/[smeserver]/rpms/e-smith-ldap/sme10/e-smith-ldap-5.6.0-bz11595-ssl-template.patch
ViewVC logotype

Contents of /rpms/e-smith-ldap/sme10/e-smith-ldap-5.6.0-bz11595-ssl-template.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (show annotations) (download)
Thu Jun 3 14:36:13 2021 UTC (3 years ago) by jpp
Branch: MAIN
CVS Tags: e-smith-ldap-5_6_0-16_el7_sme, e-smith-ldap-5_6_0-15_el7_sme, e-smith-ldap-5_6_0-13_el7_sme, e-smith-ldap-5_6_0-14_el7_sme, e-smith-ldap-5_6_0-17_el7_sme, e-smith-ldap-5_6_0-12_el7_sme, HEAD
Changes since 1.1: +3 -3 lines
* Thu Jun 03 2021 Jean-Philippe Pialasse <tests@pialasse.com> 5.6.0-12.sme
- fix wrong path for templates.metadata [SME: 11595]

1 diff -Nur --no-dereference e-smith-ldap-5.6.0.old/createlinks e-smith-ldap-5.6.0/createlinks
2 --- e-smith-ldap-5.6.0.old/createlinks 2021-05-30 23:43:46.403000000 -0400
3 +++ e-smith-ldap-5.6.0/createlinks 2021-05-30 23:55:14.310000000 -0400
4 @@ -50,6 +50,7 @@
5 event_link("ldap-update", "ldap-update", "80");
6 templates2events("/etc/rc.d/init.d/masq", "ldap-update");
7 templates2events("/etc/hosts.allow", "ldap-update");
8 +templates2events("/etc/openldap/ssl/slapd.pem", qw(ssl-update e-smith-ldap-update bootstrap-console-save) );
9 safe_symlink("restart", "root/etc/e-smith/events/ldap-update/services2adjust/ldap");
10 safe_symlink("reload", "root/etc/e-smith/events/ssl-update/services2adjust/ldap");
11 safe_symlink("reload", "root/etc/e-smith/events/ldap-update/services2adjust/masq");
12 diff -Nur --no-dereference e-smith-ldap-5.6.0.old/root/etc/e-smith/templates.metadata/etc/openldap/ssl/slapd.pem e-smith-ldap-5.6.0/root/etc/e-smith/templates.metadata/etc/openldap/ssl/slapd.pem
13 --- e-smith-ldap-5.6.0.old/root/etc/e-smith/templates.metadata/etc/openldap/ssl/slapd.pem 1969-12-31 19:00:00.000000000 -0500
14 +++ e-smith-ldap-5.6.0/root/etc/e-smith/templates.metadata/etc/openldap/ssl/slapd.pem 2021-05-30 23:52:33.642000000 -0400
15 @@ -0,0 +1,4 @@
16 +TEMPLATE_PATH="/home/e-smith/ssl.pem"
17 +OUTPUT_FILENAME="/etc/openldap/ssl/slapd.pem"
18 +GID="ldap"
19 +PERMS=0640
20 diff -Nur --no-dereference e-smith-ldap-5.6.0.old/root/sbin/e-smith/systemd/ldap-certificate e-smith-ldap-5.6.0/root/sbin/e-smith/systemd/ldap-certificate
21 --- e-smith-ldap-5.6.0.old/root/sbin/e-smith/systemd/ldap-certificate 2021-05-30 23:43:46.405000000 -0400
22 +++ e-smith-ldap-5.6.0/root/sbin/e-smith/systemd/ldap-certificate 1969-12-31 19:00:00.000000000 -0500
23 @@ -1,40 +0,0 @@
24 -#!/usr/bin/perl -w
25 -
26 -#----------------------------------------------------------------------
27 -# copyright (C) 2005 Mitel Networks Corporation
28 -#
29 -# This program is free software; you can redistribute it and/or modify
30 -# it under the terms of the GNU General Public License as published by
31 -# the Free Software Foundation; either version 2 of the License, or
32 -# (at your option) any later version.
33 -#
34 -# This program is distributed in the hope that it will be useful,
35 -# but WITHOUT ANY WARRANTY; without even the implied warranty of
36 -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
37 -# GNU General Public License for more details.
38 -#
39 -# You should have received a copy of the GNU General Public License
40 -# along with this program; if not, write to the Free Software
41 -# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
42 -#
43 -# Technical support for this program is available from Mitel Networks
44 -# Please visit our web site www.mitel.com/sme/ for details.
45 -#----------------------------------------------------------------------
46 -
47 -use esmith::util;
48 -use esmith::ConfigDB;
49 -use File::Copy;
50 -
51 -my $c = esmith::ConfigDB->open_ro;
52 -my $s = $c->get('SystemName')->value;
53 -my $d = $c->get('DomainName')->value;
54 -
55 -my $pem = "/etc/openldap/ssl/slapd.pem";
56 -# Now copy system pem file into jail used by ldap
57 -copy("/home/e-smith/ssl.pem/$s.$d.pem", "$pem.$$")
58 - or die "failed to copy SSL PEM: $!";
59 -chmod 0640, "$pem.$$";
60 -esmith::util::chownFile("root", "ldap", "$pem.$$");
61 -rename("$pem.$$", "$pem")
62 - or die "failed to rename $pem.$$ to $pem: $!";
63 -
64 diff -Nur --no-dereference e-smith-ldap-5.6.0.old/root/usr/lib/systemd/system/ldap.service e-smith-ldap-5.6.0/root/usr/lib/systemd/system/ldap.service
65 --- e-smith-ldap-5.6.0.old/root/usr/lib/systemd/system/ldap.service 2021-05-30 23:43:46.409000000 -0400
66 +++ e-smith-ldap-5.6.0/root/usr/lib/systemd/system/ldap.service 2021-05-30 23:56:27.347000000 -0400
67 @@ -13,7 +13,7 @@
68 Environment="SLAPD_URLS=ldap:/// ldaps:/// ldapi:///" "SLAPD_OPTIONS=-4 -d 256 -s 0"
69 EnvironmentFile=/etc/sysconfig/slapd
70 ExecStartPre=/sbin/e-smith/service-status ldap
71 -ExecStartPre=/sbin/e-smith/systemd/ldap-certificate
72 +ExecStartPre=/sbin/e-smith/expand-template /etc/openldap/ssl/slapd.pem
73 ExecStartPre=/sbin/e-smith/systemd/ldap-prepare
74 #ExecStartPre=/usr/libexec/openldap/check-config.sh
75 ExecStart=/usr/sbin/slapd -u ldap -h ${SLAPD_URLS} $SLAPD_OPTIONS

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed