Blame SOURCES/0043-Ticket-48950-Add-systemd-warning-to-the-LD_PRELOAD-e.patch

7c7f29
From 8bfade183d98992172425642edbfcf5952a74319 Mon Sep 17 00:00:00 2001
7c7f29
From: Mark Reynolds <mreynolds@redhat.com>
7c7f29
Date: Thu, 25 Aug 2016 13:39:25 -0400
7c7f29
Subject: [PATCH 43/45] Ticket 48950 - Add systemd warning to the LD_PRELOAD
7c7f29
 example in /etc/sysconfig/dirsrv
7c7f29
7c7f29
Description:  systemd warning about omitting the PORT was missing from the
7c7f29
              LD_PRELOAD example.
7c7f29
7c7f29
              Also fixed up file format/layout..
7c7f29
7c7f29
https://fedorahosted.org/389/ticket/48950
7c7f29
7c7f29
Reviewed by: nhosoi, amsharma, lkrispen (Thanks!!!)
7c7f29
7c7f29
(cherry picked from commit 1e44c1f321d03dcb30615bcacfc5c099612b1c66)
7c7f29
---
7c7f29
 ldap/admin/src/base-initconfig.in | 67 +++++++++++++++++++--------------------
7c7f29
 1 file changed, 33 insertions(+), 34 deletions(-)
7c7f29
7c7f29
diff --git a/ldap/admin/src/base-initconfig.in b/ldap/admin/src/base-initconfig.in
7c7f29
index 0481c3e..8507296 100644
7c7f29
--- a/ldap/admin/src/base-initconfig.in
7c7f29
+++ b/ldap/admin/src/base-initconfig.in
7c7f29
@@ -7,44 +7,43 @@
7c7f29
 
7c7f29
 @preamble@
7c7f29
 
7c7f29
-# In order to make more file descriptors available
7c7f29
-# to the directory server, first make sure the system
7c7f29
-# hard limits are raised, then use ulimit - uncomment
7c7f29
-# out the following line and change the value to the
7c7f29
-# desired value
7c7f29
-# ulimit -n 8192
7c7f29
-# note - if using systemd, ulimit won't work -  you must edit
7c7f29
-# the systemd unit file for directory server to add the 
7c7f29
-# LimitNOFILE option - see man systemd.exec for more info
7c7f29
-
7c7f29
-# A per instance keytab does not make much sense for servers.
7c7f29
-# Kerberos clients use the machine FQDN to obtain a ticket like ldap/FQDN, there
7c7f29
-# is nothing that can make a client understand how to get a per-instance ticket.
7c7f29
-# Therefore by default a keytab should be considered a per server option.
7c7f29
-
7c7f29
-# Also this file is sourced for all instances, so again all
7c7f29
-# instances would ultimately get the same keytab.
7c7f29
-
7c7f29
+# In order to make more file descriptors available to the directory server,
7c7f29
+# first make sure the system hard limits are raised, then use ulimit -
7c7f29
+# uncomment out the following line and change the value to the desired value
7c7f29
+#ulimit -n 8192
7c7f29
+# note - if using systemd, ulimit won't work -  you must edit the systemd unit
7c7f29
+# file for directory server to add the LimitNOFILE option - see "man
7c7f29
+# systemd.exec" for more info
7c7f29
+
7c7f29
+# A per instance keytab does not make much sense for servers.  Kerberos clients
7c7f29
+# use the machine FQDN to obtain a ticket like ldap/FQDN, there is nothing that
7c7f29
+# can make a client understand how to get a per-instance ticket.  Therefore by
7c7f29
+# default a keytab should be considered a per server option.
7c7f29
+#
7c7f29
+# Also this file is sourced for all instances, so again all instances would
7c7f29
+# ultimately get the same keytab.
7c7f29
+#
7c7f29
 # Finally a keytab is normally named either krb5.keytab or <service>.keytab
7c7f29
-
7c7f29
-# In order to use SASL/GSSAPI (Kerberos) the directory
7c7f29
-# server needs to know where to find its keytab
7c7f29
-# file - uncomment the following line and set
7c7f29
-# the path and filename appropriately
7c7f29
-# if using systemd, omit the "; export VARNAME" at the end
7c7f29
-# KRB5_KTNAME=@instconfigdir@/myname.keytab ; export KRB5_KTNAME
7c7f29
-
7c7f29
-# how many seconds to wait for the startpid file to show
7c7f29
-# up before we assume there is a problem and fail to start
7c7f29
-# if using systemd, omit the "; export VARNAME" at the end
7c7f29
+#
7c7f29
+# In order to use SASL/GSSAPI (Kerberos) the directory server needs to know
7c7f29
+# where to find its keytab file - uncomment the following line and set the
7c7f29
+# path and filename appropriately.
7c7f29
+# If using systemd, omit the "; export VARNAME" at the end.
7c7f29
+#KRB5_KTNAME=@instconfigdir@/myname.keytab ; export KRB5_KTNAME
7c7f29
+
7c7f29
+# How many seconds to wait for the startpid file to show up before we assume
7c7f29
+# there is a problem and fail to start.
7c7f29
+# If using systemd, omit the "; export STARTPID_TIME" at the end.
7c7f29
 #STARTPID_TIME=10 ; export STARTPID_TIME
7c7f29
-# how many seconds to wait for the pid file to show
7c7f29
-# up before we assume there is a problem and fail to start
7c7f29
-# if using systemd, omit the "; export VARNAME" at the end
7c7f29
+
7c7f29
+# How many seconds to wait for the pid file to show up before we assume there
7c7f29
+# is a problem and fail to start.
7c7f29
+# If using systemd, omit the "; export PID_TIME" at the end.
7c7f29
 #PID_TIME=600 ; export PID_TIME
7c7f29
 
7c7f29
 # The tcmalloc memory allocator has been shown to have a positive impact on
7c7f29
 # the Directory Server's virtual & resident memory size/growth.  tcmalloc is
7c7f29
-# available on RHEL/Fedora in the gperftools package (this could be different
7c7f29
-# on other platforms).  Here is an example of preloading tcmalloc:
7c7f29
+# available on RHEL/Fedora in the gperftools-libs package (this could be
7c7f29
+# different on other platforms).
7c7f29
+# If using systemd, omit the "; export LD_PRELOAD" at the end.
7c7f29
 #LD_PRELOAD=@libdir@/libtcmalloc.so.4 ; export LD_PRELOAD
7c7f29
-- 
7c7f29
2.4.11
7c7f29