/[smeserver]/rpms/e-smith-base/sme8/e-smith-base-5.2.0-nss_ldap.patch
ViewVC logotype

Annotation of /rpms/e-smith-base/sme8/e-smith-base-5.2.0-nss_ldap.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (hide annotations) (download)
Thu Sep 23 15:05:46 2010 UTC (13 years, 9 months ago) by vip-ire
Branch: MAIN
CVS Tags: e-smith-base-5_2_0-34_el5_sme, e-smith-base-5_2_0-32_el5_sme, e-smith-base-5_2_0-30_el5_sme, e-smith-base-5_2_0-67_el5_sme, e-smith-base-5_2_0-71_el5_sme, e-smith-base-5_2_0-52_el5_sme, e-smith-base-5_2_0-51_el5_sme, e-smith-base-5_2_0-53_el5_sme, e-smith-base-5_2_0-68_el5_sme, e-smith-base-5_2_0-77_el5_sme, e-smith-base-5_2_0-59_el5_sme, e-smith-base-5_2_0-36_el5_sme, e-smith-base-5_2_0-56_el5_sme, e-smith-base-5_2_0-55_el5_sme, e-smith-base-5_2_0-78_el5_sme, e-smith-base-5_2_0-86_el5_sme, e-smith-base-5_2_0-76_el5_sme, e-smith-base-5_2_0-84_el5_sme, e-smith-base-5_2_0-38_el5_sme, e-smith-base-5_2_0-65_el5_sme, e-smith-base-5_2_0-88_el5_sme, e-smith-base-5_2_0-64_el5_sme, e-smith-base-5_2_0-47_el5_sme, e-smith-base-5_2_0-81_el5_sme, e-smith-base-5_2_0-82_el5_sme, e-smith-base-5_2_0-50_el5_sme, e-smith-base-5_2_0-57_el5_sme, e-smith-base-5_2_0-89_el5_sme, e-smith-base-5_2_0-49_el5_sme, e-smith-base-5_2_0-90_el5_sme, e-smith-base-5_2_0-48_el5_sme, e-smith-base-5_2_0-33_el5_sme, e-smith-base-5_2_0-87_el5_sme, e-smith-base-5_2_0-80_el5_sme, e-smith-base-5_2_0-70_el5_sme, e-smith-base-5_2_0-66_el5_sme, e-smith-base-5_2_0-63_el5_sme, e-smith-base-5_2_0-41_el5_sme, e-smith-base-5_2_0-42_el5_sme, e-smith-base-5_2_0-61_el5_sme, e-smith-base-5_2_0-60_el5_sme, e-smith-base-5_2_0-58_el5_sme, e-smith-base-5_2_0-31_el5_sme, e-smith-base-5_2_0-45_el5_sme, e-smith-base-5_2_0-46_el5_sme, e-smith-base-5_2_0-29_el5_sme, e-smith-base-5_2_0-85_el5_sme, e-smith-base-5_2_0-69_el5_sme, e-smith-base-5_2_0-79_el5_sme, e-smith-base-5_2_0-72_el5_sme, e-smith-base-5_2_0-75_el5_sme, e-smith-base-5_2_0-73_el5_sme, e-smith-base-5_2_0-54_el5_sme, e-smith-base-5_2_0-37_el5_sme, e-smith-base-5_2_0-43_el5_sme, e-smith-base-5_2_0-44_el5_sme, e-smith-base-5_2_0-62_el5_sme, e-smith-base-5_2_0-74_el5_sme, e-smith-base-5_2_0-35_el5_sme, e-smith-base-5_2_0-83_el5_sme
Changes since 1.1: +2 -11 lines
remove ldap.secret expansion on ldap-update

1 vip-ire 1.1 diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/createlinks mezzanine_patched_e-smith-base-5.2.0/createlinks
2 vip-ire 1.2 --- e-smith-base-5.2.0/createlinks 2010-09-23 17:04:03.000000000 +0200
3     +++ mezzanine_patched_e-smith-base-5.2.0/createlinks 2010-09-23 17:03:59.000000000 +0200
4 vip-ire 1.1 @@ -206,6 +206,8 @@
5     /etc/pam.d/system-auth
6     /etc/pam.d/passwd
7     /etc/pam.d/pwauth
8     + /etc/ldap.conf
9     + /etc/ldap.secret
10     /etc/security/pam_abl.conf
11     ))
12     {
13     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl
14     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl 1970-01-01 01:00:00.000000000 +0100
15     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/10ssl 2010-09-23 16:20:03.000000000 +0200
16     @@ -0,0 +1,2 @@
17     +ssl no
18     +
19     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password
20     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password 1970-01-01 01:00:00.000000000 +0100
21     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/20pam_password 2010-09-23 16:20:03.000000000 +0200
22     @@ -0,0 +1,5 @@
23     +pam_password exop
24     +pam_filter objectclass=posixAccount
25     +pam_login_attribute uid
26     +pam_member_attribute memberuid
27     +
28     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host
29     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host 1970-01-01 01:00:00.000000000 +0100
30     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/30host 2010-09-23 16:20:03.000000000 +0200
31     @@ -0,0 +1 @@
32     +host localhost
33     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base
34     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base 1970-01-01 01:00:00.000000000 +0100
35     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40base 2010-09-23 16:20:03.000000000 +0200
36     @@ -0,0 +1,3 @@
37     +{
38     + $OUT .= "base " . esmith::util::ldapBase ($DomainName);
39     +}
40     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group
41     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group 1970-01-01 01:00:00.000000000 +0100
42     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_group 2010-09-23 16:20:03.000000000 +0200
43     @@ -0,0 +1,5 @@
44     +{
45     + $OUT .= "nss_base_group ou=Groups,";
46     + $OUT .= esmith::util::ldapBase ($DomainName);
47     + $OUT .= "?one\n";
48     +}
49     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd
50     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd 1970-01-01 01:00:00.000000000 +0100
51     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_passwd 2010-09-23 16:20:03.000000000 +0200
52     @@ -0,0 +1,10 @@
53     +{
54     + $OUT .= "nss_base_passwd ou=Users,";
55     + $OUT .= esmith::util::ldapBase ($DomainName);
56     + $OUT .= '?one';
57     + $OUT .= "\n";
58     + $OUT .= "nss_base_passwd ou=Computers,";
59     + $OUT .= esmith::util::ldapBase ($DomainName);
60     + $OUT .= '?one';
61     + $OUT .= "\n";
62     +}
63     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow
64     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow 1970-01-01 01:00:00.000000000 +0100
65     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/40nss_base_shadow 2010-09-23 16:20:03.000000000 +0200
66     @@ -0,0 +1,10 @@
67     +{
68     + $OUT .= "nss_base_shadow ou=Users,";
69     + $OUT .= esmith::util::ldapBase ($DomainName);
70     + $OUT .= '?one';
71     + $OUT .= "\n";
72     + $OUT .= "nss_base_shadow ou=Computers,";
73     + $OUT .= esmith::util::ldapBase ($DomainName);
74     + $OUT .= '?one';
75     + $OUT .= "\n";
76     +}
77     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn
78     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn 1970-01-01 01:00:00.000000000 +0100
79     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/45rootbinddn 2010-09-23 16:20:03.000000000 +0200
80     @@ -0,0 +1,3 @@
81     +{
82     + $OUT .= "rootbinddn cn=root," . esmith::util::ldapBase ($DomainName);
83     +}
84     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy
85     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy 1970-01-01 01:00:00.000000000 +0100
86     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/55bind_policy 2010-09-23 16:20:03.000000000 +0200
87     @@ -0,0 +1,4 @@
88     +{
89     +# Allow read /etc/{passwd,groups,shadow} files when ldap is down.
90     +}
91     +bind_policy soft
92     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups
93     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups 1970-01-01 01:00:00.000000000 +0100
94     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.conf/60ignore_initgroups 2010-09-23 16:26:33.000000000 +0200
95     @@ -0,0 +1 @@
96     +nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm
97     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all
98     --- e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all 1970-01-01 01:00:00.000000000 +0100
99     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates/etc/ldap.secret/all 2010-09-23 16:20:03.000000000 +0200
100     @@ -0,0 +1 @@
101     +{ esmith::util::LdapPassword (); }
102     diff -Nur -x '*.orig' -x '*.rej' e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret
103     --- e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret 1970-01-01 01:00:00.000000000 +0100
104     +++ mezzanine_patched_e-smith-base-5.2.0/root/etc/e-smith/templates.metadata/etc/ldap.secret 2010-09-23 16:20:03.000000000 +0200
105     @@ -0,0 +1 @@
106     +PERMS=0600

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed