) {
-
- Slapi_Attr *aoc;
- char ebuf[BUFSIZ];
-
- /* Look for the ref attribute */
- if ( (aoc = attrlist_find( e->e_attrs, "ref" )) != NULL ) {
- LDAPDebug ( LDAP_DEBUG_ANY, "Entry \"%s\" contains a ref attrbute. Smart referrals are disabled in Directory Lite.\n", escape_string(slapi_entry_get_dn_const(e), ebuf),0,0 );
- return 1;
- }
-
- /* Look for the referral objectclass */
- if ( (aoc = attrlist_find( e->e_attrs, "objectclass" )) != NULL ) {
- Slapi_Value target, *found;
- slapi_value_init(&target);
- slapi_value_set_string(&target,"referral");
- found= slapi_valueset_find(aoc, &aoc->a_present_values, &target);
- value_done(&target);
- if(found!=NULL)
- {
- LDAPDebug ( LDAP_DEBUG_ANY, "Entry \"%s\" is a referral object class. Smart referrals are disabled in Directory Lite.\n", escape_string(slapi_entry_get_dn_const(e), ebuf),0,0 );
- return 1;
- }
- }
-
- /* No smart referral here */
- return 0;
-}
-
-/*
* Check if the object class is extensible
*/
static int isExtensibleObjectclass(const char *objectclass)
diff --git a/ldap/servers/slapd/slap.h b/ldap/servers/slapd/slap.h
index 03658354..55184a32 100644
--- a/ldap/servers/slapd/slap.h
+++ b/ldap/servers/slapd/slap.h
@@ -162,10 +162,8 @@ typedef struct symbol_t {
#include "ldaplog.h"
#include "portable.h"
#include "rwlock.h"
-#include "litekey.h"
#include "disconnect_errors.h"
-#include "dirver.h"
#include "csngen.h"
#include "uuid.h"
@@ -206,9 +204,9 @@ typedef struct symbol_t {
#define LDAP_CONTROL_PAGEDRESULTS "1.2.840.113556.1.4.319"
#endif
-#define SLAPD_VENDOR_NAME "Fedora Project"
-#define SLAPD_VERSION_STR "Fedora-Directory/" PRODUCTTEXT
-#define SLAPD_SHORT_VERSION_STR PRODUCTTEXT
+#define SLAPD_VENDOR_NAME VENDOR
+#define SLAPD_VERSION_STR CAPBRAND "-Directory/" PACKAGE_VERSION
+#define SLAPD_SHORT_VERSION_STR PACKAGE_VERSION
typedef void (*VFP)(void *);
typedef void (*VFPP)(void **);
@@ -2033,9 +2031,6 @@ typedef struct _slapdFrontendConfig {
#endif /* MEMPOOL_EXPERIMENTAL */
} slapdFrontendConfig_t;
-#define SLAPD_FULL 0
-#define SLAPD_LITE 1
-
/* possible values for slapdFrontendConfig_t.schemareplace */
#define CONFIG_SCHEMAREPLACE_STR_OFF "off"
#define CONFIG_SCHEMAREPLACE_STR_ON "on"
diff --git a/ldap/servers/slapd/slapi-private.h b/ldap/servers/slapd/slapi-private.h
index b29dcb74..c09e9759 100644
--- a/ldap/servers/slapd/slapi-private.h
+++ b/ldap/servers/slapd/slapi-private.h
@@ -1072,7 +1072,6 @@ int slapi_uniqueIDGenerateFromNameString(char **uId,
* JCMREPL - Added for the replication plugin.
*/
-int config_is_slapd_lite( void );
void schema_expand_objectclasses_nolock( Slapi_Entry *e );
#define DSE_SCHEMA_NO_LOAD 0x0001 /* schema won't get loaded */
diff --git a/ldap/servers/slapd/start_tls_extop.c b/ldap/servers/slapd/start_tls_extop.c
index 32a3c10b..bb65e5f0 100644
--- a/ldap/servers/slapd/start_tls_extop.c
+++ b/ldap/servers/slapd/start_tls_extop.c
@@ -69,7 +69,7 @@
/* #define START_TLS_OID "1.3.6.1.4.1.1466.20037" */
-Slapi_PluginDesc exopdesc = { "start_tls_plugin", "Fedora", "0.1",
+Slapi_PluginDesc exopdesc = { "start_tls_plugin", VENDOR, PACKAGE_VERSION,
"Start TLS extended operation plugin" };
diff --git a/ldap/servers/slapd/test-plugins/README b/ldap/servers/slapd/test-plugins/README
index 8edf5e60..ca64ac54 100644
--- a/ldap/servers/slapd/test-plugins/README
+++ b/ldap/servers/slapd/test-plugins/README
@@ -39,11 +39,10 @@
----------------------------
Sample Server Plug-Ins
- for Directory Server 1
+ for Directory Server
----------------------------
-This directory contains code for some sample server plug-ins intended for
-use with the Fedora Directory Server 1.
+This directory contains code for some sample server plug-ins.
NOTE: Before you compile and run these examples, make sure
to change any server-specific data in the examples to
@@ -178,7 +177,7 @@ Server plug-ins are built as libraries available to the server.
$ autogen.sh # make sure there is no errors / warnings
$ mkdir testbuild
$ cd testbuild
- $ ../configure --with-fhs [ --prefix=/opt/fedora-ds ... ]
+ $ ../configure --with-fhs [ --prefix=/opt/dirsrv ... ]
$ make install
Plugging the Library Into the Server
diff --git a/ldap/servers/slapd/test-plugins/testbind.c b/ldap/servers/slapd/test-plugins/testbind.c
index c3922029..c9c49df9 100644
--- a/ldap/servers/slapd/test-plugins/testbind.c
+++ b/ldap/servers/slapd/test-plugins/testbind.c
@@ -74,7 +74,7 @@
#include <string.h>
#include "slapi-plugin.h"
-Slapi_PluginDesc bindpdesc = { "test-bind", "Fedora Project", "1.0.4",
+Slapi_PluginDesc bindpdesc = { "test-bind", VENDOR, PACKAGE_VERSION,
"sample bind pre-operation plugin" };
static Slapi_ComponentId *plugin_id = NULL;
diff --git a/ldap/servers/slapd/test-plugins/testdatainterop.c b/ldap/servers/slapd/test-plugins/testdatainterop.c
index 1915e6ed..cc0e2fe4 100644
--- a/ldap/servers/slapd/test-plugins/testdatainterop.c
+++ b/ldap/servers/slapd/test-plugins/testdatainterop.c
@@ -94,7 +94,7 @@
nsslapd-pluginEnabled: on
nsslapd-pluginId: nullsuffix-preop
nsslapd-pluginVersion: 7.1
- nsslapd-pluginVendor: Fedora Project
+ nsslapd-pluginVendor: My Project
nsslapd-pluginDescription: sample pre-operation null suffix plugin
******************************************/
@@ -118,7 +118,7 @@
/*
* Static variables.
*/
-static Slapi_PluginDesc plugindesc = { PLUGIN_NAME, "Fedora Project", "1.0.4",
+static Slapi_PluginDesc plugindesc = { PLUGIN_NAME, VENDOR, PACKAGE_VERSION,
"sample pre-operation null suffix plugin" };
static Slapi_ComponentId *plugin_id = NULL;
diff --git a/ldap/servers/slapd/test-plugins/testentry.c b/ldap/servers/slapd/test-plugins/testentry.c
index 4909246f..9c1f32a1 100644
--- a/ldap/servers/slapd/test-plugins/testentry.c
+++ b/ldap/servers/slapd/test-plugins/testentry.c
@@ -95,7 +95,7 @@ nsslapd-pluginId: test-entry
#include <string.h>
#include "slapi-plugin.h"
-Slapi_PluginDesc entrypdesc = { "test-entry", "Fedora Project", "1.0.4",
+Slapi_PluginDesc entrypdesc = { "test-entry", VENDOR, PACKAGE_VERSION,
"sample entry modification plugin" };
/* Entry store plug-in function */
diff --git a/ldap/servers/slapd/test-plugins/testextendedop.c b/ldap/servers/slapd/test-plugins/testextendedop.c
index 42fcbc54..2655d55a 100644
--- a/ldap/servers/slapd/test-plugins/testextendedop.c
+++ b/ldap/servers/slapd/test-plugins/testextendedop.c
@@ -88,7 +88,7 @@
/* OID of the extended operation handled by this plug-in */
#define MY_OID "1.2.3.4"
-Slapi_PluginDesc expdesc = { "test-extendedop", "Fedora Project", "1.0.4",
+Slapi_PluginDesc expdesc = { "test-extendedop", VENDOR, PACKAGE_vERSION,
"sample extended operation plugin" };
diff --git a/ldap/servers/slapd/test-plugins/testgetip.c b/ldap/servers/slapd/test-plugins/testgetip.c
index 5cb990c9..2a360b44 100644
--- a/ldap/servers/slapd/test-plugins/testgetip.c
+++ b/ldap/servers/slapd/test-plugins/testgetip.c
@@ -79,7 +79,7 @@
#include "slapi-plugin.h"
#include "nspr.h"
-Slapi_PluginDesc getippdesc = { "test-getip", "Fedora Project", "1.0.4",
+Slapi_PluginDesc getippdesc = { "test-getip", VENDOR, PACKAGE_VERSION,
"sample pre-operation plugin" };
static char *netaddr2str( PRNetAddr *addrp, char *buf, size_t buflen );
diff --git a/ldap/servers/slapd/test-plugins/testplugin.def b/ldap/servers/slapd/test-plugins/testplugin.def
index f7909f1c..f7dfb775 100644
--- a/ldap/servers/slapd/test-plugins/testplugin.def
+++ b/ldap/servers/slapd/test-plugins/testplugin.def
@@ -36,7 +36,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Fedora Directory Server 1 test plugin'
+DESCRIPTION 'Dirsrv 1 test plugin'
EXPORTS
testentry_scramble @2
testentry_unscramble @3
diff --git a/ldap/servers/slapd/test-plugins/testpostop.c b/ldap/servers/slapd/test-plugins/testpostop.c
index 41720c55..d5291f3f 100644
--- a/ldap/servers/slapd/test-plugins/testpostop.c
+++ b/ldap/servers/slapd/test-plugins/testpostop.c
@@ -98,7 +98,7 @@ static char changelogfile[MAX_PATH+1];
static char *changelogfile = "/tmp/changelog";
#endif
-Slapi_PluginDesc postoppdesc = { "test-postop", "Fedora Project", "1.0.4",
+Slapi_PluginDesc postoppdesc = { "test-postop", VENDOR, PACKAGE_VERSION,
"sample post-operation plugin" };
static void write_changelog( int optype, char *dn, void *change, int flag );
diff --git a/ldap/servers/slapd/test-plugins/testpreop.c b/ldap/servers/slapd/test-plugins/testpreop.c
index da354b50..c44d741e 100644
--- a/ldap/servers/slapd/test-plugins/testpreop.c
+++ b/ldap/servers/slapd/test-plugins/testpreop.c
@@ -84,7 +84,7 @@
#include <string.h>
#include "slapi-plugin.h"
-Slapi_PluginDesc preoppdesc = { "test-preop", "Fedora Project", "1.0.4",
+Slapi_PluginDesc preoppdesc = { "test-preop", VENDOR, PACKAGE_VERSION,
"sample pre-operation plugin" };
/* Pre-operation plug-in function */
diff --git a/ldap/servers/slapd/test-plugins/testsaslbind.c b/ldap/servers/slapd/test-plugins/testsaslbind.c
index 2b43c358..e395950d 100644
--- a/ldap/servers/slapd/test-plugins/testsaslbind.c
+++ b/ldap/servers/slapd/test-plugins/testsaslbind.c
@@ -76,7 +76,7 @@ nsslapd-plugintype: preoperation
nsslapd-pluginenabled: on
nsslapd-pluginid: test-saslbind
nsslapd-pluginversion: 5.0
-nsslapd-pluginvendor: Fedora Project
+nsslapd-pluginvendor: My Project
nsslapd-plugindescription: sample SASL bind pre-operation plugin
@@ -85,7 +85,7 @@ nsslapd-plugindescription: sample SASL bind pre-operation plugin
#include <string.h>
#include "slapi-plugin.h"
-Slapi_PluginDesc saslpdesc = { "test-saslbind", "Fedora Project", "1.0.4",
+Slapi_PluginDesc saslpdesc = { "test-saslbind", VENDOR, PACKAGE_VERSION,
"sample SASL bind pre-operation plugin" };
diff --git a/ldap/servers/slapd/tools/keyupg.c b/ldap/servers/slapd/tools/keyupg.c
deleted file mode 100644
index 3fb0a2f7..00000000
--- a/ldap/servers/slapd/tools/keyupg.c
+++ /dev/null
@@ -1,122 +0,0 @@
-/** BEGIN COPYRIGHT BLOCK
- * This Program is free software; you can redistribute it and/or modify it under
- * the terms of the GNU General Public License as published by the Free Software
- * Foundation; version 2 of the License.
- *
- * This Program is distributed in the hope that it will be useful, but WITHOUT
- * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
- * FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along with
- * this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
- * Place, Suite 330, Boston, MA 02111-1307 USA.
- *
- * In addition, as a special exception, Red Hat, Inc. gives You the additional
- * right to link the code of this Program with code not covered under the GNU
- * General Public License ("Non-GPL Code") and to distribute linked combinations
- * including the two, subject to the limitations in this paragraph. Non-GPL Code
- * permitted under this exception must only link to the code of this Program
- * through those well defined interfaces identified in the file named EXCEPTION
- * found in the source code files (the "Approved Interfaces"). The files of
- * Non-GPL Code may instantiate templates or use macros or inline functions from
- * the Approved Interfaces without causing the resulting work to be covered by
- * the GNU General Public License. Only Red Hat, Inc. may make changes or
- * additions to the list of Approved Interfaces. You must obey the GNU General
- * Public License in all respects for all of the Program code and other code used
- * in conjunction with the Program except the Non-GPL Code covered by this
- * exception. If you modify this file, you may extend this exception to your
- * version of the file, but you are not obligated to do so. If you do not wish to
- * provide this exception without modification, you must delete this exception
- * statement from your version and license this file solely under the GPL without
- * exception.
- *
- *
- * Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
- * Copyright (C) 2005 Red Hat, Inc.
- * All rights reserved.
- * END COPYRIGHT BLOCK **/
-
-#ifdef HAVE_CONFIG_H
-# include <config.h>
-#endif
-
-/*
- *
- * keyupg.c
- *
- * Upgrade the Key from Lite to normal ( only one way )
- *
- */
-
-
-#include <stdio.h>
-#include <string.h>
-#ifdef hpux
-#include <strings.h>
-#endif /* hpux */
-#ifdef LINUX
-#include <unistd.h> /* needed for getopt */
-#endif
-#if defined( _WIN32 )
-#include <windows.h>
-#include "proto-ntutil.h"
-#endif
-#include <stdlib.h>
-#include "litekey.h"
-
-
-#define BUFSIZE 800
-#define FILE_PATHSEP '/'
-
-int
-main (int argc, char **argv )
-{
-
-
- char *keyfile = NULL;
- int i, ikey, nkey;
- FILE *fp = NULL;
- int debug =0;
-
-
- while ( (i = getopt( argc, argv, "k:f:dh" )) != EOF ) {
- switch (i){
- case 'f':
- keyfile = strdup( optarg );
- break;
- case 'k':
- ikey = atoi ( optarg );
- break;
- case 'd':
- debug = 1;
- break;
- }
- }
-
- if ( (NULL == keyfile ) || (!ikey)) {
- fprintf (stderr, "usage:%s -k key -f key_file_path\n", argv[0]);
- exit(1);
-
- }
-
- if (debug) printf ( "Key is :%d and file is in :%s\n", ikey, keyfile);
-
- if ( ! is_key_validNormalKey ( ikey )) {
- printf ( "Sorry. The input key is invalid\n" );
- exit (1);
- }
-
-
- nkey = generate_directory_key ( DS_NORMAL_TYPE );
-
- if ( (fp = fopen ( keyfile, "r+b")) == NULL ) {
- printf ("KEYUPG Error: Could not open the the key file:%s\n", keyfile );
- exit ( 1 );
- }
- fprintf (fp, "key: %d\n", nkey );
- fclose ( fp );
-
- printf ("Success: Your Directory Servers have been upgraded to the full version.\n");
-
- return 0;
-}
diff --git a/ldap/servers/snmp/netscape-ldap.mib b/ldap/servers/snmp/netscape-ldap.mib
index 9c0cfa86..c4ef5f60 100644
--- a/ldap/servers/snmp/netscape-ldap.mib
+++ b/ldap/servers/snmp/netscape-ldap.mib
@@ -37,7 +37,7 @@
-- END COPYRIGHT BLOCK
--
--
--- MIB for Fedora Directory Server 7
+-- MIB for Directory Server
--
-- This is an implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
-- directories described in RFC 2788 and 2789
@@ -79,7 +79,7 @@ IMPORTS
DESCRIPTION
" An implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
directories described in RFC 2788 and 2789
- used for Fedora Directory Server 7"
+ used for Directory Server"
::= { netscape 7}
dsOpsTable OBJECT-TYPE
diff --git a/ldap/servers/snmp/ntagt/nsldapagt_nt.c b/ldap/servers/snmp/ntagt/nsldapagt_nt.c
index 42d668a6..9818c580 100644
--- a/ldap/servers/snmp/ntagt/nsldapagt_nt.c
+++ b/ldap/servers/snmp/ntagt/nsldapagt_nt.c
@@ -786,7 +786,7 @@ int MagtLoadStaticInfo(MagtStaticInfo_t *staticInfo, char *pszRootDir, int *SNMP
staticInfo->ApplIndex = 0;
- REPLACE(staticInfo->entityDescr.val, "Fedora Directory Server");
+ REPLACE(staticInfo->entityDescr.val, CAPBRAND " Directory Server");
staticInfo->entityDescr.len = strlen(staticInfo->entityDescr.val);
REPLACE(staticInfo->entityVers.val, "1");
diff --git a/ldap/servers/snmp/ntagt/nsldapagt_nt.def b/ldap/servers/snmp/ntagt/nsldapagt_nt.def
index 7f4b8e70..31e8d5a4 100644
--- a/ldap/servers/snmp/ntagt/nsldapagt_nt.def
+++ b/ldap/servers/snmp/ntagt/nsldapagt_nt.def
@@ -38,7 +38,7 @@
;
LIBRARY ns-ldapagt
-DESCRIPTION 'Fedora Directory Server SNMP Agent'
+DESCRIPTION 'Dirsrv SNMP Agent'
CODE LOADONCALL MOVEABLE DISCARDABLE
DATA PRELOAD MOVEABLE SINGLE
diff --git a/ldap/servers/snmp/redhat-directory.mib b/ldap/servers/snmp/redhat-directory.mib
index 56d4f9a6..a03073f4 100644
--- a/ldap/servers/snmp/redhat-directory.mib
+++ b/ldap/servers/snmp/redhat-directory.mib
@@ -37,7 +37,7 @@
-- END COPYRIGHT BLOCK
--
--
--- MIB for Red Hat and Fedora Directory Server
+-- MIB for Red Hat Directory Server
--
-- This is an implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
-- directories described in RFC 2788 and 2789
@@ -76,7 +76,7 @@ IMPORTS
DESCRIPTION
" An implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
directories described in RFC 2788 and 2789
- used for Red Hat and Fedora Directory Server"
+ used for Red Hat Directory Server"
::= {redhat 6}
dsOpsTable OBJECT-TYPE
diff --git a/ldap/systools/idsktune.c b/ldap/systools/idsktune.c
index 1bd0ee1b..122c41de 100644
--- a/ldap/systools/idsktune.c
+++ b/ldap/systools/idsktune.c
@@ -646,7 +646,7 @@ int sun_check_kern_arch(char *a,char *b)
if (flag_debug) printf("DEBUG : Kernel architecture: sun4u\n");
} else {
if (flag_html) printf("<P>\n");
- printf("%s: The kernel architecture is %s. Fedora products are optimized\nfor the UltraSPARC architecture and will exhibit poorer performance on earlier\nmachines.\n\n","WARNING",b);
+ printf("%s: The kernel architecture is %s. " VENDOR " products are optimized\nfor the UltraSPARC architecture and will exhibit poorer performance on earlier\nmachines.\n\n","WARNING",b);
if (flag_html) printf("</P>\n");
flag_arch_bad = 1;
}
@@ -2810,8 +2810,8 @@ static void disk_tests(void)
#if defined(_WIN32)
/* TBD */
#else
- if (access("/usr/fedora",X_OK) == 0) {
- sprintf(install_dir,"/usr/fedora");
+ if (access("/usr/" VENDOR,X_OK) == 0) {
+ sprintf(install_dir,"/usr/" VENDOR);
} else {
sprintf(install_dir,"/opt");
}
@@ -3294,7 +3294,7 @@ int main(int argc,char *argv[])
char sysbuf[BUFSIZ];
int nproc;
if (flag_html) printf("<P>\n");
- printf("Fedora Directory Server system tuning analysis version %s.\n\n", build_date);
+ printf(CAPBRAND " Directory Server system tuning analysis version %s.\n\n", build_date);
ids_get_platform(sysbuf);
nproc = count_processors();
if (nproc == 1) {
diff --git a/lib/ldaputil/examples/Certmap.mak b/lib/ldaputil/examples/Certmap.mak
index bde0f1b3..03139cc7 100644
--- a/lib/ldaputil/examples/Certmap.mak
+++ b/lib/ldaputil/examples/Certmap.mak
@@ -104,8 +104,8 @@ CLEAN :
if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
# ADD BASE CPP /nologo /MT /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MT /W3 /GX /O2 /I "c:\Fedora\servers\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-CPP_PROJ=/nologo /MT /W3 /GX /O2 /I "c:\Fedora\servers\include" /D "WIN32"\
+# ADD CPP /nologo /MT /W3 /GX /O2 /I "c:\$(VENDOR)\servers\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
+CPP_PROJ=/nologo /MT /W3 /GX /O2 /I "c:\$(VENDOR)\servers\include" /D "WIN32"\
/D "NDEBUG" /D "_WINDOWS" /Fp"$(INTDIR)/Certmap.pch" /YX /Fo"$(INTDIR)/" /c
CPP_OBJS=.\Release/
CPP_SBRS=.\.
@@ -131,7 +131,7 @@ LINK32_FLAGS=kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib\
LINK32_OBJS= \
"$(INTDIR)\init.obj" \
"$(INTDIR)\plugin.obj" \
- "C:\Fedora\servers\lib\nsldap32v10.lib"
+ "C:\$(VENDOR)\servers\lib\nsldap32v10.lib"
"$(OUTDIR)\Certmap.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
$(LINK32) @<<
@@ -170,8 +170,8 @@ CLEAN :
if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
# ADD BASE CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\Fedora\servers\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-CPP_PROJ=/nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\Fedora\servers\include" /D\
+# ADD CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\$(VENDOR)\servers\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
+CPP_PROJ=/nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\$(VENDOR)\servers\include" /D\
"WIN32" /D "_DEBUG" /D "_WINDOWS" /Fp"$(INTDIR)/Certmap.pch" /YX\
/Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
CPP_OBJS=.\Debug/
@@ -198,7 +198,7 @@ LINK32_FLAGS=kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib\
LINK32_OBJS= \
"$(INTDIR)\init.obj" \
"$(INTDIR)\plugin.obj" \
- "C:\Fedora\servers\lib\nsldap32v10.lib"
+ "C:\$(VENDOR)\servers\lib\nsldap32v10.lib"
"$(OUTDIR)\Certmap.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
$(LINK32) @<<
@@ -243,9 +243,9 @@ LINK32_OBJS= \
SOURCE=.\plugin.c
DEP_CPP_PLUGI=\
".\plugin.h"\
- "c:\Fedora\servers\include\certmap.h"\
- "c:\Fedora\servers\include\lber.h"\
- "c:\Fedora\servers\include\ldap.h"\
+ "c:\$(VENDOR)\servers\include\certmap.h"\
+ "c:\$(VENDOR)\servers\include\lber.h"\
+ "c:\$(VENDOR)\servers\include\ldap.h"\
{$(INCLUDE)}"\sys\types.h"\
@@ -259,9 +259,9 @@ DEP_CPP_PLUGI=\
SOURCE=.\init.c
DEP_CPP_INIT_=\
".\plugin.h"\
- "c:\Fedora\servers\include\certmap.h"\
- "c:\Fedora\servers\include\lber.h"\
- "c:\Fedora\servers\include\ldap.h"\
+ "c:\$(VENDOR)\servers\include\certmap.h"\
+ "c:\$(VENDOR)\servers\include\lber.h"\
+ "c:\$(VENDOR)\servers\include\ldap.h"\
{$(INCLUDE)}"\sys\types.h"\
@@ -272,7 +272,7 @@ DEP_CPP_INIT_=\
################################################################################
# Begin Source File
-SOURCE=C:\Fedora\servers\lib\nsldap32v10.lib
+SOURCE=C:\$(VENDOR)\servers\lib\nsldap32v10.lib
!IF "$(CFG)" == "Certmap - Win32 Release"
diff --git a/lib/ldaputil/utest/auth.cpp b/lib/ldaputil/utest/auth.cpp
index a5d78906..46be3a2b 100644
--- a/lib/ldaputil/utest/auth.cpp
+++ b/lib/ldaputil/utest/auth.cpp
@@ -58,7 +58,7 @@
static const char* dllname = "plugin.so";
-char *global_issuer_dn = "o=Fedora Project, c=US";
+char *global_issuer_dn = "o=" VENDOR ", c=US";
#define NSPR_INIT(Program) (PR_Init(PR_USER_THREAD, PR_PRIORITY_NORMAL, 8))
@@ -99,7 +99,7 @@ static int ldapu_certinfo_delete_test (const char *fname, const char *old_fname)
}
/* rv = ldapu_certinfo_delete("o=Ace Industry, c=US"); */
- rv = ldapu_certinfo_delete("o=Fedora Project, c=US");
+ rv = ldapu_certinfo_delete("o=" VENDOR ", c=US");
if (rv != LDAPU_SUCCESS) {
fprintf(stderr, "ldapu_certinfo_delete failed. Reason: %s\n",
diff --git a/lib/ldaputil/utest/authtest b/lib/ldaputil/utest/authtest
index 055a4713..38e206cf 100755
--- a/lib/ldaputil/utest/authtest
+++ b/lib/ldaputil/utest/authtest
@@ -119,7 +119,7 @@ must_succeed ./auth 9 "o=Ace Industry, c=US" "cn=Kirsten Vaughan, ou=Human Resou
#must_fail ./auth 9 "default" "cn=Kirsten Vaughan, o=Ace Industry, c=US"
# test for encode/decode bindpw
-must_succeed ./auth 10 "cn=Foo Bar, o=Fedora Project, c=US" "foobar"
+must_succeed ./auth 10 "cn=Foo Bar, o=$VENDOR, c=US" "foobar"
# test for reading dbnames from dbswitch.conf file
must_succeed ./auth 11 dblist.conf ignore
diff --git a/lib/ldaputil/utest/certmap.conf b/lib/ldaputil/utest/certmap.conf
index 248b6099..b68d9a94 100644
--- a/lib/ldaputil/utest/certmap.conf
+++ b/lib/ldaputil/utest/certmap.conf
@@ -53,7 +53,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
diff --git a/lib/ldaputil/utest/stubs.cpp b/lib/ldaputil/utest/stubs.cpp
index d9bafdf8..aaa5bc69 100644
--- a/lib/ldaputil/utest/stubs.cpp
+++ b/lib/ldaputil/utest/stubs.cpp
@@ -63,7 +63,7 @@ NSAPI_PUBLIC int ldapu_get_cert_subject_dn (void *cert_in, char **subjectDN)
NSAPI_PUBLIC int ldapu_get_cert_issuer_dn (void *cert, char **issuerDN)
{
/* TEMPORARY -- not implemented yet*/
- *issuerDN = strdup("o=Fedora Project, c=US");
+ *issuerDN = strdup("o=" VENDOR ", c=US");
return *issuerDN ? LDAPU_SUCCESS : LDAPU_FAILED;
}
diff --git a/lib/ldaputil/utest/test.ref b/lib/ldaputil/utest/test.ref
index 8f621df6..dfb71acc 100644
--- a/lib/ldaputil/utest/test.ref
+++ b/lib/ldaputil/utest/test.ref
@@ -286,9 +286,9 @@ plugin_verify_fn called.
Matched entry to cert: "cn=Kirsten Vaughan, ou=Human Resources, o=Ace Industry, c=US"
Authentication succeeded.
-Start of test: ./auth 10 "cn=Foo Bar, o=Fedora Project, c=US" "foobar"
+Start of test: ./auth 10 "cn=Foo Bar, o=$VENDOR, c=US" "foobar"
Config file written: config_out.conf
-binddn from config file: "cn=Foo Bar, o=Fedora Project, c=US"
+binddn from config file: "cn=Foo Bar, o=$VENDOR, c=US"
bindpw from config file: "foobar"
Config file test succeeded
Authentication succeeded.
@@ -323,7 +323,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=$VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -349,7 +349,7 @@ default2:verifycert on
certmap default default
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=$VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -382,7 +382,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=$VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -435,7 +435,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=$VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -461,7 +461,7 @@ default2:verifycert on
certmap default default
-certmap default1 o=Fedora Project, c=US
+certmap default1 o=$VENDOR, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
diff --git a/lib/libsi18n/getstrmem.h b/lib/libsi18n/getstrmem.h
index cbdcbd17..937885bc 100644
--- a/lib/libsi18n/getstrmem.h
+++ b/lib/libsi18n/getstrmem.h
@@ -92,7 +92,7 @@ static char* userforms[] = {
"",
"Error: could not open servers list file.<p>\n",
"Error: could not open %s server list file.<p>\n",
- "Fedora Server Account",
+ CAPBRAND " Server Account",
"Server Account Management for %s",
"Server Account Management",
emptyString };
@@ -508,7 +508,7 @@ static char* httpdaemon[] = {
"warning: daemon is running as super-user\n",
"could not determine current user name\n",
"error: chroot to %s failed (%s)\n",
- "WARNING! Fedora executable and library have different versions.\n",
+ "WARNING! " CAPBRAND " executable and library have different versions.\n",
"startup: listening to %s://%s, port %d as %s\n",
"startup: listening to %s://%s, port %d as %s\n",
"seminit failed (%s)\n",
@@ -856,7 +856,7 @@ static char* base[] = {
"unable to allocate hash entry",
"cache_insert: unable to create cache entry",
"HTTP/1.0 200 OK\nContent-type: text/html\n\n",
- "<H2>Fedora cache status report</H2>\n",
+ "<H2>" CAPBRAND " cache status report</H2>\n",
"No caches on system<P>",
"<H2>%s cache</H2>\n",
"Cache hit ratio: %d/%d (%f)</P>\n</P>\n",
@@ -891,7 +891,7 @@ static char* base[] = {
"error getting processor info for processor %d",
"Error binding to processor %d",
"bound process %d to processor %d",
- "Fedora server is not explicitly binding to any processors.",
+ CAPBRAND " server is not explicitly binding to any processors.",
"cache monitor exited",
"cache batch update daemon exited",
"Using single threaded accepts.",
@@ -900,7 +900,7 @@ static char* base[] = {
"This machine has %d processors.",
"Error calling thr_seconcurrency(%d)- (%s)",
"Set conncurrency to %d.",
- "WARNING! Fedora executable and library have different versions.\n",
+ "WARNING! " CAPBRAND " executable and library have different versions.\n",
"",
"",
"seminit failed (%s)\n",
@@ -966,7 +966,7 @@ static char* base[] = {
"dns-cache-insert: malloc failure",
"successful server startup",
"%s B%s",
- "Fedora executable and shared library have different versions",
+ CAPBRAND " executable and shared library have different versions",
" executable version is %s",
" shared library version is %s",
"error reporting shutting down",
diff --git a/man/man1/cl-dump.1 b/man/man1/cl-dump.1
index 4cf450b7..ff8d30df 100644
--- a/man/man1/cl-dump.1
+++ b/man/man1/cl-dump.1
@@ -79,7 +79,7 @@ is running, and from where the server's changelog directory is accessible.
.BR repl-monitor (1)
.br
.SH AUTHOR
-cl-dump was written by the Fedora Directory Server Project.
+cl-dump was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/dbgen.pl.1 b/man/man1/dbgen.pl.1
index 49cf8ee9..c53f2c81 100644
--- a/man/man1/dbgen.pl.1
+++ b/man/man1/dbgen.pl.1
@@ -67,7 +67,7 @@ Location of directory containing data files, default is /usr/share/dirsrv/data
Number of entries to be generated
.br
.SH AUTHOR
-dbgen.pl was written by the Fedora Directory Server Project.
+dbgen.pl was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/dbscan.1 b/man/man1/dbscan.1
index e23ae273..2fa69fdb 100644
--- a/man/man1/dbscan.1
+++ b/man/man1/dbscan.1
@@ -89,7 +89,7 @@ Display summary of objectclass.db4:
dbscan \fB\-f\fR objectclass.db4
.br
.SH AUTHOR
-dbscan was written by the Fedora Directory Server Project.
+dbscan was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/dsktune.1 b/man/man1/dsktune.1
index c3ecb766..811939a2 100644
--- a/man/man1/dsktune.1
+++ b/man/man1/dsktune.1
@@ -47,7 +47,7 @@ dsktune only reports its release version date
specify alternate server installation directory
.br
.SH AUTHOR
-dsktune was written by the Fedora Directory Server Project.
+dsktune was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/infadd.1 b/man/man1/infadd.1
index 4f349bf4..36aa9c83 100644
--- a/man/man1/infadd.1
+++ b/man/man1/infadd.1
@@ -65,7 +65,7 @@ add binary blob of average size of <size> bytes
.BR rsearch (1)
.br
.SH AUTHOR
-infadd was written by the Fedora Directory Server Project.
+infadd was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/ldap-agent.1 b/man/man1/ldap-agent.1
index cba23d38..0bc0a607 100644
--- a/man/man1/ldap-agent.1
+++ b/man/man1/ldap-agent.1
@@ -42,7 +42,7 @@ Sample usage:
.B ldap-agent /etc/dirsrv/config/ldap-agent.conf
.br
.SH AUTHOR
-ldap\-agent was written by the Fedora Directory Server Project.
+ldap\-agent was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/ldclt.1 b/man/man1/ldclt.1
index 5aaf501d..6192086e 100644
--- a/man/man1/ldclt.1
+++ b/man/man1/ldclt.1
@@ -215,7 +215,7 @@ Execution parameters:
\fBrandomauthidhigh=value\fR high value for random SASL Authid.
.PP
.SH AUTHOR
-ldclt was written by the Fedora Directory Server Project.
+ldclt was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/ldif.1 b/man/man1/ldif.1
index 183e2438..8771a998 100644
--- a/man/man1/ldif.1
+++ b/man/man1/ldif.1
@@ -38,7 +38,7 @@ Output base64 binary format
.B
ldif dn < /tmp/ldif
.SH AUTHOR
-ldif was written by the Fedora Directory Server Project.
+ldif was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/logconv.pl.1 b/man/man1/logconv.pl.1
index 378a0f05..c7a77953 100644
--- a/man/man1/logconv.pl.1
+++ b/man/man1/logconv.pl.1
@@ -101,7 +101,7 @@ logconv.pl \fB\-s\fR 50 \fB\-ibgju\fR access*
logconv.pl \fB\-S\fR "[28/Mar/2002:13:14:22 \fB\-0800]\fR" \fB\-E\fR "[28/Mar/2002:13:50:05 \fB\-0800]\fR" \fB\-e\fR access
.br
.SH AUTHOR
-logconv.pl was written by the Fedora Directory Server Project.
+logconv.pl was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/migratecred.1 b/man/man1/migratecred.1
index 0071b1f1..d849ea15 100644
--- a/man/man1/migratecred.1
+++ b/man/man1/migratecred.1
@@ -48,7 +48,7 @@ Old credential
New plugin path (of the new instance)
.br
.SH AUTHOR
-migratecred was written by the Fedora Directory Server Project.
+migratecred was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/mmldif.1 b/man/man1/mmldif.1
index 43a98738..672accfc 100644
--- a/man/man1/mmldif.1
+++ b/man/man1/mmldif.1
@@ -44,7 +44,7 @@ Write authoritative data to this file
.BR ldif (1)
.br
.SH AUTHOR
-mmldif was written by the Fedora Directory Server Project.
+mmldif was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/pwdhash.1 b/man/man1/pwdhash.1
index d5c83212..60147323 100644
--- a/man/man1/pwdhash.1
+++ b/man/man1/pwdhash.1
@@ -45,7 +45,7 @@ Password to be compared against
Takes the password schema directly from the ns-slapd configuration
.br
.SH AUTHOR
-dbscan was written by the Fedora Directory Server Project.
+dbscan was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/repl-monitor.1 b/man/man1/repl-monitor.1
index 79ea73d5..e9abebd4 100644
--- a/man/man1/repl-monitor.1
+++ b/man/man1/repl-monitor.1
@@ -52,7 +52,7 @@ Refresh url
Refresh interval
.br
.SH AUTHOR
-repl-monitor was written by the Fedora Directory Server Project.
+repl-monitor was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man1/rsearch.1 b/man/man1/rsearch.1
index b829be2e..5a4b973e 100644
--- a/man/man1/rsearch.1
+++ b/man/man1/rsearch.1
@@ -121,7 +121,7 @@ drop connection & reconnect every num searches
Use \fB\-B\fR file for binding; ignored if \fB\-B\fR is not given
.br
.SH AUTHOR
-rsearch was written by the Fedora Directory Server Project.
+rsearch was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man8/migrate-ds.pl.8 b/man/man8/migrate-ds.pl.8
index 5036cf50..ad53d604 100644
--- a/man/man8/migrate-ds.pl.8
+++ b/man/man8/migrate-ds.pl.8
@@ -149,7 +149,7 @@ and copying it to the destination, or by network mounting the source
directory on the destination machine.
.br
.SH AUTHOR
-migrate-ds.pl was written by the Fedora Directory Server Project.
+migrate-ds.pl was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man8/ns-slapd.8 b/man/man8/ns-slapd.8
index cf471ea7..fb1386a6 100644
--- a/man/man8/ns-slapd.8
+++ b/man/man8/ns-slapd.8
@@ -43,7 +43,7 @@ Specifies the debuglevel to be used
Specifies file where the pid of the process will be stored
.br
.SH AUTHOR
-ns-slapd was written by the Fedora Directory Server Project.
+ns-slapd was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man8/remove-ds.pl.8 b/man/man8/remove-ds.pl.8
index c74b8234..e8e322a5 100644
--- a/man/man8/remove-ds.pl.8
+++ b/man/man8/remove-ds.pl.8
@@ -43,7 +43,7 @@ Enable debugging - adding more -d will make output more verbose
The full name of the instance to remove (e.g. slapd-example)
.br
.SH AUTHOR
-remove-ds.pl was written by the Fedora Directory Server Project.
+remove-ds.pl was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT
diff --git a/man/man8/setup-ds.pl.8 b/man/man8/setup-ds.pl.8
index 62c12bbc..5598df67 100644
--- a/man/man8/setup-ds.pl.8
+++ b/man/man8/setup-ds.pl.8
@@ -74,7 +74,7 @@ or
Values passed in this manner will override values in an .inf file given with the \fB\-f\fR argument.
.br
.SH AUTHOR
-setup-ds.pl was written by the Fedora Directory Server Project.
+setup-ds.pl was written by the 389 Project.
.SH "REPORTING BUGS"
Report bugs to http://bugzilla.redhat.com.
.SH COPYRIGHT