From patchwork Wed Apr 5 21:12:41 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Scott Mayhew X-Patchwork-Id: 9665779 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id AAB20602B5 for ; Wed, 5 Apr 2017 21:12:52 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9B371281D2 for ; Wed, 5 Apr 2017 21:12:52 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 901F62856A; Wed, 5 Apr 2017 21:12:52 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 41CB9281D2 for ; Wed, 5 Apr 2017 21:12:52 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934294AbdDEVMu (ORCPT ); Wed, 5 Apr 2017 17:12:50 -0400 Received: from mx1.redhat.com ([209.132.183.28]:55340 "EHLO mx1.redhat.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934002AbdDEVMq (ORCPT ); Wed, 5 Apr 2017 17:12:46 -0400 Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id BF0A62BB38B for ; Wed, 5 Apr 2017 21:12:44 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mx1.redhat.com BF0A62BB38B Authentication-Results: ext-mx02.extmail.prod.ext.phx2.redhat.com; dmarc=none (p=none dis=none) header.from=redhat.com Authentication-Results: ext-mx02.extmail.prod.ext.phx2.redhat.com; spf=pass smtp.mailfrom=smayhew@redhat.com DKIM-Filter: OpenDKIM Filter v2.11.0 mx1.redhat.com BF0A62BB38B Received: from coeurl.usersys.redhat.com (ovpn-123-86.rdu2.redhat.com [10.10.123.86]) by smtp.corp.redhat.com (Postfix) with ESMTP id 5E6C178FF0; Wed, 5 Apr 2017 21:12:44 +0000 (UTC) Received: by coeurl.usersys.redhat.com (Postfix, from userid 1000) id F3946205D9; Wed, 5 Apr 2017 17:12:43 -0400 (EDT) From: Scott Mayhew To: steved@redhat.com Cc: linux-nfs@vger.kernel.org Subject: [nfs-utils PATCH v2 2/4] gssd: move the pipefs-directory setting to the nfs.conf global section Date: Wed, 5 Apr 2017 17:12:41 -0400 Message-Id: <20170405211243.12282-3-smayhew@redhat.com> In-Reply-To: <20170405211243.12282-1-smayhew@redhat.com> References: <20170405211243.12282-1-smayhew@redhat.com> X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 05 Apr 2017 21:12:44 +0000 (UTC) Sender: linux-nfs-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-nfs@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP All the daemons should use the same rpc_pipefs, so have them read the setting from the [global] section instead of from their program-specific section. Signed-off-by: Scott Mayhew --- nfs.conf | 1 - systemd/nfs.conf.man | 3 ++- utils/gssd/gssd.c | 4 +--- utils/gssd/gssd.man | 12 ++++++++---- 4 files changed, 11 insertions(+), 9 deletions(-) diff --git a/nfs.conf b/nfs.conf index ed516f5..ae1e002 100644 --- a/nfs.conf +++ b/nfs.conf @@ -15,7 +15,6 @@ # limit-to-legacy-enctypes=0 # context-timeout=0 # rpc-timeout=5 -# pipefs-directory=/var/lib/nfs/rpc_pipefs # keytab-file=/etc/krb5.keytab # cred-cache-directory= # preferred-realm= diff --git a/systemd/nfs.conf.man b/systemd/nfs.conf.man index f8849c5..fb59616 100644 --- a/systemd/nfs.conf.man +++ b/systemd/nfs.conf.man @@ -102,6 +102,8 @@ Recognized values: See .BR rpc.idmapd (8) +and +.BR rpc.gssd (8) for details. .TP @@ -214,7 +216,6 @@ Recognized values: .BR limit-to-legacy-enctypes , .BR context-timeout , .BR rpc-timeout , -.BR pipefs-directory , .BR keytab-file , .BR cred-cache-directory , .BR preferred-realm . diff --git a/utils/gssd/gssd.c b/utils/gssd/gssd.c index 77125f1..cab3919 100644 --- a/utils/gssd/gssd.c +++ b/utils/gssd/gssd.c @@ -854,9 +854,7 @@ read_gss_conf(void) #endif context_timeout = conf_get_num("gssd", "context-timeout", context_timeout); rpc_timeout = conf_get_num("gssd", "rpc-timeout", rpc_timeout); - s = conf_get_str("gssd", "pipefs-directory"); - if (!s) - s = conf_get_str("general", "pipefs-directory"); + s = conf_get_str("global", "pipefs-directory"); if (s) pipefs_path = s; s = conf_get_str("gssd", "keytab-file"); diff --git a/utils/gssd/gssd.man b/utils/gssd/gssd.man index 87eef02..c90c49e 100644 --- a/utils/gssd/gssd.man +++ b/utils/gssd/gssd.man @@ -335,10 +335,6 @@ Equivalent to Equivalent to .BR -t . .TP -.B pipefs-directory -Equivalent to -.BR -p . -.TP .B keytab-file Equivalent to .BR -k . @@ -350,6 +346,14 @@ Equivalent to .B preferred-realm Equivalent to .BR -R . +.P +In addtion, the following value is recognized from the +.B [global] +section: +.TP +.B pipefs-directory +Equivalent to +.BR -p . .SH SEE ALSO .BR rpc.svcgssd (8),