[Fedora-directory-commits] adminserver/admserv/schema/ldif global.ldif, 1.5, 1.6 tasks.ldif, 1.5, 1.6 unixtasks.ldif, 1.4, 1.5

Noriko Hosoi (nhosoi) fedora-directory-commits at redhat.com
Fri Oct 28 22:44:31 UTC 2005


Author: nhosoi

Update of /cvs/dirsec/adminserver/admserv/schema/ldif
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv14435/admserv/schema/ldif

Modified Files:
	global.ldif tasks.ldif unixtasks.ldif 
Log Message:
171942 – Change Admin Server version to 1.0
1) changing Admin Server version to 1.0 including ou in the Global preferences
2) picking up Console 1.0, AdminUtil 1.0, SetupUtil 1.0, and mod_admserv
3) removing failover support checking which checks if SIE_VERSION is 4.0 or not.



Index: global.ldif
===================================================================
RCS file: /cvs/dirsec/adminserver/admserv/schema/ldif/global.ldif,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- global.ldif	18 Aug 2005 19:08:38 -0000	1.5
+++ global.ldif	28 Oct 2005 22:44:23 -0000	1.6
@@ -33,11 +33,11 @@
 ou: admin
 nsmerge: ADD_IF_EMPTY
 
-dn: ou=4.0, ou=Admin, ou=Global Preferences
+dn: ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: organizationalunit
 objectclass: extensibleObject
-ou: 4.0
+ou: 1.0
 nsmerge: ADD_IF_EMPTY
 
 dn: cn=Common, ou=Global Preferences
@@ -77,25 +77,25 @@
 nsmerge: {nsadminenduserhtmlindex}MULTI_MERGE
 nsmerge: {nsnickname}MULTI_MERGE
 
-dn: cn=PublicViews, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=PublicViews, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsAdminConsoleUser
 cn: PublicViews
 aci: (targetattr = "*")(version 3.0; acl "Allow Authenticated Users to Save Public Views"; allow (all) userdn = "ldap:///all";)
 
-dn: cn=CustomView, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=CustomView, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 cn: CustomView
 
-dn: cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=ResourceEditorExtension, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 objectclass: extensibleObject
 cn: ResourceEditorExtension
 nsmerge: ADD_IF_EMPTY
 
-dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=inetorgPerson, cn=ResourceEditorExtension, ou=1.0, ou=Admin, ou=Global Preferences
 cn: inetorgPerson
 objectclass: nsResourceRef
 objectclass: nsAdminResourceEditorExtension
@@ -108,7 +108,7 @@
 nsclassname: com.netscape.management.client.ug.ResEditorPosixUser
 nsmerge: {nsclassname}MULTI_MERGE
 
-dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=organizationalPerson, cn=ResourceEditorExtension, ou=1.0, ou=Admin, ou=Global Preferences
 cn: organizationalPerson
 objectclass: nsResourceRef
 objectclass: nsAdminResourceEditorExtension
@@ -119,7 +119,7 @@
 nsclassname: com.netscape.management.client.ug.LanguagePage
 nsmerge: {nsclassname}MULTI_MERGE
 
-dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=groupofuniquenames, cn=ResourceEditorExtension, ou=1.0, ou=Admin, ou=Global Preferences
 cn: groupofuniquenames
 objectclass: nsResourceRef
 objectclass: nsAdminResourceEditorExtension
@@ -135,7 +135,7 @@
 nsclassname: com.netscape.management.client.ug.LanguagePage
 nsmerge: {nsclassname}MULTI_MERGE
 
-dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=organizationalunit, cn=ResourceEditorExtension, ou=1.0, ou=Admin, ou=Global Preferences
 cn: organizationalunit
 objectclass: nsResourceRef
 objectclass: nsAdminResourceEditorExtension
@@ -145,12 +145,12 @@
 nsclassname: com.netscape.management.client.ug.LanguagePage
 nsmerge: {nsclassname}MULTI_MERGE
 
-dn: cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=defaultObjectClassesContainer, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 cn: DefaultObjectClassesContainer
 
-dn: cn=user, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=user, cn=defaultObjectClassesContainer, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 objectclass: nsdefaultObjectClasses
@@ -160,7 +160,7 @@
 nsdefaultObjectClass: organizationalPerson
 nsdefaultObjectClass: inetorgperson
 
-dn: cn=group, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=group, cn=defaultObjectClassesContainer, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 objectclass: nsdefaultObjectClasses
@@ -168,7 +168,7 @@
 nsdefaultObjectClass: top
 nsdefaultObjectClass: groupofuniquenames
 
-dn: cn=ou, cn=defaultObjectClassesContainer, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=ou, cn=defaultObjectClassesContainer, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 objectclass: nsdefaultObjectClasses
@@ -176,14 +176,14 @@
 nsdefaultObjectClass: top
 nsdefaultObjectClass: organizationalunit
 
-dn: cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=topologyplugin, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nsResourceRef
 objectclass: extensibleObject
 cn: topologyplugin
 nsmerge: ADD_IF_EMPTY
 
-dn: cn=defaultplugin, cn=topologyplugin, ou=4.0, ou=Admin, ou=Global Preferences
+dn: cn=defaultplugin, cn=topologyplugin, ou=1.0, ou=Admin, ou=Global Preferences
 objectclass: top
 objectclass: nstopologyplugin
 objectclass: extensibleObject


Index: tasks.ldif
===================================================================
RCS file: /cvs/dirsec/adminserver/admserv/schema/ldif/tasks.ldif,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- tasks.ldif	21 Oct 2005 19:19:11 -0000	1.5
+++ tasks.ldif	28 Oct 2005 22:44:23 -0000	1.6
@@ -39,7 +39,7 @@
 objectclass: nsAdminObject
 nshelpref: admin/stopadm.html
 nsexecref: stopsrv
-nsclassname: com.netscape.management.admserv.task.Stop at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.Stop at admserv10.jar
 
 dn: cn=Restart, cn=Operation, cn=Tasks
 objectclass: top
@@ -47,7 +47,7 @@
 objectclass: nsAdminObject
 nshelpref: admin/restartadm.html
 nsexecref: restartsrv
-nsclassname: com.netscape.management.admserv.task.Restart at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.Restart at admserv10.jar
 
 dn: cn=Authenticate, cn=Operation, cn=Tasks
 objectclass: top
@@ -104,7 +104,7 @@
 objectclass: nsAdminObject
 nshelpref: 
 nsexecref: config
-nsclassname: com.netscape.management.admserv.task.ServerSetup at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.ServerSetup at admserv10.jar
 
 dn: cn=DirectorySetup, cn=configuration, cn=Tasks
 objectclass: top
@@ -133,7 +133,7 @@
 objectclass: nsAdminObject
 nshelpref: admin/logging.html
 nsexecref: config
-nsclassname: com.netscape.management.admserv.task.Logging at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.Logging at admserv10.jar
 
 dn: cn=SecurityOp, cn=configuration, cn=Tasks
 objectclass: top
@@ -148,7 +148,7 @@
 objectclass: nsAdminObject
 nshelpref: admin/certrequest.html
 nsexecref: 
-nsclassname: com.netscape.management.admserv.task.CertSetup at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.CertSetup at admserv10.jar
 
 dn: cn=SSLActivate, cn=configuration, cn=Tasks
 objectclass: top


Index: unixtasks.ldif
===================================================================
RCS file: /cvs/dirsec/adminserver/admserv/schema/ldif/unixtasks.ldif,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- unixtasks.ldif	9 Sep 2005 18:49:22 -0000	1.4
+++ unixtasks.ldif	28 Oct 2005 22:44:23 -0000	1.5
@@ -35,5 +35,5 @@
 objectclass: nsAdminObject
 nshelpref: 
 nsexecref: snmpconf
-nsclassname: com.netscape.management.admserv.task.SNMPSetup at admserv71.jar
+nsclassname: com.netscape.management.admserv.task.SNMPSetup at admserv10.jar
 




More information about the 389-commits mailing list