/[smeserver]/rpms/e-smith-ldap/sme8/e-smith-ldap-5.2.0-tls.patch
ViewVC logotype

Contents of /rpms/e-smith-ldap/sme8/e-smith-ldap-5.2.0-tls.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Wed Jan 27 14:02:50 2010 UTC (14 years, 4 months ago) by filippocarletti
Branch: MAIN
CVS Tags: e-smith-ldap-5_2_0-27_el5_sme, e-smith-ldap-5_2_0-19_el5_sme, e-smith-ldap-5_2_0-29_el5_sme, e-smith-ldap-5_2_0-31_el5_sme, e-smith-ldap-5_2_0-49_el5_sme, e-smith-ldap-5_2_0-76_el5_sme, e-smith-ldap-5_2_0-71_el5_sme, e-smith-ldap-5_2_0-39_el5_sme, e-smith-ldap-5_2_0-77_el5_sme, e-smith-ldap-5_2_0-50_el5_sme, e-smith-ldap-5_2_0-78_el5_sme, e-smith-ldap-5_2_0-37_el5_sme, e-smith-ldap-5_2_0-61_el5_sme, e-smith-ldap-5_2_0-66_el5_sme, e-smith-ldap-5_2_0-14_el5_sme, e-smith-ldap-5_2_0-70_el5_sme, e-smith-ldap-5_2_0-21_el5_sme, e-smith-ldap-5_2_0-8_el5_sme, e-smith-ldap-5_2_0-18_el5_sme, e-smith-ldap-5_2_0-79_el5_sme, e-smith-ldap-5_2_0-81_el5_sme, e-smith-ldap-5_2_0-36_el5_sme, e-smith-ldap-5_2_0-59_el5_sme, e-smith-ldap-5_2_0-45_el5_sme, e-smith-ldap-5_2_0-7_el5_sme, e-smith-ldap-5_2_0-10_el5_sme, e-smith-ldap-5_2_0-75_el5_sme, e-smith-ldap-5_2_0-46_el5_sme, e-smith-ldap-5_2_0-56_el5_sme, e-smith-ldap-5_2_0-55_el5_sme, e-smith-ldap-5_2_0-57_el5_sme, e-smith-ldap-5_2_0-73_el5_sme, e-smith-ldap-5_2_0-69_el5_sme, e-smith-ldap-5_2_0-48_el5_sme, e-smith-ldap-5_2_0-44_el5_sme, e-smith-ldap-5_2_0-11_el5_sme, e-smith-ldap-5_2_0-6_el5_sme, e-smith-ldap-5_2_0-52_el5_sme, e-smith-ldap-5_2_0-51_el5_sme, e-smith-ldap-5_2_0-35_el5_sme, e-smith-ldap-5_2_0-24_el5_sme, e-smith-ldap-5_2_0-72_el5_sme, e-smith-ldap-5_2_0-34_el5_sme, e-smith-ldap-5_2_0-28_el5_sme, e-smith-ldap-5_2_0-65_el5_sme, e-smith-ldap-5_2_0-23_el5_sme, e-smith-ldap-5_2_0-20_el5_sme, e-smith-ldap-5_2_0-54_el5_sme, e-smith-ldap-5_2_0-53_el5_sme, e-smith-ldap-5_2_0-9_el5_sme, e-smith-ldap-5_2_0-15_el5_sme, e-smith-ldap-5_2_0-17_el5_sme, e-smith-ldap-5_2_0-43_el5_sme, e-smith-ldap-5_2_0-47_el5_sme, e-smith-ldap-5_2_0-5_el5_sme, e-smith-ldap-5_2_0-25_el5_sme, e-smith-ldap-5_2_0-22_el5_sme, e-smith-ldap-5_2_0-40_el5_sme, e-smith-ldap-5_2_0-80_el5_sme, e-smith-ldap-5_2_0-12_el5_sme, e-smith-ldap-5_2_0-74_el5_sme, e-smith-ldap-5_2_0-41_el5_sme, e-smith-ldap-5_2_0-63_el5_sme, e-smith-ldap-5_2_0-60_el5_sme, e-smith-ldap-5_2_0-62_el5_sme, e-smith-ldap-5_2_0-42_el5_sme, e-smith-ldap-5_2_0-30_el5_sme, e-smith-ldap-5_2_0-38_el5_sme, e-smith-ldap-5_2_0-68_el5_sme, e-smith-ldap-5_2_0-67_el5_sme, e-smith-ldap-5_2_0-64_el5_sme, e-smith-ldap-5_2_0-16_el5_sme, HEAD
* Wed Jan 27 2010 Federico Simoncelli <federico.simoncelli@gmail.com> 5.2.0-5.sme
- Add ldap authentication and tls support [SME: 5720]

1 diff -uNr e-smith-ldap-5.2.0/root/etc/e-smith/db/configuration/defaults/ldap/TCPPort e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/db/configuration/defaults/ldap/TCPPort
2 --- e-smith-ldap-5.2.0/root/etc/e-smith/db/configuration/defaults/ldap/TCPPort 2005-07-27 23:26:55.000000000 +0200
3 +++ e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/db/configuration/defaults/ldap/TCPPort 1970-01-01 01:00:00.000000000 +0100
4 @@ -1 +0,0 @@
5 -389
6 diff -uNr e-smith-ldap-5.2.0/root/etc/e-smith/db/configuration/defaults/ldap/TCPPorts e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/db/configuration/defaults/ldap/TCPPorts
7 --- e-smith-ldap-5.2.0/root/etc/e-smith/db/configuration/defaults/ldap/TCPPorts 1970-01-01 01:00:00.000000000 +0100
8 +++ e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/db/configuration/defaults/ldap/TCPPorts 2010-01-21 17:30:08.451662573 +0100
9 @@ -0,0 +1 @@
10 +389,636
11 diff -uNr e-smith-ldap-5.2.0/root/etc/e-smith/templates/etc/openldap/slapd.conf/12tls e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/templates/etc/openldap/slapd.conf/12tls
12 --- e-smith-ldap-5.2.0/root/etc/e-smith/templates/etc/openldap/slapd.conf/12tls 1970-01-01 01:00:00.000000000 +0100
13 +++ e-smith-ldap-5.2.0-nh-tls/root/etc/e-smith/templates/etc/openldap/slapd.conf/12tls 2010-01-21 17:26:22.955826264 +0100
14 @@ -0,0 +1,7 @@
15 +
16 +TLSCipherSuite HIGH:MEDIUM:+SSLv2
17 +TLSCACertificateFile /var/service/ldap/ssl/slapd.pem
18 +TLSCertificateFile /var/service/ldap/ssl/slapd.pem
19 +TLSCertificateKeyFile /var/service/ldap/ssl/slapd.pem
20 +TLSVerifyClient never
21 +
22 diff -uNr e-smith-ldap-5.2.0/root/var/service/ldap/control/1 e-smith-ldap-5.2.0-nh-tls/root/var/service/ldap/control/1
23 --- e-smith-ldap-5.2.0/root/var/service/ldap/control/1 1970-01-01 01:00:00.000000000 +0100
24 +++ e-smith-ldap-5.2.0-nh-tls/root/var/service/ldap/control/1 2010-01-21 17:26:22.955826264 +0100
25 @@ -0,0 +1,39 @@
26 +#!/usr/bin/perl -w
27 +
28 +#----------------------------------------------------------------------
29 +# copyright (C) 2005 Mitel Networks Corporation
30 +#
31 +# This program is free software; you can redistribute it and/or modify
32 +# it under the terms of the GNU General Public License as published by
33 +# the Free Software Foundation; either version 2 of the License, or
34 +# (at your option) any later version.
35 +#
36 +# This program is distributed in the hope that it will be useful,
37 +# but WITHOUT ANY WARRANTY; without even the implied warranty of
38 +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
39 +# GNU General Public License for more details.
40 +#
41 +# You should have received a copy of the GNU General Public License
42 +# along with this program; if not, write to the Free Software
43 +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
44 +#
45 +# Technical support for this program is available from Mitel Networks
46 +# Please visit our web site www.mitel.com/sme/ for details.
47 +#----------------------------------------------------------------------
48 +
49 +use esmith::util;
50 +use esmith::ConfigDB;
51 +use File::Copy;
52 +
53 +my $c = esmith::ConfigDB->open_ro;
54 +my $s = $c->get('SystemName')->value;
55 +my $d = $c->get('DomainName')->value;
56 +
57 +my $pem = "./ssl/slapd.pem";
58 +# Now copy system pem file into jail used by ldap
59 +copy("/home/e-smith/ssl.pem/$s.$d.pem", "$pem.$$")
60 + or die "failed to copy SSL PEM: $!";
61 +chmod 0640, "$pem.$$";
62 +esmith::util::chownFile("root", "ldap", "$pem.$$");
63 +rename("$pem.$$", "$pem")
64 + or die "failed to rename $pem.$$ to $pem: $!";
65 diff -uNr e-smith-ldap-5.2.0/root/var/service/ldap/run e-smith-ldap-5.2.0-nh-tls/root/var/service/ldap/run
66 --- e-smith-ldap-5.2.0/root/var/service/ldap/run 2010-01-21 17:27:22.843343080 +0100
67 +++ e-smith-ldap-5.2.0-nh-tls/root/var/service/ldap/run 2010-01-21 17:27:54.172898066 +0100
68 @@ -3,6 +3,8 @@
69 domain=$(/sbin/e-smith/config get DomainName)
70 old_domain=$(readlink ldif)
71
72 +./control/1
73 +
74 if [ -n "$old_domain" ]
75 then
76 old_domain=$(basename $old_domain | sed s/.ldif//)
77 @@ -50,4 +52,4 @@
78 fi
79
80 # Now run daemon
81 -exec /usr/sbin/slapd -4 -u ldap -d 0
82 +exec /usr/sbin/slapd -4 -u ldap -d 0 -h "ldap:/// ldaps:/// ldapi:///"

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed