Bug 527500 - Use proper attribute names for plugin parameters
Summary: Use proper attribute names for plugin parameters
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: 389
Classification: Retired
Component: Directory Server
Version: 1.2.6
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Rich Megginson
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-06 16:54 UTC by Endi Sukma Dewata
Modified: 2015-01-04 23:40 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-12 18:16:52 UTC
Embargoed:


Attachments (Terms of Use)

Description Endi Sukma Dewata 2009-10-06 16:54:28 UTC
Currently some DS plugins including refint, pass through auth, 7-bit, and attribute uniqueness still use the nsslapd-pluginArgN attributes to specify the parameters. For example:

dn: cn=referential integrity postoperation,cn=plugins,cn=config
nsslapd-pluginArg0: 0
nsslapd-pluginArg1: %log_dir%/referint
nsslapd-pluginArg2: 0
nsslapd-pluginArg3: member
nsslapd-pluginArg4: uniquemember
nsslapd-pluginArg5: owner
nsslapd-pluginArg6: seeAlso

Suppose we need to add/delete the parameters during instance creation, we have to hard-code the attribute names in the LDIF modification file.

dn: cn=referential integrity postoperation,cn=plugins,cn=config
changetype: modify
add: nsslapd-pluginArg7
nsslapd-pluginArg7: manager
-

While this is working just fine, if the number of default parameters is changed (e.g. more parameters added), the LDIF modification file has to be changed too to avoid conflicts.

A better solution is to use proper attribute names for the parameters:

dn: cn=referential integrity postoperation,cn=plugins,cn=config
referint-delay: 0
referint-logFileName: %log_dir%/referint
referint-logChanges: 0
referint-attribute: member
referint-attribute: uniquemember
referint-attribute: owner
referint-attribute: seeAlso

This way the LDIF modification file can be specified as follows:

dn: cn=referential integrity postoperation,cn=plugins,cn=config
changetype: modify
add: referint-attribute
referint-attribute: manager
-

If the default parameters are changed the LDIF modification file doesn't have to change.

The old style using nsslapd-pluginArgN should continue to be supported for backward compatibility.

Comment 1 Bug Zapper 2009-11-16 13:19:05 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.