08.10.2013 Views

Red Hat Enterprise Linux 5 5.3 Release Notes - Red Hat Customer ...

Red Hat Enterprise Linux 5 5.3 Release Notes - Red Hat Customer ...

Red Hat Enterprise Linux 5 5.3 Release Notes - Red Hat Customer ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

# Make sure the rpc_pipefs filesystem is available<br />

[ "${RPCMTAB}" != "noload" ] && {<br />

openldap-servers-2.3.27-8.el5_1.3.i386.rpm: /etc/rc.d/init.d/ldap<br />

---<br />

+++<br />

@@ -21,7 +21,7 @@<br />

# Source an auxiliary options file if we have one, and pick up OPTIONS,<br />

# SLAPD_OPTIONS, SLURPD_OPTIONS, SLAPD_LDAPS, SLAPD_LDAPI, and maybe<br />

-# KRB5_KTNAME.<br />

+# KRB5_KTNAME and SLURPD_KRB5CCNAME.<br />

if [ -r /etc/sysconfig/ldap ] ; then<br />

. /etc/sysconfig/ldap<br />

fi<br />

@@ -114,7 +114,7 @@<br />

echo -n $"$file is not readable by \"$user\"" ; warning ; echo<br />

fi<br />

# Unaccessible TLS configuration files.<br />

- tlsconfigs=`LANG=C egrep<br />

'^(TLSCACertificateFile|TLSCertificateFile|TLSCertificateKeyFile)[[:space:]]'<br />

/etc/openldap/slapd.conf | awk '{print $2}'`<br />

+ tlsconfigs=`LANG=C egrep<br />

'^(TLS_CACERT|TLSCACertificateFile|TLSCertificateFile|TLSCertificateKeyFile)[[:spac<br />

e:]]' /etc/openldap/slapd.conf /etc/openldap/ldap.conf | awk '{print $2}'`<br />

for file in $tlsconfigs ; do<br />

if ! testasuser $user -r $file ; then<br />

echo -n $"$file is not readable by \"$user\"" ; warning ; echo<br />

@@ -167,6 +167,9 @@<br />

if grep -q "^replogfile" /etc/openldap/slapd.conf; then<br />

prog=`basename ${slurpd}`<br />

echo -n $"Starting $prog: "<br />

+ if [ -n "$SLURPD_KRB5CCNAME" ]; then<br />

+ export KRB5CCNAME="$SLURPD_KRB5CCNAME";<br />

+ fi<br />

daemon ${slurpd} $OPTIONS $SLURPD_OPTIONS<br />

RETVAL=$?<br />

echo<br />

initscripts-8.45.19.EL-1.i386.rpm: /etc/rc.d/rc.sysinit<br />

---<br />

+++<br />

@@ -143,7 +143,7 @@<br />

skip=""<br />

# Parse the src field for UUID= and convert to real device names<br />

if [ "${src%%=*}" == "UUID" ]; then<br />

- src=`/sbin/blkid -t "$src" -o device|(read oneline;echo $oneline)`<br />

+ src=$(/sbin/blkid -t "$src" -l -o device)<br />

elif [ "${src/^\/dev\/disk\/by-uuid\/}" != "$src" ]; then<br />

src=$(__readlink $src)<br />

fi<br />

@@ -458,6 +458,13 @@<br />

fi<br />

fi<br />

+if [ -f /etc/crypttab ]; then<br />

+ s=$"Starting disk encryption:"<br />

+ echo "$s"<br />

+ init_crypto 0 && success "$s" || failure "$s"<br />

+ echo<br />

+fi<br />

+<br />

if [ -f /fastboot ] || strstr "$cmdline" fastboot ; then<br />

fastboot=yes<br />

fi<br />

<strong>Red</strong> <strong>Hat</strong> <strong>Enterprise</strong> <strong>Linux</strong> 5 <strong>5.3</strong> <strong>Release</strong> <strong>Notes</strong> 185

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!