/[smeserver]/rpms/e-smith-radiusd/sme10/e-smith-radiusd-2.6.0-bz11719-LDAP-auth.patch
ViewVC logotype

Contents of /rpms/e-smith-radiusd/sme10/e-smith-radiusd-2.6.0-bz11719-LDAP-auth.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Thu Nov 4 00:41:15 2021 UTC (2 years, 6 months ago) by terryfage
Branch: MAIN
CVS Tags: e-smith-radiusd-2_6_0-20_el7_sme, e-smith-radiusd-2_6_0-23_el7_sme, e-smith-radiusd-2_6_0-17_el7_sme, e-smith-radiusd-2_6_0-19_el7_sme, e-smith-radiusd-2_6_0-22_el7_sme, e-smith-radiusd-2_6_0-21_el7_sme, e-smith-radiusd-2_6_0-18_el7_sme, HEAD
* Thu Nov 04 2021 John H. Bennett III <bennettj@johnbennettservices.com> 2.6.0-17.sme
- fix WAP-auth patch [SME: 11718]
- fix LDAP-auth patch [SME: 11719]

1 diff -Nur -x '*.orig' -x '*.rej' e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/mods-available/ldap/25modules30ldap mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/mods-available/ldap/25modules30ldap
2 --- e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/mods-available/ldap/25modules30ldap 2021-10-30 23:35:21.397919221 -0500
3 +++ mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/mods-available/ldap/25modules30ldap 2021-10-30 23:33:28.101329479 -0500
4 @@ -10,7 +10,7 @@
5 server = "localhost"
6 identity = "cn=root,{ $base }"
7 password = { $pw }
8 - basedn = "{ $base }"
9 + base_dn = "{ $base }"
10 filter = "(&(objectClass=posixAccount)(uid=%\{Stripped-User-Name:-%\{User-Name\}\}))"
11 ldap_connections_number = 5
12 timeout = 4
13 @@ -28,11 +28,11 @@
14 \}
15 user \{
16 # Where to start searching in the tree for users
17 -# base_dn = "$\{..base_dn\}"
18 + base_dn = "$\{..base_dn\}"
19
20 # Filter for user objects, should be specific enough
21 # to identify a single user object.
22 -# filter = "(uid=%\{%\{Stripped-User-Name\}:-%\{User-Name\}\})"
23 + filter = "(uid=%\{%\{Stripped-User-Name\}:-%\{User-Name\}\})"
24 \}
25 group \{
26 # Where to start searching in the tree for groups
27 diff -Nur -x '*.orig' -x '*.rej' e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/default/35authorization40default mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/default/35authorization40default
28 --- e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/default/35authorization40default 2021-10-30 23:35:21.511919811 -0500
29 +++ mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/default/35authorization40default 2021-10-30 23:34:14.676572837 -0500
30 @@ -78,7 +78,11 @@
31 #
32 # The ldap module reads passwords from the LDAP database.
33 } -ldap
34 -
35 + if ((ok || updated) && User-Password) \{
36 + update control \{
37 + Auth-Type := ldap
38 + \}
39 + \}
40 { #
41 # Enforce daily limits on time spent logged in.
42 # daily
43 diff -Nur -x '*.orig' -x '*.rej' e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/inner-tunnel/35authorization40default mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/inner-tunnel/35authorization40default
44 --- e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/inner-tunnel/35authorization40default 2021-10-30 23:35:21.511919811 -0500
45 +++ mezzanine_patched_e-smith-radiusd-2.6.0/root/etc/e-smith/templates/etc/raddb/sites-available/inner-tunnel/35authorization40default 2021-10-30 23:34:44.228726575 -0500
46 @@ -85,6 +85,11 @@
47 # See "Authorization Queries" in sql.conf
48 }# -sql
49 -ldap
50 + if ((ok || updated) && User-Password) \{
51 + update control \{
52 + Auth-Type := ldap
53 + \}
54 + \}
55 {
56 #
57 # Enforce daily limits on time spent logged in.

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed