/[smeserver]/rpms/e-smith-base/sme8/e-smith-base-5.2.0-nss_ldap.patch
ViewVC logotype

Annotation of /rpms/e-smith-base/sme8/e-smith-base-5.2.0-nss_ldap.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Thu Sep 23 14:59:41 2010 UTC (13 years, 9 months ago) by vip-ire
Branch: MAIN
* Thu Sep 23 2010 Daniel Berteaud <daniel@firewall-services.com> 5.2.0-29.sme
- Prepare nss_ldap [SME: 6227]

1 vip-ire 1.1 diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/createlinks mezzanine_patched_e-smith-base-5.2.0/createlinks
2     --- e-smith-base-5.2.0/createlinks 2010-09-23 16:27:49.000000000 +0200
3     +++ mezzanine_patched_e-smith-base-5.2.0/createlinks 2010-09-23 16:27:31.000000000 +0200
4     @@ -206,6 +206,8 @@
5     /etc/pam.d/system-auth
6     /etc/pam.d/passwd
7     /etc/pam.d/pwauth
8     + /etc/ldap.conf
9     + /etc/ldap.secret
10     /etc/security/pam_abl.conf
11     ))
12     {
13     @@ -523,6 +525,8 @@
14     $event = "ldap-update";
15    
16     templates2events("/home/e-smith/ssl.pem/pem", $event);
17     +templates2events("/etc/ldap.conf", $event);
18     +templates2events("/etc/ldap.secret", $event);
19    
20     #--------------------------------------------------
21     # actions for email-update event:
22     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl
23     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl 1970-01-01 01:00:00.000000000 +0100
24     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl 2010-09-23 16:20:03.000000000 +0200
25     @@ -0,0 +1,2 @@
26     +ssl no
27     +
28     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password
29     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password 1970-01-01 01:00:00.000000000 +0100
30     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password 2010-09-23 16:20:03.000000000 +0200
31     @@ -0,0 +1,5 @@
32     +pam_password exop
33     +pam_filter objectclass=posixAccount
34     +pam_login_attribute uid
35     +pam_member_attribute memberuid
36     +
37     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host
38     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host 1970-01-01 01:00:00.000000000 +0100
39     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host 2010-09-23 16:20:03.000000000 +0200
40     @@ -0,0 +1 @@
41     +host localhost
42     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base
43     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base 1970-01-01 01:00:00.000000000 +0100
44     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base 2010-09-23 16:20:03.000000000 +0200
45     @@ -0,0 +1,3 @@
46     +{
47     + $OUT .= "base " . esmith::util::ldapBase ($DomainName);
48     +}
49     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group
50     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group 1970-01-01 01:00:00.000000000 +0100
51     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group 2010-09-23 16:20:03.000000000 +0200
52     @@ -0,0 +1,5 @@
53     +{
54     + $OUT .= "nss_base_group ou=Groups,";
55     + $OUT .= esmith::util::ldapBase ($DomainName);
56     + $OUT .= "?one\n";
57     +}
58     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd
59     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd 1970-01-01 01:00:00.000000000 +0100
60     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd 2010-09-23 16:20:03.000000000 +0200
61     @@ -0,0 +1,10 @@
62     +{
63     + $OUT .= "nss_base_passwd ou=Users,";
64     + $OUT .= esmith::util::ldapBase ($DomainName);
65     + $OUT .= '?one';
66     + $OUT .= "\n";
67     + $OUT .= "nss_base_passwd ou=Computers,";
68     + $OUT .= esmith::util::ldapBase ($DomainName);
69     + $OUT .= '?one';
70     + $OUT .= "\n";
71     +}
72     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow
73     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow 1970-01-01 01:00:00.000000000 +0100
74     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow 2010-09-23 16:20:03.000000000 +0200
75     @@ -0,0 +1,10 @@
76     +{
77     + $OUT .= "nss_base_shadow ou=Users,";
78     + $OUT .= esmith::util::ldapBase ($DomainName);
79     + $OUT .= '?one';
80     + $OUT .= "\n";
81     + $OUT .= "nss_base_shadow ou=Computers,";
82     + $OUT .= esmith::util::ldapBase ($DomainName);
83     + $OUT .= '?one';
84     + $OUT .= "\n";
85     +}
86     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn
87     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn 1970-01-01 01:00:00.000000000 +0100
88     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn 2010-09-23 16:20:03.000000000 +0200
89     @@ -0,0 +1,3 @@
90     +{
91     + $OUT .= "rootbinddn cn=root," . esmith::util::ldapBase ($DomainName);
92     +}
93     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy
94     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy 1970-01-01 01:00:00.000000000 +0100
95     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy 2010-09-23 16:20:03.000000000 +0200
96     @@ -0,0 +1,4 @@
97     +{
98     +# Allow read /etc/{passwd,groups,shadow} files when ldap is down.
99     +}
100     +bind_policy soft
101     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups
102     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups 1970-01-01 01:00:00.000000000 +0100
103     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups 2010-09-23 16:26:33.000000000 +0200
104     @@ -0,0 +1 @@
105     +nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm
106     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all
107     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all 1970-01-01 01:00:00.000000000 +0100
108     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all 2010-09-23 16:20:03.000000000 +0200
109     @@ -0,0 +1 @@
110     +{ esmith::util::LdapPassword (); }
111     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret
112     --- e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret 1970-01-01 01:00:00.000000000 +0100
113     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret 2010-09-23 16:20:03.000000000 +0200
114     @@ -0,0 +1 @@
115     +PERMS=0600

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed